[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Bug#760712: WEP vs WPA2



Hi,

Stefan Lippers-Hollmann <s.L-H@gmx.de> (2014-09-15):
> The ioctl failure is because netcfg still (only) uses the deprecated 
> wireless-tools/ wext driver API with wpa_supplicant, even for mac80211 
> based drivers. While cfg80211 implements a wext compatibility layer, 
> it's strongly discouraged for modern drivers in favour of mac80211's
> native nl80211 access method. wpa >= 1.0~, unless forced by the user
> (-D{nl80211,wext}), always prefers nl80211, if the driver supports it,
> but netcfg can't configure it.
> 
> While the Documentation/feature-removal-schedule.txt files has been 
> removed from kernel >= 3.8~ for procedural reasons (constant merge 
> conflicts for Linus), its stanza for CONFIG_CFG80211_WEXT is still 
> correct[1]:
> 
> What:	CONFIG_CFG80211_WEXT
> When:	as soon as distributions ship new wireless tools, ie. wpa_supplicant 1.0
> 	and NetworkManager/connman/etc. that are able to use nl80211
> Why:	Wireless extensions are deprecated, and userland tools are moving to
> 	using nl80211. New drivers are no longer using wireless extensions,
> 	and while there might still be old drivers, both new drivers and new
> 	userland no longer needs them and they can't be used for an feature
> 	developed in the past couple of years. As such, compatibility with
> 	wireless extensions in new drivers will be removed.
> Who:	Johannes Berg <johannes@sipsolutions.net>
> 
> Of course basic wext operations are still supposed to work at the 
> moment, but it's not tested or debugged anymore (and likely to be 
> removed alltogether, once anyone sees a larger bug in it)- and almost
> certain to fail beyond the most simple use cases. Unfortunately legacy
> drivers like ipw2100/ ipw2200 (see [2] for a list, probably ipw2[12]00
> is the only still relevant from that list) and most staging wlan 
> drivers (although some newer RealTek drivers implement a non-mac80211
> based nl80211 API) can only be configured/ used via wext.
> 
> This is why Kel originally suggested to (ab-)use wpa_supplicant for 
> scanning from netcfg (which prefers nl80211, but can fall back to wext 
> where needed[3]), alternative ways that allow native scanning for 
> nl80211 and wext would be OpenWrt's iwinfo[4].

thanks for the background!

> >   wlan0: WPA: Failed to set PTK to the driver (alg=3 keylen=16 bssid=[mac address])
> 
> This bug is unrelated to the ioctl warning above, but is likely caused
> by some missing kernel modules in the kernel udebs which are needed to 
> enable wpa for your wlan card. Which wlan cards (well, which kernel 
> module) are you using for testing? I see that the original submitter
> uses Atheros AR9485 == ath9k, which 

I'm using rtl8192cu.

> As mentioned above, the ioctl warning only happens because netcfg 
> forces wpa_supplicant into wext mode, rather than allowing it to prefer
> nl80211 (like it does on a full install). A simple test for this would 
> be configuring /etc/network/interface on an installed system by forcing
> nl80211 or wext for comparison (see [5] for documentation of the 
> ifupdown hooks):
> 
> # Connect to access point of ssid 'homezone' with an encryption type of
> # WPA-PSK/WPA2-PSK, using the 'wext' driver backend of wpa_supplicant.
> # The psk is given as an encoded hexadecimal string. DHCP is used to obtain
> # a network address.
> #
> iface wlan0 inet dhcp
>         wpa-driver wext
>         wpa-ssid homezone
>         # hexadecimal psk is encoded from a plaintext passphrase
>         wpa-psk 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
> 
> Just change wpa-driver from wext to nl80211 (or don't set this option 
> at all), to switch between wext or nl80211 mode on an installed system.

Well I'm actually starting wpa_supplicant manually, using:
  wpa_supplicant -i wlan0 -c wpa.conf

with wpa.conf generated with wpa_passphrase, contents being:
| network={
|   ssid="my ssid"
|   #psk="ascii version"
|   psk="hexaversion"
| }

so I'm not forcing anything.

For reference, I'm attaching wpa-ko.log (within d-i) and wpa-ok.log
(installed system). I've performed s/wlan0/wlan1/ in one of them because
udev persistent naming etc. For both I added the “-dd” flag to the
command given above.


Based on your answer, I'm wondering whether there might be some CONFIG_*
differences between wpasupplicant and its udeb, which might explain?

> This is less of a configuration (as in kernel .config) problem, but 
> more likely to be caused by some (newly) required kernel modules 
> providing the functionality for wpa modes missing from the udebs for
> d-i.
> 
> Taking a simple mac80211 based wlan card (ar5523, USB) as example, 
> forced into wext mode mode, I see these wireless modules as required
> for wpa2-psk/ ccmp - this is not using the Debian kernel, which might
> be slightly less modular:
> 
> plugging in ar5523, unconfigured:
> + arc4
> + ar5523 (well, this is the particular module only require for ar5523)
> + mac80211
> + cfg80211
> + rfkill
> 
> after starting wpa_supplicant in (forced) wext mode:
> + ctr
> + ccm
> + af_packet
> 
> For ath9k, the required module needed on top of the ones above seam
> to be (less reliably, as I can't hotplug PCIe):
> + ath9k
> + ath9k_common
> + ath9k_hw
> + ath
> 
> Depending on your particular wlan card and how its driver is divided
> into sub-modules (or how well it is integrated into other kernel 
> subsystems), you might need additional modules as well.

ACK, I'll check lsmod output differences.

> [with my wpa maintainer hat on]
> Semi-related, I have a pending upload for wpa (wpasupplicant-udeb), can
> you give me a rough guide when it's safe to upload in order not to 
> interfere with d-i beta2[6]? There are no behavioural changes, besides
> many bugfixes[7]. If you want to test it for d-i, the packaging is 
> ready (besides the changelog entries) in the normal VCS location[8].

Well currently, as far as I can see/test, WPA support in d-i isn't
exactly working nicely, so I don't think a wpa upload is going to hurt
much. Quite the contrary, hopefully.

Mraw,
KiBi.
wpa_supplicant v1.1
random: Trying to read entropy from /dev/random
Initializing interface 'wlan1' conf 'wpa.conf' driver 'default' ctrl_interface 'N/A' bridge 'N/A'
Configuration file 'wpa.conf' -> '/root/wpa.conf'
Reading configuration file '/root/wpa.conf'
Line: 1 - start of a new network block
ssid - hexdump_ascii(len=14):
     46 72 65 65 62 6f 78 2d 34 37 31 31 46 46         Freebox-4711FF  
PSK - hexdump(len=32): [REMOVED]
Priority group 0
   id=0 ssid='Freebox-4711FF'
WEXT: cfg80211-based driver detected
wext: interface wlan1 phy: phy0
rfkill: initial event: idx=0 type=1 op=0 soft=0 hard=0
SIOCGIWRANGE: WE(compiled)=22 WE(source)=21 enc_capa=0xf
  capabilities: key_mgmt 0xf enc 0xf flags 0x0
netlink: Operstate: linkmode=1, operstate=5
wlan1: Own MAC address: 64:70:02:1b:2d:7b
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=4 set_tx=0 seq_len=0 key_len=0
Driver did not support SIOCSIWENCODEEXT
wpa_driver_wext_set_key: alg=0 key_idx=5 set_tx=0 seq_len=0 key_len=0
Driver did not support SIOCSIWENCODEEXT
wpa_driver_wext_set_countermeasures
wlan1: RSN: flushing PMKID list in the driver
wlan1: Setting scan request: 0 sec 100000 usec
WPS: Set UUID for interface wlan1
WPS: UUID based on MAC address - hexdump(len=16): 6d 43 2a 63 41 2d 55 88 b1 88 60 30 e3 96 f0 57
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: Supplicant port status: Unauthorized
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: Supplicant port status: Unauthorized
EAPOL: Supplicant port status: Unauthorized
wlan1: Added interface wlan1
random: Got 15/20 bytes from /dev/random
RTM_NEWLINK: operstate=0 ifi_flags=0x1043 ([UP][RUNNING])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b06 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b1a len=16
random: Got 5/5 bytes from /dev/random
wlan1: State: DISCONNECTED -> SCANNING
wlan1: Starting AP scan for wildcard SSID
Scan requested (ret=0) - scan timeout 10 seconds
EAPOL: disable timer tick
EAPOL: Supplicant port status: Unauthorized
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b19 len=16
wlan1: Event SCAN_RESULTS (3) received
Received 932 bytes of scan results (2 BSSes)
wlan1: BSS: Start scan result update 1
wlan1: BSS: Add new id 0 BSSID f4:ca:e5:ee:62:fc SSID 'Freebox-4711FF'
wlan1: BSS: Add new id 1 BSSID e0:a1:d7:02:45:70 SSID 'dodo__0394025748'
Add randomness: count=1 entropy=0
Add randomness: count=2 entropy=1
wlan1: New scan results available
wlan1: Selecting BSS from priority group 0
wlan1: 0: f4:ca:e5:ee:62:fc ssid='Freebox-4711FF' wpa_ie_len=0 rsn_ie_len=20 caps=0x11 level=-38
wlan1:    selected based on RSN IE
wlan1:    selected BSS f4:ca:e5:ee:62:fc ssid='Freebox-4711FF'
wlan1: Request association: reassociate: 0  selected: f4:ca:e5:ee:62:fc  bssid: 00:00:00:00:00:00  pending: 00:00:00:00:00:00  wpa_state: SCANNING
wlan1: Trying to associate with f4:ca:e5:ee:62:fc (SSID='Freebox-4711FF' freq=2412 MHz)
FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0):
wlan1: Cancelling scan request
wlan1: WPA: clearing own WPA/RSN IE
wlan1: Automatic auth_alg selection: 0x1
wlan1: RSN: using IEEE 802.11i/D9.0
wlan1: WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2
wlan1: WPA: clearing AP WPA IE
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00
wlan1: WPA: using GTK CCMP
wlan1: WPA: using PTK CCMP
wlan1: WPA: using KEY_MGMT WPA-PSK
wlan1: WPA: not using MGMT group cipher
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
wlan1: No keys have been configured - skip key clearing
wlan1: State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
Limit connection to BSSID f4:ca:e5:ee:62:fc freq=2412 MHz based on scan results (bssid_set=0)
wpa_driver_wext_associate
wpa_driver_wext_set_drop_unencrypted
wpa_driver_wext_set_psk
