PDA

View Full Version : HOWTO: ipw2200 + wpa



Pages : [1] 2 3

luca_linux
April 13th, 2005, 04:02 PM
PLEASE, PAY ATTENTION: This HowTo was intended for Hoary. If you are running a higher version of Ubuntu, please take a look here: http://www.ubuntuforums.org/showthread.php?t=263136



Hi!
I've seen there are many requests about how to get ipw2200 and wpa to work. So, as I've managed to get them to work, I've decided to write a howto. It's also good if you just want to get ipw2200 without wpa; just follow the first part in this case.

We have to compile and install the latest ipw2200 1.0.6 driver from http://ipw2200.sourceforge.net and we also have to install the firmware, as the ipw2200 0.19 included in the standard installation of Hoary doesn't support wpa.

Since ipw2200 1.0.5, ipw2200 project does not include ieee80211 subsystem anymore, so we also have to compile and install them from http://ieee80211.sourceforge.net.

Since we have to compile the driver from sources, we need the packages: build-essential, gcc, linux-headers-myOwnKernelVersion.
So:


sudo apt-get update
sudo apt-get install build-essential
sudo apt-get install gcc
sudo apt-get install linux-headers-$(uname -r)


Note: if you have the kernel sources installed, you won't need the linux-headers. And if you're running a custom kernel compiled by you, you won't need to install the packages mentioned above.

First of all, follow these instructions (http://www.ubuntuguide.org/#extrarepositories) to add extra repositories, which are always handy to have.

Here are the steps (for newbies: the following commands are supposed to be typed in the same console session):

First of all, download the firmware from here (http://ipw2200.sourceforge.net/firmware.php?fid=5).
Then install it:


sudo tar xvzf ipw2200-fw-2.3.tgz
sudo cp ipw-2.3-*.fw /usr/lib/hotplug/firmware/

Now download the latest ieee80211 subsystem from here (http://prdownloads.sourceforge.net/ieee80211/ieee80211-1.0.3.tgz?download).
Then untar it and change your current directory into the driver's one:


sudo tar xvzf ieee80211-1.0.3.tgz
cd ieee80211-1.0.3

Now run the remove-old.sh script that comes with the driver package in order to make sure that any old module is deleted:

sudo sh remove-old
Now download the latest ipw22000 driver from here (http://prdownloads.sourceforge.net/ipw2200/ipw2200-1.0.6.tgz?download).
Then untar it and change your current directory into the driver's one:


cd ..
sudo tar xvzf ipw2200-1.0.6.tgz
cd ipw2200-1.0.6

Now run the remove-old.sh script that comes with the driver package in order to make sure that any old module is deleted:

sudo sh remove-old
Now your system is clean and it's time to make and install ieee80211, so:


cd ..
cd ieee80211-1.0.3
make
sudo make install

Then make and install ipw2200 as well:


cd ..
cd ipw2200-1.0.6
make
sudo make install

Note: it seems there's currently a bug of remove-old script on some systems; if you get errors when compiling ieee80211 about the presence of old modules, you'll have to delete them manually, after having unloded all ieee80211* modules through "modprobe -r module_name" (type "lsmod" to see the current loaded modules).


Now we have to download and install the wpa_supplicant package:


sudo apt-get install wpasupplicant

Then you have to create a wpa_supplicant.conf in /etc, so:


sudo gedit /etc/wpa_supplicant.conf

And paste the following lines in the text editor:


ctrl_interface=/var/run/wpa_supplicant

network={
ssid="your_network_name"
scan_ssid=1
proto=WPA
key_mgmt=WPA-PSK
psk="your_secret_key"
}

Anyway there are further configuration examples in /usr/share/doc/wpasupplicant/examples/wpa_supplicant.conf.gz.

Then reboot to make sure that the new modules are loaded successfully and type:

dmesg | grep ipw
to see if there are errors.
Then type the following command to configurate wpa_supplicant:

sudo wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Note: "eth1" is your wireless device.
If you get troubles establishing the connection with the AP, try to take the "-w" flag out.

Some systems may have problems in finding the AP; so, if you get troubles finding your AP, add the "ap_scan=2" option to let wpa_supplicant performing the scan instead of the wireless card driver. So your /etc/wpa_supplicant.conf will look like the following:


ctrl_interface=/var/run/wpa_supplicant
ap_scan=2

network={
ssid="your_network_name"
scan_ssid=1
proto=WPA
key_mgmt=WPA-PSK
psk="your_secret_key"
}

Some systems may have problems in connecting to the AP; if you get this issue, try to add the directive "pairwise=TKIP" in the relative network section of /etc/wpa_supplicant.conf, so that it looks like this:


ctrl_interface=/var/run/wpa_supplicant

network={
ssid="your_network_name"
scan_ssid=1
proto=WPA
key_mgmt=WPA-PSK
pairwise=TKIP
psk="your_secret_key"
}

Of course, if you have problems both findind the AP and connecting to it, you have to add both "ap_scan=2" and "pairwise=TKIP", like the following:


ctrl_interface=/var/run/wpa_supplicant
ap_scan=2

network={
ssid="your_network_name"
scan_ssid=1
proto=WPA
key_mgmt=WPA-PSK
pairwise=TKIP
psk="your_secret_key"
}


Now we have to create a small script (first provided by fulco and edited by me) in order to get wpa starting automatically at boot:


sudo gedit /etc/init.d/wifi_wpa.sh

Here's the script:


#! /bin/sh
# wifi: wpa_supplicant init
echo " * [Wifi]: Enabling WPA supplicant..."
if [ -x /usr/sbin/wpa_supplicant ]; then
/usr/sbin/wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w
fi

exit 0

Change the script's permissions to allow it to be executed:


sudo chmod +x /etc/init.d/wifi_wpa.sh

And create a symlink to define the relative service:


sudo ln -s /etc/init.d/wifi_wpa.sh /etc/rcS.d/S40netwifiwpa


Ok, that's all!
I hope this howto will be helpful.

mirtux
April 13th, 2005, 05:47 PM
Thanks for this!

Regards,
MC

justinflavin
April 14th, 2005, 11:40 AM
i dont have wpa on my home network - will Hoary work out of the box so with the ipw2200 card in my Compaq Nx9030 laptop?

luca_linux
April 14th, 2005, 12:58 PM
If you don't need wpa support, you won't need to install wpa_supplicant.
Anyway you had better install the latest driver and firmware from ipw2200.sourceforge.net...so just follow the howto without the latest part concerning wpa_supplicant.

justinflavin
April 14th, 2005, 03:42 PM
i'm not sure if one should do that , unless you really know what you are doing, as that makes your system slightly non-Ubuntu (you've gone out of the apt-get/synaptic way of doing things), and will make your system slightly non-standard (unless you really really need wpa support).

so , the ipw2200 works without wpa , if you just install/upgrade to Hoary?

hamustar
April 14th, 2005, 04:19 PM
hi i have gotten ipw2200 to work without installing any other packages. This was successful in the Beta Array 4 install CD , and now the live Ubuntu 5.04 version.

I have a Compaq Presario 2200 series with 2200BG centrino wlan.
this is what u do, in sudo / root mode,

Step 1
# iwconfig
-- u should see that u have IEEE802.11(B/G) under eth1 (or some other)

Step 2
# iwlist eth1 scan
-- this will scan for all available networks.
-- if there is something picked up, it means ubuntu is able to detect a network.
-- if nothing is detected, pls check your router.

Step 2a: if your wlan network is protected
# iwconfig eth1 essid YOURSSID
-- to define your SSID (access point name)
# iwconfig eth1 key xxxxxxxxxx
-- to define your WEP key, if any.

Step 3
# dhclient eth1
-- this will request a IP from your router, if successfull u will see some messages ending with " bound to 192.168.x.x..."
-- u are connected to the internet !

hope this helps some of the newbies.

luca_linux
April 14th, 2005, 06:59 PM
Yes, you are right, but the point is that Ubuntu has an old version of the driver (0.19), far from the latest one, that is 1.0.3.
There have been a lot of fixes and new features have been added.
So without installing anything else ipw2200 should basically work, but if you want ehanced features as wpa, you need to follow my howto.

dejitarob
April 15th, 2005, 01:17 AM
Danke, works great!

jerome bettis
April 15th, 2005, 01:34 AM
also if you compile your own kernels and you want this to be built into the source tree instead of having to do it afterward everytime, the following commands work.

cd
wget http://voxel.dl.sourceforge.net/sourceforge/ipw2200/ipw2200-1.0.1.tgz
cd /usr/src/linux/drivers/net/wireless
tar -xzf ~/ipw2200-1*tgz
mv ipw2200* ipw2200
cd /usr/src/linux
patch -p1 < drivers/net/wireless/ipw2200/patches/ipw2200-*-patch

the latest version does not include the patch file, so you'll need to use the older version, which the first command downloads. i'm assuming you have the symlink to the kernel source tree in /usr/src/linux.

you'll also need to get the firmware image in place, just like in the first post. and do not try to build this driver into the kernel, it won't work. build it as a module. i just find this way useful because i went through a phase of constantly tweaking the kernel, and it became a real pain to have to manually install the driver everytime.

luca_linux
April 15th, 2005, 03:26 PM
Yes, I knew this solution, but since that driver version doesn't include wpa support, I didn't considered it.

meesmany
April 15th, 2005, 04:37 PM
Hello everybody.
Please forgive my poor Englich.
So i have a Thinkpad T40 with Ubuntu Hoary. It's wonderful.
Ubuntu is for me one of the best distribution and i want to keep it installed.
I had the problem that my wlan only without encryption work "even without wep"
I've tryed this how-to. and i become this.

###########################
jhioui@Thinkpad:~$ sudo dmesg | grep ipw
ipw2100: Intel(R) PRO/Wireless 2100 Network Driver, 1.1.0
ipw2100: Copyright(c) 2003-2004 Intel Corporation
ipw2100: Detected Intel PRO/Wireless 2100 Network Connection
jhioui@Thinkpad:~$ sudo wpa_supplicant -B -i eth0 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Initializing interface 'eth0' conf '/etc/wpa_supplicant.conf' driver 'ipw'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Line: 3 - start of a new network block
ssid - hexdump_ascii(len=12):
53 6f 75 66 69 61 6e 65 57 4c 61 6e meinssid
proto: 0x1
scan_ssid=1 (0x1)
key_mgmt: 0x2
PSK (ASCII passphrase) - hexdump_ascii(len=13): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
Priority group 0
id=0 ssid='meinssid'
Daemonize..
########################

but i still have no connection to my router. or i become no ip from my dhcp.
I dont know what to do. What did i wrong??
Please help me solve this. I don't want to use my wlan without encryption.
Thank you All!!

luca_linux
April 15th, 2005, 04:53 PM
Are you using the latest ipw2100 driver from http://ipw2100.sourceforge.net?
If not, try to install it.
You also have to download and install the latest firmware.
You can follow my howto. It should be the same, even if you have ipw2100 and not ipw2200.

meesmany
April 16th, 2005, 02:14 PM
Hello,
I have the Latest IPW2100 driver and the latest firmware but it still not work. hier is my output:
##############################################
###########################
jhioui@Thinkpad:~$ sudo dmesg | grep ipw
ipw2100: Intel(R) PRO/Wireless 2100 Network Driver, 1.1.0
ipw2100: Copyright(c) 2003-2004 Intel Corporation
ipw2100: Detected Intel PRO/Wireless 2100 Network Connection
jhioui@Thinkpad:~$ sudo wpa_supplicant -B -i eth0 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Initializing interface 'eth0' conf '/etc/wpa_supplicant.conf' driver 'ipw'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Line: 3 - start of a new network block
ssid - hexdump_ascii(len=12):
53 6f 75 66 69 61 6e 65 57 4c 61 6e meinssid
proto: 0x1
scan_ssid=1 (0x1)
key_mgmt: 0x2
PSK (ASCII passphrase) - hexdump_ascii(len=13): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
Priority group 0
id=0 ssid='meinssid'
Daemonize..
########################
I do deactivate my Cable Network and try wpa_suppliccant but nothing happens????? ](*,)

luca_linux
April 16th, 2005, 07:12 PM
There's no error from your log.
Are you sure you've set the right key or you're allowed to connect to the access point?

meesmany
April 17th, 2005, 02:45 PM
Hello,
I'm really sure I've write allthings right. but it still not works my eth0 become no IP from DHCP.???
But a lot of Thanks for your Help.

domo
April 17th, 2005, 07:18 PM
Hi all,

I followed the howto (thank to you Luca).
After a little fight with the old version of the driver, I finally get this after a reboot:

[domo@Xmas:~ $ dmesg | grep ipw
ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.3
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection


But, when I launched the wpa_supplicant, I get this loop


domo@Xmas:~ $ sudo wpa_supplicant -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Initializing interface 'eth1' conf '/etc/wpa_supplicant.conf' driver 'ipw'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Line: 1 - start of a new network block
ssid - hexdump_ascii(len=7):
72 61 62 61 6c 69 6e rabalin
proto: 0x1
scan_ssid=1 (0x1)
key_mgmt: 0x2
PSK - hexdump(len=32): [REMOVED]
Priority group 0
id=0 ssid='rabalin'
Initializing interface (2) 'eth1'
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
wpa_driver_ipw_init is called
Own MAC address: 00:0e:35:26:aa:bb
wpa_driver_ipw_set_wpa: enabled=1
wpa_driver_ipw_set_key: alg=none key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_key: alg=none key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_key: alg=none key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_key: alg=none key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_countermeasures: enabled=0
wpa_driver_ipw_set_drop_unencrypted: enabled=1
Setting scan request: 0 sec 100000 usec
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK, IFLA_IFNAME: Interface 'eth1' added
RTM_NEWLINK, IFLA_IFNAME: Interface 'eth1' added
Starting AP scan (specific SSID)
Scan SSID - hexdump_ascii(len=7):
72 61 62 61 6c 69 6e rabalin
ioctl[SIOCSIWSCAN{,EXT}]: Operation not supported
Failed to initiate AP scan.
Setting scan request: 10 sec 0 usec
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Scan timeout - try to get results
Received 0 bytes of scan results (0 BSSes)
Scan results: 0
Selecting BSS from priority group 0
No suitable AP found.
Setting scan request: 5 sec 0 usec
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Starting AP scan (broadcast SSID)
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Scan timeout - try to get results
Received 0 bytes of scan results (0 BSSes)
Scan results: 0
Selecting BSS from priority group 0
No suitable AP found.
.....


the strange think is that I set the mode as ad-hoc, and after running wpa_supplicant the mode is unset


domo@Xmas:~ $ sudo iwconfig eth1
eth1 unassociated ESSID:"rabalin" Nickname:"domo_node"
Mode:Managed Channel=0 Access Point: 00:00:00:00:00:00
Bit Rate=0 kb/s Tx-Power=20 dBm
RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off
Link Quality:0 Signal level:0 Noise level:0
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0


Did wpa_supplicant don't support the ad-hoc mode ? or did I miss something ?

(forgive my poor english as well :) )

Darrena
April 17th, 2005, 09:59 PM
Hi all,

I followed the howto (thank to you Luca).
After a little fight with the old version of the driver, I finally get this after a reboot:

[domo@Xmas:~ $ dmesg | grep ipw
ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.3
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection


But, when I launched the wpa_supplicant, I get this loop


domo@Xmas:~ $ sudo wpa_supplicant -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Initializing interface 'eth1' conf '/etc/wpa_supplicant.conf' driver 'ipw'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Line: 1 - start of a new network block
ssid - hexdump_ascii(len=7):
72 61 62 61 6c 69 6e rabalin
proto: 0x1
scan_ssid=1 (0x1)
key_mgmt: 0x2
PSK - hexdump(len=32): [REMOVED]
Priority group 0
id=0 ssid='rabalin'
Initializing interface (2) 'eth1'
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
wpa_driver_ipw_init is called
Own MAC address: 00:0e:35:26:aa:bb
wpa_driver_ipw_set_wpa: enabled=1
wpa_driver_ipw_set_key: alg=none key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_key: alg=none key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_key: alg=none key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_key: alg=none key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_countermeasures: enabled=0
wpa_driver_ipw_set_drop_unencrypted: enabled=1
Setting scan request: 0 sec 100000 usec
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK, IFLA_IFNAME: Interface 'eth1' added
RTM_NEWLINK, IFLA_IFNAME: Interface 'eth1' added
Starting AP scan (specific SSID)
Scan SSID - hexdump_ascii(len=7):
72 61 62 61 6c 69 6e rabalin
ioctl[SIOCSIWSCAN{,EXT}]: Operation not supported
Failed to initiate AP scan.
Setting scan request: 10 sec 0 usec
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Scan timeout - try to get results
Received 0 bytes of scan results (0 BSSes)
Scan results: 0
Selecting BSS from priority group 0
No suitable AP found.
Setting scan request: 5 sec 0 usec
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Starting AP scan (broadcast SSID)
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Scan timeout - try to get results
Received 0 bytes of scan results (0 BSSes)
Scan results: 0
Selecting BSS from priority group 0
No suitable AP found.
.....


the strange think is that I set the mode as ad-hoc, and after running wpa_supplicant the mode is unset


domo@Xmas:~ $ sudo iwconfig eth1
eth1 unassociated ESSID:"rabalin" Nickname:"domo_node"
Mode:Managed Channel=0 Access Point: 00:00:00:00:00:00
Bit Rate=0 kb/s Tx-Power=20 dBm
RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off
Link Quality:0 Signal level:0 Noise level:0
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0


Did wpa_supplicant don't support the ad-hoc mode ? or did I miss something ?

(forgive my poor english as well :) )
Domo, How did you remove the old driver? when I install 1.0.3 I get the following:
ipw2200: disagrees about version of symbol ieee80211_wx_set_encode
ipw2200: Unknown symbol ieee80211_wx_set_encode
ipw2200: disagrees about version of symbol ieee80211_wx_get_encode
ipw2200: Unknown symbol ieee80211_wx_get_encode
ipw2200: disagrees about version of symbol ieee80211_crypt_delayed_deinit
ipw2200: Unknown symbol ieee80211_crypt_delayed_deinit
ipw2200: disagrees about version of symbol ieee80211_wx_get_scan
ipw2200: Unknown symbol ieee80211_wx_get_scan
ipw2200: disagrees about version of symbol ieee80211_rx
ipw2200: Unknown symbol ieee80211_rx
ipw2200: disagrees about version of symbol ieee80211_rx_mgt
ipw2200: Unknown symbol ieee80211_rx_mgt


I have verified that I updated the firmware..

domo
April 17th, 2005, 10:52 PM
Domo, How did you remove the old driver? when I install 1.0.3 I get the following:
ipw2200: disagrees about version of symbol ieee80211_wx_set_encode
ipw2200: Unknown symbol ieee80211_wx_set_encode
ipw2200: disagrees about version of symbol ieee80211_wx_get_encode
ipw2200: Unknown symbol ieee80211_wx_get_encode
ipw2200: disagrees about version of symbol ieee80211_crypt_delayed_deinit
ipw2200: Unknown symbol ieee80211_crypt_delayed_deinit
ipw2200: disagrees about version of symbol ieee80211_wx_get_scan
ipw2200: Unknown symbol ieee80211_wx_get_scan
ipw2200: disagrees about version of symbol ieee80211_rx
ipw2200: Unknown symbol ieee80211_rx
ipw2200: disagrees about version of symbol ieee80211_rx_mgt
ipw2200: Unknown symbol ieee80211_rx_mgt


I have verified that I updated the firmware..
Darrena, as the INSTALL file say:


Whenever you upgrade your driver, you need to make sure that your system
no longer has older versions of the modules in various locations that
could be found by modprobe instead of the new version. If you see
problems about unresolved symbols, chances are good you have an old
module someplace. You can typically find the offending modules via:

% for i in ieee80211 ipw2200; do \
find /lib/modules/`uname -r` -iname ${i}*; done

And then you can go and remove whatever that finds.

So basically, this command display all the file link with your old installation, you have to delete them all.
I don't blame you, I passed more than 1 hours, try to find the info on google instead of reading the INSTALL file :)

I don't understant what mean the second part of the Upgrading section of the INSTALL file:

You should also check your kernel's configuration for any old
declarations from old installs:

% for i in IEEE80211 IPW; do \
grep CONFIG_${i} \
/lib/modules/`uname -r`/build/include/linux/autoconf.h; done


I don't understand what they means by "check your kernel's configuration". And what else ?
this is what I receive when I enter this command:

domo@Xmas:~/data/setup/ipw2200/ipw2200-1.0.3 $ for i in IEEE80211 IPW; do \
> grep CONFIG_${i} \
> /lib/modules/`uname -r`/build/include/linux/autoconf.h; done
#define CONFIG_IEEE80211_MODULE 1
#undef CONFIG_IEEE80211_DEBUG
#define CONFIG_IEEE80211_CRYPT_MODULE 1
#define CONFIG_IEEE80211_WPA_MODULE 1
#define CONFIG_IEEE80211_CRYPT_CCMP_MODULE 1
#define CONFIG_IEEE80211_CRYPT_TKIP_MODULE 1
#define CONFIG_IPW2100_MODULE 1
#undef CONFIG_IPW2100_DEBUG
#define CONFIG_IPW2100_PROMISC 1
#undef CONFIG_IPW2100_LEGACY_FW_LOAD
#define CONFIG_IPW2100_FS_AMILO_M7400_MODULE 1
#define CONFIG_IPW2200_MODULE 1
#undef CONFIG_IPW2200_DEBUG


But I have know clue about what to do with this, so I let it like it was.

hyapadi
April 18th, 2005, 01:23 PM
This WPA tutorial works like magic for me. Perhaps someone can put it at ubuntulinux.org`s wiki. It will help many people. Thank you very much.

luca_linux
April 18th, 2005, 02:45 PM
Hi all,

I followed the howto (thank to you Luca).
After a little fight with the old version of the driver, I finally get this after a reboot:

[domo@Xmas:~ $ dmesg | grep ipw
ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.3
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection


But, when I launched the wpa_supplicant, I get this loop


domo@Xmas:~ $ sudo wpa_supplicant -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Initializing interface 'eth1' conf '/etc/wpa_supplicant.conf' driver 'ipw'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Line: 1 - start of a new network block
ssid - hexdump_ascii(len=7):
72 61 62 61 6c 69 6e rabalin
proto: 0x1
scan_ssid=1 (0x1)
key_mgmt: 0x2
PSK - hexdump(len=32): [REMOVED]
Priority group 0
id=0 ssid='rabalin'
Initializing interface (2) 'eth1'
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
wpa_driver_ipw_init is called
Own MAC address: 00:0e:35:26:aa:bb
wpa_driver_ipw_set_wpa: enabled=1
wpa_driver_ipw_set_key: alg=none key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_key: alg=none key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_key: alg=none key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_key: alg=none key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_countermeasures: enabled=0
wpa_driver_ipw_set_drop_unencrypted: enabled=1
Setting scan request: 0 sec 100000 usec
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK, IFLA_IFNAME: Interface 'eth1' added
RTM_NEWLINK, IFLA_IFNAME: Interface 'eth1' added
Starting AP scan (specific SSID)
Scan SSID - hexdump_ascii(len=7):
72 61 62 61 6c 69 6e rabalin
ioctl[SIOCSIWSCAN{,EXT}]: Operation not supported
Failed to initiate AP scan.
Setting scan request: 10 sec 0 usec
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Scan timeout - try to get results
Received 0 bytes of scan results (0 BSSes)
Scan results: 0
Selecting BSS from priority group 0
No suitable AP found.
Setting scan request: 5 sec 0 usec
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Starting AP scan (broadcast SSID)
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Scan timeout - try to get results
Received 0 bytes of scan results (0 BSSes)
Scan results: 0
Selecting BSS from priority group 0
No suitable AP found.
.....


the strange think is that I set the mode as ad-hoc, and after running wpa_supplicant the mode is unset


domo@Xmas:~ $ sudo iwconfig eth1
eth1 unassociated ESSID:"rabalin" Nickname:"domo_node"
Mode:Managed Channel=0 Access Point: 00:00:00:00:00:00
Bit Rate=0 kb/s Tx-Power=20 dBm
RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off
Link Quality:0 Signal level:0 Noise level:0
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0


Did wpa_supplicant don't support the ad-hoc mode ? or did I miss something ?

