[pkg-wpa-devel] Bug#883614: Downgrading to wpasupplicant 2:2.4-1.1 fixes issue

Philip J. Freeman elektron at halo.nu
Tue Dec 5 19:09:41 UTC 2017


FYI: Downgrading to wpasupplicant 2:2.4-1.1 fixes issue

elektron at x61s-4280:~/wpasup$ dpkg -l | grep wpasupp
ii  wpasupplicant                          2:2.4-1.1                            amd64        client support for WPA and WPA2 (IEEE 802.11i)

Log:

wpa_supplicant v2.4
random: Trying to read entropy from /dev/random
Successfully initialized wpa_supplicant
Initializing interface 'wlan0' conf '/home/elektron/.dotfiles/sec/wifi/byc.conf' driver 'default' ctrl_interface 'N/A' bridge 'N/A'
Configuration file '/home/elektron/.dotfiles/sec/wifi/byc.conf' -> '/home/elektron/.dotfiles/sec/wifi/byc.conf'
Reading configuration file '/home/elektron/.dotfiles/sec/wifi/byc.conf'
ctrl_interface='/var/run/wpa_supplicant'
Line: 5 - start of a new network block
ssid - hexdump_ascii(len=7):
     62 79 63 77 69 66 69                              bycwifi         
key_mgmt: 0x2
proto: 0x2
pairwise: 0x10
group: 0x10
PSK (ASCII passphrase) - hexdump_ascii(len=12): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
Priority group 0
   id=0 ssid='bycwifi'
rfkill: initial event: idx=0 type=2 op=0 soft=0 hard=0
rfkill: initial event: idx=1 type=1 op=0 soft=0 hard=0
rfkill: initial event: idx=2 type=2 op=0 soft=0 hard=0
nl80211: Supported cipher 00-0f-ac:1
nl80211: Supported cipher 00-0f-ac:5
nl80211: Supported cipher 00-0f-ac:2
nl80211: Supported cipher 00-0f-ac:4
nl80211: Supported cipher 00-0f-ac:10
nl80211: Supported cipher 00-0f-ac:8
nl80211: Supported cipher 00-0f-ac:9
nl80211: Using driver-based off-channel TX
nl80211: interface wlan0 in phy phy0
nl80211: Set mode ifindex 3 iftype 2 (STATION)
nl80211: Subscribe to mgmt frames with non-AP handle 0x558a4f505140
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=040a
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=040b
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=040c
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=040d
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=090a
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=090b
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=090c
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=090d
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=0409506f9a09
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=7f506f9a09
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=0801
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=06
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=0a07
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=0a11
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=1101
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=1102
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x558a4f505140 match=0505
netlink: Operstate: ifindex=3 linkmode=1 (userspace-control), operstate=5 (IF_OPER_DORMANT)
nl80211: driver param='(null)'
Add interface wlan0 to a new radio phy0
nl80211: Regulatory information - country=00
nl80211: 2402-2472 @ 40 MHz 20 mBm
nl80211: 2457-2482 @ 20 MHz 20 mBm (no IR)
nl80211: 2474-2494 @ 20 MHz 20 mBm (no OFDM) (no IR)
nl80211: 5170-5250 @ 80 MHz 20 mBm (no IR)
nl80211: 5250-5330 @ 80 MHz 20 mBm (DFS) (no IR)
nl80211: 5490-5730 @ 160 MHz 20 mBm (DFS) (no IR)
nl80211: 5735-5835 @ 80 MHz 20 mBm (no IR)
nl80211: 57240-63720 @ 2160 MHz 0 mBm
nl80211: Added 802.11b mode based on 802.11g information
wlan0: Own MAC address: 00:1f:3b:38:77:e3
wpa_driver_nl80211_set_key: ifindex=3 (wlan0) alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=3 (wlan0) alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=3 (wlan0) alg=0 addr=(nil) key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=3 (wlan0) alg=0 addr=(nil) key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=3 (wlan0) alg=0 addr=(nil) key_idx=4 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=3 (wlan0) alg=0 addr=(nil) key_idx=5 set_tx=0 seq_len=0 key_len=0
wlan0: RSN: flushing PMKID list in the driver
nl80211: Flush PMKIDs
wlan0: Setting scan request: 0.100000 sec
TDLS: TDLS operation not supported by driver
TDLS: Driver uses internal link setup
TDLS: Driver does not support TDLS channel switching
wlan0: WPS: UUID based on MAC address: 525a8782-38cb-534f-8dd8-c7f73d7da9d4
ENGINE: Loading dynamic engine
ENGINE: Loading dynamic engine
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: Supplicant port status: Unauthorized
nl80211: Skip set_supp_port(unauthorized) while not associated
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
wlan0: Added interface wlan0
wlan0: State: DISCONNECTED -> DISCONNECTED
nl80211: Set wlan0 operstate 0->0 (DORMANT)
netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
Daemonize..
random: Got 20/20 bytes from /dev/random
RTM_NEWLINK: ifi_index=3 ifname=wlan0 operstate=2 linkmode=0 ifi_family=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK: ifi_index=3 ifname=wlan0 operstate=2 linkmode=1 ifi_family=0 ifi_flags=0x1003 ([UP])
wlan0: State: DISCONNECTED -> SCANNING
wlan0: Starting AP scan for wildcard SSID
wlan0: Add radio work 'scan'@0x558a4f524ba0
wlan0: First radio work item in the queue - schedule start immediately
wlan0: Starting radio work 'scan'@0x558a4f524ba0 after 0.000036 second wait
wlan0: nl80211: scan request
nl80211: Scan SSID - hexdump_ascii(len=0): [NULL]
Scan requested (ret=0) - scan timeout 10 seconds
nl80211: Event message available
nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan0
wlan0: nl80211: Scan trigger
wlan0: Event SCAN_STARTED (47) received
wlan0: Own scan request started a scan in 0.000098 seconds
EAPOL: disable timer tick
RTM_NEWLINK: ifi_index=3 ifname=wlan0 wext ifi_family=0 ifi_flags=0x1003 ([UP])
nl80211: Event message available
nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan0
wlan0: nl80211: New scan results available
nl80211: Scan probed for SSID ''
nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 5180 5200 5220 5240 5260 5280 5300 5320 5745 5765 5785 5805 5825
wlan0: Event SCAN_RESULTS (3) received
wlan0: Scan completed in 1.736605 seconds
nl80211: Received scan results (6 BSSes)
wlan0: BSS: Start scan result update 1
wlan0: BSS: Add new id 0 BSSID 0a:18:d6:6b:bd:e8 SSID 'bycwifi'
wlan0: BSS: Add new id 1 BSSID 0e:18:d6:6b:bd:e8 SSID 'byc2'
wlan0: BSS: Add new id 2 BSSID 0e:18:d6:6b:98:82 SSID 'byc2'
wlan0: BSS: Add new id 3 BSSID 0a:18:d6:6b:98:82 SSID 'bycwifi'
wlan0: BSS: Add new id 4 BSSID e0:22:03:79:68:52 SSID 'ATT6zSJ83u'
wlan0: BSS: Add new id 5 BSSID e0:22:04:8f:75:5e SSID 'ATT767jjq3'
BSS: last_scan_res_used=6/32
wlan0: New scan results available (own=1 ext=0)
WPS: AP e0:22:03:79:68:52 type 0 added
WPS: AP e0:22:04:8f:75:5e type 0 added
WPS: AP[0] e0:22:03:79:68:52 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
WPS: AP[1] e0:22:04:8f:75:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
wlan0: Radio work 'scan'@0x558a4f524ba0 done in 1.738358 seconds
wlan0: Selecting BSS from priority group 0
wlan0: 0: 0a:18:d6:6b:bd:e8 ssid='bycwifi' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-32
wlan0:    selected based on RSN IE
wlan0:    selected BSS 0a:18:d6:6b:bd:e8 ssid='bycwifi'
wlan0: Considering connect request: reassociate: 0  selected: 0a:18:d6:6b:bd:e8  bssid: 00:00:00:00:00:00  pending: 00:00:00:00:00:00  wpa_state: SCANNING  ssid=0x558a4f506300  current_ssid=(nil)
wlan0: Request association with 0a:18:d6:6b:bd:e8
WPA: Unrecognized EAPOL-Key Key Data IE - hexdump(len=9): 00 07 62 79 63 77 69 66 69
WPA: Unrecognized EAPOL-Key Key Data IE - hexdump(len=3): 03 01 06
WPA: Unrecognized EAPOL-Key Key Data IE - hexdump(len=3): 2a 01 00
WPA: RSN IE in EAPOL-Key - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
WPA: Unrecognized EAPOL-Key Key Data IE - hexdump(len=28): 33 1a ac 01 1b ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: Unrecognized EAPOL-Key Key Data IE - hexdump(len=24): 3d 16 06 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: Unrecognized EAPOL-Key Key Data IE - hexdump(len=24): 34 16 06 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: WMM Parameter Element - hexdump(len=24): 00 50 f2 02 01 01 01 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00
wlan0: Add radio work 'sme-connect'@0x558a4f523da0
wlan0: First radio work item in the queue - schedule start immediately
wlan0: Starting radio work 'sme-connect'@0x558a4f523da0 after 0.000042 second wait
wlan0: Automatic auth_alg selection: 0x1
RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0
RSN: Search for BSSID 0a:18:d6:6b:bd:e8
RSN: No PMKSA cache entry found
wlan0: RSN: using IEEE 802.11i/D9.0
wlan0: WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2
wlan0: WPA: Selected mgmt group cipher 32
wlan0: WPA: clearing AP WPA IE
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
wlan0: WPA: using GTK CCMP
wlan0: WPA: using PTK CCMP
wlan0: WPA: using KEY_MGMT WPA-PSK
wlan0: WPA: not using MGMT group cipher
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0):
RRM: Determining whether RRM can be used - device support: 0x0
RRM: No RRM in network
wlan0: Cancelling scan request
wlan0: SME: Trying to authenticate with 0a:18:d6:6b:bd:e8 (SSID='bycwifi' freq=2437 MHz)
wlan0: State: SCANNING -> AUTHENTICATING
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
wlan0: Determining shared radio frequencies (max len 1)
wlan0: Shared frequencies (len=0): completed iteration
nl80211: Authenticate (ifindex=3)
  * bssid=0a:18:d6:6b:bd:e8
  * freq=2437
  * SSID - hexdump_ascii(len=7):
     62 79 63 77 69 66 69                              bycwifi         
  * IEs - hexdump(len=0): [NULL]
  * Auth Type 0
nl80211: Authentication request send successfully
nl80211: Event message available
nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan0
nl80211: New station 0a:18:d6:6b:bd:e8
nl80211: Event message available
nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan0
nl80211: MLME event 37 (NL80211_CMD_AUTHENTICATE) on wlan0(00:1f:3b:38:77:e3) A1=00:1f:3b:38:77:e3 A2=0a:18:d6:6b:bd:e8
nl80211: MLME event frame - hexdump(len=30): b0 00 3a 01 00 1f 3b 38 77 e3 0a 18 d6 6b bd e8 0a 18 d6 6b bd e8 00 10 00 00 02 00 00 00
nl80211: Authenticate event
wlan0: Event AUTH (11) received
wlan0: SME: Authentication response: peer=0a:18:d6:6b:bd:e8 auth_type=0 auth_transaction=2 status_code=0
SME: Authentication response IEs - hexdump(len=0): [NULL]
wlan0: set_disable_max_amsdu: -1
wlan0: set_ampdu_factor: -1
wlan0: set_ampdu_density: -1
wlan0: set_disable_ht40: 0
wlan0: set_disable_sgi: 0
wlan0: set_disable_ldpc: 0
wlan0: Trying to associate with 0a:18:d6:6b:bd:e8 (SSID='bycwifi' freq=2437 MHz)
wlan0: State: AUTHENTICATING -> ASSOCIATING
nl80211: Set wlan0 operstate 0->0 (DORMANT)
netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
nl80211: Associate (ifindex=3)
  * bssid=0a:18:d6:6b:bd:e8
  * freq=2437
  * SSID - hexdump_ascii(len=7):
     62 79 63 77 69 66 69                              bycwifi         
  * IEs - hexdump(len=32): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 7f 08 00 00 0a 02 00 00 00 40
  * WPA Versions 0x2
  * pairwise=0xfac04
  * group=0xfac04
  * akm=0xfac02
  * htcaps - hexdump(len=26): 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  * htcaps_mask - hexdump(len=26): 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  * vhtcaps - hexdump(len=12): 00 00 00 00 00 00 00 00 00 00 00 00
  * vhtcaps_mask - hexdump(len=12): 00 00 00 00 00 00 00 00 00 00 00 00
nl80211: Association request send successfully
RTM_NEWLINK: ifi_index=3 ifname=wlan0 wext ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK: ifi_index=3 ifname=wlan0 wext ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK: ifi_index=3 ifname=wlan0 operstate=5 linkmode=1 ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP])
nl80211: Event message available
nl80211: Drv Event 38 (NL80211_CMD_ASSOCIATE) received for wlan0
nl80211: MLME event 38 (NL80211_CMD_ASSOCIATE) on wlan0(00:1f:3b:38:77:e3) A1=00:1f:3b:38:77:e3 A2=0a:18:d6:6b:bd:e8
nl80211: MLME event frame - hexdump(len=176): 10 00 3a 01 00 1f 3b 38 77 e3 0a 18 d6 6b bd e8 0a 18 d6 6b bd e8 10 10 31 04 00 00 05 c0 01 08 02 04 0b 0c 12 16 18 24 32 04 30 48 60 6c 2d 1a ac 01 1b ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 1a ac 01 1b ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 06 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 16 06 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 18 00 50 f2 02 01 01 01 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00
nl80211: Associate event
wlan0: Event ASSOC (0) received
wlan0: Association info event
resp_ies - hexdump(len=146): 01 08 02 04 0b 0c 12 16 18 24 32 04 30 48 60 6c 2d 1a ac 01 1b ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 1a ac 01 1b ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 06 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 16 06 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 18 00 50 f2 02 01 01 01 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00
WPA: Unrecognized EAPOL-Key Key Data IE - hexdump(len=28): 33 1a ac 01 1b ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: Unrecognized EAPOL-Key Key Data IE - hexdump(len=24): 3d 16 06 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: Unrecognized EAPOL-Key Key Data IE - hexdump(len=24): 34 16 06 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: WMM Parameter Element - hexdump(len=24): 00 50 f2 02 01 01 01 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00
IEEE 802.11 element parse ignored unknown element (id=51 elen=26)
IEEE 802.11 element parse ignored unknown element (id=52 elen=22)
wlan0: freq=2437 MHz
FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0):
wlan0: State: ASSOCIATING -> ASSOCIATED
nl80211: Set wlan0 operstate 0->0 (DORMANT)
netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
wlan0: Associated to a new BSS: BSSID=0a:18:d6:6b:bd:e8
wlan0: Associated with 0a:18:d6:6b:bd:e8
wlan0: WPA: Association event - clear replay counter
wlan0: WPA: Clear old PTK
TDLS: Remove peers on association
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - EAP success=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: enable timer tick
EAPOL: SUPP_BE entering state IDLE
wlan0: Setting authentication timeout: 10 sec 0 usec
wlan0: Cancelling scan request
IEEE 802.11 element parse ignored unknown element (id=51 elen=26)
IEEE 802.11 element parse ignored unknown element (id=52 elen=22)
WMM AC: AC mandatory: AC_BE=0 AC_BK=0 AC_VI=0 AC_VO=0
WMM AC: U-APSD queues=0x0
WMM AC: Valid WMM association, WMM AC is enabled
nl80211: Event message available
nl80211: Drv Event 46 (NL80211_CMD_CONNECT) received for wlan0
nl80211: Ignore connect event (cmd=46) when using userspace SME
l2_packet_receive: src=0a:18:d6:6b:bd:e8 len=99
wlan0: RX EAPOL from 0a:18:d6:6b:bd:e8
RX EAPOL - hexdump(len=99): 02 03 00 5f 02 00 8a 00 10 00 00 00 00 00 00 00 02 eb 70 05 81 52 b1 94 8e f4 97 1b 71 e6 99 16 95 90 15 b8 72 18 72 03 de 55 ff 8b eb 8a 9d 34 fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
wlan0: Setting authentication timeout: 10 sec 0 usec
wlan0: IEEE 802.1X RX: version=2 type=3 length=95
WPA: RX EAPOL-Key - hexdump(len=99): 02 03 00 5f 02 00 8a 00 10 00 00 00 00 00 00 00 02 eb 70 05 81 52 b1 94 8e f4 97 1b 71 e6 99 16 95 90 15 b8 72 18 72 03 de 55 ff 8b eb 8a 9d 34 fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
wlan0:   EAPOL-Key type=2
wlan0:   key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
wlan0:   key_length=16 key_data_length=0
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 02
  key_nonce - hexdump(len=32): eb 70 05 81 52 b1 94 8e f4 97 1b 71 e6 99 16 95 90 15 b8 72 18 72 03 de 55 ff 8b eb 8a 9d 34 fb
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
wlan0: State: ASSOCIATED -> 4WAY_HANDSHAKE
wlan0: WPA: RX message 1 of 4-Way Handshake from 0a:18:d6:6b:bd:e8 (ver=2)
RSN: msg 1/4 key data - hexdump(len=0):
Get randomness: len=32 entropy=7
WPA: Renewed SNonce - hexdump(len=32): 2b ff 47 ae 8b de 33 f8 9a 1f d4 8a 2c 8c 6c 1e 07 3c 2f 37 5b 66 7a 50 8a 61 43 21 a9 6b cf ad
WPA: PTK derivation - A1=00:1f:3b:38:77:e3 A2=0a:18:d6:6b:bd:e8
WPA: Nonce1 - hexdump(len=32): 2b ff 47 ae 8b de 33 f8 9a 1f d4 8a 2c 8c 6c 1e 07 3c 2f 37 5b 66 7a 50 8a 61 43 21 a9 6b cf ad
WPA: Nonce2 - hexdump(len=32): eb 70 05 81 52 b1 94 8e f4 97 1b 71 e6 99 16 95 90 15 b8 72 18 72 03 de 55 ff 8b eb 8a 9d 34 fb
WPA: PMK - hexdump(len=32): [REMOVED]
WPA: PTK - hexdump(len=48): [REMOVED]
WPA: KCK - hexdump(len=16): [REMOVED]
WPA: KEK - hexdump(len=16): [REMOVED]
WPA: TK - hexdump(len=16): [REMOVED]
WPA: WPA IE for msg 2/4 - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
WPA: Replay Counter - hexdump(len=8): 00 00 00 00 00 00 00 02
wlan0: WPA: Sending EAPOL-Key 2/4
WPA: KCK - hexdump(len=16): [REMOVED]
WPA: Derived Key MIC - hexdump(len=16): 31 94 3a 2d 4b c1 e1 24 86 ea 61 82 38 fd b0 0f
WPA: TX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 01 0a 00 00 00 00 00 00 00 00 00 02 2b ff 47 ae 8b de 33 f8 9a 1f d4 8a 2c 8c 6c 1e 07 3c 2f 37 5b 66 7a 50 8a 61 43 21 a9 6b cf ad 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 94 3a 2d 4b c1 e1 24 86 ea 61 82 38 fd b0 0f 00 16 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
l2_packet_receive: src=0a:18:d6:6b:bd:e8 len=155
wlan0: RX EAPOL from 0a:18:d6:6b:bd:e8
RX EAPOL - hexdump(len=155): 02 03 00 97 02 13 ca 00 10 00 00 00 00 00 00 00 03 eb 70 05 81 52 b1 94 8e f4 97 1b 71 e6 99 16 95 90 15 b8 72 18 72 03 de 55 ff 8b eb 8a 9d 34 fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 27 03 00 00 00 00 00 00 00 00 00 00 00 00 00 dc d9 c6 03 2b 91 b3 f7 70 5c 15 73 a0 a0 28 c1 00 38 b0 08 93 e4 e7 56 17 5a 4c 76 74 88 8a 24 c7 2b 69 19 97 9d 09 c5 44 cf e2 39 06 bc 19 96 99 c2 83 c4 a7 39 fa c2 4a ca ee d6 c6 bf a2 a5 10 7a d5 f9 58 88 f9 a9 53 1e
wlan0: IEEE 802.1X RX: version=2 type=3 length=151
WPA: RX EAPOL-Key - hexdump(len=155): 02 03 00 97 02 13 ca 00 10 00 00 00 00 00 00 00 03 eb 70 05 81 52 b1 94 8e f4 97 1b 71 e6 99 16 95 90 15 b8 72 18 72 03 de 55 ff 8b eb 8a 9d 34 fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 27 03 00 00 00 00 00 00 00 00 00 00 00 00 00 dc d9 c6 03 2b 91 b3 f7 70 5c 15 73 a0 a0 28 c1 00 38 b0 08 93 e4 e7 56 17 5a 4c 76 74 88 8a 24 c7 2b 69 19 97 9d 09 c5 44 cf e2 39 06 bc 19 96 99 c2 83 c4 a7 39 fa c2 4a ca ee d6 c6 bf a2 a5 10 7a d5 f9 58 88 f9 a9 53 1e
wlan0:   EAPOL-Key type=2
wlan0:   key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC Secure Encr)
wlan0:   key_length=16 key_data_length=56
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 03
  key_nonce - hexdump(len=32): eb 70 05 81 52 b1 94 8e f4 97 1b 71 e6 99 16 95 90 15 b8 72 18 72 03 de 55 ff 8b eb 8a 9d 34 fb
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 27 27 03 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): dc d9 c6 03 2b 91 b3 f7 70 5c 15 73 a0 a0 28 c1
RSN: encrypted key data - hexdump(len=56): b0 08 93 e4 e7 56 17 5a 4c 76 74 88 8a 24 c7 2b 69 19 97 9d 09 c5 44 cf e2 39 06 bc 19 96 99 c2 83 c4 a7 39 fa c2 4a ca ee d6 c6 bf a2 a5 10 7a d5 f9 58 88 f9 a9 53 1e
WPA: decrypted EAPOL-Key key data - hexdump(len=48): [REMOVED]
wlan0: State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE
wlan0: WPA: RX message 3 of 4-Way Handshake from 0a:18:d6:6b:bd:e8 (ver=2)
WPA: IE KeyData - hexdump(len=48): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 dd 16 00 0f ac 01 01 00 9e 35 21 db 68 2d c1 d9 9d 3b 6f 97 a0 5e 35 24 dd 00
WPA: RSN IE in EAPOL-Key - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
WPA: GTK in EAPOL-Key - hexdump(len=24): [REMOVED]
wlan0: WPA: Sending EAPOL-Key 4/4
WPA: KCK - hexdump(len=16): [REMOVED]
WPA: Derived Key MIC - hexdump(len=16): bc d0 5e 0e 9a cb 91 47 7f 80 ad a8 2c 29 67 f9
WPA: TX EAPOL-Key - hexdump(len=99): 01 03 00 5f 02 03 0a 00 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc d0 5e 0e 9a cb 91 47 7f 80 ad a8 2c 29 67 f9 00 00
wlan0: WPA: Installing PTK to the driver
wpa_driver_nl80211_set_key: ifindex=3 (wlan0) alg=3 addr=0x558a4f505bc0 key_idx=0 set_tx=1 seq_len=6 key_len=16
nl80211: KEY_DATA - hexdump(len=16): [REMOVED]
nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00
   addr=0a:18:d6:6b:bd:e8
EAPOL: External notification - portValid=1
wlan0: State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE
RSN: received GTK in pairwise handshake - hexdump(len=18): [REMOVED]
WPA: Group Key - hexdump(len=16): [REMOVED]
wlan0: WPA: Installing GTK to the driver (keyidx=1 tx=0 len=16)
WPA: RSC - hexdump(len=6): 27 27 03 00 00 00
wpa_driver_nl80211_set_key: ifindex=3 (wlan0) alg=3 addr=0x558a4e00cf64 key_idx=1 set_tx=0 seq_len=6 key_len=16
nl80211: KEY_DATA - hexdump(len=16): [REMOVED]
nl80211: KEY_SEQ - hexdump(len=6): 27 27 03 00 00 00
   broadcast key
wlan0: WPA: Key negotiation completed with 0a:18:d6:6b:bd:e8 [PTK=CCMP GTK=CCMP]
wlan0: Cancelling authentication timeout
wlan0: State: GROUP_HANDSHAKE -> COMPLETED
wlan0: Radio work 'sme-connect'@0x558a4f523da0 done in 1.035608 seconds
wlan0: CTRL-EVENT-CONNECTED - Connection to 0a:18:d6:6b:bd:e8 completed [id=0 id_str=]
nl80211: Set wlan0 operstate 0->1 (UP)
netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=6 (IF_OPER_UP)
EAPOL: External notification - portValid=1
EAPOL: External notification - EAP success=1
EAPOL: SUPP_PAE entering state AUTHENTICATING
EAPOL: SUPP_BE entering state SUCCESS
EAP: EAP entering state DISABLED
EAPOL: SUPP_PAE entering state AUTHENTICATED
EAPOL: Supplicant port status: Authorized
nl80211: Set supplicant port authorized for 0a:18:d6:6b:bd:e8
EAPOL: SUPP_BE entering state IDLE
EAPOL authentication completed - result=SUCCESS
nl80211: Set rekey offload
nl80211: Driver does not support rekey offload
RTM_NEWLINK: ifi_index=3 ifname=wlan0 operstate=6 linkmode=1 ifi_family=0 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP])
EAPOL: startWhen --> 0
EAPOL: disable timer tick

-- 
⛵



More information about the Pkg-wpa-devel mailing list