wlan1: Association request to the driver failed
wlan1: Setting authentication timeout: 5 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP fail=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portControl=Auto
EAPOL: Supplicant port status: Unauthorized
RSN: Ignored PMKID candidate without preauth flag
wlan1: Checking for other virtual interfaces sharing same radio (phy0) in event_scan_results
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b1a len=16
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b06 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b1a len=30
wlan1: Authentication with f4:ca:e5:ee:62:fc timed out.
Added BSSID f4:ca:e5:ee:62:fc into blacklist
wlan1: No keys have been configured - skip key clearing
wlan1: State: ASSOCIATING -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portValid=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
wlan1: Setting scan request: 1 sec 0 usec
wlan1: State: DISCONNECTED -> SCANNING
wlan1: Starting AP scan for wildcard SSID
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b19 len=16
wlan1: Event SCAN_RESULTS (3) received
Received 992 bytes of scan results (2 BSSes)
wlan1: BSS: Start scan result update 2
wlan1: BSS: Add new id 2 BSSID e0:ce:c3:af:8f:0d SSID 'NUMERICABLE-5B04'
Add randomness: count=3 entropy=2
Add randomness: count=4 entropy=3
wlan1: New scan results available
wlan1: Selecting BSS from priority group 0
wlan1: 0: e0:ce:c3:af:8f:0d ssid='NUMERICABLE-5B04' wpa_ie_len=28 rsn_ie_len=24 caps=0x11 level=-54 wps
wlan1:    skip - SSID mismatch
wlan1: 1: e0:a1:d7:02:45:70 ssid='dodo__0394025748' wpa_ie_len=28 rsn_ie_len=0 caps=0x11 level=-62
wlan1:    skip - SSID mismatch
wlan1: No APs found - clear blacklist and try again
Removed BSSID f4:ca:e5:ee:62:fc from blacklist (clear)
wlan1: Selecting BSS from priority group 0
wlan1: 0: e0:ce:c3:af:8f:0d ssid='NUMERICABLE-5B04' wpa_ie_len=28 rsn_ie_len=24 caps=0x11 level=-54 wps
wlan1:    skip - SSID mismatch
wlan1: 1: e0:a1:d7:02:45:70 ssid='dodo__0394025748' wpa_ie_len=28 rsn_ie_len=0 caps=0x11 level=-62
wlan1:    skip - SSID mismatch
wlan1: No suitable network found
wlan1: Setting scan request: 5 sec 0 usec
wlan1: Checking for other virtual interfaces sharing same radio (phy0) in event_scan_results
wlan1: Starting AP scan for wildcard SSID
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b19 len=16
wlan1: Event SCAN_RESULTS (3) received
Received 1484 bytes of scan results (3 BSSes)
wlan1: BSS: Start scan result update 3
Add randomness: count=5 entropy=4
Add randomness: count=6 entropy=5
Add randomness: count=7 entropy=6
wlan1: New scan results available
wlan1: Selecting BSS from priority group 0
wlan1: 0: f4:ca:e5:ee:62:fc ssid='Freebox-4711FF' wpa_ie_len=0 rsn_ie_len=20 caps=0x11 level=-40
wlan1:    selected based on RSN IE
wlan1:    selected BSS f4:ca:e5:ee:62:fc ssid='Freebox-4711FF'
wlan1: Request association: reassociate: 1  selected: f4:ca:e5:ee:62:fc  bssid: 00:00:00:00:00:00  pending: 00:00:00:00:00:00  wpa_state: SCANNING
wlan1: Trying to associate with f4:ca:e5:ee:62:fc (SSID='Freebox-4711FF' freq=2412 MHz)
FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0):
wlan1: Cancelling scan request
wlan1: WPA: clearing own WPA/RSN IE
wlan1: Automatic auth_alg selection: 0x1
wlan1: RSN: using IEEE 802.11i/D9.0
wlan1: WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2
wlan1: WPA: clearing AP WPA IE
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00
wlan1: WPA: using GTK CCMP
wlan1: WPA: using PTK CCMP
wlan1: WPA: using KEY_MGMT WPA-PSK
wlan1: WPA: not using MGMT group cipher
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
wlan1: No keys have been configured - skip key clearing
wlan1: State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
Limit connection to BSSID f4:ca:e5:ee:62:fc freq=2412 MHz based on scan results (bssid_set=0)
wpa_driver_wext_associate
wpa_driver_wext_set_drop_unencrypted
wpa_driver_wext_set_psk
wlan1: Association request to the driver failed
wlan1: Setting authentication timeout: 5 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP fail=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portControl=Auto
EAPOL: Supplicant port status: Unauthorized
RSN: Ignored PMKID candidate without preauth flag
wlan1: Checking for other virtual interfaces sharing same radio (phy0) in event_scan_results
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b1a len=16
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b06 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b1a len=30
wlan1: Authentication with f4:ca:e5:ee:62:fc timed out.
Added BSSID f4:ca:e5:ee:62:fc into blacklist
wlan1: No keys have been configured - skip key clearing
wlan1: State: ASSOCIATING -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portValid=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
wlan1: Setting scan request: 1 sec 0 usec
wlan1: State: DISCONNECTED -> SCANNING
wlan1: Starting AP scan for wildcard SSID
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b19 len=16
wlan1: Event SCAN_RESULTS (3) received
Received 1736 bytes of scan results (3 BSSes)
wlan1: BSS: Start scan result update 4
wlan1: BSS: Add new id 3 BSSID 96:fe:f4:93:58:94 SSID 'Bbox-935892'
Add randomness: count=8 entropy=7
Add randomness: count=9 entropy=8
Add randomness: count=10 entropy=9
wlan1: New scan results available
wlan1: Selecting BSS from priority group 0
wlan1: 0: e0:ce:c3:af:8f:0d ssid='NUMERICABLE-5B04' wpa_ie_len=28 rsn_ie_len=24 caps=0x11 level=-54 wps
wlan1:    skip - SSID mismatch
wlan1: 1: e0:a1:d7:02:45:70 ssid='dodo__0394025748' wpa_ie_len=28 rsn_ie_len=0 caps=0x11 level=-66
wlan1:    skip - SSID mismatch
wlan1: 2: 96:fe:f4:93:58:94 ssid='Bbox-935892' wpa_ie_len=26 rsn_ie_len=24 caps=0x11 level=-66 wps
wlan1:    skip - SSID mismatch
wlan1: No APs found - clear blacklist and try again
Removed BSSID f4:ca:e5:ee:62:fc from blacklist (clear)
wlan1: Selecting BSS from priority group 0
wlan1: 0: e0:ce:c3:af:8f:0d ssid='NUMERICABLE-5B04' wpa_ie_len=28 rsn_ie_len=24 caps=0x11 level=-54 wps
wlan1:    skip - SSID mismatch
wlan1: 1: e0:a1:d7:02:45:70 ssid='dodo__0394025748' wpa_ie_len=28 rsn_ie_len=0 caps=0x11 level=-66
wlan1:    skip - SSID mismatch
wlan1: 2: 96:fe:f4:93:58:94 ssid='Bbox-935892' wpa_ie_len=26 rsn_ie_len=24 caps=0x11 level=-66 wps
wlan1:    skip - SSID mismatch
wlan1: No suitable network found
wlan1: Setting scan request: 5 sec 0 usec
wlan1: Checking for other virtual interfaces sharing same radio (phy0) in event_scan_results
wlan1: Starting AP scan for wildcard SSID
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b19 len=16
wlan1: Event SCAN_RESULTS (3) received
Received 2226 bytes of scan results (4 BSSes)
wlan1: BSS: Start scan result update 5
Add randomness: count=11 entropy=10
Add randomness: count=12 entropy=11
Add randomness: count=13 entropy=12
Add randomness: count=14 entropy=13
wlan1: New scan results available
wlan1: Selecting BSS from priority group 0
wlan1: 0: f4:ca:e5:ee:62:fc ssid='Freebox-4711FF' wpa_ie_len=0 rsn_ie_len=20 caps=0x11 level=-38
wlan1:    selected based on RSN IE
wlan1:    selected BSS f4:ca:e5:ee:62:fc ssid='Freebox-4711FF'
wlan1: Request association: reassociate: 1  selected: f4:ca:e5:ee:62:fc  bssid: 00:00:00:00:00:00  pending: 00:00:00:00:00:00  wpa_state: SCANNING
wlan1: Trying to associate with f4:ca:e5:ee:62:fc (SSID='Freebox-4711FF' freq=2412 MHz)
FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0):
wlan1: Cancelling scan request
wlan1: WPA: clearing own WPA/RSN IE
wlan1: Automatic auth_alg selection: 0x1
