LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Networking (https://www.linuxquestions.org/questions/linux-networking-3/)
-   -   WPA2 network; ndiswrapper wireless; Ubuntu 9.04; have to reset router to get online (https://www.linuxquestions.org/questions/linux-networking-3/wpa2-network%3B-ndiswrapper-wireless%3B-ubuntu-9-04%3B-have-to-reset-router-to-get-online-799429/)

MrCode 04-01-2010 02:18 PM

WPA2 network; ndiswrapper wireless; Ubuntu 9.04; have to reset router to get online
 
Hi, all. I've been having a network problem that I've been able to temporarily solve by rebooting the router, but even that can be shaky at times, and it can sometimes disturb others' internet activites, so I'd really like to tackle this while I can. I had an old thread about this, but it's ancient history by now, and plus which, I've got a bit more Linux experience and patience than I did before. :)

The basic problem is that NetworkManager will associate and connect to my home wireless network, but a) it won't let me ping the router or anywhere else ("Destination Host Unreachable"), and b) the connection lasts for maybe a couple minutes at most. If I reset the router, however, 9 times out of 10 it will associate and connect successfully and I can get online, but I have to run a constant ping to the router with a 10-second interval, otherwise it drops the connection, unless I'm doing a lot of other heavy network activity.

ping 192.168.1.1 (the router):

Code:

mrcode@linuxbox:~$ ping 192.168.1.1
PING 192.168.1.1 (192.168.1.1) 56(84) bytes of data.
From 192.168.1.4 icmp_seq=1 Destination Host Unreachable
From 192.168.1.4 icmp_seq=2 Destination Host Unreachable
From 192.168.1.4 icmp_seq=4 Destination Host Unreachable
From 192.168.1.4 icmp_seq=5 Destination Host Unreachable
From 192.168.1.4 icmp_seq=6 Destination Host Unreachable
From 192.168.1.4 icmp_seq=7 Destination Host Unreachable
From 192.168.1.4 icmp_seq=8 Destination Host Unreachable
From 192.168.1.4 icmp_seq=10 Destination Host Unreachable
From 192.168.1.4 icmp_seq=11 Destination Host Unreachable
^C
--- 192.168.1.1 ping statistics ---
13 packets transmitted, 0 received, +9 errors, 100% packet loss, time 12063ms
, pipe 3

I've tried wpa_supplicant, but this is what I get (it's apparently unsuccessful...? ESSID/MAC addresses censored where necessary):

Code:

root@linuxbox:/home/mrcode# wpa_supplicant -d ndiswrapper -i wlan0 -c /etc/wpa_supplicant.conf
Initializing interface 'wlan0' conf '/etc/wpa_supplicant.conf' driver 'default' ctrl_interface 'N/A' bridge 'N/A'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Priority group 0
  id=0 ssid='XXXXXXXXXXXXX'
Initializing interface (2) 'wlan0'
SIOCGIWRANGE: WE(compiled)=22 WE(source)=18 enc_capa=0xf
  capabilities: key_mgmt 0xf enc 0xf flags 0x0
WEXT: Operstate: linkmode=1, operstate=5
Own MAC address: xx:xx:xx:xx:xx:xx
wpa_driver_wext_set_wpa
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_countermeasures
wpa_driver_wext_set_drop_unencrypted
RSN: flushing PMKID list in the driver
Setting scan request: 0 sec 100000 usec
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
Added interface wlan0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
Added BSSID 00:00:00:00:00:00 into blacklist
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
BSSID 00:00:00:00:00:00 blacklist count incremented to 2
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Trying to get current scan results first without requesting a new scan to speed up initial association
Received 292 bytes of scan results (1 BSSes)
CTRL-EVENT-SCAN-RESULTS
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: xx:xx:xx:xx:xx:xx ssid='XXXXXXXXXXXXX' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
  selected based on RSN IE
  selected WPA AP xx:xx:xx:xx:xx:xx ssid='XXXXXXXXXXXXX'
Trying to associate with xx:xx:xx:xx:xx:xx (SSID='XXXXXXXXXXXXX' freq=2412 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 8 pairwise 16 key_mgmt 2 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 02 01 00 00 50 f2 02 01 00 00 50 f2 02
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
WPA: using GTK TKIP
WPA: using PTK CCMP
WPA: using KEY_MGMT WPA-PSK
WPA: not using MGMT group cipher
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
EAPOL: disable timer tick
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8c07 len=108
AssocReq IE wireless event - hexdump(len=100): 00 0d 52 45 4d 45 44 49 41 4c 53 48 4f 43 4b 01 08 82 84 8b 96 0c 18 30 48 32 04 12 24 60 6c dd 07 00 50 f2 02 00 01 00 30 16 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 00 00 2d 1a 6e 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 06 00 50 43 03 00 00
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8c08 len=102
AssocResp IE wireless event - hexdump(len=94): 01 04 82 84 8b 96 32 08 0c 12 18 24 30 48 60 6c dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 2d 1a 6e 18 03 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 01 05 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: xx:xx:xx:xx:xx:xx
Association info event
req_ies - hexdump(len=100): 00 0d 52 45 4d 45 44 49 41 4c 53 48 4f 43 4b 01 08 82 84 8b 96 0c 18 30 48 32 04 12 24 60 6c dd 07 00 50 f2 02 00 01 00 30 16 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 00 00 2d 1a 6e 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 06 00 50 43 03 00 00
resp_ies - hexdump(len=94): 01 04 82 84 8b 96 32 08 0c 12 18 24 30 48 60 6c dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 2d 1a 6e 18 03 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 01 05 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: set own WPA/RSN IE - hexdump(len=24): 30 16 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 00 00
RSN: PMKID from assoc IE not found from PMKSA cache
State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
Associated with 00:00:00:00:00:00
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - EAP success=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: enable timer tick
EAPOL: SUPP_BE entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
Setting scan request: 0 sec 100000 usec
Added BSSID xx:xx:xx:xx:xx:xx into blacklist
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: ASSOCIATED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: SUPP_BE entering state INITIALIZE
EAPOL: External notification - portValid=0
EAPOL: External notification - EAP success=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
BSSID 00:00:00:00:00:00 blacklist count incremented to 3
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - EAP success=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Scan requested (ret=0) - scan timeout 5 seconds
^CCTRL-EVENT-TERMINATING - signal 2 received
Removing interface wlan0
State: SCANNING -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
No keys have been configured - skip key clearing
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
wpa_driver_wext_set_wpa
wpa_driver_wext_set_drop_unencrypted
wpa_driver_wext_set_countermeasures
No keys have been configured - skip key clearing
Removed BSSID xx:xx:xx:xx:xx:xx from blacklist (clear)
Removed BSSID 00:00:00:00:00:00 from blacklist (clear)
Cancelling scan request
Cancelling authentication timeout
WEXT: Operstate: linkmode=0, operstate=6
root@linuxbox:/home/mrcode#

The last prompt line is included because I cancelled it myself; it didn't abort on its own. If left unmonitored, it basically keeps doing this over and over, with no visible network activity at all.

With NetworkManager, I can keep selecting the network's ESSID over and over, and it seems to reconnect, but I still can't ping out anywhere. I'm using a Netgear WN111v1 wireless adapter with ndiswrapper and the Windows drivers. I have no idea what the chipset is, and I doubt that Linux drivers exist for it, even if I knew what it was. :( The router is using WPA2 security (hence my trying wpa_supplicant)

lsusb:

Code:

root@linuxbox:/home/mrcode# killall wpa_supplicant
root@linuxbox:/home/mrcode# lsusb
Bus 001 Device 006: ID 0d49:7212 Maxtor
Bus 001 Device 003: ID 0846:9000 NetGear, Inc. RangeMax NEXT Wireless-N Adapter WN111
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 005 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
Bus 004 Device 002: ID 045e:0040 Microsoft Corp. Wheel Mouse Optical
Bus 004 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
Bus 003 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub

ifconfig wlan0 (while connected; IP/MAC addresses censored where needed):

Code:

root@linuxbox:/home/mrcode# ifconfig wlan0
wlan0    Link encap:Ethernet  HWaddr xx:xx:xx:xx:xx:xx 
          inet addr:192.168.1.4  Bcast:192.168.1.255  Mask:255.255.255.0
          inet6 addr: xxxx::xxx:xxxx:xxxx:xxxx/xx Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:419774 errors:0 dropped:0 overruns:0 frame:0
          TX packets:337220 errors:0 dropped:2 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:416767615 (416.7 MB)  TX bytes:52807934 (52.8 MB)

ifconfig wlan0 (while not connected; IP/MAC addresses censored where needed):

Code:

root@linuxbox:/home/mrcode# ifconfig wlan0
wlan0    Link encap:Ethernet  HWaddr xx:xx:xx:xx:xx:xx 
          BROADCAST MULTICAST  MTU:1500  Metric:1
          RX packets:419784 errors:0 dropped:0 overruns:0 frame:0
          TX packets:337276 errors:0 dropped:2 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:416769268 (416.7 MB)  TX bytes:52814008 (52.8 MB

wpa_supplicant.conf (ESSID and PSK passphrase censored):

Code:

network={
        ssid="xxxxxxxxxxxxx"
        #psk="xxxxxxxxxxx"
        psk=xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
}

I only include this for format checking purposes. The commented out "psk" is the actual text passphrase, while the uncommented one is (presumably) a hex representation of the same key. Is this correct? I've never done this with wpa_supplicant before, I've only used NetworkManager (which is a pain in the @$$ because it requires X to run, and so it disconnects any time I log out/back in :mad:).

Is there any hope of getting my wireless connection permanently working, so that I don't have to reset the router every time I need to reboot or log out/back in?

I apologize if this was a long read, but I wanted to make sure I was giving enough info to help diagnose the problem.

stryker_oz 04-01-2010 07:10 PM

Just going to basics, is there any chance another device is clashing with you on the same IP? Is it possibe your firewall settings are blocking the outbound ping?

MrCode 04-01-2010 07:24 PM

Quote:

is there any chance another device is clashing with you on the same IP?
I don't think so. There are only two wireless connections sharing the same router: my desktop (192.168.1.4) and a Windows 7 laptop (192.168.1.2). There is also another desktop machine with a direct wired connection to the router (192.168.1.3).

Quote:

Is it possibe your firewall settings are blocking the outbound ping?
I'm not sure what you mean; the iptables settings on my computer, or the router's settings? I think the only setting I've enabled in iptables is to do packet forwarding/NAT on a wired interface to my other desktop running Arch. I think it goes as 192.168.1.5 from the router's perspective, but it's known locally from Ubuntu's perspective as 192.168.0.2, if that makes any difference.

Thanks for the reply, by the way! :)

nimnull22 04-01-2010 07:47 PM

You did not tell how does your desktop get IP address and other settings about network. Does it use dhcp, or is it static?

Thanks

MrCode 04-01-2010 08:10 PM

Quote:

Does it use dhcp, or is it static?
It's static. I really would like to know how to (properly) use wpa_supplicant, rather than NetworkManager. I've read the man page, and that's how I came up with the first command, but if I try it with the "-D ndiswrapper" option, I just get "Unsupported driver 'ndiswrapper'.", even though the man page says it's a driver option.

nimnull22 04-01-2010 08:32 PM

First of all - wpa_supplicant doesn't have any relation to NetworkManager.
So, please, change something in your "wpa_supplicant.conf", do it like:
Code:

network={
              ssid="put yours"
              scan_ssid=1
              key_mgmt=WPA-PSK
              psk="put yours"
          }

Next, please, check if "wpa_supplicant" is loaded and works:
ps -A | grep wpa_su
If you will see in an output PID for "wpa_supplicant", do: kill -p <PID>.

Then, make sure that wireless interface is UP, do: ifconfig wlan0 up

Then open root console and type to execute "wpa_supplicant", like:
Code:

wpa_supplicant -c/etc/wpa_supplicant.conf -iwlan0 -d
change path to ".conf" file if yours is different.

When "wpa_supplicant" starts it will write debug information onto console.

Try and do not do anything with NetworkManager - we need to check "wpa_supplicant" first.

Thanks

MrCode 04-01-2010 08:53 PM

Here's a pastebin of the output of "wpa_supplicant -c/etc/wpa_supplicant.conf -iwlan0 -d".

And the same thing with "-D ndiswrapper":

Code:

root@linuxbox:/home/mrcode# wpa_supplicant -D ndiswrapper -c /etc/wpa_supplicant.conf -i wlan0 -d
Initializing interface 'wlan0' conf '/etc/wpa_supplicant.conf' driver 'ndiswrapper' ctrl_interface 'N/A' bridge 'N/A'
Unsupported driver 'ndiswrapper'.

Failed to add interface wlan0
Cancelling scan request
Cancelling authentication timeout

I think the problem is that it's trying to use the "wext" driver, and it's not working with the adapter. I'm not sure, though; I'm just guessing based on the output of the first command. :confused:

I also changed the /etc/wpa_supplicant.conf file to read like:

Code:

network={
        ssid="XXXXXXXXXXXXX"
        scan_ssid=1
        key_mgmt=WPA-PSK
        psk="XXXXXXXXXXX"
}

And when you say "try to not do anything with NetworkManager", do you mean to just leave it disconnected, or shut it down entirely?

nimnull22 04-01-2010 09:13 PM

"try to not do anything with NetworkManager" - I meant, do not try to connect with it to anywhere.

Ok, lets try that way.
Now start "wpa_supplicant" like this:
Code:

wpa_supplicant -Dndiswrapper -c/etc/wpa_supplicant.conf -iwlan0 -d
Also please, post output to pastebin.
Thanks

MrCode 04-01-2010 09:20 PM

Quote:

Now start "wpa_supplicant" like this:

Code:

wpa_supplicant -Dndiswrapper -c/etc/wpa_supplicant.conf -iwlan0 -d

:confused: I already tried it that way, and it didn't work...see my post above. ^

This has all been with NetworkManager disconnected, by the way; I only re-connect it (and reset the router to get online) to make these posts.

nimnull22 04-01-2010 09:21 PM

You have tried "-D ndiswrapper" - with SPACE

Have you tried without: -Dndiswrapper?

nimnull22 04-01-2010 09:24 PM

Also, please execute in root console:

wpa_supplicant -h

In the output will be "drivers:", what do you get there?

MrCode 04-01-2010 09:29 PM

Quote:

In the output will be "drivers:", what do you get there?
Code:

wext = Linux wireless extensions (generic)
atmel = ATMEL AT76C5XXx (USB, PCMCIA)
wired = wpa_supplicant wired Ethernet driver

Okay, so ndiswrapper isn't there. How would I go about adding it, then? I know I have it (and the Windows drivers) installed, because they work with NetworkManager.

Also, spaces vs. no spaces doesn't seem to make a difference:

Code:

root@linuxbox:/home/mrcode# wpa_supplicant -Dndiswrapper -c/etc/wpa_supplicant.conf -iwlan0 -d
Initializing interface 'wlan0' conf '/etc/wpa_supplicant.conf' driver 'ndiswrapper' ctrl_interface 'N/A' bridge 'N/A'
Unsupported driver 'ndiswrapper'.

Failed to add interface wlan0
Cancelling scan request
Cancelling authentication timeout

I apologize if I seem like a n00b about this; I really don't know a whole lot about wireless security.

nimnull22 04-01-2010 09:50 PM

You know, it looks like you do not need option "-Dndiswrapper". Should be -Dwext enough.

Can you please, in root console type:
iwlist wlan0 scan.
Can you cut only your AP and post output here.
Thanks

MrCode 04-01-2010 10:03 PM

Here's the output of iwlist wlan0 scan (my AP only):

Code:

Cell 01 - Address: xx:xx:xx:xx:xx:xx
                    ESSID:"XXXXXXXXXXXXX"
                    Protocol:IEEE 802.11g
                    Mode:Managed
                    Frequency:2.412 GHz (Channel 1)
                    Quality:62/100  Signal level:-56 dBm  Noise level:-96 dBm
                    Encryption key:on
                    Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 6 Mb/s
                              9 Mb/s; 12 Mb/s; 18 Mb/s; 24 Mb/s; 36 Mb/s
                              48 Mb/s; 54 Mb/s
                    Extra:bcn_int=100
                    Extra:atim=0
                    IE: IEEE 802.11i/WPA2 Version 1
                        Group Cipher : TKIP
                        Pairwise Ciphers (1) : CCMP
                        Authentication Suites (1) : PSK
                    IE: WPA Version 1
                        Group Cipher : TKIP
                        Pairwise Ciphers (1) : TKIP
                        Authentication Suites (1) : PSK


nimnull22 04-01-2010 10:08 PM

Can you please, try some more. Please change "scan_ssid" from 1 to 2:
Code:

network={
        ssid="XXXXXXXXXXXXX"
        scan_ssid=2
        key_mgmt=WPA-PSK
        psk="XXXXXXXXXXX"
}

And start supplicant:

wpa_supplicant -Dwext -c/etc/wpa_supplicant.conf -iwlan0 -d


All times are GMT -5. The time now is 11:55 PM.