(forgive my poor english as well :) )

wpa_supplicant isn't currently able to support ad-hoc mode.

luca_linux
April 18th, 2005, 02:47 PM
Domo, How did you remove the old driver? when I install 1.0.3 I get the following:
ipw2200: disagrees about version of symbol ieee80211_wx_set_encode
ipw2200: Unknown symbol ieee80211_wx_set_encode
ipw2200: disagrees about version of symbol ieee80211_wx_get_encode
ipw2200: Unknown symbol ieee80211_wx_get_encode
ipw2200: disagrees about version of symbol ieee80211_crypt_delayed_deinit
ipw2200: Unknown symbol ieee80211_crypt_delayed_deinit
ipw2200: disagrees about version of symbol ieee80211_wx_get_scan
ipw2200: Unknown symbol ieee80211_wx_get_scan
ipw2200: disagrees about version of symbol ieee80211_rx
ipw2200: Unknown symbol ieee80211_rx
ipw2200: disagrees about version of symbol ieee80211_rx_mgt
ipw2200: Unknown symbol ieee80211_rx_mgt


I have verified that I updated the firmware..
Are you sure you've replaced all the old modules as I specified in my howto?
Anyway you can follow the domo's post.
The way he suggested is good.

luca_linux
April 18th, 2005, 02:49 PM
This WPA tutorial works like magic for me. Perhaps someone can put it at ubuntulinux.org`s wiki. It will help many people. Thank you very much.
Thanks so much! That's very kind of you.
I'll put it in Ubuntu's official wiki soon.

domo
April 18th, 2005, 04:34 PM
Thank for the answer.

I'm sad to heard that, but at least I know what to do:
Back to WEP and iptables

luca_linux
April 18th, 2005, 04:48 PM
Yes, but don't be sad: I think ad-hoc support will be added in the next release of wpa_supplicant.

hyapadi
April 19th, 2005, 10:24 AM
* Updated *

I have follow this tutorial. Everythings connected. But the problem is, everytime I have to run the wpa_supplicant bla2.. comand, then reactivated the ath0 from networking GUI. Can this process automated?

Any Ideas?

THanks

tomasvilda
April 19th, 2005, 02:40 PM
Here you can find tutorial on IPW2200 + WPA + connect on startup script (http://tvilda.tigbis.lt/dokuwiki/doku.php?id=ubuntu__intel_pro_wireless_2200bg__wpa _mini-howto_en)

luca_linux
April 19th, 2005, 02:45 PM
I made an edit to my howto: in fact I had written "ipw2000.ko" instead of "ipw2200.ko".

juicewvu
April 20th, 2005, 01:09 PM
when trying to follow this tutorial i recieve the following error(s) when trying to compile the ipw2200 driver:



make -C /lib/modules/2.6.10-5-386/build SUBDIRS=/home/jcsmith/ipw2200-1.0.3 MODVERDIR=/home/jcsmith/ipw2200-1.0.3 modules
make: *** /lib/modules/2.6.10-5-386/build: No such file or directory. Stop.
make: *** [modules] Error 2


I tried making the /lib/modules/2.6.10-5-386/build directory as it infact does not exist, after which I recieve the following error(s):


make -C /lib/modules/2.6.10-5-386/build SUBDIRS=/home/jcsmith/ipw2200-1.0.3 MODVERDIR=/home/jcsmith/ipw2200-1.0.3 modules
make[1]: Entering directory `/lib/modules/2.6.10-5-386/build'
make[1]: *** No rule to make target `modules'. Stop.
make[1]: Leaving directory `/lib/modules/2.6.10-5-386/build'
make: *** [modules] Error 2

I'm kind of stuck here, do i need to copy the source files to the /lib/modules/2.6.10-5-386/build directory before trying to compile?


-Juice

luca_linux
April 20th, 2005, 02:21 PM
You have to install the kernel source package and make a symlink.

juicewvu
April 20th, 2005, 04:25 PM
i have the kernel source package installed, and I have made a simlink from the build directory to the directory in where the source files are saved, now attempting to compile gets most of the way through before the scren fills with error 2 errors.

Further investigation reveals that before the error 2's scroll past the screen, the following errors are displayed:


make[1748]: execvp: /bin/sh: Argument List too long
make[1748]: Entering directory `\home\jcsmith\ipw2200-1.0.3'
make[1748]: execvp: make: Argument list too long
make[1748: *** [module] Error 127

Darrena
April 21st, 2005, 01:08 AM
Ok finally figured it out, I had to remove all the old modules BEFORE I installed the new drivers! Doh!

wlx
April 22nd, 2005, 07:34 AM
hi, I just do as you said.
but when I run dmesg | grep ipw:


ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.3
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2915ABG Network Connection
ipw2200: failed to send POWER_MODE command

the last line told me the wireless card is poweroff,but how can I make it power on?

Darrena
April 22nd, 2005, 01:19 PM
hi, I just do as you said.
but when I run dmesg | grep ipw:

the last line told me the wireless card is poweroff,but how can I make it power on?


Make sure that your wireless card isn't controlled by an external button, some laptops have a button to do this.

hyapadi
April 23rd, 2005, 11:24 PM
Here you can find tutorial on IPW2200 + WPA + connect on startup script (http://tvilda.tigbis.lt/dokuwiki/doku.php?id=ubuntu__intel_pro_wireless_2200bg__wpa _mini-howto_en)
It just too much.
All I want is to run "sudo wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd " before the wireless interface up. Is there anyway to do it?

Thx

luca_linux
April 23rd, 2005, 11:31 PM
Just create a script with that line and put it under /etc/init.d

hyapadi
April 24th, 2005, 03:20 AM
Hi!
I've seen there are many requests about how to get ipw2200 and wpa working. So, as I've managed to get them to work, I've decided to write a howto.

We have to compile and install the latest ipw2200 1.0.3 driver from ipw2200.sourceforge.net and we also have to install the firmware, as the ipw2200 0.19 included in the standard installation of hoarty doesn't support wpa.
Here are the steps:
First of all, download the firmware from here (http://ipw2200.sourceforge.net/firmware.php?fid=4).
Then install it:


sudo tar xvzf ipw2200-fw-2.2.tgz
sudo cp ipw-2.2-*.fw /usr/lib/hotplug/firmware/

Now download the latest driver from here (http://prdownloads.sourceforge.net/ipw2200/ipw2200-1.0.3.tgz?download).
Then install it:


sudo tar xvzf ipw2200-1.0.3.tgz
cd ipw2200-1.0.3
make
sudo make install

Then you have to copy all the modules it installs from /lib/modules/$(KVER)/drivers/net/wireless/ to /lib/modules/$(KVER)/kernel/drivers/net/wireless/ and /lib/modules/$(KVER)/drivers/net/wireless/ipw2200.ko to /lib/modules/$(KVER)/kernel/drivers/net/wireless/ipw2200/, since there's currently a bug in their location: in fact ipw2200 installs its modules in the first directory, while Ubuntu loads them from the second directory.

Now we have to download and install the wpa_supplicant package:


sudo apt-get install wpasupplicant

Then you have to create a wpa_supplicant.conf in /etc, so:


sudo gedit /etc/wpa_supplicant.conf

And paste the following lines in the text editor:


network={
ssid="your_network_name"
proto=WPA
scan_ssid=1
key_mgmt=WPA-PSK
psk="your_secret_key"
}

Anyway there are further configuration examples in /usr/share/doc/wpasupplicant/examples/wpa_supplicant.conf.gz.

Then reboot to make sure that the new modules are loaded successfully and type:

dmesg | grep ipw
to see if there are errors.
Then type the following command to configurate wpa_supplicant:

sudo wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Note: "eth1" is your wireless device.

Ok, that's all!
I hope this howto will be helpful.

* additional settings*
edit /etc/default/wpasupplicant to activate the wpasupplicant during boot.

Here I attatched my configuration file :

# /etc/default/wpasupplicant

# WARNING! Make sure you have a configuration file!

ENABLED=1

# Useful flags:
# -D <driver> Wireless Driver
# -i <ifname> Interface (required, unless specified in config)
# -c <config file> Configuration file
# -d Debugging (-dd for more)
# -w Wait for interface to come up

OPTIONS="-w -D madwifi -i ath0 -c /etc/wpa_supplicant.conf -dd"

Although the wpasupllicant can be run automatically during boot, I still have to reactivate the wireless card in the network configuration. Can anyone help?

Thanks

tomasvilda
April 26th, 2005, 01:41 PM
Please look few posts higher there is links to other Tutorial IPW2200 + WPA with startup script.

firas
April 29th, 2005, 04:45 PM
Thanks for the HOWTO luca_linux. However I'm having the same problem as meesmany. I have an IBM ThinkPad T41 with an ipw2100. I downloaded the latest firmware and source for ipw2100. Copied the firmware to the right folder, compiled the drivers and copied them to the right folder. Installed and configured wpasupplicant.conf just like you mentioned with my own essid and psk ofcourse but I can't get my card to associate with my LinkSys WAG54G ap. Here is the output from some commands:



firas@ibm-t41:~$ dmesg | grep ipw2100
ipw2100: Intel(R) PRO/Wireless 2100 Network Driver, 1.1.0
ipw2100: Copyright(c) 2003-2004 Intel Corporation
ipw2100: Detected Intel PRO/Wireless 2100 Network Connection

firas@ibm-t41:~$ sudo wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Initializing interface 'eth1' conf '/etc/wpa_supplicant.conf' driver 'ipw'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Line: 1 - start of a new network block
ssid - hexdump_ascii(len=11):
61 6c 72 61 67 6f 6d 2d 6e 65 74 my-essid
proto: 0x1
scan_ssid=1 (0x1)
key_mgmt: 0x2
PSK (ASCII passphrase) - hexdump_ascii(len=15): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
Priority group 0
id=0 ssid='my-essid'
Daemonize..

firas@ibm-t41:~$ iwconfig
lo no wireless extensions.

eth0 no wireless extensions.

sit0 no wireless extensions.

eth1 unassociated ESSID:off/any Nickname:"ipw2100"
Mode:Managed Channel=0 Access Point: 00:00:00:00:00:00
Bit Rate=0 kb/s Tx-Power:off
Retry:on RTS thr:off Fragment thr:off
Power Management:off
Link Quality:0 Signal level:0 Noise level:0
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0


I even tried setting my essid manually using iwconfig eth1 essid my-essid to no avail. I disabled WPA on my AP and was able to connect just fine using iwconfig.

Can anyone shed any light on this problem ? I'm really getting desperate here, I've spent days on this with no luck.

And a little off topic here. How can I disable IPv6 on my laptop (the sit0 interface) permanently ?

DLM
May 3rd, 2005, 02:05 AM
You have to install the kernel source package and make a symlink.

Forgive me, but how would one go about doing this?

*EDIT* nevermind, I figured it out. but now, when I dmesg | grep ipw, I get ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 0.19
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection
ipw2200: Radio Frequency Kill Switch is On:
ipw2200: Already sending a command
ipw2200: failed to send SCAN_REQUEST_EXT command
as output.

TO be honest, I have no real clue as to what I'm doing (this is day one of me using linux). How do I activate my wireless after a set it up?

kiranos
May 3rd, 2005, 04:28 PM
What do I type in my interfaces file in /etc/network/ for the wireless card?

As default it got eth0 when I installed but I chose eth1 LAN card to install on. So no entry was given in interfaces for eth0 so my wireless card aint conifgured. What do you guys have in it? also It got eth0 not wlan0 or what I have seen before.

luca_linux
May 3rd, 2005, 07:27 PM
Forgive me, but how would one go about doing this?

*EDIT* nevermind, I figured it out. but now, when I dmesg | grep ipw, I get ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 0.19
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection
ipw2200: Radio Frequency Kill Switch is On:
ipw2200: Already sending a command
ipw2200: failed to send SCAN_REQUEST_EXT command
as output.

TO be honest, I have no real clue as to what I'm doing (this is day one of me using linux). How do I activate my wireless after a set it up?
You should install the latest ipw2200 driver rather than using the old one included in Ubuntu (0.19).

luca_linux
May 3rd, 2005, 07:31 PM
What do I type in my interfaces file in /etc/network/ for the wireless card?

As default it got eth0 when I installed but I chose eth1 LAN card to install on. So no entry was given in interfaces for eth0 so my wireless card aint conifgured. What do you guys have in it? also It got eth0 not wlan0 or what I have seen before.
I've got a gigabit ethernet card as eth0 and the wireless one as eth1 automatically since the installation.
Anyway, you should be able to change the interfaces from System-->Administration-->Network.

kiranos
May 3rd, 2005, 08:23 PM
I now get:

ipw2200: disagrees about version of symbol ieee80211_wx_set_encode
ipw2200: Unknown symbol ieee80211_wx_set_encode
ipw2200: disagrees about version of symbol ieee80211_wx_get_encode
ipw2200: Unknown symbol ieee80211_wx_get_encode
ipw2200: disagrees about version of symbol ieee80211_crypt_delayed_deinit
ipw2200: Unknown symbol ieee80211_crypt_delayed_deinit
ipw2200: disagrees about version of symbol ieee80211_wx_get_scan
ipw2200: Unknown symbol ieee80211_wx_get_scan
ipw2200: disagrees about version of symbol ieee80211_rx
ipw2200: Unknown symbol ieee80211_rx
ipw2200: disagrees about version of symbol ieee80211_rx_mgt
ipw2200: Unknown symbol ieee80211_rx_mgt

when I type "dmesg | grep ipw" I have rebooted but it's still the same :(

In /lib/moduels/kernelversion/kernel/drivers/net/wireless/ I have 4 iee80211_crypt*.ko files and ieee80211.ko and in wireless/ipw2200 I have the ipw2200.ko file but it doesnt work. Anyone know what it might be?

luca_linux
May 3rd, 2005, 08:30 PM
As already said, it's due to the presence of old modules...you should remove all the modules ipw2200.ko and ieee80211*.ko and then install the latest driver again and copy them as said in the howto.

kiranos
May 3rd, 2005, 08:36 PM
ok thanks will try. I have them compiled in another directory so it will be easy. Again to the interfaces file. What do you have in yours there for your wireless nick? I'm going to run with WPA and if I use wpa_supplicant I put my wpa_psk in another file than interfaces so I dont know what to have in my interfaces file. is it just ip, gateway, subnet or is what goes there?

EDIT: found the problem, the modules should go in wireless/ieee81102/ and not straight into wireless as I did :) glad I found it, still dont know what to do about the interfaces file though.

luca_linux
May 3rd, 2005, 08:47 PM
Here's my interfaces file (/etc/network/interfaces):
# This file describes the network interfaces available on your system
# and how to activate them. For more information, see interfaces(5).

# The loopback network interface
auto lo
iface lo inet loopback

# This is a list of hotpluggable network interfaces.
# They will be activated automatically by the hotplug subsystem.
mapping hotplug
script grep
map eth1

iface eth0 inet static
address x.x.x.x
netmask x.x.x.x
gateway x.x.x.x

iface eth1 inet static
address x.x.x.x
netmask x.x.x.x
gateway x.x.x.x
wireless-essid MyEssid

auto eth1

kiranos
May 3rd, 2005, 08:48 PM
Here's my interfaces file (/etc/network/interfaces):
# This file describes the network interfaces available on your system
# and how to activate them. For more information, see interfaces(5).

# The loopback network interface
auto lo
iface lo inet loopback

# This is a list of hotpluggable network interfaces.
# They will be activated automatically by the hotplug subsystem.
mapping hotplug
script grep
map eth1

iface eth0 inet static
address x.x.x.x
netmask x.x.x.x
gateway x.x.x.x

iface eth1 inet static
address x.x.x.x
netmask x.x.x.x
gateway x.x.x.x
wireless-essid MyEssid

auto eth1
ah thanks will try it.

luca_linux
May 3rd, 2005, 09:04 PM
Note that I don't use DHCP but static IP addresses.

kiranos
May 3rd, 2005, 09:14 PM
I do aswell I'm using NAT. I got it to work. Think of that :) I have to topy in "sudo wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd" everytime I reboot though. Now it's just time to make some personal notes so I dont have to get all these prolems next time thanks for all your help.

DLM
May 3rd, 2005, 10:24 PM
so, now I need to install my old driver that came with ubuntu.
% for i in ieee80211 ipw2200; do \
find /lib/modules/`uname -r` -iname ${i}*; done

is what I'm told to do. But what exactly does this mean?
It's not a command, except for the 'find'. what exactly do the above ines mean?

(once again, sorry, excuse my lack of any real knowledge :-\)
And thanks for being patient with m.

luca_linux
May 3rd, 2005, 10:27 PM
Just make a search for ipw2200.ko and ieee80211*.ko modules and delete them; then install the latest driver.

DLM
May 3rd, 2005, 11:02 PM
when I do locate ipw2200.ko, I only get one location, /lib/modules/2.6.10-5-386/kernel/drivers/net/wireless/ipw2200/ipw2200.ko, which is where I just installed it. same with iee80211

luca_linux
May 4th, 2005, 02:00 PM
Are you sure they are the right new modules and not the old ones? Look at the date of the files and check...

DLM
May 5th, 2005, 01:04 AM
ok, so, when I dmesg | grep ipw now, I get
ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.3
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection

which, I assume, is what I want to get. so, I've set up my /etc/wpa_supplicant.conf file. But, I cant get on with my wireless network still, even after I sudo wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
.

(WHich I get

Initializing interface 'eth1' conf '/etc/wpa_supplicant.conf' driver 'ipw'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Line: 1 - start of a new network block
ssid - hexdump_ascii(len=4):
64 61 76 65 dave
proto: 0x1
scan_ssid=1 (0x1)
key_mgmt: 0x2
PSK (ASCII passphrase) - hexdump_ascii(len=26): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
Priority group 0
id=0 ssid='dave'
Daemonize..
from)

WHat else is thre that could be wrong?

radhaz
May 5th, 2005, 01:50 AM
I'm feeling pretty stupid at the moment. When I attempt from a root terminal


sudo tar xvzf ipw2200-1.0.3.tgz
cd ipw2200-1.0.3
make
sudo make install

I get an error to the effect of

make -C /lib/modules/2.6.10-5-386/build SUBDIRS=/ipw2200-1.0.3 modules
make *** /lib/modules/2.6.10-5-386/build: No such file or directory. Stop.
make: *** [modules] Error 2


I foolishly attempted to make the directory (this is my 2nd distro and 4th day of trying to get wireless working :( so this was out of sheer desperation lol) and the error I got was

make[1] Entering directory '/lib/modules/2.6.10-5-386/build'
make[1] *** No rule to make target 'modules'. Stop.
make[1] Leaving directory '/lib/modules/2.6.10-5-386/build'
make: *** [modules] Error 2


I feel like the village idiot at the moment, I appreciate any help that anyone care's to offer.

Respectfully,
RadHaz

Edit: I couldn't run the command string found in the install file, ubuntu didn't like the "do" argument? I did manually remove the instances of ipw and ieee80211 though. I rebooted and did the modprobe and dmesg and came up with 0 instances of either module.

luca_linux
May 5th, 2005, 02:12 PM
ok, so, when I dmesg | grep ipw now, I get
ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.3
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection

which, I assume, is what I want to get. so, I've set up my /etc/wpa_supplicant.conf file. But, I cant get on with my wireless network still, even after I sudo wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
.

(WHich I get

Initializing interface 'eth1' conf '/etc/wpa_supplicant.conf' driver 'ipw'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Line: 1 - start of a new network block
ssid - hexdump_ascii(len=4):
64 61 76 65 dave
proto: 0x1
scan_ssid=1 (0x1)
key_mgmt: 0x2
PSK (ASCII passphrase) - hexdump_ascii(len=26): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
Priority group 0
id=0 ssid='dave'
Daemonize..
from)

WHat else is thre that could be wrong?
It looks like ok.
Are you sure you don't have any other protection on your router such as MAC Address filtering?
If you disable WPA, are you able to connect?

luca_linux
May 5th, 2005, 02:14 PM
I'm feeling pretty stupid at the moment. When I attempt from a root terminal


sudo tar xvzf ipw2200-1.0.3.tgz
cd ipw2200-1.0.3
make
sudo make install

I get an error to the effect of

make -C /lib/modules/2.6.10-5-386/build SUBDIRS=/ipw2200-1.0.3 modules
make *** /lib/modules/2.6.10-5-386/build: No such file or directory. Stop.
make: *** [modules] Error 2


I foolishly attempted to make the directory (this is my 2nd distro and 4th day of trying to get wireless working :( so this was out of sheer desperation lol) and the error I got was

make[1] Entering directory '/lib/modules/2.6.10-5-386/build'
make[1] *** No rule to make target 'modules'. Stop.
make[1] Leaving directory '/lib/modules/2.6.10-5-386/build'
make: *** [modules] Error 2


I feel like the village idiot at the moment, I appreciate any help that anyone care's to offer.

Respectfully,
RadHaz

Edit: I couldn't run the command string found in the install file, ubuntu didn't like the "do" argument? I did manually remove the instances of ipw and ieee80211 though. I rebooted and did the modprobe and dmesg and came up with 0 instances of either module.
As said in some previous posts, you have to install the packages: build essentials, kernel hearders.

The Warlock
May 5th, 2005, 07:45 PM
As said in some previous posts, you have to install the packages: build essentials, kernel hearders.
[post edited]

I was having the same problem as RazHat here, except I'm using the AMD64 version.
Okay, so I installed build essentials and kernel headers and linux source and whatnot, and I set up my symbolic links and everything, and now instead of the one error message, I get about FIFTY GRILLION compiler errors if I use make.

And my card isn't working with the built-in .19 driver at all! It's not even showing up as eth1.

What do I do?

luca_linux
May 5th, 2005, 08:29 PM
Are the packages you've installed for AMD64? Especially the kernel headers...

The Warlock
May 5th, 2005, 08:46 PM
Are the packages you've installed for AMD64? Especially the kernel headers...

Why, of course not! :D

Okay, so I got the CORRECT packages and it compiled and installed and modprobed without a problem. It even shows up in that Network Settings thing now. The only problem is that it doesn't actually work, and in the Network Settings thingy it shows it as grayed out with the message "The interface eth1 is not configured". When I dmesg | grep ipw I don't get any error messages, either.

Did I miss something? (It's not the firmware, I installed that).

Edit: NEvermind, I fixed it. I had to configure it. This should have been obvious to me earlier, but it's been a LONG day. Sorry.

fulco
May 5th, 2005, 09:51 PM
I am a linux newbie and I had problems to get my Intel PRO/Wireless 2200 card working. My problems were:


Getting WPA to work
Recovering from the inevitable disconnects without rebooting


Using the information in this great thread (thank you, luca_linux!), a nice disconnect solution by snop (http://www.ubuntuforums.org/showthread.php?t=21056&page=2&pp=10&highlight=mywirelessdevice) and some info I found in other places on the web I managed to get things working.

I will put my story here, hoping it will be helpful to some, especially newbies like me :-).
Beware: since I am a total newbie I probably have made some rather silly mistakes.
Hopefully there will some Ubuntu / Linux wizards there to correct me!

Ok enough talk. Let's get on with it.

First things first: make sure you meet the following requirements below before proceeding!

1. You have an Intel PRO/Wireless 2200 card (obviously)
2. It doesn't work 'out of the box' with Ubuntu (probably why you read this)
3. Not a requirement but a tip: start with a fresh Ubuntu installation! If you have been messing with your system trying to get Wifi working -like i did the first time- my instructions might not work.
4. Make sure your system is connected to the internet by using the wired ethernet connection (wireless isn't working, obviously!). This comes in handy for downloadable packages and help.
5. Make sure you have the Universe repositories enabled so you can download the
packages needed. What's that? Go to System, Administration, Synaptic Package Manager, Settings, Repositories, Settings, Show disabled software sources, and select the binary software sources marked "Community maintained (Universe)". Do a "reload" in Synaptic Package Manager to make sure all packages show up.
6. Make sure you perform all commandline actions as "root" (Applications, System Tools, Root Terminal. Just be careful with what you do in there!).
7. Make sure that the package build-essential is marked installed under "Development" in the Synaptic package manager (it must be checked, unchecked means not installed). If not check it and apply, or do a "apt-get install build-essential" in the Root Terminal.


Now that is out of the way, let's start with Luca's HowTo:

Step 1: Install firmware (optional)
If you need this depends. With my fresh Ubuntu install, the same firmware files were already in: /lib/hotplug/firmware (just with a slightly different filename, ending with the kernel version), so I did not install it in /usr/lib/hotplug/firmware/ like Luca did.



sudo tar xvzf ipw2200-fw-2.2.tgz
sudo cp ipw-2.2-*.fw /usr/lib/hotplug/firmware/


Step 2: Install driver
I did as Luca suggested, but I made sure I did a make uninstall first just to be sure. (You might first want to stop any present ipw2200 driver here by a "modprobe -r ipw2200").



sudo tar xvzf ipw2200-1.0.3.tgz
cd ipw2200-1.0.3
make
make uninstall
make
make install


If there are no errors you are still in business. I had problems doing this with my first, messed-up Ubuntu installation. When I did a fresh install things were fine.

Step 3: Copy the modules to another location (optional)
Luca suggests you copy the modules you just made

from /lib/modules/$(KVER)/drivers/net/wireless/
to /lib/modules/$(KVER)/kernel/drivers/net/wireless/

I did not do this and had no problems with it.

Step 4: Check if the driver works
The best thing to do first is make sure you have an open network at this time (no WPA, no WEP, no MAC security). Also it might be a good idea to use a static IP. Configure your Wireless connection in the network settings according to your network IP range. Now let's enable the driver.



modprobe ipw2200
dmesg | grep ipw


If it works you will see something like this:



ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.3
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection


Step 5: Install wpasupplicant (only if you need WPA)
No surprises here, just do as Luca suggests: install it and edit the .conf file.



sudo apt-get install wpasupplicant
sudo gedit /etc/wpa_supplicant.conf


Insert these lines of code in the wpa_supplicant.conf file, and make sure you get your ssid and psk right:



network={
ssid="your_network_name"
proto=WPA
scan_ssid=1
key_mgmt=WPA-PSK
psk="your_secret_key"
}


Now restart the ipw2200 driver and run wpa_supplicant. Make sure that you use the right interface. On my notebook, eth0 is the wireless interface. Luca uses eth1. You can check yours in System, Administration, Networking.



modprobe -r ipw2200
modprobe ipw2200
wpa_supplicant -B -i eth0 -c /etc/wpa_supplicant.conf -D ipw -w -dd


Step 6: Check if WPA is working
Just remember to restart your accespoint in WPA mode with the right key! If it works: jump, run circles around your Ubuntu CD, get a beer, enjoy! If not, see if you (or I) missed something in the steps above.


Step 7: Make wpa_supplicant start at boottime
...and even better: make sure that if the connection goes down, it will go up again automatically!

a. Make a python script that does the reconnect thing
I just made a file with the silly name rewifi.py as shown below and make it executable. This script scans for a disconnected Wifi device and reconnects if needed. Make sure you put the right interface at MYWIRELESSDEVICE.



gedit /usr/local/bin/rewifi.py




#!/usr/bin/env python

from time import sleep
from os import system

#Check for your wireless device typing iwconfig in a terminal and assign
#your device here (it can be eth0, eth1, etc...)
MYWIRELESSDEVICE = 'eth0'

while (1):
#Wait for 15s
sleep(15)

#Reload the module when the connections drops
if system('iwconfig ' + MYWIRELESSDEVICE + ' | grep 00:00:00:00:00:00 > /dev/null') == 0:
#Wait for 5 seconds more, just in case our connection comes back (we may be just
#moving our laptop from one place to another)
sleep(5)
if system('iwconfig ' + MYWIRELESSDEVICE + ' | grep 00:00:00:00:00:00 > /dev/null') == 0:
system('killall wpa_supplicant')
system('/sbin/rmmod ipw2200')
system('/sbin/modprobe ipw2200')
system('/etc/init.d/networking restart')
system('/usr/sbin/wpa_supplicant -B -i eth0 -c /etc/wpa_supplicant.conf -D ipw -w')




chmod +x /usr/local/bin/rewifi.py


b. Make a script in /etc/init.d to start rewifi.py on boot
This goes much the same way as step a.



gedit /etc/init.d/rewifi.sh




#! /bin/sh
# wifi re-init on disconnect + wpa_supplicant init
echo " * [Wifi]: Enabling WPA supplicant..."
if [ -x /usr/sbin/wpa_supplicant ]; then
/usr/sbin/wpa_supplicant -B -i eth0 -c /etc/wpa_supplicant.conf -D ipw -w
fi

if ! [ -x /usr/local/bin/rewifi.py ]; then
exit 0
fi

echo " * [Wifi]: Enabling script for automatic Wifi re-initialization on disconnect..."
/usr/local/bin/rewifi.py &

exit 0




chmod +x /etc/init.d/rewifi.sh


c. Make sure your script is started
This is done by putting a symlink "S40netwifi" in /etc/rcS.d. Like this it starts just before S40networking. If you want to start it after you can use " S41netwifi" or an even higher number.



ln -s /etc/init.d/rewifi.sh /etc/rcS.d/S40netwifi


d. Lazy me
If you are lazy, you can just put these scripts in one place, edit them there and then reinstall them. For example:



#! /bin/sh
# this script installs auto Wifi re-init on disconnect + WPA support with wpa_supplicant
cp rewifi.py /usr/local/bin/
cp rewifi.sh /etc/init.d/
ln -f -s /etc/init.d/rewifi.sh /etc/rcS.d/S40netwifi


Well that's about it. It took me some time but seems to work fine for me. Hopefully this will help someone.

DLM
May 5th, 2005, 10:42 PM
question:the wireless network I am connecting to has a hidden ssid. would that make a difference?

radhaz
May 6th, 2005, 01:32 AM
As said in some previous posts, you have to install the packages: build essentials, kernel hearders.

Thanks for the straightforward advice. I fired up synaptic and snagged the build essentials and the kernel headers and the drivers installed without a hitch!

Now its just a matter of finding a way to get the wpasupplicant to my laptop (which doesnt have a net connection until I get the wifi working). Is there a way to download packages manually and xfer them to CD?

Thanks for the help.

DLM
May 6th, 2005, 02:42 AM
also, we do have mac address filtering on the router, but I can still get on with windows, so I know mine is on there,

Psquared
May 6th, 2005, 04:07 AM
Interesting discussion. I suppose I will have to compile and install the IPW2200 because my wifi gets dropped about every other time I start Linux.

My output is as follows:

dmesg | grep ipw
ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 0.19
ipw2200: Copyright (c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection
ipw2200: Fatal error
ipw2200: Start IPW Error Log Dump:
ipw2200: Status: 0x0000010, Config: 00000142
ipw2200: Start IPW Event Log Dump:

Funny thing is my wireless is working as I write this. Also, on bootup, when network services are starting, I see errors sometimes (not always), but the wireless works.

I know I need the new version of the driver, but I'm a little gunshy right now. I wonder when Ubuntu will upgrade this via apt-get?

radhaz
May 6th, 2005, 04:46 AM
Final Follow-up of the battle for n00bs with inspiron 9300's like me who dont have internet capable systems (yet)

1. Copied wpa_supplicant from the repository found here (http://packages.ubuntu.com/hoary/net/wpasupplicant) (Note the newer debian version wasn't compatible with ubuntu, but I had to try)
2. Burned it to CD
3. Copied it from CD to the HD of the laptop
4. From the directory I unpacked (if that's what its called) the file using "dpkg -i [package name]"
5. Continued on with the wpa_supplicant instructions as found in the original tutorial.

Thanks to everyone who contributed to this post!

luca_linux
May 6th, 2005, 01:54 PM
question:the wireless network I am connecting to has a hidden ssid. would that make a difference?
Don't worry about: in wpa_supplicant we set "scan_ssid=1" that's just used to connect to a hidden ssid.

luca_linux
May 6th, 2005, 02:00 PM
Interesting discussion. I suppose I will have to compile and install the IPW2200 because my wifi gets dropped about every other time I start Linux.

My output is as follows:

dmesg | grep ipw
ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 0.19
ipw2200: Copyright (c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection
ipw2200: Fatal error
ipw2200: Start IPW Error Log Dump:
ipw2200: Status: 0x0000010, Config: 00000142
ipw2200: Start IPW Event Log Dump:

Funny thing is my wireless is working as I write this. Also, on bootup, when network services are starting, I see errors sometimes (not always), but the wireless works.

I know I need the new version of the driver, but I'm a little gunshy right now. I wonder when Ubuntu will upgrade this via apt-get?
Yes, your problem depends on the old driver.
I don't know if there will be an updated version soon available in the repositories, but you really should update it manually.

luca_linux
May 6th, 2005, 06:29 PM
@ fulco: the python script is useless since the disconnecting issue has been fixed in 1.0.3 driver version.
The sh script for booting is really useful, instead. Thanks!

luca_linux
May 6th, 2005, 06:50 PM
I've edited my howto in order to get wpa starting automatically at boot (I edited the sh script provided by fulco).

fulco
May 6th, 2005, 09:16 PM
@ fulco: the python script is useless since the disconnecting issue has been fixed in 1.0.3 driver version.
The sh script for booting is really useful, instead. Thanks!
@luca: for me it is useful, because my Wifi regularly disconnects in the house. This is not a driver issue (I use 1.0.3) but an issue with my reception quality due to walls, distance, electronic equipment. The problem was that, once it was disconnected, it would not reconnect automatically. Disabling/enabling the network interface would not reconnect me either. So only unloading and reloading de driver with a modprobe works for me (or rebooting, obviously). I have seen more people with this problem on this forum.

Another thing (which might actually make my bootscript useless for you if you dont use the python script): I now added these lines to my /etc/network/interfaces to (re)init wpa_supplicant (found it in the WPA WiKi):



up /usr/sbin/wpa_supplicant -B -w -D ipw -i eth0 -c/etc/wpa_supplicant.conf -qq
down killall wpa_supplicant



This works great too. I now just use the bootscript for starting the python script that just bothers with modprobing the driver in case of connectionloss, and leave bringing up wpa_supplicant to /etc/network/interfaces.

ChamPro
May 11th, 2005, 04:41 AM
Okay... I have the kernel headers (linux-headers-686) and the build essential meta packages installed. Do I still need the kernel source too? (linux-source-2.6.10)

I have no idea where I'm supposed to create a kernel symlink. I looked all over the forums, but couldn't find the directory I'm supposed to point to.


Thanks for the straightforward advice. I fired up synaptic and snagged the build essentials and the kernel headers and the drivers installed without a hitch!

radhaz
May 12th, 2005, 06:15 AM
Okay... I have the kernel headers (linux-headers-686) and the build essential meta packages installed. Do I still need the kernel source too? (linux-source-2.6.10)

I have no idea where I'm supposed to create a kernel symlink. I looked all over the forums, but couldn't find the directory I'm supposed to point to.

I didn't need to install the kernel source to get it up and running :?

ChamPro
May 12th, 2005, 05:28 PM
I'm still getting this error when I try to make.

make[1] Entering directory '/lib/modules/2.6.10-5-386/build'
make[1] *** No rule to make target 'modules'. Stop.
make[1] Leaving directory '/lib/modules/2.6.10-5-386/build'
make: *** [modules] Error 2
I didn't need to install the kernel source to get it up and running :?

luca_linux
May 12th, 2005, 06:56 PM
Install the package linux-tree-2.6.10 too and type at console the following commands:


ln -s /usr/src/linux-source-2.6.10 /usr/src/linux
ln -s /usr/src/linux-source-2.6.10 /lib/modules/2.6.10-5-386/build

It should work now.

ChamPro
May 12th, 2005, 07:33 PM
Thanks for being explicit for a newbie, however (always a but isn't there). I unpacked the source into that directory and used those two links (the second one I modified to 686). I then tried the make command and I have a crazy amount of warnings and errors. I really don't know what's up condering this install of Ubuntu is only a week or two old.

My errors end with this for make install. Thanks for your help.

/home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200.c:7730: error: storage size of `ipw_wx_handler_def' isn't known
/home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200.c:8097: error: storage size of `ipw_ethtool_ops' isn't known
{standard input}:6009: Error: symbol `channel' is already defined
{standard input}:7534: Error: symbol `mode' is already defined
make[2]: *** [/home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200.o] Error 1
make[1]: *** [_module_/home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3] Error 2
make[1]: Leaving directory `/usr/src/linux-source-2.6.10'
make: *** [modules] Error 2

Install the package linux-tree-2.6.10 too and type at console the following commands:


ln -s /usr/src/linux-source-2.6.10 /usr/src/linux
ln -s /usr/src/linux-source-2.6.10 /lib/modules/2.6.10-5-386/build

It should work now.

luca_linux
May 12th, 2005, 07:47 PM
Try to manually copy the modules (made in the ipw2200-1.0.3 dir) into the right directories specified in the howto.

ChamPro
May 13th, 2005, 01:56 PM
Wow... I really don't know what the #*&$ is going on. I haven't had this much trouble with Ubuntu ever.

Here's the beginning of the list of warnings I get when executing make. I tried changing the permissions of a lot of directories to no avail. The make and make install creates no kernel modules whatsoever.

zoph@nebosuke:~/Desktop/Downloads/ipw2200/ipw2200-1.0.3$ make
make -C /lib/modules/2.6.10-5-686/build SUBDIRS=/home/zoph/Desktop/Downloads/ipw 2200/ipw2200-1.0.3 MODVERDIR=/home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3 modules
make[1]: Entering directory `/usr/src/linux-source-2.6.10'
Makefile:484: .config: No such file or directory
CC [M] /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200.o
In file included from include/linux/module.h:9,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/config.h:4:28: linux/autoconf.h: No such file or directory
In file included from include/linux/module.h:10,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/sched.h:4:37: asm/param.h: No such file or directory
In file included from include/linux/types.h:13,
from include/linux/capability.h:16,
from include/linux/sched.h:7,
from include/linux/module.h:10,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/posix_types.h:47:29: asm/posix_types.h: No such file or directory
In file included from include/linux/capability.h:16,
from include/linux/sched.h:7,
from include/linux/module.h:10,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/types.h:14:23: asm/types.h: No such file or directory
In file included from include/linux/capability.h:16,
from include/linux/sched.h:7,
from include/linux/module.h:10,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/types.h:18: error: syntax error before "__kernel_dev_t"
include/linux/types.h:18: warning: type defaults to `int' in declaration of `__k ernel_dev_t'
include/linux/types.h:18: warning: data definition has no type or storage class
include/linux/types.h:21: error: syntax error before "dev_t"
include/linux/types.h:21: warning: type defaults to `int' in declaration of `dev _t'
Maybe I'm heading for a another format. Lovely.


Try to manually copy the modules (made in the ipw2200-1.0.3 dir) into the right directories specified in the howto.

MonkeyWrench32
May 14th, 2005, 04:53 AM
ChamPro, I'm getting the same errors and I have no clue what do to either. :(

gondoi
May 14th, 2005, 06:49 AM
Man I don't know what's going on here... Everyone seems to be able to get wpasupplicant in a snap. Maybe it's because i'm new to Ubuntu and i'm missing a repository, but I keep getting this when i try to apt-get the wpasupplicant:


~$ sudo apt-get install wpasupplicant
Reading package lists... Done
Building dependency tree... Done
E: Couldn't find package wpasupplicant

MonkeyWrench32
May 14th, 2005, 09:38 AM
I was able to fix this error:

Makefile:484: .config: No such file or directory

From this reference: http://www.linuxquestions.org/questions/showthread.php?threadid=311810

No clue on the rest, though.

luca_linux
May 14th, 2005, 03:18 PM
Man I don't know what's going on here... Everyone seems to be able to get wpasupplicant in a snap. Maybe it's because i'm new to Ubuntu and i'm missing a repository, but I keep getting this when i try to apt-get the wpasupplicant:


~$ sudo apt-get install wpasupplicant
Reading package lists... Done
Building dependency tree... Done
E: Couldn't find package wpasupplicant
Yes, you're missing a repository: you have to enable te universe one: look here for how to do: http://www.ubuntuguide.org/#extrarepositories

MonkeyWrench32
May 15th, 2005, 10:16 AM
I downloaded and installed the latest .deb package from here: http://linux.org.by/debian/pool/contrib/i/ipw2200/

But when I did a modprobe and a dmesg, it still says that the 0.19 is loaded. :?

MonkeyWrench32
May 15th, 2005, 06:28 PM
I did a little checking and I had to run module-assistant to install that package. I did all of that and copied the files like it says in the first post, but I've got a situation here:


jon@UbuntuMonkey:~$ dmesg | grep ipw
ipw2200: disagrees about version of symbol ieee80211_wx_set_encode
ipw2200: Unknown symbol ieee80211_wx_set_encode
ipw2200: disagrees about version of symbol ieee80211_wx_get_encode
ipw2200: Unknown symbol ieee80211_wx_get_encode
ipw2200: disagrees about version of symbol ieee80211_crypt_delayed_deinit
ipw2200: Unknown symbol ieee80211_crypt_delayed_deinit
ipw2200: disagrees about version of symbol ieee80211_wx_get_scan
ipw2200: Unknown symbol ieee80211_wx_get_scan
ipw2200: disagrees about version of symbol ieee80211_rx
ipw2200: Unknown symbol ieee80211_rx
ipw2200: disagrees about version of symbol ieee80211_rx_mgt
ipw2200: Unknown symbol ieee80211_rx_mgt

Please help!

MonkeyWrench32
May 15th, 2005, 07:28 PM
Well, I uninstalled all of that package crap and actually got make to work! Apparently I didn't have the linux headers installed after all. :)

Now to work on the WPA...

MonkeyWrench32
May 15th, 2005, 07:43 PM
GOT IT! :D

Thank you so much, Luca!

MechR
May 18th, 2005, 09:45 AM
Then you have to copy all the modules (ieee80211*.ko) it installs from /lib/modules/$(KVER)/drivers/net/wireless/ to /lib/modules/$(KVER)/kernel/drivers/net/wireless/ and /lib/modules/$(KVER)/drivers/net/wireless/ipw2200.ko to /lib/modules/$(KVER)/kernel/drivers/net/wireless/ipw2200/, since there's currently a bug in their location: in fact ipw2200 installs its modules in the first directory, while Ubuntu loads them from the second directory.
EDIT: found the problem, the modules should go in wireless/ieee81102/ and not straight into wireless as I didAhh, that fixes my problem :)

Kiranos has it right; the ieee80211*.ko files should go in /lib/modules/$(KVER)/kernel/drivers/net/wireless/ieee80211/

Luca, could you edit your post to read:

"Then you have to copy all the modules (ieee80211*.ko) it installs from /lib/modules/$(KVER)/drivers/net/wireless/ to /lib/modules/$(KVER)/kernel/drivers/net/wireless/ieee80211"

for people who come after me? Thanks bunches, in any case :)

luca_linux
May 18th, 2005, 02:26 PM
Yes, you're right...I meant that directory...I didn't pay attention to it.

HowTo edited.

Emerick
May 18th, 2005, 11:41 PM
Hi everybody,

After some painful hours on this install, i finally found why I had these messages:


$ dmesg | grep ipw
ipw2200: disagrees about version of symbol ieee80211_wx_set_encode
ipw2200: Unknown symbol ieee80211_wx_set_encode
ipw2200: disagrees about version of symbol ieee80211_wx_get_encode
ipw2200: Unknown symbol ieee80211_wx_get_encode
ipw2200: disagrees about version of symbol ieee80211_crypt_delayed_deinit
ipw2200: Unknown symbol ieee80211_crypt_delayed_deinit
ipw2200: disagrees about version of symbol ieee80211_wx_get_scan
ipw2200: Unknown symbol ieee80211_wx_get_scan
ipw2200: disagrees about version of symbol ieee80211_rx
ipw2200: Unknown symbol ieee80211_rx
ipw2200: disagrees about version of symbol ieee80211_rx_mgt
ipw2200: Unknown symbol ieee80211_rx_mgt

It was very easy, i just needed to reboot the computer ](*,) :grin:

So now, 'cause i'm a lazy boy, i decided to automate the install, so i made a script.
I give it for everyone who is interessed in.
You need to be root to execute this script, and remember that you have to edit some vars in the script in order to match your network config.

You can install the latest version of the driver , all you need is to change to variables in the script and put these names of files ipw2200-1.0.4 and ipw2200-fw-2.3 instead of ipw2200-1.0.3 and ipw2200-fw-2.2.

Hope it will help :)

Technoviking
May 18th, 2005, 11:47 PM
With ipw2200 1.0.4 you will get error while compiling unless you run the remove_old script from the ipw2200 1.0.4 sources. Also I'm getting a ton of firmware errors, so you may want towait till 1.0.5.

Mike

Emerick
May 18th, 2005, 11:54 PM
With ipw2200 1.0.4 you will get error while compiling unless you run the remove_old script from the ipw2200 1.0.4 sources. Also I'm getting a ton of firmware errors, so you may want towait till 1.0.5.

Mike
Strange, i've got some warnings during compilation, but no error.
I'm sending you this message with these drivers.
Did you take the sources from cvs or as me from the website ?

luca_linux
May 19th, 2005, 01:52 PM
I'm giving 1.0.4 driver version a try this afternoon...then I'll let you all know.

luca_linux
May 19th, 2005, 05:58 PM
Ok, just updated the driver to 1.0.4 without any problem. Just following my howto.
Anyway there've been some fixes, especially about the power management stuff.
I suggest this update.

luca_linux
May 19th, 2005, 06:04 PM
Ok, HowTo updated to 1.0.4: now every link refers to the new driver version.

dejitarob
May 20th, 2005, 01:52 AM
Yup works great. Thanks again for your excellent how-to. Also, the "remove-old" sh script included with the new drivers is an easy way to ensure the upgrade goes smoothly without any symbolic errors from leftovers of the old driver. You may want to mention that in your how-to for future easy reference.

Emerick
May 20th, 2005, 02:41 AM
Yup works great. Thanks again for your excellent how-to. Also, the "remove-old" sh script included with the new drivers is an easy way to ensure the upgrade goes smoothly without any symbolic errors from leftovers of the old driver. You may want to mention that in your how-to for future easy reference.
I didn't see this script. How silly i am :)
In fact, it's logical, because i used my script to install this driver :D

hshen
May 20th, 2005, 02:53 AM
Hi Fulco,

very informative list.

I have a question about your step 4 "Check if the driver works". After you install the ipw2200, ieee80211 and firmwire, and run modprobe, does dmesg show only those 3 lines related to ipw2200? How do you know your ipw2200 driver works properly?

In addition to these 3 lines, I also got something like


ipw2200: failed to send TX_POWER command

I believe that the driver does not work properly, even though I installed ipw2200 1.0.3. I disabled hotplug as Ubuntu hung during the boot when loading hotplug. I am not sure if this the root cause of ipw2200 driver failure.

Thansk!
hshen



Step 4: Check if the driver works
The best thing to do first is make sure you have an open network at this time (no WPA, no WEP, no MAC security). Also it might be a good idea to use a static IP. Configure your Wireless connection in the network settings according to your network IP range. Now let's enable the driver.



modprobe ipw2200
dmesg | grep ipw


If it works you will see something like this:



ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.3
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection

luca_linux
May 20th, 2005, 02:01 PM
I have a question about your step 4 "Check if the driver works". After you install the ipw2200, ieee80211 and firmwire, and run modprobe, does dmesg show only those 3 lines related to ipw2200? How do you know your ipw2200 driver works properly?

In addition to these 3 lines, I also got something like


ipw2200: failed to send TX_POWER command

I believe that the driver does not work properly, even though I installed ipw2200 1.0.3. I disabled hotplug as Ubuntu hung during the boot when loading hotplug. I am not sure if this the root cause of ipw2200 driver failure.

Yes, just those 3 lines have to be shown.
The latest driver version 1.0.4 has fixed many bugs especially about the power management stuff: so, you'd better give it a try.
You need hotplug and in particular the kernel option "Device Drivers -> Generic Driver Options -> Hotplug firmware loading support", that's enabled by default.

luca_linux
May 20th, 2005, 02:11 PM
Yup works great. Thanks again for your excellent how-to. Also, the "remove-old" sh script included with the new drivers is an easy way to ensure the upgrade goes smoothly without any symbolic errors from leftovers of the old driver. You may want to mention that in your how-to for future easy reference.
Done!

MechR
May 20th, 2005, 11:35 PM
1.0.4 Upgrade successful :) I have a couple questions, though...

1. Is it necessary to remove the old 2.2 firmware files? They don't get overwritten by the 2.3 files because of their different names. I removed them myself just to be sure.

2. Both times I've tried this, after the reboot I'd find that wireless isn't working, and that "dmesg | grep ipw" would give no output. Trying "modprobe ipw2200" would show that Linux is looking in the wrong places for the files (i.e., the places that the driver "make install" installs to, as opposed to the places I moved them to afterward). Running "sudo depmod" seems to straighten things out.

(Note, I'm not really knowledgeable about Linux :---) I just figured #2 out from bits of prior info and trial-and-error by man-page reading. Still happy with getting everything working, though \\:D/ )

dejitarob
May 20th, 2005, 11:40 PM
I didn't see this script. How silly i am :)
In fact, it's logical, because i used my script to install this driver :D
Yea I wanted to try your script but I kept getting connection refused. Try attaching it to your post.

Emerick
May 21st, 2005, 12:27 AM
Yea I wanted to try your script but I kept getting connection refused. Try attaching it to your post.

Very strange.
I put the file on this message, and i edit the other post.

You need to edit some vars on the file, and need to be root.

hshen
May 21st, 2005, 02:37 AM
Yes, just those 3 lines have to be shown.
The latest driver version 1.0.4 has fixed many bugs especially about the power management stuff: so, you'd better give it a try.
You need hotplug and in particular the kernel option "Device Drivers -> Generic Driver Options -> Hotplug firmware loading support", that's enabled by default.
I don't think that driver version is a problem. I guess that the hotplug support is an issue as I have to disable the hotplug to make Ubuntu boot. I am new to Linux and never build the Linux kernel before. What does this kernel option mean?

Thanks!
hshen

luca_linux
May 21st, 2005, 02:09 PM
I don't think that driver version is a problem. I guess that the hotplug support is an issue as I have to disable the hotplug to make Ubuntu boot. I am new to Linux and never build the Linux kernel before. What does this kernel option mean?

Thanks!
hshen
If you've never recompiled the kernel before, yours has already included that option by default, so don't worry about. Anyway, try to update the driver.

luca_linux
May 21st, 2005, 02:13 PM
1.0.4 Upgrade successful :) I have a couple questions, though...

1. Is it necessary to remove the old 2.2 firmware files? They don't get overwritten by the 2.3 files because of their different names. I removed them myself just to be sure.

2. Both times I've tried this, after the reboot I'd find that wireless isn't working, and that "dmesg | grep ipw" would give no output. Trying "modprobe ipw2200" would show that Linux is looking in the wrong places for the files (i.e., the places that the driver "make install" installs to, as opposed to the places I moved them to afterward). Running "sudo depmod" seems to straighten things out.

(Note, I'm not really knowledgeable about Linux :---) I just figured #2 out from bits of prior info and trial-and-error by man-page reading. Still happy with getting everything working, though \\:D/ )
Yeah, it's better to remove the old firmware files.
About the second point, you're right, in fact, as said in the howto, you need to copy the files to one directory to another...

MechR
May 21st, 2005, 11:57 PM
About the second point, you're right, in fact, as said in the howto, you need to copy the files to one directory to another...Sorry, I was unclear :-# I meant that even though I had moved the files as instructed, Linux kept looking in the wrong places until I ran depmod.

MonkeyWrench32
May 22nd, 2005, 04:13 AM
I completely removed the old drivers and firmware and installed all of the new stuff. Here's the errors that I'm getting:


jon@UbuntuMonkey:~$ dmesg | grep ipw
ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.4
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection
ipw2200: failed to send ASSOCIATE command
ipw2200: failed to send SSID command
ipw2200: failed to send SYSTEM_CONFIG command
ipw2200: ipw_send_system_config failed
ipw2200: failed to send SSID command
ipw2200: failed to send SSID command
ipw2200: No space for Tx
ipw2200: failed to send SSID command
ipw2200: No space for Tx
ipw2200: failed to send SSID command
ipw2200: No space for Tx
ipw2200: failed to send SSID command
ipw2200: No space for Tx
ipw2200: failed to send SSID command
ipw2200: No space for Tx
ipw2200: failed to send SSID command
ipw2200: No space for Tx
ipw2200: failed to send SSID command
ipw2200: No space for Tx
ipw2200: failed to send SSID command

Please help me! :)

goudiemark
May 22nd, 2005, 04:24 AM
when trying to follow this tutorial i recieve the following error(s) when trying to compile the ipw2200 driver:



make -C /lib/modules/2.6.10-5-386/build SUBDIRS=/home/jcsmith/ipw2200-1.0.3 MODVERDIR=/home/jcsmith/ipw2200-1.0.3 modules
make: *** /lib/modules/2.6.10-5-386/build: No such file or directory. Stop.
make: *** [modules] Error 2


I tried making the /lib/modules/2.6.10-5-386/build directory as it infact does not exist, after which I recieve the following error(s):


make -C /lib/modules/2.6.10-5-386/build SUBDIRS=/home/jcsmith/ipw2200-1.0.3 MODVERDIR=/home/jcsmith/ipw2200-1.0.3 modules
make[1]: Entering directory `/lib/modules/2.6.10-5-386/build'
make[1]: *** No rule to make target `modules'. Stop.
make[1]: Leaving directory `/lib/modules/2.6.10-5-386/build'
make: *** [modules] Error 2

I'm kind of stuck here, do i need to copy the source files to the /lib/modules/2.6.10-5-386/build directory before trying to compile?


-Juice


Ok i crawled through the post and i have no clue how to make the systemlink correctly I think i have the kernel headers updated i ran this command

$ sudo apt-get install linux-headers-2.6.10-5-386

btw im a complete newb when it comes to linux and drivers

ChamPro
May 24th, 2005, 01:02 AM
Somehow the new firmware (2.3) and the new drivers (1.0.6) make all the difference. I had no trouble compiling them using the same settings I've been using.

However, an old problem is popping back up. I can't connect to a WiFi router that is using DHCP and WEP. It just times out. Any suggestions?

*EDIT* I got it working. Forgot about changing the router to Open System for WEP Authentication Type. Oops.


Wow... I really don't know what the #*&$ is going on. I haven't had this much trouble with Ubuntu ever.

Here's the beginning of the list of warnings I get when executing make. I tried changing the permissions of a lot of directories to no avail. The make and make install creates no kernel modules whatsoever.

zoph@nebosuke:~/Desktop/Downloads/ipw2200/ipw2200-1.0.3$ make
make -C /lib/modules/2.6.10-5-686/build SUBDIRS=/home/zoph/Desktop/Downloads/ipw 2200/ipw2200-1.0.3 MODVERDIR=/home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3 modules
make[1]: Entering directory `/usr/src/linux-source-2.6.10'
Makefile:484: .config: No such file or directory
CC [M] /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200.o
In file included from include/linux/module.h:9,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/config.h:4:28: linux/autoconf.h: No such file or directory
In file included from include/linux/module.h:10,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/sched.h:4:37: asm/param.h: No such file or directory
In file included from include/linux/types.h:13,
from include/linux/capability.h:16,
from include/linux/sched.h:7,
from include/linux/module.h:10,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/posix_types.h:47:29: asm/posix_types.h: No such file or directory
In file included from include/linux/capability.h:16,
from include/linux/sched.h:7,
from include/linux/module.h:10,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/types.h:14:23: asm/types.h: No such file or directory
In file included from include/linux/capability.h:16,
from include/linux/sched.h:7,
from include/linux/module.h:10,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/types.h:18: error: syntax error before "__kernel_dev_t"
include/linux/types.h:18: warning: type defaults to `int' in declaration of `__k ernel_dev_t'
include/linux/types.h:18: warning: data definition has no type or storage class
include/linux/types.h:21: error: syntax error before "dev_t"
include/linux/types.h:21: warning: type defaults to `int' in declaration of `dev _t'
Maybe I'm heading for a another format. Lovely.

MonkeyWrench32
May 24th, 2005, 03:27 AM
I rolled back to 1.0.3 and everything almost works. I am able to connect and what not, but I don't get a response when doing a ping. It does the DNS resolution, but that's all. Any suggestions?

fulco
May 24th, 2005, 05:10 PM
I completely removed the old drivers and firmware and installed all of the new stuff. Here's the errors that I'm getting:


Hi MokeyWrench,

I have the exact same errors when using the 2.3 fw/ 1.04 driver combination when setting the Wireless network device to static IP (which I prefer because I use my laptop at home only and it's faster at boottime since there is no waiting for an answer from the DHCP server involved).

Switching to DHCP leaves me with a dead connection after boot (Wifi card not assoiciated with AP). Only after I disable and enable the driver with a modprobe -r and a subsequent modprobe I manage to get a connection, but only for a very short time. After that de connection is dead again.

I went back to driver 1.03 which does not give me these problems. Maybe I will give 1.04 another try tomorrow. I might also try to use the 2.3 fw with the 1.03 driver if possible to see what that gives (I already verified the fw 2.2 / driver 1.04 combination does not work).

Anyway, I really would like to have static IP functioning again since it's fast an reliable.

radhaz
May 24th, 2005, 06:07 PM
When I power down the system I get a statement that states something to the effect of:



wpasupplicant: Disabled see /etc/default/

Is this normal? I am also getting a lot of packet loss / network drops that sometime necessitate either deactivating & reactivating the eth1 connection or even rebooting the laptop.

If anyone has any advice or can point me towards a thread for ways to troubleshoot wireless networking ie commands and such I would be greatly appreciate.

Also something you might want to note for people doing fresh installs is they have to install gcc & headers from the cd (can be done via synaptic for n00bs like myself) otherwise the install won't work.

Very Respectfully
RadHaz

Technoviking
May 24th, 2005, 06:24 PM
I had to do two things to make the ipw2200 driver happy with my computer.

1. Remove old driver:

remove-old
Run this from the ipw2200-1.0.4 directory, it cleans up your modules directory, and resets compile options.

2. Disable hardware crypto:

echo "options ipw2200 hwcrypto=0" > /etc/modprobe.d/ipw2200
This solved firmware errors I was having.

Mike

radhaz
May 24th, 2005, 07:44 PM
...

2. Disable hardware crypto:

echo "options ipw2200 hwcrypto=0" > /etc/modprobe.d/ipw2200
This solved firmware errors I was having....

What error's were you having?

Technoviking
May 24th, 2005, 08:23 PM
What error's were you having?
I kept getting "ipw2200: Firmware error detected. Restarting".

Mike

dejitarob
May 25th, 2005, 12:06 AM
I used the 1.03 drivers+firmware for a few months with no issues. I upgraded to 1.04 the other day fine. A few days later I suddenly was unable to get an IP or even see any APs. "dmesg | grep ipw" showed the firmware error restarting. Removing and reinstalling the firmware fixed this and its been working great since.

MikePB
May 25th, 2005, 06:30 AM
Hey. I'm a big 'ol noob and I did all of what I was supposed to do, and now my wireless card seems to have disappeared :confused:

I can get on fine over ethernet (hence the post :P ), but my wireless interface eth1 is no more!

Please help a confused and frustrated noob!

fulco
May 25th, 2005, 02:00 PM
Ok, I reinstalled driver 1.04 and firmware 2.3, making sure no old drivers of firmware are present.

The firmware loads normally when booting into Ubuntu, but... there is no connection. Checking the network connection told me DHCP had not been succesfull since there was no IP address. I set the interface to Static IP to force IP address and re-initialized the network with the commands:


sudo /sbin/modprobe -r ipw2200
sudo /sbin/modprobe ipw2200
sudo /etc/init.d/networking restart
sudo killall wpa_supplicant
sudo /usr/sbin/wpa_supplicant -B -i eth0 -c /etc/wpa_supplicant.conf -D ipw

Now, my network connection kept going up and down every few seconds: it does connect to my accesspoint, but not for long.

The messagelog shows:

ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.4
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ACPI: PCI interrupt 0000:01:07.0[A] -> GSI 5 (level, low) -> IRQ 5
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection
ieee80211: eth0: Unknown management packet: 0
ieee80211: eth0: Unknown management packet: 0
ieee80211: eth0: Unknown management packet: 0
Everytime the interface goes trough a disconnect/connect cycle, this last message is repeated.

Sometimes, between all the "Unknown management packet 0:" messages, a firmware error or some other network related message shows up too. This happened too with driver 1.03 but did not cause any problems with my connection. Just for reference:

ieee80211: eth0: Unknown management packet: 0
ieee80211: eth0: Unknown management packet: 0
TKIP: replay detected: STA=00:13:01:10:06:16 previous TSC 000000000000 received TSC 000000000000
TKIP: replay detected: STA=00:13:01:10:06:16 previous TSC 000000000000 received TSC 000000000000
ieee80211: eth0: Unknown management packet: 0
ieee80211: eth0: Unknown management packet: 0
ieee80211: eth0: Unknown management packet: 0
ieee80211: eth0: Unknown management packet: 0
ipw2200: Firmware error detected. Restarting.
ieee80211: eth0: Unknown management packet: 0
ieee80211: eth0: Unknown management packet: 0
Does anybody have a clue what is going on here?

Edit: I had a look in the ipw2200 code:


+void ieee80211_rx_mgt(struct ieee80211_device *ieee,
+ struct ieee80211_hdr *header,
+ struct ieee80211_rx_stats *stats)
+{
+ switch (WLAN_FC_GET_STYPE(header->frame_ctl)) {
+ case IEEE80211_STYPE_ASSOC_RESP:
+ IEEE80211_DEBUG_MGMT("received ASSOCIATION RESPONSE (%d)\n",
+ WLAN_FC_GET_STYPE(header->frame_ctl));
+ break;
+
+ case IEEE80211_STYPE_REASSOC_RESP:
+ IEEE80211_DEBUG_MGMT("received REASSOCIATION RESPONSE (%d)\n",
+ WLAN_FC_GET_STYPE(header->frame_ctl));
+ break;
+

+ case IEEE80211_STYPE_PROBE_RESP:
+ IEEE80211_DEBUG_MGMT("received PROBE RESPONSE (%d)\n",
+ WLAN_FC_GET_STYPE(header->frame_ctl));
+ IEEE80211_DEBUG_SCAN("Probe response\n");
+ ieee80211_process_probe_response(
+ ieee, (struct ieee80211_probe_response *)header, stats);
+ break;
+
+ case IEEE80211_STYPE_BEACON:
+ IEEE80211_DEBUG_MGMT("received BEACON (%d)\n",
+ WLAN_FC_GET_STYPE(header->frame_ctl));
+ IEEE80211_DEBUG_SCAN("Beacon\n");
+ ieee80211_process_probe_response(
+ ieee, (struct ieee80211_probe_response *)header, stats);
+ break;
+
+ default:
+ IEEE80211_DEBUG_MGMT("received UNKNOWN (%d)\n",
+ WLAN_FC_GET_STYPE(header->frame_ctl));
+ IEEE80211_WARNING("%s: Unknown management packet: %d\n",
+ ieee->dev->name,
+ WLAN_FC_GET_STYPE(header->frame_ctl));
+ break;
+ }Apparently the driver cannot make up the signal type and defaults to "unknown". I have no idea what is causing this, I have not changed the setup of my accesspoint and/or WPA supplicant since upgrading from ipw version 1.03 to 1.04.

Anyway, it seems I am not alone:

http://article.gmane.org/gmane.linux.drivers.ipw2100.devel/5325

Edit 2: if I disable my WPA and set my accesspoint to "open" mode, the 1.04 driver works. I will try to reinstall WPA to see if that solves anything!

fulco
May 25th, 2005, 05:49 PM
Hey. I'm a big 'ol noob and I did all of what I was supposed to do, and now my wireless card seems to have disappeared :confused:

I can get on fine over ethernet (hence the post :P ), but my wireless interface eth1 is no more!

Please help a confused and frustrated noob!Check your /etc/network/interfaces file. Open a terminal window and paste the following command into it:
sudo gedit /etc/network/interfacesIt should contain lines like this:
mapping hotplug
script grep
map eth1

iface eth1 inet dhcp
If not, I suggest you add these lines.

Also, check if the driver reports a firmare error or other error:

sudo dmesg | grep ipw
sudo dmesg | grep ieeIf everything is OK then it only shows a few lines containing the Intel Pro Wireless networkdriver version - in this case 1.04 - and a message it has detected a Intel Pro Wireless network connection.

Just put the errors the messagelog gives you in this thread and I am sure someone will be able to help.

MikePB
May 25th, 2005, 06:17 PM
Thanks Fulco!

my /etc/network/interfaces contained the lines already, besides what you said it should have it had auto eth1 at the end

and doing sudo dmesg | grep iee returned info about my firewire :)

but sudo dmesg | grep ipw returned nothing....

fulco
May 25th, 2005, 08:27 PM
The eth1 auto is normal, I think it means the network interface should autoconfigure itself with DHCP (assign IP address etc).

If you don't have any "ipw" reference in your messagelog this means the driver is not initialized so you probably missed something when following Luca's how-to.

Follow the procedure again and watch the output carefully when you do the "make" and "make install". You might have had error messages there that you missed when installing the first time.

Check if you have ipw2200.ko and five ieee80211*.ko files in

/lib/modules/$(KVER)/kernel/drivers/net/wireless/

The howto mentions they should be in

/lib/modules/$(KVER)/kernel/drivers/net/wireless/ipw2200 and
/lib/modules/$(KVER)/kernel/drivers/net/wireless/ieee80211

but I noticed the installer in 1.04 defaults to the wireless directory and not the specific ipw2200 and ieee80211 directories (by the way, I replaced the KMISC := line in the Makefile with KMISC := /lib/modules/$(KVER)/kernel/drivers/net/wireless/, as the how-to suggests. Although the how-to explains this after the "make" and "make install" instructions, ofcourse you have to do this replacement before the make).

Check if the files are where I expect them to be using Nautilus or by doing a


ls /lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ipw2200*.ko /lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ieee80211*.ko

ieee80211_crypt_ccmp.ko ieee80211_crypt_tkip.ko ieee80211.ko
ieee80211_crypt.ko ieee80211_crypt_wep.ko ipw2200.ko

If the files are not there but are in the ipw2200 and ieee80211 directories, try copying them to the wireless directory and see if that helps: When I had the files in the subdirectories my driver did not load either.

You might also try a "sudo depmod" and see if that makes Ubuntu find your driver files at boottime.

dejitarob
May 26th, 2005, 12:21 AM
I had to reinstall the driver since there was a kernel update from the ubuntu repositories. I noticed the how-to currently says:
Then install it:

sudo tar xvzf ipw2200-1.0.4.tgz cd ipw2200-1.0.4 make sudo make installNow run the remove-old.sh script that comes with the driver package in order to make sure that any old module is deleted. It should be the other way around, that is remove the old driver then install :]. Most people should catch it but someone new or reading through it quickly probably won't follow the correct order.

radhaz
May 26th, 2005, 01:54 AM
Could someone break the results of this for me? I'm trying to work all the kinks out of my install.


dmesg | grep ieee8
ieee80211_crypt: registered algorithm 'NULL'
ieee80211: eth1: Unknown management packet: 0
ieee80211_crypt: registered algorithm 'TKIP'


Im wondering if it has something to do with my earlier posted problem (http://www.ubuntuforums.org/showthread.php?p=185078#post185078)

Thanks in advance for your time.

MikePB
May 26th, 2005, 03:27 AM
Still no luck. I redid the installation, and even hand copied them over. It looks to me like NOTHING is being installed.


Strange though, I plug in a PCMCIA card and it detects it just fine. (the card itself was bad, but still :))

Now, I AM running the 686 kernel, but I still have the 386 installed as a fallback. Does that matter at all?

Emerick
May 26th, 2005, 09:00 AM
I use a 2.6.10.5-686 kernel and no problem for me.
Did you tried my install script ? (seek 1-2 previous pages)
It work great for me.

Silwenae
May 26th, 2005, 02:13 PM
I wasn't having any luck last night until I changed from 2.6.10.5-386 to 686. (Make wouldn't run). Once I installed 686, everything worked perfectly. I uninstalled the 386 kernel, ymmv.

Thanks for the how-to.

luca_linux
May 26th, 2005, 02:58 PM
I had to reinstall the driver since there was a kernel update from the ubuntu repositories. I noticed the how-to currently says: It should be the other way around, that is remove the old driver then install :]. Most people should catch it but someone new or reading through it quickly probably won't follow the correct order.
Thanks.
HowTo edited.

MikePB
May 26th, 2005, 07:21 PM
okay..... still not working. I tried with the newly modified how-to and nadda.

Emerick, I dl'd your script and it won't run for me. don't know why.


Here's what's happening now:

if I type in dmesg | grep ipw I get no output, BUT if I do sudo modprobe ipw2200 THEN do a dmesg I get this:


ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.4
ipw2200: Copyright(c) 2003-2004 Intel Corporation


Ideas?

thanks in advance

zith
May 26th, 2005, 09:42 PM
Hello! I'm getting an error when trying to compile the driver.



zith@lapbock:/usr/src/ipw2200-1.0.4$ make
make -C /lib/modules/2.6.10-5-386/build SUBDIRS=/usr/src/ipw2200-1.0.4 MODVERDIR=/usr/src/ipw2200-1.0.4 modules
make: *** /lib/modules/2.6.10-5-386/build: No such file or directory. Stop.
make: *** [modules] Error 2


Does anyone know why I get this?

radhaz
May 26th, 2005, 10:47 PM
Hello! I'm getting an error when trying to compile the driver.



Does anyone know why I get this?

I had that exact problem and posted it in this very thread here (http://www.ubuntuforums.org/showthread.php?p=158980#post158980)

The answer I was given 2 posts below was


As said in some previous posts, you have to install the packages: build essentials, kernel hearders.

Best of luck.

zith
May 26th, 2005, 11:20 PM
Thank you!

Sorry for not searching in the forums enough

goudiemark
May 27th, 2005, 01:32 AM
Im still getting the make error

admin@tantalus:~/ipw2200-1.0.4$ make
make -C /lib/modules/2.6.10-5-386/build SUBDIRS=/home/admin/ipw2200-1.0.4 MODVERDIR=/home/admin/ipw2200-1.0.4 modules
make: *** /lib/modules/2.6.10-5-386/build: No such file or directory. Stop.
make: *** [modules] Error 2


I have installed the kernel headers and the build-essentials via apt-get. I dont know what to do.

Thanks for any help in advance

zith
May 27th, 2005, 01:13 PM
I installed the following packages:
build-essential
linux-headers-386

and then it worked fine

goudiemark
May 27th, 2005, 06:49 PM
Sorry to be such a bother but i figured out i was missing the headers I thought i had installed them but i didnt.

Now when i do make i get this error

admin@tantalus:~/ipw2200-1.0.4$ make
make -C /lib/modules/2.6.10-5-386/build SUBDIRS=/home/admin/ipw2200-1.0.4 MODVERDIR=/home/admin/ipw2200-1.0.4 modules
make[1]: Entering directory `/usr/src/linux-headers-2.6.10-5-386'
CC [M] /home/admin/ipw2200-1.0.4/ipw2200.o
/home/admin/ipw2200-1.0.4/ipw2200.c: In function `ipw_request_scan':
/home/admin/ipw2200-1.0.4/ipw2200.c:5588: warning: unused variable `channel'
/home/admin/ipw2200-1.0.4/ipw2200.c: In function `ipw_set_channel':
/home/admin/ipw2200-1.0.4/ipw2200.c:7443: warning: unused variable `i'
objdump: /home/admin/ipw2200-1.0.4/.tmp_ipw2200.o: File format not recognized
CC [M] /home/admin/ipw2200-1.0.4/ieee80211_module.o
objdump: /home/admin/ipw2200-1.0.4/.tmp_ieee80211_module.o: File format not recognized
CC [M] /home/admin/ipw2200-1.0.4/ieee80211_tx.o
objdump: /home/admin/ipw2200-1.0.4/.tmp_ieee80211_tx.o: File format not recognized
CC [M] /home/admin/ipw2200-1.0.4/ieee80211_rx.o
objdump: /home/admin/ipw2200-1.0.4/.tmp_ieee80211_rx.o: File format not recognized
CC [M] /home/admin/ipw2200-1.0.4/ieee80211_wx.o
objdump: /home/admin/ipw2200-1.0.4/.tmp_ieee80211_wx.o: File format not recognized
CC [M] /home/admin/ipw2200-1.0.4/ieee80211_geo.o
objdump: /home/admin/ipw2200-1.0.4/.tmp_ieee80211_geo.o: File format not recognized
LD [M] /home/admin/ipw2200-1.0.4/ieee80211.o
/home/admin/ipw2200-1.0.4/ieee80211_module.o: file not recognized: File format not recognized
make[2]: *** [/home/admin/ipw2200-1.0.4/ieee80211.o] Error 1
make[1]: *** [_module_/home/admin/ipw2200-1.0.4] Error 2
make[1]: Leaving directory `/usr/src/linux-headers-2.6.10-5-386'
make: *** [modules] Error 2

gumby
May 31st, 2005, 04:26 AM
Hi,
I followed your excellent how-to. I got my driver successfully loaded and think I am close to getting WPA support working.
I then run the following:
1. wpa_supplicant -B -i eth1 -c /etc/wpa_suppicant.conf -D ipw -w -dd

2. iwconfig
I get "Access Point: 00:00:00:00:00"... I'm not connecting to my AP!

3. dmesg | grep 80211 returns

ieee80211_crypt: registered algorithm 'NULL'
ieee80211_crypt: unregistered algorithm 'NULL' (deinit)
ieee80211_crypt: registered algorithm 'NULL'


Any ideas?

Thanks!
Gumby

MikePB
May 31st, 2005, 08:48 AM
UPDATE!::

Yeah, when you decide to upgade hardware drivers and firmware, make sure you know what device you have.

THAT was my problem. I have an ipw2100.... so no wonder it didn't work..... :?:

Emerick
May 31st, 2005, 11:35 AM
UPDATE!::

Yeah, when you decide to upgade hardware drivers and firmware, make sure you know what device you have.

THAT was my problem. I have an ipw2100.... so no wonder it didn't work..... :?:
ipw2200 doesn't work with ipw2100 hardware.
Please go to http://ipw2100.sf.net for drivers.

luca_linux
May 31st, 2005, 01:08 PM
Hi,
I followed your excellent how-to. I got my driver successfully loaded and think I am close to getting WPA support working.
I then run the following:
1. wpa_supplicant -B -i eth1 -c /etc/wpa_suppicant.conf -D ipw -w -dd

2. iwconfig
I get "Access Point: 00:00:00:00:00"... I'm not connecting to my AP!

3. dmesg | grep 80211 returns

ieee80211_crypt: registered algorithm 'NULL'
ieee80211_crypt: unregistered algorithm 'NULL' (deinit)
ieee80211_crypt: registered algorithm 'NULL'


Any ideas?

Thanks!
Gumby
Does it work without wpa?
Are you sure you've removed all the old modules before installing the driver?
What firmware are you using?
Do you have an ipw2200 or an ipw2100?

scottylans
June 1st, 2005, 06:55 AM
I'm getting this error

root@laptop:/home/user/ipw2200-1.0.4 # make
make -C /lib/modules/2.6.10-5-386/build SUBDIRS=/home/user/ipw2200-1.0.4 MODVERDIR=/home/user/ipw2200-1.0.4 modules
make[1]: Entering directory `/lib/modules/2.6.10-5-386/build'
make[1]: *** No rule to make target `modules'. Stop.
make[1]: Leaving directory `/lib/modules/2.6.10-5-386/build'
make: *** [modules] Error 2
root@laptop:/home/user/ipw2200-1.0.4 #



I have Hoary 5.04 installed from an iso I downloaded 48 hours ago.
I have "build essentials" installed in Synaptic. (that wasn't included in the initial tutorial :( ....? )

Any idea's?

goudiemark
June 1st, 2005, 03:53 PM
You also need kernel headers, search through sanaptic for that, im not in ubunutu right now, but when i log back in ill put the exact package name i used. Also you have to get the right kernel headers for the install you using.

dejitarob
June 2nd, 2005, 01:31 AM
there is linux-kernel-headers, linux-headers-2.6.10-5 and linux-headers-2.6.10.5-686 (or 386, k7, etc depending on what kernel you are using)

nxv_
June 5th, 2005, 03:36 AM
Thanks for the HOWTO luca_linux. However I'm having the same problem as meesmany. I have an IBM ThinkPad T41 with an ipw2100. I downloaded the latest firmware and source for ipw2100. Copied the firmware to the right folder, compiled the drivers and copied them to the right folder. Installed and configured wpasupplicant.conf just like you mentioned with my own essid and psk ofcourse but I can't get my card to associate with my LinkSys WAG54G ap. Here is the output from some commands:



firas@ibm-t41:~$ dmesg | grep ipw2100
ipw2100: Intel(R) PRO/Wireless 2100 Network Driver, 1.1.0
ipw2100: Copyright(c) 2003-2004 Intel Corporation
ipw2100: Detected Intel PRO/Wireless 2100 Network Connection

firas@ibm-t41:~$ sudo wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Initializing interface 'eth1' conf '/etc/wpa_supplicant.conf' driver 'ipw'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Line: 1 - start of a new network block
ssid - hexdump_ascii(len=11):
61 6c 72 61 67 6f 6d 2d 6e 65 74 my-essid
proto: 0x1
scan_ssid=1 (0x1)
key_mgmt: 0x2
PSK (ASCII passphrase) - hexdump_ascii(len=15): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
Priority group 0
id=0 ssid='my-essid'
Daemonize..

firas@ibm-t41:~$ iwconfig
lo no wireless extensions.

eth0 no wireless extensions.

sit0 no wireless extensions.

eth1 unassociated ESSID:off/any Nickname:"ipw2100"
Mode:Managed Channel=0 Access Point: 00:00:00:00:00:00
Bit Rate=0 kb/s Tx-Power:off
Retry:on RTS thr:off Fragment thr:off
Power Management:off
Link Quality:0 Signal level:0 Noise level:0
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0


I even tried setting my essid manually using iwconfig eth1 essid my-essid to no avail. I disabled WPA on my AP and was able to connect just fine using iwconfig.

Can anyone shed any light on this problem ? I'm really getting desperate here, I've spent days on this with no luck.

And a little off topic here. How can I disable IPv6 on my laptop (the sit0 interface) permanently ?

I have the same problem as firas, don't get any error message but wpa doesn't wan't to work. Without encryption i get a connectin to my router.

I updated to the latest driver and firmware. No improvement.

What looks strange to me is that sudo wpa_cli status returns the following




Selected interface 'eth1'
bssid=00:00:00:00:00:00
pairwise_cipher=UNKNOWN
group_cipher=UNKNOWN
key_mgmt=UNKNOWN
wpa_state=SCANNING
Supplicant PAE state=DISCONNECTED

suppPortStatus=Unauthorized
EAP state=DISABLED



Why does it complain key_mgmt=UNKNOWN. It is set to key_mgmt=WPA-PSK in /etc/wpa_supplicant.conf and manually starting wpa returns: key_mgmt: 0x2 analog to firas post.

I am now trying to build a vanilla kernel from kernel.org and install ipw2100 again. At the moment i am getting mad. I checked every config i know several times. No errors in the log and i know the wpz_supplicant.conf hast to work, as it did in gentoo, before i switched to ubuntu. My stomache realy hurts cause of waisting time with this @#%^&*( network encryption.

I additionaly found this Bugreport, but without a solution:

https://bugzilla.ubuntu.com/show_bug.cgi?id=9970


Hope firas or anyoneelse solved the problem with 2100 and can give me a hint.

motion_blur
June 8th, 2005, 09:17 PM
Ok, i followed the HowTo
all seens to work:

stan@ubuntu:~$ dmesg | grep ipw
ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.4
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection
stan@ubuntu:~$ sudo wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Initializing interface 'eth1' conf '/etc/wpa_supplicant.conf' driver 'ipw'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Line: 1 - start of a new network block
ssid - hexdump_ascii(len=6):
XX XX XX XX XX XX XWLAN
proto: 0x1
scan_ssid=1 (0x1)
key_mgmt: 0x2
PSK (ASCII passphrase) - hexdump_ascii(len=9): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
Priority group 0
id=0 ssid='XWLAN'
Daemonize..
stan@ubuntu:~$ iwconfig
lo no wireless extensions.

eth0 no wireless extensions.

eth1 IEEE 802.11g ESSID:"XWLAN"
Mode:Managed Frequency:2.462 GHz Access Point: XX:XX:XX:XX:XX:XX
Bit Rate=54 Mb/s Tx-Power=20 dBm
RTS thr:off Fragment thr:off
Power Management:off
Link Quality=97/100 Signal level=-28 dBm Noise level=-81 dBm
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:173 Missed beacon:0

sit0 no wireless extensions.

but i cannot connect to the internet (timeout) with firefox or ping for example...
PLEASE, need help :sad:

edit: it seems, that the WLAN DOES something, i can see the MAC-address in the AP-menu, but no IP!
how i can configure my eth1 for DHCP??
sould i do something with /etc/network/interfaces?

before last apt-get update i had no problems with this configuration :mad:

dejitarob
June 9th, 2005, 01:02 AM
sudo ifdown eth1 then sudo ifup eth1 will get a new ip address. Look at the latter part of the guide for info on how to start wpa_supplicant on bootup. If you do this the network daemon should automatically get a new IP on bootup.

motion_blur
June 9th, 2005, 03:28 AM
no, does not work,
now the driver is broken or something...
at startup i get errors like this:

ipw2200: failed to send ASSOCIATE command
ipw2200: failed to send SSID command
ipw2200: ipw_send_system_config failed
ipw2200: failed to send SSID command
ipw2200: failed to send SSID command
ipw2200: no space for Tx
ipw2200: failed to send SSID command

MrSandman
June 9th, 2005, 08:26 PM
if there a definative tutorial on how to do this? i have tried and tried and i keep getting the make error, so do i need the header package also?

i am pretty much a newbie.

dejitarob
June 9th, 2005, 08:42 PM
if there a definative tutorial on how to do this? i have tried and tried and i keep getting the make error, so do i need the header package also?

i am pretty much a newbie.This is a pretty much definative but it does assume you have a bit of experience with compiling which is easy once you do it and learn to interpret the error messages. So what is the error message you are getting? Where are you getting stuck at? If you are more specific, we can help.


no, does not work,
now the driver is broken or something...
at startup i get errors like this:

ipw2200: failed to send ASSOCIATE command
ipw2200: failed to send SSID command
ipw2200: ipw_send_system_config failed
ipw2200: failed to send SSID command
ipw2200: failed to send SSID command
ipw2200: no space for Tx
ipw2200: failed to send SSID commandMake sure you are disabling your wireless card in the BIOS or through a button the keyboard. If not, try reinstalling being sure to remove the old drivers.

luca_linux
June 9th, 2005, 11:09 PM
if there a definative tutorial on how to do this? i have tried and tried and i keep getting the make error, so do i need the header package also?

i am pretty much a newbie.
Yes, you need the kernel headers or the kernel source.

sinaen
June 9th, 2005, 11:11 PM
Hi ive done everything in your howto, but when i start up my computer, i get this message from dmesg, with the command dmesg | grep ipw..

ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.4
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection
ipw2200: Radio Frequency Kill Switch is On:
ipw2200: failed to send SYSTEM_CONFIG command
ipw2200: ipw_send_system_config failed

i dunno what this means, but it seems that i cannot get the wireless interface to function properly, im sending screens of iwconfig eth1 and /etc/network/interfaces too

sudo iwconfig eth1

eth1 radio off ESSID:"YoshisIsland"
Mode:Managed Frequency:2.437 GHz Access Point: 00:00:00:00:00:00
Bit Rate=0 kb/s Tx-Power=off
RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off
Link Quality:0 Signal level:0 Noise level:0
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0


sudo ifconfig eth1

eth1 Link encap:Ethernet HWaddr 00:0E:35:60:69:2D
inet6 addr: fe80::20e:35ff:fe60:692d/64 Scope:Link
UP BROADCAST PROMISC MULTICAST MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 b) TX bytes:0 (0.0 b)
Interrupt:11 Memory:d0202000-d0202fff



iface eth0 inet dhcp

iface eth1 inet dhcp
wireless-essid YoshisIsland
wireless-channel 6

the only thing i get when i do try to take the interface up is that it dhcp.. request and different intervals, you know ;)
DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 8
DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 10
DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 14
DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 20
DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 9
No DHCPOFFERS received.


my router stands on this settings

SSID
YoshisIsland
Channel
6
Encryption
AES_CCMP
its a D-link di-624

hope this information is enough ;)

thanks for the howto, with this i at least got a MAC-address ;D

pdk001
June 9th, 2005, 11:42 PM
thanks for the tip

sinaen
June 10th, 2005, 06:21 PM
I forgot to write what computer im sitting on, its a Fujitsu siemens p7010...

ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.4
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection
ipw2200: Radio Frequency Kill Switch is On:
ipw2200: failed to send SYSTEM_CONFIG command
ipw2200: ipw_send_system_config failed

iwconfig eth1
eth1 radio off

Does some of this means that the network card is not powerd on?...
how do i do to get it to power on?

sbukka
June 11th, 2005, 09:53 AM
I am using DELL INSPIRON 600 M , CENTRINO . with 2200BG Intel/Pro wireless
I saw some commands some body told before here.
I tried thsoe on my mewly installed UBUNTU.

first i run the command iwconfig
i got the o/p like below,

lo no wireless extensions.

eth0 no wireless extensions.

eth1 unassociated ESSID:"APT 212"
Mode:Managed Channel=0 Access Point: 00:00:00:00:00:00
Bit Rate=0 kb/s Tx-Power=20 dBm
RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off
Link Quality:0 Signal level:0 Noise level:0
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:3 Missed beacon:0

sit0 no wireless extensions.

I didn't find any "IEEE" thing here.

Next i run the second command .It dispalyed all wireless networks around my place.
this is my wireless connection.


Cell 03 - Address: 00:90:4C:7E:00:64
ESSID:"APT 212"
Protocol:IEEE 802.11bg
Mode:Master
Channel:11
Encryption key:on
Bit Rate:54 Mb/s
Extra: Rates (Mb/s): 1 2 5.5 6 9 11 12 18 24 36 48 54
Extra: RSSI: -37 dBm
Extra: Last beacon: 37ms ago

Her I can see that "IEE" thing .

i also run the third one u said iwconfig eth1 essid "APT 212".

it went good until now.

But for the next command iwconfig eth1 key XXXXXXXX
i gave my password here. Actually its in WPA i think so.
The commands u send works for both WPA and WPE or only for WPE?

i also run that last command " dhclient eth1"
I got the following messages.
I didn't see any IP here but saying that "unknown hardware address".

Internet Systems Consortium DHCP Client V3.0.1
Copyright 2004 Internet Systems Consortium.
All rights reserved.
For info, please visit http://www.isc.org/products/DHCP

sit0: unknown hardware address type 776
sit0: unknown hardware address type 776
Listening on LPF/eth1/00:0e:35:74:fa:ad
Sending on LPF/eth1/00:0e:35:74:fa:ad
Sending on Socket/fallback
DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 7
DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 20

I don't what is the problem...
If u can please help me in this.....

Lycron
June 11th, 2005, 11:29 AM
Hi!
I've seen there are many requests about how to get ipw2200 and wpa working. So, as I've managed to get them to work, I've decided to write a howto.

We have to compile and install the latest ipw2200 1.0.4 driver from http://ipw2200.sourceforge.net and we also have to install the firmware, as the ipw2200 0.19 included in the standard installation of Hoary doesn't support wpa.
Here are the steps:
First of all, download the firmware from here (http://ipw2200.sourceforge.net/firmware.php?fid=5).
Then install it:


sudo tar xvzf ipw2200-fw-2.3.tgz
sudo cp ipw-2.3-*.fw /usr/lib/hotplug/firmware/

Now download the latest driver from here (http://prdownloads.sourceforge.net/ipw2200/ipw2200-1.0.4.tgz?download).
Then untar it and change your current directory into the driver's one:


sudo tar xvzf ipw2200-1.0.4.tgz
cd ipw2200-1.0.4

Now run the remove-old.sh script that comes with the driver package in order to make sure that any old module is deleted:

sudo sh remove-old

Since there's currently a bug in their location (in fact ipw2200 installs its modules in the first directory, while Ubuntu loads them from the second directory), you have two way to get around it:
1) Edit this line of the Makefile,
from
KMISC := /lib/modules/$(KVER)/drivers/net/wireless/ to
KMISC := /lib/modules/$(KVER)/kernel/drivers/net/wireless/
Then install it:


make
sudo make install

2) Or just copy all the modules (ieee80211*.ko) it installs from /lib/modules/$(KVER)/drivers/net/wireless/ to /lib/modules/$(KVER)/kernel/drivers/net/wireless/ieee80211 and /lib/modules/$(KVER)/drivers/net/wireless/ipw2200.ko to /lib/modules/$(KVER)/kernel/drivers/net/wireless/ipw2200/.

Now we have to download and install the wpa_supplicant package:


sudo apt-get install wpasupplicant

Then you have to create a wpa_supplicant.conf in /etc, so:


sudo gedit /etc/wpa_supplicant.conf

And paste the following lines in the text editor:


network={
ssid="your_network_name"
proto=WPA
scan_ssid=1
key_mgmt=WPA-PSK
psk="your_secret_key"
}

Anyway there are further configuration examples in /usr/share/doc/wpasupplicant/examples/wpa_supplicant.conf.gz.

Then reboot to make sure that the new modules are loaded successfully and type:

dmesg | grep ipw
to see if there are errors.
Then type the following command to configurate wpa_supplicant:

sudo wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Note: "eth1" is your wireless device.

Now we have to create a small script (first provided by fulco and edited by me) in order to get wpa starting automatically at boot:


sudo gedit /etc/init.d/wifi_wpa.sh

Here's the script:


#! /bin/sh
# wifi: wpa_supplicant init
echo " * [Wifi]: Enabling WPA supplicant..."
if [ -x /usr/sbin/wpa_supplicant ]; then
/usr/sbin/wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w
fi

exit 0

Change the script's permissions to allow it to be executed:


sudo chmod +x /etc/init.d/wifi_wpa.sh

And create a symlink to define the relative service:


sudo ln -s /etc/init.d/wifi_wpa.sh /etc/rcS.d/S40netwifiwpa


Ok, that's all!
I hope this howto will be helpful.
I need some help if i try to get running wpa i become sutch errors....what can i do ??


domdom@domlap:~$ iwconfig
lo no wireless extensions.

eth0 no wireless extensions.

eth1 unassociated ESSID:off/any
Mode:Managed Channel=0 Access Point: 00:00:00:00:00:00
Bit Rate=0 kb/s Tx-Power=20 dBm
RTS thr:off Fragment thr:off
Power Management:off
Link Quality:0 Signal level:0 Noise level:0
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0

sit0 no wireless extensions.

domdom@domlap:~$ iwlist eth1 scan
eth1 Scan completed :
Cell 01 - Address: 00:30:F1:D3:B1:66
ESSID:"<hidden>"
Protocol:IEEE 802.11bg
Mode:Master
Channel:11
Encryption key:on
Bit Rate:54 Mb/s
Extra: Rates (Mb/s): 1 2 5.5 6 9 11 12 18 24 36 48 54
Quality=98/100 Signal level=-26 dBm
Extra:wpa_ie=dd180050f20101000050f20201000050f2020 1000050f2020000
Extra: Last beacon: 10ms ago

domdom@domlap:~$ sudo wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Password:
Initializing interface 'eth1' conf '/etc/wpa_supplicant.conf' driver 'ipw'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Line: 1 - start of a new network block
ssid - hexdump_ascii(len=7):
44 6f 6d 48 6f 6d 65 DomHome
proto: 0x1
scan_ssid=1 (0x1)
key_mgmt: 0x2
PSK (ASCII passphrase) - hexdump_ascii(len=14): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
Priority group 0
id=0 ssid='DomHome'
Daemonize..
domdom@domlap:~$ sudo wpa_supplicant -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Initializing interface 'eth1' conf '/etc/wpa_supplicant.conf' driver 'ipw'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Line: 1 - start of a new network block
ssid - hexdump_ascii(len=7):
44 6f 6d 48 6f 6d 65 DomHome
proto: 0x1
scan_ssid=1 (0x1)
key_mgmt: 0x2
PSK (ASCII passphrase) - hexdump_ascii(len=14): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
Priority group 0
id=0 ssid='DomHome'
Initializing interface (2) 'eth1'
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
wpa_driver_ipw_init is called
Own MAC address: 00:0e:35:4d:6c:a9
wpa_driver_ipw_set_wpa: enabled=1
wpa_driver_ipw_set_key: alg=none key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_key: alg=none key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_key: alg=none key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_key: alg=none key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_ipw_set_countermeasures: enabled=0
wpa_driver_ipw_set_drop_unencrypted: enabled=1
Setting scan request: 0 sec 100000 usec
Wireless event: cmd=0x8b06 len=8
Starting AP scan (specific SSID)
Scan SSID - hexdump_ascii(len=7):
44 6f 6d 48 6f 6d 65 DomHome
ioctl[SIOCSIWSCAN{,EXT}]: Operation not supported
Failed to initiate AP scan.
Setting scan request: 10 sec 0 usec
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Scan timeout - try to get results
Received 278 bytes of scan results (1 BSSes)
Scan results: 1
Selecting BSS from priority group 0
0: 00:30:f1:d3:b1:66 ssid='<hidden>' wpa_ie_len=26 rsn_ie_len=0
skip - SSID mismatch
No suitable AP found.
Setting scan request: 5 sec 0 usec
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Starting AP scan (broadcast SSID)
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Scan timeout - try to get results
Received 278 bytes of scan results (1 BSSes)
Scan results: 1
Selecting BSS from priority group 0
0: 00:30:f1:d3:b1:66 ssid='<hidden>' wpa_ie_len=26 rsn_ie_len=0
skip - SSID mismatch
No suitable AP found.
Setting scan request: 5 sec 0 usec
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Starting AP scan (specific SSID)
Scan SSID - hexdump_ascii(len=7):
44 6f 6d 48 6f 6d 65 DomHome
ioctl[SIOCSIWSCAN{,EXT}]: Operation not supported
Failed to initiate AP scan.
Setting scan request: 10 sec 0 usec
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Scan timeout - try to get results
Received 278 bytes of scan results (1 BSSes)
Scan results: 1
Selecting BSS from priority group 0
0: 00:30:f1:d3:b1:66 ssid='<hidden>' wpa_ie_len=26 rsn_ie_len=0
skip - SSID mismatch
No suitable AP found.
Setting scan request: 5 sec 0 usec
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Starting AP scan (broadcast SSID)
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Scan timeout - try to get results
Received 278 bytes of scan results (1 BSSes)
Scan results: 1
Selecting BSS from priority group 0
0: 00:30:f1:d3:b1:66 ssid='<hidden>' wpa_ie_len=26 rsn_ie_len=0
skip - SSID mismatch
No suitable AP found.
Setting scan request: 5 sec 0 usec
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Starting AP scan (specific SSID)
Scan SSID - hexdump_ascii(len=7):
44 6f 6d 48 6f 6d 65 DomHome
ioctl[SIOCSIWSCAN{,EXT}]: Operation not supported
Failed to initiate AP scan.
Setting scan request: 10 sec 0 usec
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
EAPOL: Port Timers tick - authWhile=0 heldWhile=0 startWhen=0 idleWhile=0
Scan timeout - try to get results
Received 278 bytes of scan results (1 BSSes)
Scan results: 1
Selecting BSS from priority group 0
0: 00:30:f1:d3:b1:66 ssid='<hidden>' wpa_ie_len=26 rsn_ie_len=0
skip - SSID mismatch
No suitable AP found.
Setting scan request: 5 sec 0 usec
Signal 2 received - terminating
No keys have been configured - skip key clearing
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
wpa_driver_ipw_set_wpa: enabled=0
wpa_driver_ipw_set_drop_unencrypted: enabled=0
wpa_driver_ipw_set_countermeasures: enabled=0
--------------------------------------------------------------------------------
i followed the howto....but it doesn't work...

i got a toshiba Satelite M30x-102 with bg2200(ipw2200)... i downloaded the latest drivers and firmware .... and also the latest linux kernel headers....

i don't know what else to do?

could some one help me ?

thanks a lot...
Lyc

hshen
June 13th, 2005, 01:32 AM
If you've never recompiled the kernel before, yours has already included that option by default, so don't worry about. Anyway, try to update the driver.

I believe that I finally got somewhere. The real problem is that some PCI devices in my machine do not work properly. As I totally disabled "hotplug" script under init.d, all the .rc scripts under /etc/hotplug are not executed in the boot time. This somehow makes the wireless controller unhappy. Now, I just disabled the pci.rc. Even though the the wireless controller is one of the PCI device, iwconfig shows that the wireless controller is ready to work.

Lesson: if you want to use Linux, never buy a computer with the latest hardware.

luca_linux
June 15th, 2005, 11:06 AM
I believe that I finally got somewhere. The real problem is that some PCI devices in my machine do not work properly. As I totally disabled "hotplug" script under init.d, all the .rc scripts under /etc/hotplug are not executed in the boot time. This somehow makes the wireless controller unhappy. Now, I just disabled the pci.rc. Even though the the wireless controller is one of the PCI device, iwconfig shows that the wireless controller is ready to work.

Lesson: if you want to use Linux, never buy a computer with the latest hardware.
Why disabling hotplug? It's so useful...

jhuff
June 17th, 2005, 01:55 AM
I need a lot of help!

I don't know a lot about Linux, I have completely destroyed my Dell Inspiron 9300 wireless drivers.

I get the following error when getting to the point of typing "make"

/bin/sh: cc: command not found
make -C /lib/modules/2.6.10-5-386/build SUBDIRS=/home/jah/ipw2200-1.0.4 MODVERDIR=/home/jah/ipw2200-1.0.4 modules
/usr/src/linux-headers-2.6.10-5-386/scripts/gcc-version.sh: line 11: gcc: command not found
/usr/src/linux-headers-2.6.10-5-386/scripts/gcc-version.sh: line 12: gcc: command not found
make[1]: Entering directory `/usr/src/linux-headers-2.6.10-5-386'
CC [M] /home/jah/ipw2200-1.0.4/ipw2200.o
/bin/sh: gcc: command not found
make[2]: *** [/home/jah/ipw2200-1.0.4/ipw2200.o] Error 127
make[1]: *** [_module_/home/jah/ipw2200-1.0.4] Error 2
make[1]: Leaving directory `/usr/src/linux-headers-2.6.10-5-386'
make: *** [modules] Error 2

Can anyone help me out?

jhuff
June 17th, 2005, 03:29 AM
I got it to WORK!!!!

I must have missed the post that mentioned installing "build-essential" Once I installed that everything worked great.

Can anyone explain why "build-essential" is needed?

luca_linux
June 17th, 2005, 02:03 PM
Because you have to compile the driver from sources.

jhuff
June 17th, 2005, 06:16 PM
Updating the driver did work. I know little about Linux so it was a painful process. I lost wireless capability for two days while I tried to figure out what went wrong with installing ipw2200 1.0.4 as described in http://www.ubuntuforums.org/showthread.php?t=26623

I finally got it working after I did the following:
1.Followed the instruction from http://nickselby.com/articles/technology/?a=1807 for adding kernel headers
2.Manually deleted the directories that were not deleted by the remove-old script.
3.Installed "build-essential"

motion_blur
June 18th, 2005, 12:39 AM
Now it works, it took a long, long time, but now i have go it!
maybe you should add this to the HOWTO
my wireless connetion was working perfect all the time!
but i could not connect to the internet, my wlan got a dynimic IP, but my eth0 a static IP.
your /etc/network/interfaces should look like this:

...
# This is a list of hotpluggable network interfaces.
# They will be activated automatically by the hotplug subsystem.
mapping hotplug
script grep
map eth1

# The primary network interface
iface eth0 inet static
address 192.168.0.13
netmask 255.255.255.0
gateway 192.168.0.1

auto eth0

# laptop built in mini-pci wireless interface:

iface eth1 inet dhcp
wireless-essid MySSID

auto eth1
there was a problem with the gateway over eth1, the solution:

sudo ifconfig eth0 down
sudo ifconfig eth1 up
sudo route add default gw 192.168.0.1
you have to turn off eth0, eth1 is on, of course.
then have to set a default gateway, this sould be the IP of your AP!!

luca_linux
June 18th, 2005, 11:07 AM
Now it works, it took a long, long time, but now i have go it!
maybe you should add this to the HOWTO
my wireless connetion was working perfect all the time!
but i could not connect to the internet, my wlan got a dynimic IP, but my eth0 a static IP.
your /etc/network/interfaces should look like this:

...
# The primary network interface
iface eth0 inet static
address 192.168.0.13
netmask 255.255.255.0
gateway 192.168.0.1

auto eth0

# laptop built in mini-pci wireless interface:

iface eth1 inet dhcp
wireless-essid MySSID

auto eth1
there was a problem with the gateway over eth1, the solution:

sudo ifconfig eth0 down
sudo ifconfig eth1 up
sudo route add default gw 192.168.0.1
you have to turn off eth0, eth1 is on, of course.
then have to set a default gateway, this sould be the IP of your AP!!
My howto supposes you to have already experienced some network configuration...
Anyway, I'll see to add some advices...

IchBin
June 23rd, 2005, 05:51 AM
I cannot thank you enough for this tutorial. I told myself that if I were to ever move to linux as my "main" OS that I would have to make my Dell Laptop with Centrino work with Linux completely. I couldn't have finished the move without your tutorial, which worked perfectly I must say. Thanks to you, I am now officially in my heart a Linux user. THANK YOU!!!

stamy
June 26th, 2005, 09:42 PM
only for a few seconds, then i have this error message (i start wpa_supplicant without the -B option):

wireless event: cmd=0x8b15 len=20
wireless event: new AP:00:00:00:00:00:00
Added BSSID 00:13:10:0b:18:47 into blacklist (it is the MAC from my wifi router) !!! ???

Why ????
What is this event ? (i dont find anything about it on the web)

Can someone help ?

I have a nx6110 HP notebook with a Intel 2200BG mini-pci card on it.

IchBin
June 29th, 2005, 10:15 PM
Does anyone have a problem with apt-get using this setup? I cannot use apt-get with my wireless card. I get timed out when I'm on my wireless. As soon as I plug in my wired eth0 I can apt-get just fine. Anyone have any ideas?

mh10190
June 30th, 2005, 09:45 AM
Hi all,
Im new to ubuntu and linux
And i just installed Horay on my laptop
Everything is wonderful Except the wireless
I flipped thru the forum
And to tell u the truth im a little overwhlmed
Im crossing over from windows
And the terminal intimidates me
im haing a hard time
my situtation is that i use a lynsis wireless router
my laptop has my ipw2200 as the wireless card
im not sure if i have dchp or stati ip
i tried to configure both
as well as the DNS
im quiete confused y its not working either way ](*,)
im trying to use the terminal
but im going no where
i really need to be babyed thru this situation
keep in mind i dont even knoe how to install programs at all
Im extremly new
and any help to make it easier on me would br greatly appreciated
thanks

IchBin
June 30th, 2005, 01:32 PM
I just read the sticky that says we're not supposed to ask questions in the How-to forum .... :o I'd suggest you post your question in the appropriate forum m8.

jc3835
July 2nd, 2005, 12:41 AM
hi i have gotten ipw2200 to work without installing any other packages. This was successful in the Beta Array 4 install CD , and now the live Ubuntu 5.04 version.

I have a Compaq Presario 2200 series with 2200BG centrino wlan.
this is what u do, in sudo / root mode,

Step 1
# iwconfig
-- u should see that u have IEEE802.11(B/G) under eth1 (or some other)

Step 2
# iwlist eth1 scan
-- this will scan for all available networks.
-- if there is something picked up, it means ubuntu is able to detect a network.
-- if nothing is detected, pls check your router.

Step 2a: if your wlan network is protected
# iwconfig eth1 essid YOURSSID
-- to define your SSID (access point name)
# iwconfig eth1 key xxxxxxxxxx
-- to define your WEP key, if any.

Step 3
# dhclient eth1
-- this will request a IP from your router, if successfull u will see some messages ending with " bound to 192.168.x.x..."
-- u are connected to the internet !

hope this helps some of the newbies.

I tried doing this, and everything is fine up to the "dhclient eth1" portion...
I've tried everything from default setup, to ndiswrapper, to latest ipw2200 drivers... all to no avail!! ](*,)
Currently I'm running 1.0.0 of ipw2200 (latest stable version)... I've got all of my router security disabled and everything is at default (wardrivers are parking outside my house!)
Does ANYONE have any more ideas... I'm all out. :-#

magalas_79
July 2nd, 2005, 05:47 PM
Wow... I really don't know what the #*&$ is going on. I haven't had this much trouble with Ubuntu ever.

Here's the beginning of the list of warnings I get when executing make. I tried changing the permissions of a lot of directories to no avail. The make and make install creates no kernel modules whatsoever.

zoph@nebosuke:~/Desktop/Downloads/ipw2200/ipw2200-1.0.3$ make
make -C /lib/modules/2.6.10-5-686/build SUBDIRS=/home/zoph/Desktop/Downloads/ipw 2200/ipw2200-1.0.3 MODVERDIR=/home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3 modules
make[1]: Entering directory `/usr/src/linux-source-2.6.10'
Makefile:484: .config: No such file or directory
CC [M] /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200.o
In file included from include/linux/module.h:9,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/config.h:4:28: linux/autoconf.h: No such file or directory
In file included from include/linux/module.h:10,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/sched.h:4:37: asm/param.h: No such file or directory
In file included from include/linux/types.h:13,
from include/linux/capability.h:16,
from include/linux/sched.h:7,
from include/linux/module.h:10,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/posix_types.h:47:29: asm/posix_types.h: No such file or directory
In file included from include/linux/capability.h:16,
from include/linux/sched.h:7,
from include/linux/module.h:10,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/types.h:14:23: asm/types.h: No such file or directory
In file included from include/linux/capability.h:16,
from include/linux/sched.h:7,
from include/linux/module.h:10,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .h:32,
from /home/zoph/Desktop/Downloads/ipw2200/ipw2200-1.0.3/ipw2200 .c:33:
include/linux/types.h:18: error: syntax error before "__kernel_dev_t"
include/linux/types.h:18: warning: type defaults to `int' in declaration of `__k ernel_dev_t'
include/linux/types.h:18: warning: data definition has no type or storage class
include/linux/types.h:21: error: syntax error before "dev_t"
include/linux/types.h:21: warning: type defaults to `int' in declaration of `dev _t'
Maybe I'm heading for a another format. Lovely.

Hi all.

I've got a similar problem during ipw2200 compilation. I installed all additional package : kernel source (tree), kernel headers, and gcc, created link to kernel source, but when i launch make I receive a lot of errors. I checked the type of error and it is similiar to ChamPro]Wow's errors, the difference is that i don't get error on .config but only on .h files. Someone can help me?

make -C /lib/modules/2.6.10-5-386/build SUBDIRS=/home/pasquinelli/download/ipw2200-1.0.4 MODVERDIR=/home/pasquinelli/download/ipw2200-1.0.4 modules
make[1]: Entering directory `/usr/src/linux-source-2.6.10'
CC [M] /home/pasquinelli/download/ipw2200-1.0.4/ipw2200.o
In file included from include/linux/module.h:10,
from /home/pasquinelli/download/ipw2200-1.0.4/ipw2200.h:32,
from /home/pasquinelli/download/ipw2200-1.0.4/ipw2200.c:33:
include/linux/sched.h:4:37: asm/param.h: No such file or directory
In file included from include/linux/types.h:13,
from include/linux/capability.h:16,
from include/linux/sched.h:7,
from include/linux/module.h:10,
from /home/pasquinelli/download/ipw2200-1.0.4/ipw2200.h:32,
from /home/pasquinelli/download/ipw2200-1.0.4/ipw2200.c:33:
include/linux/posix_types.h:47:29: asm/posix_types.h: No such file or directory
In file included from include/linux/capability.h:16,
from include/linux/sched.h:7,
from include/linux/module.h:10,
from /home/pasquinelli/download/ipw2200-1.0.4/ipw2200.h:32,
from /home/pasquinelli/download/ipw2200-1.0.4/ipw2200.c:33:
include/linux/types.h:14:23: asm/types.h: No such file or directory
In file included from include/linux/capability.h:16,
from include/linux/sched.h:7,


TNX!

I resolved this problem. There is and error in remove script of ipw2200, read this article : http://nickselby.com/articles/technology/?a=1807

luca_linux
July 2nd, 2005, 06:21 PM
I tried doing this, and everything is fine up to the "dhclient eth1" portion...
I've tried everything from default setup, to ndiswrapper, to latest ipw2200 drivers... all to no avail!! ](*,)
Currently I'm running 1.0.0 of ipw2200 (latest stable version)... I've got all of my router security disabled and everything is at default (wardrivers are parking outside my house!)
Does ANYONE have any more ideas... I'm all out. :-#
You have to upgrade to ipw2200 1.0.4 in order to have WPA support.

matthew
July 8th, 2005, 02:05 AM
Luca, you are my hero. Thanks! This Howto worked beautifully.

orgyn
July 9th, 2005, 05:48 AM
I'm new in linux, i'm using Mandrake 10.1, so be patient :D.
how do i install packages: build essentials, kernel hearders? 'cause i havent been able to compile the ipw2200 drivers :? :-|

poofyhairguy
July 9th, 2005, 06:20 AM
I'm new in linux, i'm using Mandrake 10.1, so be patient :D.
how do i install packages: build essentials, kernel hearders? 'cause i havent been able to compile the ipw2200 drivers :? :-|

Search for both terms in synaptic. "system" "administration" "synaptic package manager"

miiky
July 9th, 2005, 08:24 AM
Hi.
I noticed that some of you have had the same problems as I. Error messages looks like this on "dmesg |grep ipw":


ipw2200: failed to send ASSOCIATE command
ipw2200: failed to send SSID command
ipw2200: ipw_send_system_config failed
ipw2200: failed to send SSID command
ipw2200: failed to send SSID command
ipw2200: no space for Tx
ipw2200: failed to send SSID command

I got this after upgrading to latest drivers and fw. To fix it, create a file, "/etc/modprobe.d/ipw2200", and insert


options ipw2200 hwcrypto=0

Also, I had to do "modprobe -r ipw2200", before I could write to the file.

This was mentioned already back in post #113 (http://ubuntuforums.org/showpost.php?p=185095&postcount=113) by Mike Basinger. However, it seems like no-one has mentioned that it also fixes this problem. (well, I assume it will work for others than me also...)

Anyway, thanks to luca for a great howto, this thread has been most helpful.

my first post on this forum btw :)

orgyn
July 9th, 2005, 11:12 PM
Search for both terms in synaptic. "system" "administration" "synaptic package manager"

as i said i'm a total noob in linux.... still cant make it work, any step by step tutorial?... please.

UnNamed
July 14th, 2005, 10:45 PM
Sorry for my poor english.

This is my problem:

If I put in wpa_supplicant.conf a wrong password in psk, reboot the system and type
"dmesg | grep ipw" , i get the message

ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.4
ipw2200: Copyright (c) 2003-2004 Intel Corporation
ipw2200: Detected Intel Pro/Wireless 2200BG Network Connection

..and stop.The connection go up and then down but it seems to work.

If I put in wpa_supplicant.conf the right password, the message is:


ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.4
ipw2200: Copyright (c) 2003-2004 Intel Corporation
ipw2200: Detected Intel Pro/Wireless 2200BG Network Connection
ipw2200: failed to send ASSOCIATE command
ipw2200: failed to send SCAN_REQUEST_EXT command
ipw2200: ip_send_system_config failed
ipw2200: failed to send SCAN_REQUEST_EXT command
ipw2200: failed to send SCAN_REQUEST_EXT command
ipw2200: No space for Tx
ipw2200: failed to send SCAN_REQUEST_EXT command
ipw2200: No space for Tx

and so on.

Why? The message looks like the Milky'one but it is a little bit different.

UnNamed
July 14th, 2005, 11:06 PM
I only had to disable hardware crypto.

Now the connection work!!

Off_Kilter
July 15th, 2005, 02:04 AM
I'm having the same problem, everything looks good, but no ip is coming, and I can't find an error indicating why.

How did you disable the hardware crypto? I'm willing to try anything to avoid having to boot into windows in the office :)

UnNamed
July 15th, 2005, 01:05 PM
How did you disable the hardware crypto?




echo "options ipw2200 hwcrypto=0" > /etc/modprobe.d/ipw2200

matthew
July 15th, 2005, 07:42 PM
I started another thread here (http://ubuntuforums.org/showthread.php?p=256556#post256556) and was wondering if anyone knew how to upgrade to the new driver from 1.0.4.

luca_linux
July 18th, 2005, 01:18 PM
Ok, I'm back. I've been busy in these days. I'll update my HowTo soon, probably by tomorrow.
Thanks for being patient.

matthew
July 18th, 2005, 03:27 PM
Luca, you're a good man. No stress about taking a little time--it's not like you are being paid to do this. When you get time to do it that will be fine. Just know that we appreciate it!

luca_linux
July 18th, 2005, 06:35 PM
Ok, I've just updated the HowTo.
I've removed the part concerning the modules moving, because it was not needed on my box.
But I'm running a customized 2.6.12 kernel, so I don't know if it woks for Ubuntu default kernel too. Please, let me know if you get troubles.

matthew
July 18th, 2005, 09:21 PM
Ok, I've just updated the HowTo.
I've removed the part concerning the modules moving, because it was not needed on my box.
But I'm running a customized 2.6.12 kernel, so I don't know if it woks for Ubuntu default kernel too. Please, let me know if you get troubles.

It worked beautifully. The only catch was when I ran the remove-old script during the driver installation it also removed the new iee80211 subsystem. I just reinstalled the subsystem and didn't run the remove-old script again and all was well with the world.

Also, since I was just upgrading from 1.0.4 I already had wpa_supplicant installed and configured so I was done once the new driver was installed and I rebooted.

Thanks, again, Luca!!

luca_linux
July 18th, 2005, 11:33 PM
It worked beautifully. The only catch was when I ran the remove-old script during the driver installation it also removed the new iee80211 subsystem. I just reinstalled the subsystem and didn't run the remove-old script again and all was well with the world.

Also, since I was just upgrading from 1.0.4 I already had wpa_supplicant installed and configured so I was done once the new driver was installed and I rebooted.

Thanks, again, Luca!!
HowTo fixed.
Thanks for the feedback.

kemi
July 19th, 2005, 08:21 PM
For those newbies having trouble compiling the sources.
I'm a newbie also and was having all the same error messages.
I spent hours on it.
Then I re-booted and went through all the steps again (except for downloading), cutting and pasting each command to make sure I got it right,and... it works!
Don't ask me why, I was very very careful the first time, but now I'm sending this message over my WPA encrypted wireless connection!
Thanks a bunch for your help Luca!
-Mike

zackman2002
July 20th, 2005, 02:36 AM
I currently dual boot Kubuntu with Windows XP. I was wondering if upgrading the firmware for the wireless card while running Kubuntu would have any affect on Windows XP. I was afraid to upgrade the firmware thinking that WPA would stop functioning or the wireless card in general would no longer work in Windows. Is it safe to upgrade firmware and still use wpa in windows xp?

matthew
July 20th, 2005, 02:40 PM
I currently dual boot Kubuntu with Windows XP. I was wondering if upgrading the firmware for the wireless card while running Kubuntu would have any affect on Windows XP. I was afraid to upgrade the firmware thinking that WPA would stop functioning or the wireless card in general would no longer work in Windows. Is it safe to upgrade firmware and still use wpa in windows xp?

Not to worry. I dual boot with windows (95% Ubuntu, 5% Windows) and have upgraded the firmware while using Ubuntu and it had absolutely no effect on my ability to use wpa with windows.

luca_linux
July 21st, 2005, 02:48 PM
No, this firmware has nothing to do with the one in the chip, the card won't be modified in any way. It's just a *software* layer that handles some control functions to the ipw2200 driver and that is loaded every time and only when you boot in Linux. Other operating systems won't be influenced in any way, because the card is not modified.
So, don't worry!

microsome
July 22nd, 2005, 01:31 AM
I tried to install the wpa supplicant. This is the results:

yyyy@xxx:~/software/ipw2200-1.0.6$ sudo apt-get install wpasupplicant
Reading package lists... Done
Building dependency tree... Done
W: Couldn't stat source package list http://security.ubuntu.com hoary-security/universe Packages (/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_hoary-security_universe_binary-i386_Packages) - stat (2 No such file or directory)
W: You may want to run apt-get update to correct these problems
E: Couldn't find package wpasupplicant
markus@mpk:~/software/ipw2200-1.0.6$ sudo apt-get install wpasupplicant
E: Could not get lock /var/lib/dpkg/lock - open (11 Resource temporarily unavailable)
E: Unable to lock the administration directory (/var/lib/dpkg/), is another process using it?

Any suggestions?

luca_linux
July 22nd, 2005, 11:29 AM
Try "sudo apt-get update" before installing the package.

mpdemian
July 22nd, 2005, 04:09 PM
hi there,

ok so after going through 19 pages of this thread, I am still in trouble...
I set things up the way Luca suggested (thanks!), and there are no signs of anything out of place, except that with WPA enabled (or WEP with the previous version of the driver, for that matter) the card just won't get the AP's attention.
If I disable WPA or WEP (and only leave MAC address filtering), I get a clean connection to DHCP and an address.

Someone has a clue? many thanks!

Here are the details:


testing the modules and drivers:

# dmesg| grep ipw
ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.6
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection

I have the following ieee80211.ko:
# cd /lib/modules
# find -iname ieee80211.ko
./2.6.10-5-386/kernel/drivers/net/wireless/ieee80211/ieee80211.ko

I then start the wpa:

# wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
Initializing interface 'eth1' conf '/etc/wpa_supplicant.conf' driver 'ipw'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
Line: 1 - start of a new network block
ssid - hexdump_ascii(len=11):
44 45 4d 49 41 4e 5f 48 4f 4d 45 DEMIAN_HOME
proto: 0x1
scan_ssid=1 (0x1)
key_mgmt: 0x2
PSK (ASCII passphrase) - hexdump_ascii(len=9): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
Priority group 0
id=0 ssid='DEMIAN_HOME'
Daemonize..

so far so good?
I can even control the card power using the HW Switch From Hell on my laptop:
initially:
---------
eth1 radio off ESSID:"DEMIAN-home"
Mode:Managed Channel:0 Access Point: 00:00:00:00:00:00
Bit Rate=0 kb/s Tx-Power=off
Retry limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off
Link Quality:0 Signal level:0 Noise level:0
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0

<hw switch on>
eth1 unassociated ESSID:"DEMIAN-home"
Mode:Managed Channel=0 Access Point: 00:00:00:00:00:00
Bit Rate=0 kb/s Tx-Power=20 dBm
Retry limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off
Link Quality:0 Signal level:0 Noise level:0
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0
however, this is where the good news stop. no signal.

what is strange is if I remove and reload ipw2200, I get the same identical status report, but *sometimes* the gnome network monitor shows all sorts of packet traffic over eth1.
Also, if I scan for APs I get:

# iwlist eth1 scanning
eth1 Scan completed :
Cell 01 - Address: 00:0F:B5:1B:2B:30
ESSID:"DEMIAN-home"
Protocol:IEEE 802.11bg
Mode:Master
Channel:11
Encryption key:on
Bit Rate:54 Mb/s
Extra: Rates (Mb/s): 1 2 5.5 6 9 11 12 18 22 24 36 48 54
Quality=72/100 Signal level=-56 dBm
Extra:wpa_ie=dd160050f20101000050f20201000050f2020 1000050f202
Extra: Last beacon: 97ms ago

but I can get no further...

thanks!

ciao --

luca_linux
July 22nd, 2005, 04:40 PM
1) Try to use a static IP address just for testing if it's DHCP related.
2) Try to remove "-w" flag when loading wpa_supplicant.
Then let me know.

Stealth
July 23rd, 2005, 03:19 AM
LUCA YOU DA MAN! :)

I just reinstalled Kubuntu after trying to see what other distros worked with my Inspiron 9300. Nothing came close to Kubuntu's awesome detection and hardware support, all missing was connecting to my WPA network. I've followed this before, and tried it again with no avail, but I was following an older howto, because I see you updated to the 1.0.6 which is what I was trying, having the problems of that ieee80211 thing. Thanks a bunch dude! \\:D/ :grin:

mpdemian
July 24th, 2005, 10:17 PM
well many thanks for your tips, I have tried several combinations, it looks like if I disable WPA on the AP, I can get an address from DHCP just fine,
but as soon as I start the wpa_supplicant daemon, I get kicked out.
If I enable WPA on the AP, I no longer get an address without wap_supplicant, which is ok, but I don't get one either when I start it.

(and yes I have checked that the passwords match :-))

So I would conclude that for some reason this doesn't work for me.

The only oddity is that for some reason I end up with two drivers in the kernel, ipw and ipw2200:

# lsmod | grep ipw
ipw 8452 0
usbserial 28136 1 ipw
ipw2200 89608 0
firmware_class 9728 1 ipw2200
ieee80211 28900 1 ipw2200
ieee80211_crypt 6472 2 ipw2200,ieee80211
usbcore 107384 6 ipw,usbserial,usbhid,ehci_hcd,uhci_hcd

is this a clue?

if I remove ipw2200, eth1 disappears altogether, while nothing seems to happen if I remove ipw.

but I need it (?) because this is the driver that wpa_supplicant expects to find:

# wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -dd


thanks again...

luca_linux
July 24th, 2005, 11:03 PM
Uhm...there's something strange...the only modules you should have are ipw2200 and ieee80211* ones.
Try to reinstall all, after remove the old modules COMPLETELY.

mpdemian
July 26th, 2005, 03:28 PM
uhm... no luck.
I reinstalled everything and zapped the ipw whatever it was, now I have what I consider a clean config but I get the same exact behaviour:

# lsmod | grep ipw
ipw2200 162568 0
firmware_class 9728 1 ipw2200
ieee80211 44548 1 ipw2200
ieee80211_crypt 6472 2 ipw2200,ieee80211

I am tempted to blame the router/AP but I have no way to test the card and driver using a different router.
Giving up on this for the time being...

thx anyway, cheers

luca_linux
July 26th, 2005, 07:09 PM
Try updating wpa_supplicant to the latest version. The one from the Ubuntu Repositories is old. You can download the source from here: http://hostap.epitest.fi/wpa_supplicant/

MadJeff
July 27th, 2005, 02:31 AM
Guys, I'm crying Uncle! I need help with this one.

New IBM ThinkPad X40, new Ubuntu install. I've followed the instructions to the letter and keep hitting an error when I go to run Make on the ieee802.11 components. Here's the error:


Checking in /lib/modules/2.6.10-5-386/build/ for ieee80211 components...

/lib/modules/2.6.10-5-386/build/include/config/ieee80211

Above files found. Remove? [y],n y

Old ieee80211 references found. In order to build the ieee80211
subsystem, prior versions must first be removed. You can perform
this task by running this makefile as root via:

% sudo make check_old

and answering Y to remove the file references.

Aborting make.

make: *** [check_old] Error 1

I've ran the sudo make check_old command and get the same error. It thinks there are still old modules floating around. Just to be sure, I reinstalled from scratch last night and did the procedure on a clean default install, with the same results.

This is my last piece of the Ubuntu puzzle, getting WPA working here at home. If I can beat this, I have decided I'll be standardizing all my linux installs here at home and work, as I've had nothing but good luck with it so far. It rocks!

Any ideas? :-?

67fbd400_Linux
July 27th, 2005, 08:54 AM
I Just loaded up my Latitude c600 with ubuntu. This forum rocks. I noticed many people having the same problem of connecting with WPA + DHCP. I believe I have found the answer.

You need to edit your /etc/wpa_supplicant.conf and add ap_scan=2 this allow you to search for hidden ap's. Before I made this change I was not able to locate my ap.

ap_scan=2
network={
ssid="APNAME"
proto=WPA
scan_ssid=1
key_mgmt=WPA-PSK
psk="Secret Key"
group=TKIP
pairwise=TKIP
}

I also had to change the networking start script to S41networking.

sudo rm /etc/rcS.d/S40networking

sudo ln -s /etc/init.d/networking /etc/rcS.d/S41networking

I added wpasupplicant to the /etc/rcS.d/ directory to start at S40wpa_supplicant.

sudo ln -s /etc/init.d/wpasupplicant /etc/rcS.d/S40wpa_supplicant

The start script order change was because I noticed wpasupplicant was sTarting after networking.

I am also using the default start script for wpasupplicant.

I hope this helps some people get connect thise who can't get IP's this will help.

Luca great job on the how to you might want to add some of this to it.

luca_linux
July 27th, 2005, 09:43 AM
Guys, I'm crying Uncle! I need help with this one.

New IBM ThinkPad X40, new Ubuntu install. I've followed the instructions to the letter and keep hitting an error when I go to run Make on the ieee802.11 components. Here's the error:



I've ran the sudo make check_old command and get the same error. It thinks there are still old modules floating around. Just to be sure, I reinstalled from scratch last night and did the procedure on a clean default install, with the same results.

This is my last piece of the Ubuntu puzzle, getting WPA working here at home. If I can beat this, I have decided I'll be standardizing all my linux installs here at home and work, as I've had nothing but good luck with it so far. It rocks!

Any ideas? :-?
Have you run the command "sudo sh remove-old" in ieee80211-1.0.3 directory?

luca_linux
July 27th, 2005, 10:13 AM
I Just loaded up my Latitude c600 with ubuntu. This forum rocks. I noticed many people having the same problem of connecting with WPA + DHCP. I believe I have found the answer.

You need to edit your /etc/wpa_supplicant.conf and add ap_scan=2 this allow you to search for hidden ap's. Before I made this change I was not able to locate my ap.

ap_scan=2
network={
ssid="APNAME"
proto=WPA
scan_ssid=1
key_mgmt=WPA-PSK
psk="Secret Key"
group=TKIP
pairwise=TKIP
}

I also had to change the networking start script to S41networking.

sudo rm /etc/rcS.d/S40networking

sudo ln -s /etc/init.d/networking /etc/rcS.d/S41networking

I added wpasupplicant to the /etc/rcS.d/ directory to start at S40wpa_supplicant.

sudo ln -s /etc/init.d/wpasupplicant /etc/rcS.d/S40wpa_supplicant

The start script order change was because I noticed wpasupplicant was sTarting after networking.

I am also using the default start script for wpasupplicant.

I hope this helps some people get connect thise who can't get IP's this will help.

Luca great job on the how to you might want to add some of this to it.
Thanks for the suggesting, I'll add it to my HowTo.
Anyway, as said in the wpa_supplicant documentation, "scan_ssid=1" allows the scanning with SSID-specific Probe Request frames (this can be used to find APs that do not accept broadcast SSID or use multiple SSIDs; this will add latency to scanning, so enable this only when needed).
While "ap_scan=2" let wpa_supplicant performing the scan instead of the driver.
So, I think there may be a bug in ipw2200 on some system configurations and only add the "ap_scan=2" option if you get troubles finding your AP.

mr_crimp
July 27th, 2005, 03:20 PM
First of all, thanks Luca for this excellent HowTo it is very nice for a Newbee like me to have a detailed step by step HowTo like this.

I have the exact same problem as MadJeff (post #198 ) and I am sure that I have run the "sudo sh remove-old" command in the ieee80211-1.0.3 directory.

I have an IBM T42 if that is for any help.

Thanks

luca_linux
July 27th, 2005, 04:23 PM
What's the output of "sudo sh remove-old" command?

mr_crimp
July 27th, 2005, 04:56 PM
This is the output from the "sudo sh remove-old" command:


Checking in /lib/modules/2.6.10-5-686/ for ieee80211 components...

/lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ieee80211

Above files found. Remove? [y],n y

But then when I run the "make" command I get this:


Checking in /lib/modules/2.6.10-5-686/build/ for ieee80211 components...

/lib/modules/2.6.10-5-686/build/include/config/ieee80211

Above files found. Remove? [y],n y

Old ieee80211 references found. In order to build the ieee80211
subsystem, prior versions must first be removed. You can perform
this task by running this makefile as root via:

% sudo make check_old

and answering Y to remove the file references.

Aborting make.

make: *** [check_old] Fejl 1


Then when I run the "sudo make check_old" command I get the same error as above.

luca_linux
July 27th, 2005, 05:31 PM
Have you press the "y" key and then Enter after "sudo sh remove-old", haven't you?

mr_crimp
July 27th, 2005, 06:11 PM
Yes.

But I've forgot that the first time I ran the command I got this error, but I took a screenshot. Sorry if I should have brought this up before. Here it is:

http://users.cybercity.dk/~dsl195400/screen_error.png

The text at the end of the two last lines says: No such file or directory.

But I don't know if that have something to do with the problem.

luca_linux
July 27th, 2005, 06:27 PM
Have installed the kernel headers?

mr_crimp
July 27th, 2005, 08:07 PM
Yes, linux-headers-2.6.10-5-686.

MadJeff
July 27th, 2005, 10:20 PM
What's the output of "sudo sh remove-old" command?

Here's a complete run of the procedure up to the point where it fails:


jbolden@snoopy50:~$ sudo tar xvzf ipw2200-fw-2.3.tgz
Password:
LICENSE
ipw-2.3-boot.fw
ipw-2.3-bss.fw
ipw-2.3-bss_ucode.fw
ipw-2.3-ibss.fw
ipw-2.3-ibss_ucode.fw
ipw-2.3-sniffer.fw
ipw-2.3-sniffer_ucode.fw
jbolden@snoopy50:~$ sudo cp ipw-2.3-*.fw /usr/lib/hotplug/firmware/
jbolden@snoopy50:~$ sudo tar xvzf ieee80211-1.0.3.tgz
ieee80211-1.0.3/
ieee80211-1.0.3/net/
ieee80211-1.0.3/net/ieee80211.h.orig
ieee80211-1.0.3/net/ieee80211_crypt.h
ieee80211-1.0.3/net/ieee80211.h
ieee80211-1.0.3/Makefile
ieee80211-1.0.3/LICENSE
ieee80211-1.0.3/remove-old
ieee80211-1.0.3/ieee80211_module.c
ieee80211-1.0.3/ieee80211_crypt_ccmp.c
ieee80211-1.0.3/ieee80211_geo.c
ieee80211-1.0.3/idvals
ieee80211-1.0.3/GIT_SHA1
ieee80211-1.0.3/ieee80211_crypt_tkip.c
ieee80211-1.0.3/ieee80211_rx.c
ieee80211-1.0.3/ieee80211_tx.c
ieee80211-1.0.3/ieee80211_wx.c
ieee80211-1.0.3/INSTALL
ieee80211-1.0.3/CHANGES
ieee80211-1.0.3/ieee80211_crypt.c
ieee80211-1.0.3/ieee80211_crypt_wep.c
jbolden@snoopy50:~$ cd ieee80211-1.0.3
jbolden@snoopy50:~/ieee80211-1.0.3$ sudo sh remove-old
Checking in /lib/modules/2.6.10-5-686/ for ieee80211 components...

/lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ieee80211
/lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ieee80211/ieee80211_crypt.ko
/lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ieee80211/ieee80211.ko
/lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ieee80211/ieee80211_crypt_ccmp.ko
/lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ieee80211/ieee80211_crypt_tkip.ko
/lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ieee80211/ieee80211_crypt_wep.ko

Above files found. Remove? [y],n y
jbolden@snoopy50:~/ieee80211-1.0.3$ sudo sh remove-old
Checking in /lib/modules/2.6.10-5-686/ for ieee80211 components...

/lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ieee80211

Above files found. Remove? [y],n y
jbolden@snoopy50:~/ieee80211-1.0.3$ cd ..
jbolden@snoopy50:~$ sudo tar xvzf ipw2200-1.0.6.tgz
ipw2200-1.0.6/
ipw2200-1.0.6/pci
ipw2200-1.0.6/load
ipw2200-1.0.6/Makefile
ipw2200-1.0.6/ISSUES
ipw2200-1.0.6/FILES
ipw2200-1.0.6/restart
ipw2200-1.0.6/LICENSE
ipw2200-1.0.6/dvals
ipw2200-1.0.6/remove-old
ipw2200-1.0.6/config
ipw2200-1.0.6/idvals
ipw2200-1.0.6/GIT_SHA1
ipw2200-1.0.6/status
ipw2200-1.0.6/unload
ipw2200-1.0.6/INSTALL
ipw2200-1.0.6/CHANGES
ipw2200-1.0.6/ipw2200.c
ipw2200-1.0.6/ipw2200.h
ipw2200-1.0.6/README.ipw2200
jbolden@snoopy50:~$ cd ipw2200-1.0.6
jbolden@snoopy50:~/ipw2200-1.0.6$ sudo sh remove-old
/lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ieee80211 /lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ipw2100 /lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ipw2100/ipw2100.ko /lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ipw2200 /lib/modules/2.6.10-5-686/kernel/drivers/net/wireless/ipw2200/ipw2200.ko
No modules unloaded.
Above files found. Remove? [y],n y
CONFIG_IEEE80211=m
CONFIG_IEEE80211_CRYPT=m
CONFIG_IEEE80211_WPA=m
CONFIG_IEEE80211_CRYPT_CCMP=m
CONFIG_IEEE80211_CRYPT_TKIP=m
CONFIG_IPW2100=m
CONFIG_IPW2100_PROMISC=y
CONFIG_IPW2100_FS_AMILO_M7400=m
CONFIG_IPW2200=m
Above definitions found. Comment out? [y], n y
jbolden@snoopy50:~/ipw2200-1.0.6$ cd ..
jbolden@snoopy50:~$ cd ieee80211-1.0.3
jbolden@snoopy50:~/ieee80211-1.0.3$ make
Checking in /lib/modules/2.6.10-5-686/build/ for ieee80211 components...

/lib/modules/2.6.10-5-686/build/include/config/ieee80211

Above files found. Remove? [y],n y

Old ieee80211 references found. In order to build the ieee80211
subsystem, prior versions must first be removed. You can perform
this task by running this makefile as root via:

% sudo make check_old

and answering Y to remove the file references.

Aborting make.

make: *** [check_old] Error 1
jbolden@snoopy50:~/ieee80211-1.0.3$ sudo make check_old
Checking in /lib/modules/2.6.10-5-686/build/ for ieee80211 components...

/lib/modules/2.6.10-5-686/build/include/config/ieee80211

Above files found. Remove? [y],n y

Old ieee80211 references found. In order to build the ieee80211
subsystem, prior versions must first be removed. You can perform
this task by running this makefile as root via:

% sudo make check_old

and answering Y to remove the file references.

Aborting make.

make: *** [check_old] Error 1
jbolden@snoopy50:~/ieee80211-1.0.3$

As I stated before, I wiped and reinstalled just in case I had some extra bits floating around, so this is on a clean install, but I'm still getting the same issue.

67fbd400_Linux
July 28th, 2005, 12:04 AM
Thanks for the suggesting, I'll add it to my HowTo.
Anyway, as said in the wpa_supplicant documentation, "scan_ssid=1" allows the scanning with SSID-specific Probe Request frames (this can be used to find APs that do not accept broadcast SSID or use multiple SSIDs; this will add latency to scanning, so enable this only when needed).
While "ap_scan=2" let wpa_suppliant performing the scaninstead of the driver.
So, I think there may be a bug in ipw2200 on some system configurations and only add the "ap_scan=2" option if you get troubles finding your AP.


Luca you are correct about a bug in ipw2200. I tried it again without ap_scan=2 and could not find my ap. scan-ssid=1 does not correctly configure somthing. So I just commented it out and using the ap_scan. Working great I appreciate you not flaming me. It says I am a newbie but I have played with alot of distro's and I am a Linux SA for Sprint.

luca_linux
July 28th, 2005, 11:22 AM
@MadJeff: try to unload all ipw2200 and ieee80211* modules and then follow the HowTo again. Then let me know if that worked.

luca_linux
July 28th, 2005, 11:24 AM
Luca you are correct about a bug in ipw2200. I tried it again without ap_scan=2 and could not find my ap. scan-ssid=1 does not correctly configure somthing. So I just commented it out and using the ap_scan. Working great I appreciate you not flaming me. It says I am a newbie but I have played with alot of distro's and I am a Linux SA for Sprint.
No problem. I don't see why I would have flamed you. Your suggesting has been useful.

majie
July 28th, 2005, 01:18 PM
after this, I lost my wireless connection. How can I look back it?

luca_linux
July 28th, 2005, 01:54 PM
after this, I lost my wireless connection. How can I look back it?
What do you mean exactly? After adding "ap_scan=2"?

majie
July 28th, 2005, 02:05 PM
What do you mean exactly? After adding "ap_scan=2"?

I checked the post, I have a problem

You have to install the kernel source package and make a symlink.

is the kernel-source-2.4.27 package.

and how to make a symlink?

luca_linux
July 28th, 2005, 02:14 PM
Have a look at here: http://www.ubuntuforums.org/showthread.php?t=43065

_whynot
July 28th, 2005, 02:25 PM
@MadJeff: try to unload all ipw2200 and ieee80211* modules and then follow the HowTo again. Then let me know if that worked.
Thank you so much for your help, luca! I too am finding that the remove-old scripts are not working. When you say to unload all ipw2200 and ieee80211* modules, are you talking about using rmmod or some other method?

Sorry about the newbie question. Your help is greatly appreciated!

luca_linux
July 28th, 2005, 03:12 PM
Thank you so much for your help, luca! I too am finding that the remove-old scripts are not working. When you say to unload all ipw2200 and ieee80211* modules, are you talking about using rmmod or some other method?

Sorry about the newbie question. Your help is greatly appreciated!
rmmod is deprecated. Use "modprobe -r" instead.

majie
July 28th, 2005, 03:49 PM
jie@ubuntu:~/ipw2200-1.0.6$ make

ERROR: ieee80211.h not found in '/lib/modules/2.6.10-5-386/include'.

You need to install the ieee80211 subsystem from http://ieee80211.sf.net
and point this build to the location where you installed those sources, eg.:

% make IEEE80211_INC=/usr/src/ieee80211/

will look for ieee80211.h in /usr/src/ieee80211/net/

make: *** [check_inc] Error 1


jie@ubuntu:~/ieee80211-1.0.3$ make
Checking in /lib/modules/2.6.10-5-386/build/ for ieee80211 components...

grep: /lib/modules/2.6.10-5-386/build//.config: No such file or directory
grep: /lib/modules/2.6.10-5-386/build//include/linux/autoconf.h: No such file or directory
make -C /lib/modules/2.6.10-5-386/build M=/home/jie/ieee80211-1.0.3 MODVERDIR=/home/jie/ieee80211-1.0.3 modules
make[1]: Entering directory `/lib/modules/2.6.10-5-386/build'
make[1]: *** No rule to make target `modules'. Stop.
make[1]: Leaving directory `/lib/modules/2.6.10-5-386/build'
make: *** [modules] Error 2


what's matter?

_whynot
July 28th, 2005, 04:17 PM
rmmod is deprecated. Use "modprobe -r" instead.
Ah... didn't know that. Thanks!

I ran the command:

sudo modprobe -r ieee80211
which gave no feedback, just a new prompt. Then I ran:

sudo sh remove-old
again just to see if it would take care of the old module. However, I am still getting the errors about references to the old module when I run the make command (see below). Any ideas here?

_whynot@mobiletalon:~/Downloads/ieee80211-1.0.3$ sudo make check_old
Checking in /lib/modules/2.6.10-5-686/build/ for ieee80211 components...

/lib/modules/2.6.10-5-686/build/include/config/ieee80211

Above files found. Remove? [y],n y

Old ieee80211 references found. In order to build the ieee80211
subsystem, prior versions must first be removed. You can perform
this task by running this makefile as root via:

% sudo make check_old

and answering Y to remove the file references.

Aborting make.

make: *** [check_old] Error 1
_whynot@mobiletalon:~/Downloads/ieee80211-1.0.3$

_whynot
July 28th, 2005, 04:21 PM
what's matter?
Just like the output says, "You need to install the ieee80211 subsystem from http://ieee80211.sf.net" before you run the make command.

luca_linux
July 28th, 2005, 05:11 PM
what's matter?
The first error is related to the second one: in fact ieee80211 was not properly installed because of the second one and the first one just says that you need ieee80211 to be installed before installing ipw2200.
Are you sure you have installed the headers?

luca_linux
July 28th, 2005, 05:12 PM
Ah... didn't know that. Thanks!

I ran the command:

sudo modprobe -r ieee80211
which gave no feedback, just a new prompt. Then I ran:

sudo sh remove-old
again just to see if it would take care of the old module. However, I am still getting the errors about references to the old module when I run the make command (see below). Any ideas here?

_whynot@mobiletalon:~/Downloads/ieee80211-1.0.3$ sudo make check_old
Checking in /lib/modules/2.6.10-5-686/build/ for ieee80211 components...

/lib/modules/2.6.10-5-686/build/include/config/ieee80211

Above files found. Remove? [y],n y

Old ieee80211 references found. In order to build the ieee80211
subsystem, prior versions must first be removed. You can perform
this task by running this makefile as root via:

% sudo make check_old

and answering Y to remove the file references.

Aborting make.

make: *** [check_old] Error 1
_whynot@mobiletalon:~/Downloads/ieee80211-1.0.3$
If you run "lsmod | grep ieee80211", you'll see there are several modules: you have to unload them all, not only the main ieee80211 one.

luca_linux
July 28th, 2005, 06:07 PM
Have you installed linux-headers and build-essential?

_whynot
July 28th, 2005, 06:26 PM
If you run "lsmod | grep ieee80211", you'll see there are several modules: you have to unload them all, not only the main ieee80211 one.
When I run:

lsmod | grep ieee80211
I get nothing. I'm pretty sure I've unloaded everything. And I do have build-essential and linux-headers installed. Weird, eh?

luca_linux
July 28th, 2005, 07:14 PM
Try to seach for ieee80211* files in /lib/modules/ and then delete them.

cs378
July 28th, 2005, 08:14 PM
Try to seach for ieee80211* files in /lib/modules/ and then delete them.


i have the same problem, you mean delete the ieee80211 folder in /lib/modules/2.6.10-5-386/build/include/config/ieee80211/ ?

thx

MadJeff
July 28th, 2005, 08:32 PM
Try to seach for ieee80211* files in /lib/modules/ and then delete them.

I ended up doing that last night, just went in and renamed the ieee80211 directory and got everything installed. I'm now farther along, but it's still not working ;) I'll work on it some more tonight.

Thanks for the suggestions!

luca_linux
July 28th, 2005, 09:07 PM
i have the same problem, you mean delete the ieee80211 folder in /lib/modules/2.6.10-5-386/build/include/config/ieee80211/ ?

thx
Yes.

luca_linux
July 28th, 2005, 09:08 PM
I ended up doing that last night, just went in and renamed the ieee80211 directory and got everything installed. I'm now farther along, but it's still not working ;) I'll work on it some more tonight.

Thanks for the suggestions!
But you have to rename it to something not containing "ieee80211". Or just delete it.

cs378
July 28th, 2005, 09:45 PM
But you have to rename it to something not containing "ieee80211". Or just delete it.

yes i delete it, but still given me problems



root@ubuntu:/home/cs378/ieee80211-1.0.3/ieee80211-1.0.3 # make
Checking in /lib/modules/2.6.10-5-386/build/ for ieee80211 components...

CONFIG_IEEE80211=m
CONFIG_IEEE80211_CRYPT=m
CONFIG_IEEE80211_WPA=m
CONFIG_IEEE80211_CRYPT_CCMP=m
CONFIG_IEEE80211_CRYPT_TKIP=m
Above definitions found. Comment out? [y], n y

sed: can't read /lib/modules/2.6.10-5-386/build//build/.config: No such file or
directory

make -C /lib/modules/2.6.10-5-386/build M=/home/cs378/ieee80211-1.0.3/ieee80211-
1.0.3 MODVERDIR=/home/cs378/ieee80211-1.0.3/ieee80211-1.0.3 modules
make[1]: Entering directory `/usr/src/linux-headers-2.6.10-5-386'
CC [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_module.o
CC [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_tx.o
CC [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_rx.o
CC [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_wx.o
CC [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_geo.o
LD [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211.o
CC [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_crypt.o
CC [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_crypt_wep.o
CC [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_crypt_ccmp.o
CC [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_crypt_tkip.o
Building modules, stage 2.
MODPOST
CC /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211.mod.o
LD [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211.ko
CC /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_crypt.mod.o
LD [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_crypt.ko
CC /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_crypt_ccmp.mod.o
LD [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_crypt_ccmp.ko
CC /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_crypt_tkip.mod.o
LD [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_crypt_tkip.ko
CC /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_crypt_wep.mod.o
LD [M] /home/cs378/ieee80211-1.0.3/ieee80211-1.0.3/ieee80211_crypt_wep.ko
make[1]: Leaving directory `/usr/src/linux-headers-2.6.10-5-386'


as you can see im getting the

sed: can't read /lib/modules/2.6.10-5-386/build//build/.config: No such file or

thx

_whynot
July 28th, 2005, 10:03 PM
Mine is working now... thank you so much luca! You have been a big help.

cs378: I believe I got the same message but I don't think it's a critical error. It looks like it's completing the build. Did you try running:

sudo make install after to see if it installs ok?

luca_linux
July 28th, 2005, 10:43 PM
Yes, _whynot is right. This time ieee80211 modules have been made. Now, just "sudo make install".

Enjoy.

majie
July 29th, 2005, 02:23 AM
The first error is related to the second one: in fact ieee80211 was not properly installed because of the second one and the first one just says that you need ieee80211 to be installed before installing ipw2200.
Are you sure you have installed the headers?


I installed linux-headers-2.6.10-5-386

sudo apt-get install linux-headers-2.6.10-5-386

is it right?

It still have same error


jie@ubuntu:~$ cd ieee80211-1.0.3
jie@ubuntu:~/ieee80211-1.0.3$ make
Checking in /lib/modules/2.6.10-5-386/build/ for ieee80211 components...

find: /lib/modules/2.6.10-5-386/build/: No such file or directory
grep: /lib/modules/2.6.10-5-386/build//.config: No such file or directory
grep: /lib/modules/2.6.10-5-386/build//include/linux/autoconf.h: No such file or directory
make -C /lib/modules/2.6.10-5-386/build M=/home/jie/ieee80211-1.0.3 MODVERDIR=/home/jie/ieee80211-1.0.3 modules
make: *** /lib/modules/2.6.10-5-386/build: No such file or directory. Stop.
make: *** [modules] Error 2

Magneto
July 29th, 2005, 12:56 PM
do you guys find the wireless adapter going out and having to be reinitialized like a few minutes after being initialized? I get this without fail, after being initialized again aka removing and reinserting the module , it stays up fine.

I had the same problem in windows until updating to the latest driver from intel's site

matthew
July 29th, 2005, 04:57 PM
do you guys find the wireless adapter going out and having to be reinitialized like a few minutes after being initialized? I get this without fail, after being initialized again aka removing and reinserting the module , it stays up fine.

I had the same problem in windows until updating to the latest driver from intel's site

I did when I was using the 0.19 driver. Since I upgraded to the 1.0.2 and more recently the 1.0.6 driver I haven't had any problems like that. What driver version do you have installed?

cs378
July 29th, 2005, 05:36 PM
Yes, _whynot is right. This time ieee80211 modules have been made. Now, just "sudo make install".

Enjoy.


yes everything is fine hehe thx

Magneto
July 29th, 2005, 08:45 PM
I did when I was using the 0.19 driver. Since I upgraded to the 1.0.2 and more recently the 1.0.6 driver I haven't had any problems like that. What driver version do you have installed?
I have 0.19 - installing 1.0.6 now
thanks for that

scottylans
July 31st, 2005, 01:14 PM
luca:

again I've tried to run your how to on my install and it just plain didn't work :(
I really think you need to expand on it for complete newbies (since every other part of ubuntu is nice and simple - a lot of REALLY dumb linux people try it - only to get stumped on your tutorial)


I ran the dmesg part of your tutorial and got this.
root@laptop:/home/user # dmesg | grep ipw
ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.0.6
ipw2200: Copyright(c) 2003-2004 Intel Corporation
ipw2200: Detected Intel PRO/Wireless 2200BG Network Connection
root@laptop:/home/user #


but no ip address



eth1 Link encap:Ethernet HWaddr 00:12:F0:80:A0:87
inet6 addr: fe80::212:f0ff:fe80:a087/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:4 errors:0 dropped:0 overruns:0 frame:0
TX packets:2 errors:0 dropped:0 overruns:0 carrier:1
collisions:0 txqueuelen:1000
RX bytes:791 (791.0 b) TX bytes:264 (264.0 b)
Interrupt:7 Base address:0xa000 Memory:faffc000-faffcfff



i've tried the

sudo wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -w -dd
and
sudo wpa_supplicant -B -i eth1 -c /etc/wpa_supplicant.conf -D ipw -dd


and I've tried the

ap_scan=2
and without the ap_scan=2


:(



EDIT: UPDATE>

I just re-read the past 5 pages, I'm having exactly the same problem as madjeff.

I re-installed from scratch and I tried manually deleting the ieeee directory /files which the remove script didnt do properly - it did seem to build and install ok - but then the same problems as above)

pretty sure madjeff and i are stuck at the same point.
/

scottylans
August 1st, 2005, 01:52 PM
I have managed to get kismet working so I know the 1.06 driver / ieee and firmware seem ok - I just can't get an ip address from my access point, I don't get it :(

Anyone?

luca_linux
August 1st, 2005, 05:06 PM
Are you using DHCP?

srijith
August 1st, 2005, 10:28 PM
Finally I compiled and installed the 1.0.3 ieee80211 subsystem and ipw2200 1.0.6. A small problem I faced was maybe because of my Ubuntu iso. I am using the HP Ubuntu for ncx laptops.

On this installation to compile ieee80211subsystem I had to perform the following symbolic linking


ln -s /usr/src/linux-headers-2.6.10-5-386 /lib/modules/2.6.10-5-386/build

Note that link to "linux-source-2.6.10" will not work as some include files wants 386 specific file structures. Everything else was a breeze.

Now my nc6120 can connect to WEP, WPA (using wpa_supplicant) and TTLS-PAP (using xsupplicant) wireless networks.

scottylans
August 1st, 2005, 11:59 PM
Are you using DHCP?

To be honest, I don't know - I just followed your tutorial.
I can tell you under Windows I'm using DHCP - and the router is set to give an ip to the card (which works under windows)

Also DHCP works fine on the LAN / ethernet port on the laptop - but not the 2200.

scottylans
August 2nd, 2005, 12:54 AM
Try to seach for ieee80211* files in /lib/modules/ and then delete them.




I ended up doing that last night, just went in and renamed the ieee80211 directory and got everything installed. I'm now farther along, but it's still not working ;) I'll work on it some more tonight.

Thanks for the suggestions!




Luca:
This is MadJeff's last post - I had the same problem - ieee had to be manually deleted.
My problem is why? - I followed the tutorial /how-to by the book, why is this happening? any idea's?

srijith
August 2nd, 2005, 04:48 AM
Luca:
This is MadJeff's last post - I had the same problem - ieee had to be manually deleted.
My problem is why? - I followed the tutorial /how-to by the book, why is this happening? any idea's?
I too had to manually delete the ieee80211 directory. Since the remove-old uses regular expressions, simply renaming it to ieee80211-bak or something will not work. Either you have to rename it to something different like "whatanameforadir" or just delete it.

Not sure why though :???:

Magneto
August 2nd, 2005, 05:05 AM
I too had to manually delete the ieee80211 directory. Since the remove-old uses regular expressions, simply renaming it to ieee80211-bak or something will not work. Either you have to rename it to something different like "whatanameforadir" or just delete it.

Not sure why though :???:
same here with the ieee80211 directory - the script included to delete the old files failed every time
not a big deal rm -rf worked fine

luca_linux
August 2nd, 2005, 12:31 PM
To be honest, I don't know - I just followed your tutorial.
I can tell you under Windows I'm using DHCP - and the router is set to give an ip to the card (which works under windows)

Also DHCP works fine on the LAN / ethernet port on the laptop - but not the 2200.
My HowTo is not about network configuration, but about getting ipw2200+wpa to work.
You have to configure the gateway, IP addresses, DNS, etc. Just set them up through the Network panel.

luca_linux
August 2nd, 2005, 12:32 PM
same here with the ieee80211 directory - the script included to delete the old files failed every time
not a big deal rm -rf worked fine
Yeah, that's true.

scottylans
August 2nd, 2005, 01:19 PM
I too had to manually delete the ieee80211 directory. Since the remove-old uses regular expressions, simply renaming it to ieee80211-bak or something will not work. Either you have to rename it to something different like "whatanameforadir" or just delete it.

Not sure why though :???:


I'm not sure either! :(

I wish Luca would put this stuff in the howto.
I REALLY DO appreciate it - don't get me wrong, but this is the second time I've had to mention things that we're simply not included in the how-to.

For example - the bit about installing gcc, linux-headers - that wasn't in the original FAQ - it was assumed :(

It's GREAT of him to do this for us - it is but when someone points out a flaw with the documentation it should be updated.

I want you (all) to know, not only am I a linux newbie but I'm following the how-to word for word on a FRESH installed copy of ubuntu from the 5.04 CD
every time something goes wrong, I re-start from a fresh re-install.

Therefore I see every problem with the how-to - because I follow it word for word :(

I think there should be at least these 2 changes.


1, information on how to add the repositories in synaptic so the users know EXACTLY (and I quote) what this means
"
Since we have to compile the driver from sources, we need the packages: build-essential, gcc, linux-headers-myOwnKernelVersion."

and how to actually do it.


2, information on the ieee "bug" thing - so the users know that the remove-old script does NOT work and needs to be manually fixed.

:(

(thanks again luca - but plz update how-to very comprehensively - it will stop a lot of idiot posters (like me!) who ask questions)

scottylans
August 2nd, 2005, 01:20 PM
My HowTo is not about network configuration, but about getting ipw2200+wpa to work.
You have to configure the gateway, IP addresses, DNS, etc. Just set them up through the Network panel.


Thanks for the response.
The network panel is greyed out after following your instructions?
Is there any reason why?
The LAN / ethernet section I can change but the wifi = no?
Does the network panel actually recognise the wpa package and the newer drivers for the 2200?