wlan1: RSN: using IEEE 802.11i/D9.0
wlan1: WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2
wlan1: WPA: clearing AP WPA IE
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00
wlan1: WPA: using GTK CCMP
wlan1: WPA: using PTK CCMP
wlan1: WPA: using KEY_MGMT WPA-PSK
wlan1: WPA: not using MGMT group cipher
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
wlan1: No keys have been configured - skip key clearing
wlan1: State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
Limit connection to BSSID f4:ca:e5:ee:62:fc freq=2412 MHz based on scan results (bssid_set=0)
wpa_driver_wext_associate
wpa_driver_wext_set_drop_unencrypted
wpa_driver_wext_set_psk
wlan1: Association request to the driver failed
wlan1: Setting authentication timeout: 5 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP fail=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portControl=Auto
EAPOL: Supplicant port status: Unauthorized
RSN: Ignored PMKID candidate without preauth flag
wlan1: Checking for other virtual interfaces sharing same radio (phy0) in event_scan_results
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b1a len=16
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b06 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b1a len=30
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8c08 len=121
AssocResp IE wireless event - hexdump(len=105): 01 08 82 84 8b 96 2c 0c 12 18 32 05 24 30 48 60 6c 2d 1a 6c 00 03 ff ff ff 00 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 3d 16 01 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 00 00 00 00 00 00 00 40 dd 18 00 50 f2 02 01 01 00 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
Wireless event: cmd=0x8b15 len=24
Wireless event: new AP: f4:ca:e5:ee:62:fc
wlan1: Event ASSOCINFO (4) received
wlan1: Association info event
resp_ies - hexdump(len=105): 01 08 82 84 8b 96 2c 0c 12 18 32 05 24 30 48 60 6c 2d 1a 6c 00 03 ff ff ff 00 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 3d 16 01 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 00 00 00 00 00 00 00 40 dd 18 00 50 f2 02 01 01 00 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00
FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0):
wlan1: Event ASSOC (0) received
wlan1: State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
wlan1: Associated to a new BSS: BSSID=f4:ca:e5:ee:62:fc
Add randomness: count=15 entropy=14
wlan1: No keys have been configured - skip key clearing
wlan1: Associated with f4:ca:e5:ee:62:fc
wlan1: WPA: Association event - clear replay counter
wlan1: WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portValid=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: enable timer tick
EAPOL: SUPP_BE entering state IDLE
wlan1: Setting authentication timeout: 10 sec 0 usec
wlan1: Cancelling scan request
wlan1: RX EAPOL from f4:ca:e5:ee:62:fc
RX EAPOL - hexdump(len=99): 02 03 00 5f 02 00 8a 00 10 00 00 00 00 00 00 00 01 1d 6e 15 19 b8 7d 93 7d 0e 5c 95 04 e8 5c 49 6d 7d 01 9d 60 d9 c9 7a 67 5b 0d a7 b1 79 58 76 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
wlan1: Setting authentication timeout: 10 sec 0 usec
wlan1: IEEE 802.1X RX: version=2 type=3 length=95
wlan1:   EAPOL-Key type=2
wlan1:   key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
wlan1:   key_length=16 key_data_length=0
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01
  key_nonce - hexdump(len=32): 1d 6e 15 19 b8 7d 93 7d 0e 5c 95 04 e8 5c 49 6d 7d 01 9d 60 d9 c9 7a 67 5b 0d a7 b1 79 58 76 46
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=99): 02 03 00 5f 02 00 8a 00 10 00 00 00 00 00 00 00 01 1d 6e 15 19 b8 7d 93 7d 0e 5c 95 04 e8 5c 49 6d 7d 01 9d 60 d9 c9 7a 67 5b 0d a7 b1 79 58 76 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
wlan1: State: ASSOCIATED -> 4WAY_HANDSHAKE
wlan1: WPA: RX message 1 of 4-Way Handshake from f4:ca:e5:ee:62:fc (ver=2)
RSN: msg 1/4 key data - hexdump(len=0):
Get randomness: len=32 entropy=15
WPA: Renewed SNonce - hexdump(len=32): 5f 61 9b 55 13 87 50 19 9a b0 23 73 f1 56 04 35 7e 0b f4 2a 05 04 25 47 c5 be ca 5f 80 9c 15 52
WPA: PTK derivation - A1=64:70:02:1b:2d:7b A2=f4:ca:e5:ee:62:fc
WPA: Nonce1 - hexdump(len=32): 5f 61 9b 55 13 87 50 19 9a b0 23 73 f1 56 04 35 7e 0b f4 2a 05 04 25 47 c5 be ca 5f 80 9c 15 52
WPA: Nonce2 - hexdump(len=32): 1d 6e 15 19 b8 7d 93 7d 0e 5c 95 04 e8 5c 49 6d 7d 01 9d 60 d9 c9 7a 67 5b 0d a7 b1 79 58 76 46
WPA: PMK - hexdump(len=32): [REMOVED]
WPA: PTK - hexdump(len=48): [REMOVED]
WPA: WPA IE for msg 2/4 - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
WPA: Replay Counter - hexdump(len=8): 00 00 00 00 00 00 00 01
wlan1: WPA: Sending EAPOL-Key 2/4
WPA: KCK - hexdump(len=16): [REMOVED]
WPA: Derived Key MIC - hexdump(len=16): 62 b9 97 f8 1f 36 73 34 35 b5 80 2d ec ed 16 4e
WPA: TX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 01 0a 00 00 00 00 00 00 00 00 00 01 5f 61 9b 55 13 87 50 19 9a b0 23 73 f1 56 04 35 7e 0b f4 2a 05 04 25 47 c5 be ca 5f 80 9c 15 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 b9 97 f8 1f 36 73 34 35 b5 80 2d ec ed 16 4e 00 16 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
wlan1: RX EAPOL from f4:ca:e5:ee:62:fc
RX EAPOL - hexdump(len=155): 02 03 00 97 02 13 ca 00 10 00 00 00 00 00 00 00 02 1d 6e 15 19 b8 7d 93 7d 0e 5c 95 04 e8 5c 49 6d 7d 01 9d 60 d9 c9 7a 67 5b 0d a7 b1 79 58 76 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 f1 3f 1b b8 93 35 94 3f 3e 52 ce d0 5a d8 bb 00 38 cd a2 64 48 e7 40 e1 b2 03 b3 5a 83 ea f1 1a 32 9b 2d b3 ab c8 96 e1 54 52 64 04 9d 17 0e 84 09 27 7f 88 47 b3 2e 54 dd a3 54 70 f5 d6 a8 e2 1d 4f 7c 38 69 1a 10 11 2a
wlan1: IEEE 802.1X RX: version=2 type=3 length=151
wlan1:   EAPOL-Key type=2
wlan1:   key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC Secure Encr)
wlan1:   key_length=16 key_data_length=56
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 02
  key_nonce - hexdump(len=32): 1d 6e 15 19 b8 7d 93 7d 0e 5c 95 04 e8 5c 49 6d 7d 01 9d 60 d9 c9 7a 67 5b 0d a7 b1 79 58 76 46
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): c4 f1 3f 1b b8 93 35 94 3f 3e 52 ce d0 5a d8 bb
WPA: RX EAPOL-Key - hexdump(len=155): 02 03 00 97 02 13 ca 00 10 00 00 00 00 00 00 00 02 1d 6e 15 19 b8 7d 93 7d 0e 5c 95 04 e8 5c 49 6d 7d 01 9d 60 d9 c9 7a 67 5b 0d a7 b1 79 58 76 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 f1 3f 1b b8 93 35 94 3f 3e 52 ce d0 5a d8 bb 00 38 cd a2 64 48 e7 40 e1 b2 03 b3 5a 83 ea f1 1a 32 9b 2d b3 ab c8 96 e1 54 52 64 04 9d 17 0e 84 09 27 7f 88 47 b3 2e 54 dd a3 54 70 f5 d6 a8 e2 1d 4f 7c 38 69 1a 10 11 2a
RSN: encrypted key data - hexdump(len=56): cd a2 64 48 e7 40 e1 b2 03 b3 5a 83 ea f1 1a 32 9b 2d b3 ab c8 96 e1 54 52 64 04 9d 17 0e 84 09 27 7f 88 47 b3 2e 54 dd a3 54 70 f5 d6 a8 e2 1d 4f 7c 38 69 1a 10 11 2a
WPA: decrypted EAPOL-Key key data - hexdump(len=48): [REMOVED]
wlan1: State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE
wlan1: WPA: RX message 3 of 4-Way Handshake from f4:ca:e5:ee:62:fc (ver=2)
WPA: IE KeyData - hexdump(len=48): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 dd 16 00 0f ac 01 02 00 70 23 33 a1 c6 89 37 95 3d 45 c1 12 1f ef 6c 0c dd 00
WPA: RSN IE in EAPOL-Key - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00
WPA: GTK in EAPOL-Key - hexdump(len=24): [REMOVED]
wlan1: WPA: Sending EAPOL-Key 4/4
WPA: KCK - hexdump(len=16): [REMOVED]
WPA: Derived Key MIC - hexdump(len=16): cc 91 4a 44 69 4b 7f 70 38 96 c8 62 af 10 6d fa
WPA: TX EAPOL-Key - hexdump(len=99): 01 03 00 5f 02 03 0a 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 91 4a 44 69 4b 7f 70 38 96 c8 62 af 10 6d fa 00 00
wlan1: WPA: Installing PTK to the driver
wpa_driver_wext_set_key: alg=3 key_idx=0 set_tx=1 seq_len=6 key_len=16
EAPOL: External notification - portValid=1
wlan1: State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE
RSN: received GTK in pairwise handshake - hexdump(len=18): [REMOVED]
WPA: Group Key - hexdump(len=16): [REMOVED]
wlan1: WPA: Installing GTK to the driver (keyidx=2 tx=0 len=16)
WPA: RSC - hexdump(len=6): 00 00 00 00 00 00
wpa_driver_wext_set_key: alg=3 key_idx=2 set_tx=0 seq_len=6 key_len=16
wlan1: WPA: Key negotiation completed with f4:ca:e5:ee:62:fc [PTK=CCMP GTK=CCMP]
wlan1: Cancelling authentication timeout
wlan1: State: GROUP_HANDSHAKE -> COMPLETED
wlan1: CTRL-EVENT-CONNECTED - Connection to f4:ca:e5:ee:62:fc completed (auth) [id=0 id_str=]
wpa_driver_wext_set_operstate: operstate 0->1 (UP)
netlink: Operstate: linkmode=-1, operstate=6
EAPOL: External notification - portValid=1
EAPOL: External notification - EAP success=1
EAPOL: SUPP_PAE entering state AUTHENTICATING
EAPOL: SUPP_BE entering state SUCCESS
EAP: EAP entering state DISABLED
EAPOL: SUPP_PAE entering state AUTHENTICATED
EAPOL: Supplicant port status: Authorized
EAPOL: SUPP_BE entering state IDLE
EAPOL authentication completed successfully
RTM_NEWLINK: operstate=1 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
WEXT: if_removed already cleared - ignore event
EAPOL: startWhen --> 0
EAPOL: disable timer tick
wlan1: RX EAPOL from f4:ca:e5:ee:62:fc
RX EAPOL - hexdump(len=131): 02 03 00 7f 02 13 82 00 10 00 00 00 00 00 00 00 03 1a c4 3b 27 6a 6e 33 62 51 c3 a4 47 4c 39 10 ee c5 cd ec 05 e3 59 65 b2 56 4e 16 84 9c b0 eb 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 62 24 a1 ae 38 48 f0 28 83 04 38 0e f5 5e a8 00 20 56 f6 66 93 0a fe 53 8c 78 27 9d c7 82 26 73 ee 4c f1 e1 dd 67 34 c6 fc cf 10 50 25 11 db d4 51
wlan1: IEEE 802.1X RX: version=2 type=3 length=127
wlan1:   EAPOL-Key type=2
wlan1:   key_info 0x1382 (ver=2 keyidx=0 rsvd=0 Group Ack MIC Secure Encr)
wlan1:   key_length=16 key_data_length=32
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 03
  key_nonce - hexdump(len=32): 1a c4 3b 27 6a 6e 33 62 51 c3 a4 47 4c 39 10 ee c5 cd ec 05 e3 59 65 b2 56 4e 16 84 9c b0 eb 17
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): d0 62 24 a1 ae 38 48 f0 28 83 04 38 0e f5 5e a8
WPA: RX EAPOL-Key - hexdump(len=131): 02 03 00 7f 02 13 82 00 10 00 00 00 00 00 00 00 03 1a c4 3b 27 6a 6e 33 62 51 c3 a4 47 4c 39 10 ee c5 cd ec 05 e3 59 65 b2 56 4e 16 84 9c b0 eb 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 62 24 a1 ae 38 48 f0 28 83 04 38 0e f5 5e a8 00 20 56 f6 66 93 0a fe 53 8c 78 27 9d c7 82 26 73 ee 4c f1 e1 dd 67 34 c6 fc cf 10 50 25 11 db d4 51
RSN: encrypted key data - hexdump(len=32): 56 f6 66 93 0a fe 53 8c 78 27 9d c7 82 26 73 ee 4c f1 e1 dd 67 34 c6 fc cf 10 50 25 11 db d4 51
WPA: decrypted EAPOL-Key key data - hexdump(len=24): [REMOVED]
wlan1: WPA: RX message 1 of Group Key Handshake from f4:ca:e5:ee:62:fc (ver=2)
RSN: msg 1/2 key data - hexdump(len=24): dd 16 00 0f ac 01 01 00 f4 c1 eb 26 d1 18 37 60 a9 f7 b6 f0 31 62 5b 4e
WPA: GTK in EAPOL-Key - hexdump(len=24): [REMOVED]
RSN: received GTK in group key handshake - hexdump(len=18): 01 00 f4 c1 eb 26 d1 18 37 60 a9 f7 b6 f0 31 62 5b 4e
wlan1: State: COMPLETED -> GROUP_HANDSHAKE
WPA: Group Key - hexdump(len=16): [REMOVED]
wlan1: WPA: Installing GTK to the driver (keyidx=1 tx=0 len=16)
WPA: RSC - hexdump(len=6): 00 00 00 00 00 00
wpa_driver_wext_set_key: alg=3 key_idx=1 set_tx=0 seq_len=6 key_len=16
wlan1: WPA: Sending EAPOL-Key 2/2
WPA: KCK

Attachment: wpa-ko.log.xz
Description: Binary data

Attachment: signature.asc
Description: Digital signature


Reply to: