Wpa supplicant

From wikieduonline
Revision as of 13:20, 1 December 2020 by Welcome (talk | contribs)
Jump to navigation Jump to search

wpa_supplicant

journalctl -u wpa_supplicant
git clone git://w1.fi/srv/git/hostap.git
Nov 30 08:58:32 SERVER wpa_supplicant[511]: wlp6s0: AP-STA-DISCONNECTED 56:a4:72:cc:b2:xx


Nov 30 05:58:45 SERVER wpa_supplicant[511]: Note: nl80211 driver interface is not designed to be used with ap_scan=2; this can result in connection failures
Dec 01 11:10:25 SERVER wpa_supplicant[504]: wlp6s0: AP-STA-POSSIBLE-PSK-MISMATCH t0:32:99:99:d2:5c


AP-STA-CONNECTED

See also

Advertising: