WiFi não pode conectar 4WAY_HANDSHAKE_TIMEOUT e DEAUTH_LEAVING

0

Ubuntu 16.04 no Chipset UEFI Atheros AR9485 , no Windows 10 é o mesmo não funciona

lshw -c network
*-network               
       description: Ethernet interface
       product: RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller
       vendor: Realtek Semiconductor Co., Ltd.
       physical id: 0
       bus info: pci@0000:02:00.0
       logical name: enp2s0
       version: 0c
       serial: 40:8d:5c:e3:88:75
       size: 10Mbit/s
       capacity: 1Gbit/s
       width: 64 bits
       clock: 33MHz
       capabilities: pm msi pciexpress msix vpd bus_master cap_list ethernet physical tp mii 10bt 10bt-fd 100bt 100bt-fd 1000bt 1000bt-fd autonegotiation
       configuration: autonegotiation=on broadcast=yes driver=r8169 driverversion=2.3LK-NAPI duplex=half firmware=rtl8168g-2_0.0.1 02/06/13 latency=0 link=no multicast=yes port=MII speed=10Mbit/s
       resources: irq:44 ioport:e000(size=256) memory:fe900000-fe900fff memory:d0000000-d0003fff
  *-network
       description: Wireless interface
       product: AR9485 Wireless Network Adapter
       vendor: Qualcomm Atheros
       physical id: 0
       bus info: pci@0000:03:00.0
       logical name: wlp3s0
       version: 01
       serial: 60:e3:27:24:e5:0b
       width: 64 bits
       clock: 33MHz
       capabilities: pm msi pciexpress bus_master cap_list rom ethernet physical wireless
       configuration: broadcast=yes driver=ath9k driverversion=4.4.0-21-generic firmware=N/A latency=0 link=no multicast=yes wireless=IEEE 802.11bgn
       resources: irq:45 memory:fe800000-fe87ffff memory:fe880000-fe88ffff

sudo dmesg | grep ath
[   12.636516] ath9k 0000:03:00.0: enabling device (0000 -> 0002)
[   12.643638] ath: EEPROM regdomain: 0x21
[   12.643639] ath: EEPROM indicates we should expect a direct regpair map
[   12.643641] ath: Country alpha2 being used: AU
[   12.643642] ath: Regpair used: 0x21
[   12.891402] ath9k 0000:03:00.0 wlp3s0: renamed from wlan0

sudo dmesg | grep wlp
[   12.891402] ath9k 0000:03:00.0 wlp3s0: renamed from wlan0
[   29.768305] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[   29.782362] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[   30.441829] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[  426.495662] wlp3s0: authenticate with c4:27:95:bf:0b:ab
[  426.515481] wlp3s0: send auth to c4:27:95:bf:0b:ab (try 1/3)
[  427.521531] wlp3s0: authenticated
[  427.562125] wlp3s0: associate with c4:27:95:bf:0b:ab (try 1/3)
[  428.866011] wlp3s0: associate with c4:27:95:bf:0b:ab (try 2/3)
[  429.565278] wlp3s0: RX AssocResp from c4:27:95:bf:0b:ab (capab=0x1411 status=0 aid=2)
[  429.565376] wlp3s0: associated
[  429.565399] IPv6: ADDRCONF(NETDEV_CHANGE): wlp3s0: link becomes ready
[  430.612823] wlp3s0: Limiting TX power to 20 (20 - 0) dBm as advertised by c4:27:95:bf:0b:ab
[  437.640774] wlp3s0: deauthenticated from c4:27:95:bf:0b:ab (Reason: 15=4WAY_HANDSHAKE_TIMEOUT)
[  438.542598] wlp3s0: authenticate with c4:27:95:bf:0b:ab
[  438.562646] wlp3s0: send auth to c4:27:95:bf:0b:ab (try 1/3)
[  439.568431] wlp3s0: authenticated
[  439.605263] wlp3s0: associate with c4:27:95:bf:0b:ab (try 1/3)
[  440.865148] wlp3s0: associate with c4:27:95:bf:0b:ab (try 2/3)
[  441.608249] wlp3s0: RX AssocResp from c4:27:95:bf:0b:ab (capab=0x1411 status=0 aid=2)
[  441.608331] wlp3s0: associated
[  442.612472] wlp3s0: Limiting TX power to 20 (20 - 0) dBm as advertised by c4:27:95:bf:0b:ab
[  449.639611] wlp3s0: deauthenticated from c4:27:95:bf:0b:ab (Reason: 15=4WAY_HANDSHAKE_TIMEOUT)
[  450.557775] wlp3s0: authenticate with c4:27:95:bf:0b:ab
[  450.577663] wlp3s0: send auth to c4:27:95:bf:0b:ab (try 1/3)
[  451.583377] wlp3s0: authenticated
[  451.620234] wlp3s0: associate with c4:27:95:bf:0b:ab (try 1/3)
[  452.864288] wlp3s0: associate with c4:27:95:bf:0b:ab (try 2/3)
[  453.623324] wlp3s0: RX AssocResp from c4:27:95:bf:0b:ab (capab=0x1411 status=0 aid=2)
[  453.623405] wlp3s0: associated
[  454.627567] wlp3s0: Limiting TX power to 20 (20 - 0) dBm as advertised by c4:27:95:bf:0b:ab
[  461.654641] wlp3s0: deauthenticated from c4:27:95:bf:0b:ab (Reason: 15=4WAY_HANDSHAKE_TIMEOUT)
[  462.564626] wlp3s0: authenticate with c4:27:95:bf:0b:ab
[  462.584507] wlp3s0: send auth to c4:27:95:bf:0b:ab (try 1/3)
[  463.590518] wlp3s0: authenticated
[  463.623296] wlp3s0: associate with c4:27:95:bf:0b:ab (try 1/3)
[  464.851173] wlp3s0: associate with c4:27:95:bf:0b:ab (try 2/3)
[  465.626273] wlp3s0: RX AssocResp from c4:27:95:bf:0b:ab (capab=0x1411 status=0 aid=2)
[  465.626357] wlp3s0: associated
[  466.634404] wlp3s0: Limiting TX power to 20 (20 - 0) dBm as advertised by c4:27:95:bf:0b:ab
[  473.661779] wlp3s0: deauthenticated from c4:27:95:bf:0b:ab (Reason: 15=4WAY_HANDSHAKE_TIMEOUT)
[  474.543485] wlp3s0: authenticate with c4:27:95:bf:0b:ab
[  474.563594] wlp3s0: send auth to c4:27:95:bf:0b:ab (try 1/3)
[  475.569526] wlp3s0: authenticated
[  475.610243] wlp3s0: associate with c4:27:95:bf:0b:ab (try 1/3)
[  476.087644] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[  476.090328] wlp3s0: aborting association with c4:27:95:bf:0b:ab by local choice (Reason: 3=DEAUTH_LEAVING)

Com nohwcrypt eu recebo esse resultado:

[   13.442577] ath9k 0000:03:00.0 wlp3s0: renamed from wlan0
[   31.301987] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[   31.316009] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[   32.325719] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[  218.161456] ath9k 0000:03:00.0 wlp3s0: renamed from wlan0
[  218.187056] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[  218.202225] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[  218.296818] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[  229.199892] wlp3s0: authenticate with 0c:41:3e:f0:3b:26
[  229.220029] wlp3s0: send auth to 0c:41:3e:f0:3b:26 (try 1/3)
[  229.862815] wlp3s0: send auth to 0c:41:3e:f0:3b:26 (try 2/3)
[  230.225963] wlp3s0: authenticated
[  230.266560] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 1/3)
[  230.874514] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 2/3)
[  231.898434] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 3/3)
[  232.269817] wlp3s0: RX AssocResp from 0c:41:3e:f0:3b:26 (capab=0x431 status=0 aid=1)
[  232.269900] wlp3s0: associated
[  232.269917] IPv6: ADDRCONF(NETDEV_CHANGE): wlp3s0: link becomes ready
[  232.270992] wlp3s0: deauthenticated from 0c:41:3e:f0:3b:26 (Reason: 9=STA_REQ_ASSOC_WITHOUT_AUTH)
[  239.579091] wlp3s0: authenticate with 0c:41:3e:f0:3b:26
[  239.599255] wlp3s0: send auth to 0c:41:3e:f0:3b:26 (try 1/3)
[  240.604974] wlp3s0: authenticated
[  240.637767] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 1/3)
[  241.897723] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 2/3)
[  242.640678] wlp3s0: RX AssocResp from 0c:41:3e:f0:3b:26 (capab=0x431 status=12 aid=1)
[  242.640686] wlp3s0: 0c:41:3e:f0:3b:26 denied association (code=12)
[  243.906642] wlp3s0: authenticate with 0c:41:3e:f0:3b:26
[  243.926702] wlp3s0: send auth to 0c:41:3e:f0:3b:26 (try 1/3)
[  244.861338] wlp3s0: send auth to 0c:41:3e:f0:3b:26 (try 2/3)
[  244.932434] wlp3s0: authenticated
[  244.969436] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 1/3)
[  245.873131] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 2/3)
[  246.861317] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 3/3)
[  246.972470] wlp3s0: RX AssocResp from 0c:41:3e:f0:3b:26 (capab=0x431 status=0 aid=1)
[  246.972551] wlp3s0: associated
[  246.973463] wlp3s0: deauthenticated from 0c:41:3e:f0:3b:26 (Reason: 9=STA_REQ_ASSOC_WITHOUT_AUTH)
[  264.792703] wlp3s0: authenticate with 0c:41:3e:f0:3b:26
[  264.812955] wlp3s0: send auth to 0c:41:3e:f0:3b:26 (try 1/3)
[  265.818621] wlp3s0: authenticated
[  265.855352] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 1/3)
[  266.871419] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 2/3)
[  267.858468] wlp3s0: RX AssocResp from 0c:41:3e:f0:3b:26 (capab=0x431 status=12 aid=1)
[  267.858475] wlp3s0: 0c:41:3e:f0:3b:26 denied association (code=12)
[  279.375190] wlp3s0: authenticate with 0c:41:3e:f0:3b:26
[  279.395518] wlp3s0: send auth to 0c:41:3e:f0:3b:26 (try 1/3)
[  280.401119] wlp3s0: authenticated
[  280.441997] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 1/3)
[  281.893745] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 2/3)
[  282.445123] wlp3s0: RX AssocResp from 0c:41:3e:f0:3b:26 (capab=0x431 status=12 aid=1)
[  282.445130] wlp3s0: 0c:41:3e:f0:3b:26 denied association (code=12)
[  293.647970] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[  677.645980] wlp3s0: authenticate with 0c:41:3e:f0:3b:26
[  677.666177] wlp3s0: send auth to 0c:41:3e:f0:3b:26 (try 1/3)
[  678.671957] wlp3s0: authenticated
[  678.704692] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 1/3)
[  679.832583] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 2/3)
[  680.707752] wlp3s0: RX AssocResp from 0c:41:3e:f0:3b:26 (capab=0x431 status=0 aid=1)
[  680.707841] wlp3s0: associated
[  680.707855] IPv6: ADDRCONF(NETDEV_CHANGE): wlp3s0: link becomes ready
[  690.976770] wlp3s0: authenticate with 0c:41:3e:f0:3b:26
[  690.996890] wlp3s0: send auth to 0c:41:3e:f0:3b:26 (try 1/3)
[  691.819670] wlp3s0: send auth to 0c:41:3e:f0:3b:26 (try 2/3)
[  692.002743] wlp3s0: authenticated
[  692.035481] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 1/3)
[  692.819573] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 2/3)
[  693.831440] wlp3s0: associate with 0c:41:3e:f0:3b:26 (try 3/3)
[  694.038496] wlp3s0: RX AssocResp from 0c:41:3e:f0:3b:26 (capab=0x431 status=0 aid=1)
[  694.038579] wlp3s0: associated
[  694.038705] wlp3s0: deauthenticated from 0c:41:3e:f0:3b:26 (Reason: 9=STA_REQ_ASSOC_WITHOUT_AUTH)

Alguém tem alguma ideia do que fazer?

    
por Daro from Poland 31.10.2016 / 18:14

1 resposta

2

A mensagem "Razão: 15 = 4WAY_HANDSHAKE_TIMEOUT" sugere que há um problema com a senha. Eu suponho que você tenha verificado duas vezes e três vezes que a senha digitada está correta no Ubuntu e no Windows. Por favor, verifique as páginas de administração do roteador para verificá-lo novamente.

Em seguida, existem dois métodos para obter criptografia, hardware e software. Tente desativar a criptografia de hardware e veja se isso ajuda. Por favor, abra um terminal e faça:

sudo modprobe -r ath9k
sudo modprobe ath9k nohwcrypt=1

Agora você pode se conectar? Se assim for, faremos a alteração permanente:

sudo -i
echo "options ath9k nohwcrypt=1"  >  /etc/modprobe.d/ath9k.conf
exit

Se você ainda não conseguir se conectar, verifique novamente a chave de criptografia no roteador. Use apenas números e letras e não use símbolos ou espaços. Reinicie o roteador.

Em seguida, vemos:

% bl0ck_qu0te%

Eu recomendo que seu domínio regulatório seja definido explicitamente. Verifique o seu:

sudo iw reg get

Se você obtiver 00, essa é uma configuração de tamanho único, talvez ajustada para todos. Encontre o seu aqui: link Defina-o temporariamente:

sudo iw reg set IS

Claro, substitua o código do seu país, se não a Islândia. Definir permanentemente:

gksudo gedit /etc/default/crda

Use nano ou kate ou leafpad se você não tiver o editor de texto gedit.

Altere a última linha para ler:

REGDOMAIN=IS

Revise cuidadosamente, salve e feche o editor de texto.

    
por chili555 01.11.2016 / 15:36