Results 1 to 6 of 6

Thread: Instable wifi connection

  1. #1
    Join Date
    2019-Dec
    Posts
    2

    Instable wifi connection

    Hello everybody,


    A couple of days ago I installed Kali linux on my second drive and now i have a dual boot system with windows 10 and Kali linux. But my wifi keeps dropping (maybe even disconnecting) and going up, during this wifi droppings I cant load any pages on the internet. I have tried a couple of things I have found on the internet of people I thought had the same problem, but I still have the problem.
    So first some observations I made:

    • This problem only occurs when I am on Kali linux, when I boot from windows 10 I have no problem with the wifi
    • When I am using a usbwifi adapter on Kali linux this problem does not occur, so that is my solution to this problem now
    • last night I had no problem at all, which made me think that maybe the problem has to something to do with interference of other wifi devices or modems in the area, I think this because in the night there is allot les wifi traffic in the air ( maybe it has nothing to do with this )

    So Kali linux is using Network manager and these are the things I have tried so far:
    Code:
    echo "options ath9k nohwcrypt=1 blink=1 btcoex_enable=1" >> /etc/modprobe.d/ath9k.conf

    Code:
    modprobe ath9k 11n_disable=1

    I have gone to /etc/NetworkManager/NetworkManager.conf and changed with nano managed=flase to managed=true
    further more I have put ipv6 connections to disabled on the GUI for this specific wifi connection.
    None of these things seemed to help, so i guess none of these things were the problem.


    here some info:
    Code:
    root@Kali:~# iwconfig
    Code:
    wlan1     IEEE 802.11  ESSID:off/any
              Mode:Managed  Access Point: Not-Associated   Tx-Power=20 dBm  
              Retry short limit:7   RTS thr:off   Fragment thr:off
              Encryption key:off
              Power Management:off
    
    wlan0     IEEE 802.11  ESSID:"xxxxxxxxx"
              Mode:Managed  Frequency:5.22 GHz  Access Point: xx:xx:xx:xx:xx:E3  
              Bit Rate=162 Mb/s   Tx-Power=17 dBm  
              Retry short limit:7   RTS thr:off   Fragment thr:off
              Encryption key:off
              Power Management:off
              Link Quality=60/70  Signal level=-50 dBm
              Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
              Tx excessive retries:0  Invalid misc:17   Missed beacon:0
    
    
    lo        no wireless extensions.
    
    
    eth0      no wireless extensions.
    This is when te connection is good, normally first the bit rate goes down to something like 6mb/s and sometimes it just disconnect.
    Code:
    root@Kali:~# lshw -C network
    Code:
      *-network                
           description: Wireless interface
           product: AR9462 Wireless Network Adapter
           vendor: Qualcomm Atheros
           physical id: 0
           bus info: pci@0000:03:00.0
           logical name: wlan0
           version: 01
           serial: 54:35:30:8a:82:ab
           width: 64 bits
           clock: 33MHz
           capabilities: pm msi pciexpress bus_master cap_list rom ethernet physical wireless
           configuration: broadcast=yes driver=ath9k driverversion=5.3.0-kali2-amd64 firmware=N/A ip=xxx.xxx.1xx.192 latency=0 link=no multicast=yes wireless=IEEE 802.11
           resources: irq:18 memory:ed200000-ed27ffff memory:ed280000-ed28ffff
    Code:
    root@Kali:~# dmesg
    Code:
    [ 7458.677876] wlan0: authenticate with 90:5c:44:45:bf:e3
    [ 7458.701977] wlan0: send auth to 90:5c:44:45:bf:e3 (try 1/3)
    [ 7458.702818] wlan0: authenticated
    [ 7458.704995] wlan0: associate with 90:5c:44:45:bf:e3 (try 1/3)
    [ 7458.745874] wlan0: RX AssocResp from 90:5c:44:45:bf:e3 (capab=0x1511 status=0 aid=2)
    [ 7458.745984] wlan0: associated
    [ 7462.785716] wlan0: authenticate with 90:5c:44:45:bf:f3
    [ 7462.807611] wlan0: send auth to 90:5c:44:45:bf:f3 (try 1/3)
    [ 7462.824783] wlan0: authenticated
    [ 7462.824923] wlan0: associating with AP with corrupt probe response
    [ 7462.824984] wlan0: associate with 90:5c:44:45:bf:f3 (try 1/3)
    [ 7462.842352] wlan0: RX AssocResp from 90:5c:44:45:bf:f3 (capab=0x1411 status=0 aid=1)
    [ 7462.842499] wlan0: associated
    [ 7463.379999] wlan0: Limiting TX power to 20 (20 - 0) dBm as advertised by 90:5c:44:45:bf:f3
    [ 7473.781980] wlan0: authenticate with 90:5c:44:45:bf:e3
    [ 7473.805631] wlan0: send auth to 90:5c:44:45:bf:e3 (try 1/3)
    [ 7473.826481] wlan0: authenticated
    [ 7473.829005] wlan0: associate with 90:5c:44:45:bf:e3 (try 1/3)
    [ 7473.869803] wlan0: RX AssocResp from 90:5c:44:45:bf:e3 (capab=0x1511 status=0 aid=2)
    [ 7473.869900] wlan0: associated
    [ 7477.798232] wlan0: authenticate with 90:5c:44:45:bf:f3
    [ 7477.819858] wlan0: send auth to 90:5c:44:45:bf:f3 (try 1/3)
    [ 7477.823470] wlan0: authenticated
    [ 7477.823555] wlan0: associating with AP with corrupt probe response
    [ 7477.824977] wlan0: associate with 90:5c:44:45:bf:f3 (try 1/3)
    [ 7477.831698] wlan0: RX AssocResp from 90:5c:44:45:bf:f3 (capab=0x1411 status=17 aid=1)
    [ 7477.831700] wlan0: 90:5c:44:45:bf:f3 denied association (code=17)
    [ 7481.613892] wlan0: authenticate with 90:5c:44:45:bf:e3
    [ 7481.637887] wlan0: send auth to 90:5c:44:45:bf:e3 (try 1/3)
    [ 7481.657999] wlan0: authenticated
    [ 7481.661030] wlan0: associate with 90:5c:44:45:bf:e3 (try 1/3)
    [ 7481.707317] wlan0: RX AssocResp from 90:5c:44:45:bf:e3 (capab=0x1511 status=0 aid=2)
    [ 7481.707424] wlan0: associated
    [ 7485.726089] wlan0: authenticate with 90:5c:44:45:bf:f3
    [ 7485.748500] wlan0: send auth to 90:5c:44:45:bf:f3 (try 1/3)
    [ 7485.750422] wlan0: authenticated
    [ 7485.750512] wlan0: associating with AP with corrupt probe response
    [ 7485.753031] wlan0: associate with 90:5c:44:45:bf:f3 (try 1/3)
    [ 7485.757576] wlan0: RX AssocResp from 90:5c:44:45:bf:f3 (capab=0x1411 status=17 aid=1)
    [ 7485.757580] wlan0: 90:5c:44:45:bf:f3 denied association (code=17)
    I have looked for the code (code=17) and I believe it means:
    17. Association denied because AP is unable to handle additional associated stations. Will happen if you run out of AIDs on the AP; so try associating a large number of stations.


    Code:
    journalctl -b 0 /usr/sbin/NetworkManager
    Code:
    dec 27 03:05:47 Kali NetworkManager[729]: <info>  [1577412347.6308] device (p2p-dev-wlan0): supplicant management interface state: completed -> disconnected
    dec 27 03:05:47 Kali NetworkManager[729]: <info>  [1577412347.7133] device (wlan0): supplicant interface state: disconnected -> scanning
    dec 27 03:05:47 Kali NetworkManager[729]: <info>  [1577412347.7134] device (p2p-dev-wlan0): supplicant management interface state: disconnected -> scanning
    dec 27 03:05:47 Kali NetworkManager[729]: <info>  [1577412347.8036] device (wlan0): supplicant interface state: scanning -> authenticating
    dec 27 03:05:47 Kali NetworkManager[729]: <info>  [1577412347.8037] device (p2p-dev-wlan0): supplicant management interface state: scanning -> authenticating
    dec 27 03:05:47 Kali NetworkManager[729]: <info>  [1577412347.8103] device (wlan0): supplicant interface state: authenticating -> associating
    dec 27 03:05:47 Kali NetworkManager[729]: <info>  [1577412347.8104] device (p2p-dev-wlan0): supplicant management interface state: authenticating -> associating
    dec 27 03:05:47 Kali NetworkManager[729]: <info>  [1577412347.8364] device (wlan0): supplicant interface state: associating -> associated
    dec 27 03:05:47 Kali NetworkManager[729]: <info>  [1577412347.8364] device (p2p-dev-wlan0): supplicant management interface state: associating -> associated
    dec 27 03:05:48 Kali NetworkManager[729]: <info>  [1577412348.1271] device (wlan0): supplicant interface state: associated -> completed
    dec 27 03:05:48 Kali NetworkManager[729]: <info>  [1577412348.1280] device (p2p-dev-wlan0): supplicant management interface state: associated -> completed
    dec 27 03:09:07 Kali NetworkManager[729]: <warn>  [1577412547.6744] sup-iface[0x55adb3f1b110,wlan0]: connection disconnected (reason -4)
    dec 27 03:09:07 Kali NetworkManager[729]: <info>  [1577412547.6947] device (wlan0): supplicant interface state: completed -> disconnected
    dec 27 03:09:07 Kali NetworkManager[729]: <info>  [1577412547.6948] device (p2p-dev-wlan0): supplicant management interface state: completed -> disconnected
    dec 27 03:09:07 Kali NetworkManager[729]: <info>  [1577412547.7869] device (wlan0): supplicant interface state: disconnected -> scanning
    dec 27 03:09:07 Kali NetworkManager[729]: <info>  [1577412547.7869] device (p2p-dev-wlan0): supplicant management interface state: disconnected -> scanning
    dec 27 03:09:07 Kali NetworkManager[729]: <info>  [1577412547.9259] device (wlan0): supplicant interface state: scanning -> authenticating
    dec 27 03:09:07 Kali NetworkManager[729]: <info>  [1577412547.9259] device (p2p-dev-wlan0): supplicant management interface state: scanning -> authenticating
    dec 27 03:09:07 Kali NetworkManager[729]: <info>  [1577412547.9468] device (wlan0): supplicant interface state: authenticating -> associating
    dec 27 03:09:07 Kali NetworkManager[729]: <info>  [1577412547.9469] device (p2p-dev-wlan0): supplicant management interface state: authenticating -> associating
    dec 27 03:09:07 Kali NetworkManager[729]: <info>  [1577412547.9956] device (wlan0): supplicant interface state: associating -> associated
    dec 27 03:09:07 Kali NetworkManager[729]: <info>  [1577412547.9956] device (p2p-dev-wlan0): supplicant management interface state: associating -> associated
    dec 27 03:09:08 Kali NetworkManager[729]: <info>  [1577412548.0259] device (wlan0): supplicant interface state: associated -> 4-way handshake
    dec 27 03:09:08 Kali NetworkManager[729]: <info>  [1577412548.0259] device (p2p-dev-wlan0): supplicant management interface state: associated -> 4-way handshake
    dec 27 03:09:08 Kali NetworkManager[729]: <info>  [1577412548.0389] device (wlan0): supplicant interface state: 4-way handshake -> completed
    dec 27 03:09:08 Kali NetworkManager[729]: <info>  [1577412548.0392] device (p2p-dev-wlan0): supplicant management interface state: 4-way handshake -> completed
    dec 27 03:09:13 Kali NetworkManager[729]: <warn>  [1577412553.6558] sup-iface[0x55adb3f1b110,wlan0]: connection disconnected (reason -4)
    dec 27 03:09:13 Kali NetworkManager[729]: <info>  [1577412553.6910] device (wlan0): supplicant interface state: completed -> disconnected
    dec 27 03:09:13 Kali NetworkManager[729]: <info>  [1577412553.6911] device (p2p-dev-wlan0): supplicant management interface state: completed -> disconnected
    dec 27 03:09:13 Kali NetworkManager[729]: <info>  [1577412553.7614] device (wlan0): supplicant interface state: disconnected -> scanning
    dec 27 03:09:13 Kali NetworkManager[729]: <info>  [1577412553.7615] device (p2p-dev-wlan0): supplicant management interface state: disconnected -> scanning
    dec 27 03:09:17 Kali NetworkManager[729]: <info>  [1577412557.4190] device (wlan0): supplicant interface state: scanning -> authenticating
    dec 27 03:09:17 Kali NetworkManager[729]: <info>  [1577412557.4190] device (p2p-dev-wlan0): supplicant management interface state: scanning -> authenticating
    dec 27 03:09:17 Kali NetworkManager[729]: <info>  [1577412557.4265] device (wlan0): supplicant interface state: authenticating -> associating
    dec 27 03:09:17 Kali NetworkManager[729]: <info>  [1577412557.4265] device (p2p-dev-wlan0): supplicant management interface state: authenticating -> associating
    dec 27 03:09:17 Kali NetworkManager[729]: <info>  [1577412557.4756] device (wlan0): supplicant interface state: associating -> disconnected
    dec 27 03:09:17 Kali NetworkManager[729]: <info>  [1577412557.4756] device (p2p-dev-wlan0): supplicant management interface state: associating -> disconnected
    dec 27 03:09:17 Kali NetworkManager[729]: <info>  [1577412557.5828] device (wlan0): supplicant interface state: disconnected -> scanning
    dec 27 03:09:17 Kali NetworkManager[729]: <info>  [1577412557.5828] device (p2p-dev-wlan0): supplicant management interface state: disconnected -> scanning
    dec 27 03:09:21 Kali NetworkManager[729]: <info>  [1577412561.1419] device (wlan0): supplicant interface state: scanning -> authenticating
    dec 27 03:09:21 Kali NetworkManager[729]: <info>  [1577412561.1419] device (p2p-dev-wlan0): supplicant management interface state: scanning -> authenticating
    dec 27 03:09:21 Kali NetworkManager[729]: <info>  [1577412561.1441] device (wlan0): supplicant interface state: authenticating -> associating
    dec 27 03:09:21 Kali NetworkManager[729]: <info>  [1577412561.1442] device (p2p-dev-wlan0): supplicant management interface state: authenticating -> associating
    dec 27 03:09:21 Kali NetworkManager[729]: <info>  [1577412561.1970] device (wlan0): supplicant interface state: associating -> associated
    dec 27 03:09:21 Kali NetworkManager[729]: <info>  [1577412561.1971] device (p2p-dev-wlan0): supplicant management interface state: associating -> associated
    dec 27 03:09:21 Kali NetworkManager[729]: <info>  [1577412561.2216] device (wlan0): supplicant interface state: associated -> 4-way handshake
    dec 27 03:09:21 Kali NetworkManager[729]: <info>  [1577412561.2216] device (p2p-dev-wlan0): supplicant management interface state: associated -> 4-way handshake
    dec 27 03:09:21 Kali NetworkManager[729]: <info>  [1577412561.2348] device (wlan0): supplicant interface state: 4-way handshake -> completed
    dec 27 03:09:21 Kali NetworkManager[729]: <info>  [1577412561.2351] device (p2p-dev-wlan0): supplicant management interface state: 4-way handshake -> completed
    dec 27 03:09:24 Kali NetworkManager[729]: <warn>  [1577412564.6758] sup-iface[0x55adb3f1b110,wlan0]: connection disconnected (reason -4)
    dec 27 03:09:24 Kali NetworkManager[729]: <info>  [1577412564.7109] device (wlan0): supplicant interface state: completed -> disconnected
    dec 27 03:09:24 Kali NetworkManager[729]: <info>  [1577412564.7110] device (p2p-dev-wlan0): supplicant management interface state: completed -> disconnected
    dec 27 03:09:24 Kali NetworkManager[729]: <info>  [1577412564.7814] device (wlan0): supplicant interface state: disconnected -> scanning
    dec 27 03:09:24 Kali NetworkManager[729]: <info>  [1577412564.7814] device (p2p-dev-wlan0): supplicant management interface state: disconnected -> scanning
    dec 27 03:09:24 Kali NetworkManager[729]: <info>  [1577412564.8713] device (wlan0): supplicant interface state: scanning -> authenticating
    dec 27 03:09:24 Kali NetworkManager[729]: <info>  [1577412564.8713] device (p2p-dev-wlan0): supplicant management interface state: scanning -> authenticating
    dec 27 03:09:24 Kali NetworkManager[729]: <info>  [1577412564.8766] device (wlan0): supplicant interface state: authenticating -> associating


    I cant find what reason -4 means


    So this is how far I have come to to understanding and fixing the problem. This is my first experience with linux so I am not to experienced with the terminal.
    any help is welcome!

  2. #2
    Join Date
    2019-Dec
    Posts
    2
    Hello everybody,

    I have found a solutions for (code 17). I am not sure what was the exact cause of this code, but this is what I did to fix the problem. My router sends in two frequencies 2,4ghz and 5ghz under the same SSID, so my guess is that all my devices at the moment where connected to the access point 90:xx:xx:f3 (2,4ghz) and locked the other stations from connection to it to keep the load equal over the both acces points. So I disconnected al devices and set the access points under different SSIDs, restarted the router and now dmesg dont show code 17 anymore, but the problem of connecting disconnecting remains. Now it just let me try associate again and again and again and again etc.
    In next post I wil show new dmesg and journal -f
    Now I think the problem has something to do with wpa_supplicant

  3. #3
    Join Date
    2019-Dec
    Posts
    3
    Hi. I have the same issue with the same wireless card (ath9k). Kali 2019.4. Previous version of kali worked fine (i think it was 2019.1, but not sure). Problem exist in kali live and full installed kali. Please, give some advice to solve this issue.

  4. #4
    Join Date
    2020-Apr
    Posts
    13
    Mine is doing the same thing. It's only happened on my home wifi. Ive tried 2 others no problems. At first it would connect with no internet. I would always get ipv6 addresses. So I disabled in grub and now I get Internet but slow. At first its 72kb/s then jumps to 1gb then disconnects. Idk what is going on. It takes about 30 seconds to go threw that cycle. Im dual booting kali on windows 10 1909 as well. I couldnt disable ipv6 on live boot usb so had to install to disable from grub. I can connect to web pages but its slow. Its only when I'm trying to load data like website or apt update. Im using HP laptop built in Wi-Fi rtl8188ee. Im just going to buy an adapter. I was thinking its getting timed out somehow or its trying to connect to wrong channel/frequency. I disabled blue tooth. Also i know the NIC is shared between wifi and ethernet but I dont see how that could be the issue. If I figure it out ill let you know.

    Btw my dmesg look exactly like yours. Exactly. Let me know if you figure it out.
    Last edited by Noobs420; 2020-05-07 at 18:26. Reason: Typo

  5. #5
    Join Date
    2020-May
    Posts
    1
    Hi
    I've also had problems with Wi-Fi and ath9k driver. Happened to me both on Kali linux 2020 and Parrot OS Last version.

    I think I managed to fix it by installing and selecting an older kernel (4. something on Parrot OS). I'm reinstalling Kali now to see if it works with Kali aswell. You might want to give it a try. Remember to select the new kernel version on grub2

  6. #6
    Join Date
    2020-Apr
    Posts
    13
    Check out my post for more possible solutions.

Similar Threads

  1. Help WIFI connection Mac
    By ninhorata in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2022-04-25, 07:56
  2. WiFi Won't Hold Connection
    By rufu$ in forum TroubleShooting Archive
    Replies: 3
    Last Post: 2018-12-12, 21:58

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •