wpa_supplicant v2.9-R8.8 Successfully initialized wpa_supplicant Initializing interface 'wlan1' conf '/etc/wpa_supplicant.conf' driver 'nl80211' ctrl_interface 'N/A' bridge 'N/A' Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf' Reading configuration file '/etc/wpa_supplicant.conf' ctrl_interface='/var/run/wpa_supplicant' update_config=1 cert_in_cb=0 country='JP' Priority group 0 id=0 ssid='MY___NETWORK' nl80211: Supported cipher 00-0f-ac:1 nl80211: Supported cipher 00-0f-ac:5 nl80211: Supported cipher 00-0f-ac:2 nl80211: Supported cipher 00-0f-ac:4 nl80211: Supported cipher 00-14-72:1 nl80211: Supports Probe Response offload in AP mode nl80211: Using driver-based off-channel TX nl80211: Driver-advertised extended capabilities (default) - hexdump(len=8): 04 00 00 00 00 00 00 40 nl80211: Driver-advertised extended capabilities mask (default) - hexdump(len=8): 04 00 00 00 00 00 00 40 nl80211: Supported vendor command: vendor_id=0x80028 subcmd=0 nl80211: Supported vendor command: vendor_id=0x80028 subcmd=1 nl80211: Supported vendor command: vendor_id=0x80028 subcmd=2 nl80211: Supported vendor event: vendor_id=0x80028 subcmd=0 nl80211: Supported vendor event: vendor_id=0x80028 subcmd=1 nl80211: Use separate P2P group interface (driver advertised support) nl80211: Enable multi-channel concurrent (driver advertised support) nl80211: use P2P_DEVICE support nl80211: interface wlan1 in phy phy0 nl80211: Set mode ifindex 4 iftype 2 (STATION) nl80211: Subscribe to mgmt frames with non-AP handle 0x4183b8 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=0104 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=040a nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=040b nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=040c nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=040d nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=090a nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=090b nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=090c nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=090d nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=0409506f9a09 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=7f506f9a09 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=0801 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=06 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=0a07 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=0a11 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=0a0b nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=0a1a nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=1101 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=1102 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=0505 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x4183b8 match=0500 rfkill: initial event: idx=0 type=1 op=0 soft=0 hard=0 netlink: Operstate: ifindex=4 linkmode=1 (userspace-control), operstate=5 (IF_OPER_DORMANT) Add interface wlan1 to a new radio phy0 nl80211: Regulatory information - country=00 nl80211: 2402-2472 @ 40 MHz 20 mBm nl80211: 2457-2482 @ 20 MHz 20 mBm (no IR) nl80211: 2474-2494 @ 20 MHz 20 mBm (no OFDM) (no IR) nl80211: 5170-5250 @ 80 MHz 20 mBm (no IR) nl80211: 5250-5330 @ 80 MHz 20 mBm (DFS) (no IR) nl80211: 5490-5730 @ 160 MHz 20 mBm (DFS) (no IR) nl80211: 5735-5835 @ 80 MHz 20 mBm (no IR) nl80211: 57240-63720 @ 2160 MHz 0 mBm nl80211: Added 802.11b mode based on 802.11g information nl80211: Mode IEEE 802.11g: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467[NO_IR] 2472[NO_IR] 2484[NO_IR] nl80211: Mode IEEE ?: nl80211: Mode IEEE 802.11b: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467[NO_IR] 2472[NO_IR] 2484[NO_IR] wlan1: Own MAC address: 2c:ab:33:da:2d:a9 wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=0 addr=(nil) key_idx=2 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=0 addr=(nil) key_idx=3 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=0 addr=(nil) key_idx=4 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=0 addr=(nil) key_idx=5 set_tx=0 seq_len=0 key_len=0 wlan1: RSN: flushing PMKID list in the driver nl80211: Flush PMKIDs TDLS: TDLS operation not supported by driver TDLS: Driver uses internal link setup TDLS: Driver does not support TDLS channel switching wlan1: WPS: UUID based on MAC address: 8370f592-9318-506d-854e-0ae4f4e1b1b1 ENGINE: Loading builtin engines ENGINE: Loading builtin engines EAPOL: SUPP_PAE entering state DISCONNECTED EAPOL: Supplicant port status: Unauthorized nl80211: Skip set_supp_port(unauthorized) while not associated EAPOL: KEY_RX entering state NO_KEY_RECEIVE EAPOL: SUPP_BE entering state INITIALIZE EAP: EAP entering state DISABLED wlan1: Added interface wlan1 wlan1: State: DISCONNECTED -> DISCONNECTED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) nl80211: Create interface iftype 10 (P2P_DEVICE) nl80211: New P2P Device interface p2p-dev-wlan1 (0x4) created Initializing interface 'p2p-dev-wlan1' conf '/etc/wpa_supplicant.conf' driver 'nl80211' ctrl_interface '/var/run/wpa_supplicant' bridge 'N/A' Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf' Reading configuration file '/etc/wpa_supplicant.conf' ctrl_interface='/var/run/wpa_supplicant' update_config=1 cert_in_cb=0 country='JP' Priority group 0 id=0 ssid='MY___NETWORK' nl80211: Supported cipher 00-0f-ac:1 nl80211: Supported cipher 00-0f-ac:5 nl80211: Supported cipher 00-0f-ac:2 nl80211: Supported cipher 00-0f-ac:4 nl80211: Supported cipher 00-14-72:1 nl80211: Supports Probe Response offload in AP mode nl80211: Using driver-based off-channel TX nl80211: Driver-advertised extended capabilities (default) - hexdump(len=8): 04 00 00 00 00 00 00 40 nl80211: Driver-advertised extended capabilities mask (default) - hexdump(len=8): 04 00 00 00 00 00 00 40 nl80211: Supported vendor command: vendor_id=0x80028 subcmd=0 nl80211: Supported vendor command: vendor_id=0x80028 subcmd=1 nl80211: Supported vendor command: vendor_id=0x80028 subcmd=2 nl80211: Supported vendor event: vendor_id=0x80028 subcmd=0 nl80211: Supported vendor event: vendor_id=0x80028 subcmd=1 nl80211: Use separate P2P group interface (driver advertised support) nl80211: Enable multi-channel concurrent (driver advertised support) nl80211: use P2P_DEVICE support nl80211: interface p2p-dev-wlan1 in phy phy0 nl80211: Set mode ifindex 0 iftype 10 (P2P_DEVICE) nl80211: Failed to set interface 0 to mode 10: -22 (Invalid argument) nl80211: Subscribe to mgmt frames with non-AP handle 0x429178 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=0104 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=040a nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=040b nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=040c nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=040d nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=090a nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=090b nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=090c nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=090d nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=0409506f9a09 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=7f506f9a09 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=0801 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=06 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=0a07 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=0a11 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=0a0b nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=0a1a nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=1101 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=1102 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=0505 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x429178 match=0500 nl80211: Use (wlan1) to initialize P2P Device rfkill rfkill: initial event: idx=0 type=1 op=0 soft=0 hard=0 nl80211: Start P2P Device p2p-dev-wlan1 (0x4): Success Add interface p2p-dev-wlan1 to existing radio phy0 nl80211: Regulatory information - country=00 nl80211: 2402-2472 @ 40 MHz 20 mBm nl80211: 2457-2482 @ 20 MHz 20 mBm (no IR) nl80211: 2474-2494 @ 20 MHz 20 mBm (no OFDM) (no IR) nl80211: 5170-5250 @ 80 MHz 20 mBm (no IR) nl80211: 5250-5330 @ 80 MHz 20 mBm (DFS) (no IR) nl80211: 5490-5730 @ 160 MHz 20 mBm (DFS) (no IR) nl80211: 5735-5835 @ 80 MHz 20 mBm (no IR) nl80211: 57240-63720 @ 2160 MHz 0 mBm nl80211: Added 802.11b mode based on 802.11g information nl80211: Mode IEEE 802.11g: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467[NO_IR] 2472[NO_IR] 2484[NO_IR] nl80211: Mode IEEE ?: nl80211: Mode IEEE 802.11b: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467[NO_IR] 2472[NO_IR] 2484[NO_IR] p2p-dev-wlan1: Own MAC address: 2e:ab:33:da:2d:a8 p2p-dev-wlan1: RSN: flushing PMKID list in the driver nl80211: Flush PMKIDs p2p-dev-wlan1: State: DISCONNECTED -> INACTIVE p2p-dev-wlan1: WPS: UUID from the first interface: 8370f592-9318-506d-854e-0ae4f4e1b1b1 ENGINE: Loading builtin engines ENGINE: Loading builtin engines EAPOL: SUPP_PAE entering state DISCONNECTED EAPOL: Supplicant port status: Unauthorized nl80211: Skip set_supp_port(unauthorized) while not associated EAPOL: KEY_RX entering state NO_KEY_RECEIVE EAPOL: SUPP_BE entering state INITIALIZE EAP: EAP entering state DISABLED Using existing control interface directory. P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Own listen channel: 81:6 P2P: Random operating channel: 81:11 P2P: initialized P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: p2p-dev-wlan1: Added interface p2p-dev-wlan1 p2p-dev-wlan1: State: INACTIVE -> DISCONNECTED nl80211: Set p2p-dev-wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=0 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) p2p-dev-wlan1: Determining shared radio frequencies (max len 2) p2p-dev-wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: wlan1: Starting delayed sched scan wlan1: Use normal scan instead of sched_scan for initial scans (normal_scans=0) wlan1: Setting scan request: 0.000000 sec RTM_NEWLINK: ifi_index=4 ifname=wlan1 operstate=2 linkmode=1 ifi_family=0 ifi_flags=0x1003 ([UP]) wlan1: State: DISCONNECTED -> SCANNING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Scan SSID - hexdump_ascii(len=12): 42 4f 41 54 5f 4e 45 54 57 4f 52 4b MY___NETWORK wlan1: Starting AP scan for wildcard SSID (Interleave with specific) WPS: Building WPS IE for Probe Request WPS: * Version (hardcoded 0x10) WPS: * Request Type WPS: * Config Methods (3108) WPS: * UUID-E WPS: * Primary Device Type WPS: * RF Bands (1) WPS: * Association State WPS: * Configuration Error (0) WPS: * Device Password ID (0) WPS: * Manufacturer WPS: * Model Name WPS: * Model Number WPS: * Device Name WPS: * Version2 (0x20) P2P: * P2P IE header P2P: * Capability dev=25 group=00 P2P: * Listen Channel: Regulatory Class 81 Channel 6 wlan1: Add radio work 'scan'@0x42b3c8 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'scan'@0x42b3c8 after 0.000092 second wait wlan1: nl80211: scan request Scan requested (ret=0) - scan timeout 10 seconds nl80211: Ignored event 33 (NL80211_CMD_TRIGGER_SCAN) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan1 wlan1: nl80211: Scan trigger wlan1: Event SCAN_STARTED (47) received wlan1: Own scan request started a scan in 0.000234 seconds EAPOL: disable timer tick nl80211: Ignored event 34 (NL80211_CMD_NEW_SCAN_RESULTS) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan1 wlan1: nl80211: New scan results available nl80211: Scan probed for SSID '' nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 2484 wlan1: Event SCAN_RESULTS (3) received wlan1: Scan completed in 0.902040 seconds nl80211: Received scan results (15 BSSes) wlan1: BSS: Start scan result update 1 wlan1: BSS: Add new id 0 BSSID 3c:84:6a:6f:12:12 SSID 'MY___NETWORK' freq 2462 wlan1: BSS: Add new id 1 BSSID da:0d:17:db:f7:8e SSID 'CTX-0000' freq 2427 wlan1: BSS: Add new id 2 BSSID d8:0d:17:db:f7:8e SSID 'ZZ_Final' freq 2427 wlan1: BSS: Add new id 3 BSSID f4:5e:ab:fb:c8:a1 SSID 'BeagleBone-C8A1' freq 2412 wlan1: BSS: Add new id 4 BSSID 10:ce:a9:2a:c9:c6 SSID 'CTX-0009' freq 2452 wlan1: BSS: Add new id 5 BSSID dc:ae:eb:0e:9e:c8 SSID 'Ruckus-Wireless 1' freq 2462 wlan1: BSS: Add new id 6 BSSID d4:ca:6e:a4:f1:46 SSID 'ZZXB-YF85185' freq 2452 wlan1: BSS: Add new id 7 BSSID 18:d6:c7:f9:ba:cf SSID 'ZZ' freq 2412 wlan1: BSS: Add new id 8 BSSID de:9f:db:67:0c:f0 SSID 'RPL-Corp' freq 2437 wlan1: BSS: Add new id 9 BSSID 10:08:2c:2e:4f:e4 SSID 'CTX-0007' freq 2417 wlan1: BSS: Add new id 10 BSSID 10:08:2c:2e:25:13 SSID 'CTX-0006' freq 2417 wlan1: BSS: Add new id 11 BSSID a8:e2:c1:40:42:16 SSID 'CTX-0193' freq 2417 wlan1: BSS: Add new id 12 BSSID a8:e2:c1:40:97:96 SSID 'CTX-0031' freq 2417 wlan1: BSS: Add new id 13 BSSID 10:ce:a9:2a:cf:34 SSID 'CTX-0124' freq 2417 wlan1: BSS: Add new id 14 BSSID ee:9f:db:67:0c:f0 SSID 'RPL-Guest' freq 2437 BSS: last_scan_res_used=15/32 wlan1: New scan results available (own=1 ext=0) WPS: AP 3c:84:6a:6f:12:12 type 0 added WPS: AP d8:0d:17:db:f7:8e type 0 added WPS: AP[0] 3c:84:6a:6f:12:12 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 WPS: AP[1] d8:0d:17:db:f7:8e type=0 tries=0 last_attempt=-1 sec ago blacklist=0 wlan1: Radio work 'scan'@0x42b3c8 done in 0.907876 seconds wlan1: radio_work_free('scan'@0x42b3c8): num_active_works --> 0 wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-35 freq=2462 wps wlan1: selected based on RSN IE wlan1: selected BSS 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wlan1: Considering connect request: reassociate: 0 selected: 3c:84:6a:6f:12:12 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid=0x417ae8 current_ssid=(nil) wlan1: Request association with 3c:84:6a:6f:12:12 TDLS: TDLS is allowed in the target BSS TDLS: TDLS channel switch allowed in the target BSS wlan1: No ongoing scan/p2p-scan found to abort wlan1: Add radio work 'sme-connect'@0x42b3c8 wlan1: First radio work item in the queue - schedule start immediately RSN: Ignored PMKID candidate without preauth flag p2p-dev-wlan1: Updating scan results from sibling nl80211: Received scan results (15 BSSes) p2p-dev-wlan1: BSS: Start scan result update 1 p2p-dev-wlan1: BSS: Add new id 0 BSSID 3c:84:6a:6f:12:12 SSID 'MY___NETWORK' freq 2462 p2p-dev-wlan1: BSS: Add new id 1 BSSID da:0d:17:db:f7:8e SSID 'CTX-0000' freq 2427 p2p-dev-wlan1: BSS: Add new id 2 BSSID d8:0d:17:db:f7:8e SSID 'ZZ_Final' freq 2427 p2p-dev-wlan1: BSS: Add new id 3 BSSID f4:5e:ab:fb:c8:a1 SSID 'BeagleBone-C8A1' freq 2412 p2p-dev-wlan1: BSS: Add new id 4 BSSID 10:ce:a9:2a:c9:c6 SSID 'CTX-0009' freq 2452 p2p-dev-wlan1: BSS: Add new id 5 BSSID dc:ae:eb:0e:9e:c8 SSID 'Ruckus-Wireless 1' freq 2462 p2p-dev-wlan1: BSS: Add new id 6 BSSID d4:ca:6e:a4:f1:46 SSID 'ZZXB-YF85185' freq 2452 p2p-dev-wlan1: BSS: Add new id 7 BSSID 18:d6:c7:f9:ba:cf SSID 'ZZ' freq 2412 p2p-dev-wlan1: BSS: Add new id 8 BSSID de:9f:db:67:0c:f0 SSID 'RPL-Corp' freq 2437 p2p-dev-wlan1: BSS: Add new id 9 BSSID 10:08:2c:2e:4f:e4 SSID 'CTX-0007' freq 2417 p2p-dev-wlan1: BSS: Add new id 10 BSSID 10:08:2c:2e:25:13 SSID 'CTX-0006' freq 2417 p2p-dev-wlan1: BSS: Add new id 11 BSSID a8:e2:c1:40:42:16 SSID 'CTX-0193' freq 2417 p2p-dev-wlan1: BSS: Add new id 12 BSSID a8:e2:c1:40:97:96 SSID 'CTX-0031' freq 2417 p2p-dev-wlan1: BSS: Add new id 13 BSSID 10:ce:a9:2a:cf:34 SSID 'CTX-0124' freq 2417 p2p-dev-wlan1: BSS: Add new id 14 BSSID ee:9f:db:67:0c:f0 SSID 'RPL-Guest' freq 2437 BSS: last_scan_res_used=15/32 wlan1: Starting radio work 'sme-connect'@0x42b3c8 after 0.002572 second wait wlan1: WPA: clearing own WPA/RSN IE wlan1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 akmp=0x0 RSN: Search for BSSID 3c:84:6a:6f:12:12 RSN: No PMKSA cache entry found wlan1: RSN: using IEEE 802.11i/D9.0 wlan1: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 wlan1: WPA: Selected mgmt group cipher 32 WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 02 00 50 f2 04 01 00 00 50 f2 02 WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 wlan1: WPA: AP group 0x8 network profile group 0x18; available group 0x8 wlan1: WPA: using GTK TKIP wlan1: WPA: AP pairwise 0x18 network profile pairwise 0x18; available pairwise 0x18 wlan1: WPA: using PTK CCMP wlan1: WPA: AP key_mgmt 0x2 network profile key_mgmt 0x3; available key_mgmt 0x2 wlan1: WPA: using KEY_MGMT WPA-PSK wlan1: WPA: AP mgmt_group_cipher 0x20 network profile mgmt_group_cipher 0x0; available mgmt_group_cipher 0x0 wlan1: WPA: not using MGMT group cipher WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: Set PMK based on external data - hexdump(len=32): [REMOVED] FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): RRM: Determining whether RRM can be used - device support: 0x10 RRM: No RRM in network Added supported operating classes IE - hexdump(len=7): 3b 05 51 51 52 53 54 EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto wlan1: Cancelling scan request wlan1: SME: Trying to authenticate with 3c:84:6a:6f:12:12 (SSID='MY___NETWORK' freq=2462 MHz) EAPOL: External notification - portValid=0 wlan1: State: SCANNING -> AUTHENTICATING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Not configuring frame filtering - BSS 00:00:00:00:00:00 is not a Hotspot 2.0 network nl80211: Authenticate (ifindex=4) * bssid=3c:84:6a:6f:12:12 * freq=2462 * SSID=MY___NETWORK * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully nl80211: Ignored event 19 (NL80211_CMD_NEW_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan1 nl80211: New station 3c:84:6a:6f:12:12 EAPOL: disable timer tick nl80211: Ignored event 20 (NL80211_CMD_DEL_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan1 nl80211: Delete station 3c:84:6a:6f:12:12 nl80211: Ignored event 37 (NL80211_CMD_AUTHENTICATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan1 nl80211: MLME event 37; timeout with 3c:84:6a:6f:12:12 wlan1: Event AUTH_TIMED_OUT (13) received wlan1: SME: Authentication timed out wlan1: Radio work 'sme-connect'@0x42b3c8 done in 3.657686 seconds wlan1: radio_work_free('sme-connect'@0x42b3c8): num_active_works --> 0 Added BSSID 3c:84:6a:6f:12:12 into blacklist wlan1: Blacklist count 1 --> request scan in 100 ms wlan1: Setting scan request: 0.100000 sec nl80211: Data frame filter flags=0x0 wlan1: State: AUTHENTICATING -> DISCONNECTED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 wlan1: State: DISCONNECTED -> SCANNING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Scan SSID - hexdump_ascii(len=12): 42 4f 41 54 5f 4e 45 54 57 4f 52 4b MY___NETWORK wlan1: Starting AP scan for specific SSID: MY___NETWORK WPS: Building WPS IE for Probe Request WPS: * Version (hardcoded 0x10) WPS: * Request Type WPS: * Config Methods (3108) WPS: * UUID-E WPS: * Primary Device Type WPS: * RF Bands (1) WPS: * Association State WPS: * Configuration Error (0) WPS: * Device Password ID (0) WPS: * Manufacturer WPS: * Model Name WPS: * Model Number WPS: * Device Name WPS: * Version2 (0x20) P2P: * P2P IE header P2P: * Capability dev=25 group=00 P2P: * Listen Channel: Regulatory Class 81 Channel 6 wlan1: Add radio work 'scan'@0x432068 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'scan'@0x432068 after 0.000104 second wait wlan1: nl80211: scan request Scan requested (ret=0) - scan timeout 30 seconds nl80211: Ignored event 33 (NL80211_CMD_TRIGGER_SCAN) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan1 wlan1: nl80211: Scan trigger wlan1: Event SCAN_STARTED (47) received wlan1: Own scan request started a scan in 0.000221 seconds nl80211: Ignored event 34 (NL80211_CMD_NEW_SCAN_RESULTS) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan1 wlan1: nl80211: New scan results available nl80211: Scan probed for SSID 'MY___NETWORK' nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 2484 wlan1: Event SCAN_RESULTS (3) received wlan1: Scan completed in 2.228581 seconds nl80211: Received scan results (17 BSSes) wlan1: BSS: Start scan result update 2 wlan1: BSS: Add new id 15 BSSID 9c:5d:12:6b:f3:16 SSID 'ISTHMUS-Staff' freq 2462 wlan1: BSS: Add new id 16 BSSID 9c:5d:12:6b:f3:15 SSID 'ISTHMUS-Guest' freq 2462 BSS: last_scan_res_used=17/32 wlan1: New scan results available (own=1 ext=0) WPS: AP[0] 3c:84:6a:6f:12:12 type=0 tries=0 last_attempt=-1 sec ago blacklist=1 WPS: AP[1] d8:0d:17:db:f7:8e type=0 tries=0 last_attempt=-1 sec ago blacklist=0 wlan1: Radio work 'scan'@0x432068 done in 2.232992 seconds wlan1: radio_work_free('scan'@0x432068): num_active_works --> 0 wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-35 freq=2462 wps wlan1: skip - blacklisted (count=1 limit=0) wlan1: 1: da:0d:17:db:f7:8e ssid='CTX-0000' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-48 freq=2427 wlan1: skip - SSID mismatch wlan1: 2: d8:0d:17:db:f7:8e ssid='ZZ_Final' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-50 freq=2427 wps wlan1: skip - SSID mismatch wlan1: 3: f4:5e:ab:fb:c8:a1 ssid='BeagleBone-C8A1' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-40 freq=2412 wlan1: skip - SSID mismatch wlan1: 4: 10:ce:a9:2a:c9:c6 ssid='CTX-0009' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-47 freq=2452 wlan1: skip - SSID mismatch wlan1: 5: dc:ae:eb:0e:9e:c8 ssid='Ruckus-Wireless 1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-50 freq=2462 wlan1: skip - SSID mismatch wlan1: 6: d4:ca:6e:a4:f1:46 ssid='ZZXB-YF85185' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-54 freq=2452 wlan1: skip - SSID mismatch wlan1: 7: 18:d6:c7:f9:ba:cf ssid='ZZ' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-68 freq=2412 wlan1: skip - SSID mismatch wlan1: 8: de:9f:db:67:0c:f0 ssid='RPL-Corp' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-68 freq=2437 wlan1: skip - SSID mismatch wlan1: 9: 9c:5d:12:6b:f3:16 ssid='ISTHMUS-Staff' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-68 freq=2462 wlan1: skip - SSID mismatch wlan1: 10: 9c:5d:12:6b:f3:15 ssid='ISTHMUS-Guest' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-69 freq=2462 wlan1: skip - SSID mismatch wlan1: 11: 10:08:2c:2e:4f:e4 ssid='CTX-0007' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-47 freq=2417 wlan1: skip - SSID mismatch wlan1: 12: 10:08:2c:2e:25:13 ssid='CTX-0006' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-51 freq=2417 wlan1: skip - SSID mismatch wlan1: 13: a8:e2:c1:40:42:16 ssid='CTX-0193' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-52 freq=2417 wlan1: skip - SSID mismatch wlan1: 14: a8:e2:c1:40:97:96 ssid='CTX-0031' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-64 freq=2417 wlan1: skip - SSID mismatch wlan1: 15: 10:ce:a9:2a:cf:34 ssid='CTX-0124' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-66 freq=2417 wlan1: skip - SSID mismatch wlan1: 16: ee:9f:db:67:0c:f0 ssid='RPL-Guest' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-64 freq=2437 wlan1: skip - SSID mismatch wlan1: No APs found - clear blacklist and try again Removed BSSID 3c:84:6a:6f:12:12 from blacklist (clear) wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-35 freq=2462 wps wlan1: selected based on RSN IE wlan1: selected BSS 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wlan1: Considering connect request: reassociate: 0 selected: 3c:84:6a:6f:12:12 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid=0x417ae8 current_ssid=(nil) wlan1: Request association with 3c:84:6a:6f:12:12 wlan1: Re-association to the same ESS TDLS: TDLS is allowed in the target BSS TDLS: TDLS channel switch allowed in the target BSS wlan1: No ongoing scan/p2p-scan found to abort wlan1: Add radio work 'sme-connect'@0x432068 wlan1: First radio work item in the queue - schedule start immediately RSN: Ignored PMKID candidate without preauth flag p2p-dev-wlan1: Updating scan results from sibling nl80211: Received scan results (17 BSSes) p2p-dev-wlan1: BSS: Start scan result update 2 p2p-dev-wlan1: BSS: Add new id 15 BSSID 9c:5d:12:6b:f3:16 SSID 'ISTHMUS-Staff' freq 2462 p2p-dev-wlan1: BSS: Add new id 16 BSSID 9c:5d:12:6b:f3:15 SSID 'ISTHMUS-Guest' freq 2462 BSS: last_scan_res_used=17/32 wlan1: Starting radio work 'sme-connect'@0x432068 after 0.031319 second wait wlan1: WPA: clearing own WPA/RSN IE wlan1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 akmp=0x0 RSN: Search for BSSID 3c:84:6a:6f:12:12 RSN: No PMKSA cache entry found wlan1: RSN: using IEEE 802.11i/D9.0 wlan1: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 wlan1: WPA: Selected mgmt group cipher 32 WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 02 00 50 f2 04 01 00 00 50 f2 02 WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 wlan1: WPA: AP group 0x8 network profile group 0x18; available group 0x8 wlan1: WPA: using GTK TKIP wlan1: WPA: AP pairwise 0x18 network profile pairwise 0x18; available pairwise 0x18 wlan1: WPA: using PTK CCMP wlan1: WPA: AP key_mgmt 0x2 network profile key_mgmt 0x3; available key_mgmt 0x2 wlan1: WPA: using KEY_MGMT WPA-PSK wlan1: WPA: AP mgmt_group_cipher 0x20 network profile mgmt_group_cipher 0x0; available mgmt_group_cipher 0x0 wlan1: WPA: not using MGMT group cipher WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: Set PMK based on external data - hexdump(len=32): [REMOVED] FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): RRM: Determining whether RRM can be used - device support: 0x10 RRM: No RRM in network Added supported operating classes IE - hexdump(len=7): 3b 05 51 51 52 53 54 EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto wlan1: Cancelling scan request wlan1: SME: Trying to authenticate with 3c:84:6a:6f:12:12 (SSID='MY___NETWORK' freq=2462 MHz) EAPOL: External notification - portValid=0 wlan1: State: SCANNING -> AUTHENTICATING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Not configuring frame filtering - BSS 00:00:00:00:00:00 is not a Hotspot 2.0 network nl80211: Authenticate (ifindex=4) * bssid=3c:84:6a:6f:12:12 * freq=2462 * SSID=MY___NETWORK * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully nl80211: Ignored event 19 (NL80211_CMD_NEW_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan1 nl80211: New station 3c:84:6a:6f:12:12 EAPOL: EAP Session-Id not available wlan1: Control interface command 'SIGNAL_POLL' nl80211: Ignored event 20 (NL80211_CMD_DEL_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan1 nl80211: Delete station 3c:84:6a:6f:12:12 nl80211: Ignored event 37 (NL80211_CMD_AUTHENTICATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan1 nl80211: MLME event 37; timeout with 3c:84:6a:6f:12:12 wlan1: Event AUTH_TIMED_OUT (13) received wlan1: SME: Authentication timed out wlan1: Radio work 'sme-connect'@0x432068 done in 3.604170 seconds wlan1: radio_work_free('sme-connect'@0x432068): num_active_works --> 0 Added BSSID 3c:84:6a:6f:12:12 into blacklist wlan1: Blacklist count 2 --> request scan in 500 ms wlan1: Setting scan request: 0.500000 sec nl80211: Data frame filter flags=0x0 wlan1: State: AUTHENTICATING -> DISCONNECTED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 wlan1: State: DISCONNECTED -> SCANNING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: wlan1: Starting AP scan for wildcard SSID WPS: Building WPS IE for Probe Request WPS: * Version (hardcoded 0x10) WPS: * Request Type WPS: * Config Methods (3108) WPS: * UUID-E WPS: * Primary Device Type WPS: * RF Bands (1) WPS: * Association State WPS: * Configuration Error (0) WPS: * Device Password ID (0) WPS: * Manufacturer WPS: * Model Name WPS: * Model Number WPS: * Device Name WPS: * Version2 (0x20) P2P: * P2P IE header P2P: * Capability dev=25 group=00 P2P: * Listen Channel: Regulatory Class 81 Channel 6 wlan1: Add radio work 'scan'@0x42b3c8 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'scan'@0x42b3c8 after 0.000105 second wait wlan1: nl80211: scan request Scan requested (ret=0) - scan timeout 30 seconds nl80211: Ignored event 33 (NL80211_CMD_TRIGGER_SCAN) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan1 wlan1: nl80211: Scan trigger wlan1: Event SCAN_STARTED (47) received wlan1: Own scan request started a scan in 0.000226 seconds nl80211: Ignored event 34 (NL80211_CMD_NEW_SCAN_RESULTS) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan1 wlan1: nl80211: New scan results available nl80211: Scan probed for SSID '' nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 2484 wlan1: Event SCAN_RESULTS (3) received wlan1: Scan completed in 2.211859 seconds nl80211: Received scan results (20 BSSes) wlan1: BSS: Start scan result update 3 wlan1: BSS: Add new id 17 BSSID 90:8d:78:e6:d3:ae SSID 'AZZ' freq 2417 wlan1: BSS: Add new id 18 BSSID 9c:5d:12:6b:f3:14 SSID 'ISTHMUS-AKL' freq 2462 wlan1: BSS: Add new id 19 BSSID dc:9f:db:67:0c:f0 SSID 'RPL' freq 2437 BSS: last_scan_res_used=20/32 wlan1: New scan results available (own=1 ext=0) WPS: AP[0] 3c:84:6a:6f:12:12 type=0 tries=0 last_attempt=-1 sec ago blacklist=1 WPS: AP[1] d8:0d:17:db:f7:8e type=0 tries=0 last_attempt=-1 sec ago blacklist=0 wlan1: Radio work 'scan'@0x42b3c8 done in 2.216895 seconds wlan1: radio_work_free('scan'@0x42b3c8): num_active_works --> 0 wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-36 freq=2462 wps wlan1: skip - blacklisted (count=1 limit=0) wlan1: 1: d8:0d:17:db:f7:8e ssid='ZZ_Final' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-55 freq=2427 wps wlan1: skip - SSID mismatch wlan1: 2: da:0d:17:db:f7:8e ssid='CTX-0000' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-55 freq=2427 wlan1: skip - SSID mismatch wlan1: 3: 90:8d:78:e6:d3:ae ssid='AZZ' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-35 freq=2417 wlan1: skip - SSID mismatch wlan1: 4: f4:5e:ab:fb:c8:a1 ssid='BeagleBone-C8A1' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-40 freq=2412 wlan1: skip - SSID mismatch wlan1: 5: 10:ce:a9:2a:c9:c6 ssid='CTX-0009' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-46 freq=2452 wlan1: skip - SSID mismatch wlan1: 6: dc:ae:eb:0e:9e:c8 ssid='Ruckus-Wireless 1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-56 freq=2462 wlan1: skip - SSID mismatch wlan1: 7: d4:ca:6e:a4:f1:46 ssid='ZZXB-YF85185' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-63 freq=2452 wlan1: skip - SSID mismatch wlan1: 8: 9c:5d:12:6b:f3:14 ssid='ISTHMUS-AKL' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-67 freq=2462 wlan1: skip - SSID mismatch wlan1: 9: 18:d6:c7:f9:ba:cf ssid='ZZ' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-68 freq=2412 wlan1: skip - SSID mismatch wlan1: 10: 9c:5d:12:6b:f3:15 ssid='ISTHMUS-Guest' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-69 freq=2462 wlan1: skip - SSID mismatch wlan1: 11: 9c:5d:12:6b:f3:16 ssid='ISTHMUS-Staff' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-69 freq=2462 wlan1: skip - SSID mismatch wlan1: 12: dc:9f:db:67:0c:f0 ssid='RPL' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-69 freq=2437 wlan1: skip - SSID mismatch wlan1: 13: 10:08:2c:2e:4f:e4 ssid='CTX-0007' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-39 freq=2417 wlan1: skip - SSID mismatch wlan1: 14: 10:08:2c:2e:25:13 ssid='CTX-0006' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-51 freq=2417 wlan1: skip - SSID mismatch wlan1: 15: a8:e2:c1:40:42:16 ssid='CTX-0193' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-52 freq=2417 wlan1: skip - SSID mismatch wlan1: 16: a8:e2:c1:40:97:96 ssid='CTX-0031' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-64 freq=2417 wlan1: skip - SSID mismatch wlan1: 17: de:9f:db:67:0c:f0 ssid='RPL-Corp' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-71 freq=2437 wlan1: skip - SSID mismatch wlan1: 18: 10:ce:a9:2a:cf:34 ssid='CTX-0124' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-66 freq=2417 wlan1: skip - SSID mismatch wlan1: 19: ee:9f:db:67:0c:f0 ssid='RPL-Guest' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-72 freq=2437 wlan1: skip - SSID mismatch wlan1: No APs found - clear blacklist and try again Removed BSSID 3c:84:6a:6f:12:12 from blacklist (clear) wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-36 freq=2462 wps wlan1: selected based on RSN IE wlan1: selected BSS 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wlan1: Considering connect request: reassociate: 0 selected: 3c:84:6a:6f:12:12 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid=0x417ae8 current_ssid=(nil) wlan1: Request association with 3c:84:6a:6f:12:12 wlan1: Re-association to the same ESS TDLS: TDLS is allowed in the target BSS TDLS: TDLS channel switch allowed in the target BSS wlan1: No ongoing scan/p2p-scan found to abort wlan1: Add radio work 'sme-connect'@0x42b3c8 wlan1: First radio work item in the queue - schedule start immediately RSN: Ignored PMKID candidate without preauth flag p2p-dev-wlan1: Updating scan results from sibling nl80211: Received scan results (20 BSSes) p2p-dev-wlan1: BSS: Start scan result update 3 p2p-dev-wlan1: BSS: Add new id 17 BSSID 90:8d:78:e6:d3:ae SSID 'AZZ' freq 2417 p2p-dev-wlan1: BSS: Add new id 18 BSSID 9c:5d:12:6b:f3:14 SSID 'ISTHMUS-AKL' freq 2462 p2p-dev-wlan1: BSS: Add new id 19 BSSID dc:9f:db:67:0c:f0 SSID 'RPL' freq 2437 BSS: last_scan_res_used=20/32 wlan1: Starting radio work 'sme-connect'@0x42b3c8 after 0.001969 second wait wlan1: WPA: clearing own WPA/RSN IE wlan1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 akmp=0x0 RSN: Search for BSSID 3c:84:6a:6f:12:12 RSN: No PMKSA cache entry found wlan1: RSN: using IEEE 802.11i/D9.0 wlan1: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 wlan1: WPA: Selected mgmt group cipher 32 WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 02 00 50 f2 04 01 00 00 50 f2 02 WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 wlan1: WPA: AP group 0x8 network profile group 0x18; available group 0x8 wlan1: WPA: using GTK TKIP wlan1: WPA: AP pairwise 0x18 network profile pairwise 0x18; available pairwise 0x18 wlan1: WPA: using PTK CCMP wlan1: WPA: AP key_mgmt 0x2 network profile key_mgmt 0x3; available key_mgmt 0x2 wlan1: WPA: using KEY_MGMT WPA-PSK wlan1: WPA: AP mgmt_group_cipher 0x20 network profile mgmt_group_cipher 0x0; available mgmt_group_cipher 0x0 wlan1: WPA: not using MGMT group cipher WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: Set PMK based on external data - hexdump(len=32): [REMOVED] FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): RRM: Determining whether RRM can be used - device support: 0x10 RRM: No RRM in network Added supported operating classes IE - hexdump(len=7): 3b 05 51 51 52 53 54 EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto wlan1: Cancelling scan request wlan1: SME: Trying to authenticate with 3c:84:6a:6f:12:12 (SSID='MY___NETWORK' freq=2462 MHz) EAPOL: External notification - portValid=0 wlan1: State: SCANNING -> AUTHENTICATING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Not configuring frame filtering - BSS 00:00:00:00:00:00 is not a Hotspot 2.0 network nl80211: Authenticate (ifindex=4) * bssid=3c:84:6a:6f:12:12 * freq=2462 * SSID=MY___NETWORK * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully nl80211: Ignored event 19 (NL80211_CMD_NEW_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan1 nl80211: New station 3c:84:6a:6f:12:12 nl80211: Ignored event 37 (NL80211_CMD_AUTHENTICATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan1 nl80211: Authenticate event wlan1: Event AUTH (10) received wlan1: SME: Authentication response: peer=3c:84:6a:6f:12:12 auth_type=0 auth_transaction=2 status_code=0 SME: Association Request IEs - hexdump(len=39): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 7f 08 05 00 0a 02 01 00 00 40 3b 05 51 51 52 53 54 wlan1: Trying to associate with 3c:84:6a:6f:12:12 (SSID='MY___NETWORK' freq=2462 MHz) wlan1: State: AUTHENTICATING -> ASSOCIATING nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 nl80211: Associate (ifindex=4) * bssid=3c:84:6a:6f:12:12 * freq=2462 * SSID=MY___NETWORK * IEs - hexdump(len=39): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 7f 08 05 00 0a 02 01 00 00 40 3b 05 51 51 52 53 54 * WPA Versions 0x2 * pairwise=0xfac04 * group=0xfac02 * akm=0xfac02 nl80211: Association request send successfully RTM_NEWLINK: ifi_index=4 ifname=wlan1 operstate=5 linkmode=1 ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP]) nl80211: Ignored event 38 (NL80211_CMD_ASSOCIATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 38 (NL80211_CMD_ASSOCIATE) received for wlan1 nl80211: Associate event nl80211: Associated on 2462 MHz nl80211: Associated with 3c:84:6a:6f:12:12 nl80211: Set drv->ssid based on scan res info to 'MY___NETWORK' wlan1: Event ASSOC (0) received wlan1: Association info event req_ies - hexdump(len=106): 00 0c 42 4f 41 54 5f 4e 45 54 57 4f 52 4b 01 08 02 04 0b 16 0c 12 18 24 32 04 30 48 60 6c 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 2d 1a 7e 10 1d ff 00 00 00 00 00 00 00 00 00 96 00 01 00 00 00 00 00 00 00 00 00 00 7f 08 05 00 0a 02 01 00 00 40 3b 05 51 51 52 53 54 dd 07 00 50 f2 02 00 01 00 resp_ies - hexdump(len=235): 01 08 82 84 8b 96 12 24 48 6c 32 04 0c 18 30 60 dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 2d 1a ef 11 17 ff ff ff ff 01 00 00 00 00 00 00 00 00 00 00 00 00 0c 18 04 87 19 00 3d 16 0b 07 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 1e 00 90 4c 33 ef 11 17 ff ff ff ff 01 00 00 00 00 00 00 00 00 00 00 00 00 0c 18 04 87 19 00 dd 1a 00 90 4c 34 0b 07 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 0e 14 00 0a 00 2c 01 c8 00 14 00 05 00 19 00 bf 0c b1 79 c3 33 aa ff 18 06 aa ff 18 06 c0 05 00 00 00 aa ff dd 07 00 0c 43 0f 00 00 00 dd 21 00 0c e7 08 00 00 00 bf 0c b1 01 c0 33 2a ff 92 04 2a ff 92 04 c0 05 00 00 00 2a ff c3 03 01 02 02 wlan1: freq=2462 MHz WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): wlan1: State: ASSOCIATING -> ASSOCIATED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: wlan1: Associated to a new BSS: BSSID=3c:84:6a:6f:12:12 wlan1: Associated with 3c:84:6a:6f:12:12 wlan1: WPA: Association event - clear replay counter wlan1: WPA: Clear old PTK TDLS: Remove peers on association EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 EAPOL: External notification - portEnabled=1 EAPOL: SUPP_PAE entering state CONNECTING EAPOL: enable timer tick EAPOL: SUPP_BE entering state IDLE wlan1: Setting authentication timeout: 10 sec 0 usec wlan1: Cancelling scan request WMM AC: AC mandatory: AC_BE=0 AC_BK=0 AC_VI=0 AC_VO=0 WMM AC: U-APSD queues=0x0 WMM AC: Valid WMM association, WMM AC is enabled wlan1: CTRL-EVENT-SUBNET-STATUS-UPDATE status=0 nl80211: Ignored event 46 (NL80211_CMD_CONNECT) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 46 (NL80211_CMD_CONNECT) received for wlan1 nl80211: Ignore connect event (cmd=46) when using userspace SME l2_packet_receive: src=3c:84:6a:6f:12:12 len=99 wlan1: RX EAPOL from 3c:84:6a:6f:12:12 wlan1: Setting authentication timeout: 10 sec 0 usec wlan1: IEEE 802.1X RX: version=1 type=3 length=95 wlan1: EAPOL-Key type=2 wlan1: key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack) wlan1: key_length=16 key_data_length=0 replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01 key_nonce - hexdump(len=32): 29 13 ac 6b 94 e1 b0 f2 a4 7b 3e a4 b4 ca 2b b0 f2 68 20 d7 e3 d7 ea ab 26 4a 53 c9 e1 6f 37 37 key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00 key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00 key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 wlan1: State: ASSOCIATED -> 4WAY_HANDSHAKE wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: wlan1: WPA: RX message 1 of 4-Way Handshake from 3c:84:6a:6f:12:12 (ver=2) RSN: msg 1/4 key data - hexdump(len=0): WPA: Renewed SNonce - hexdump(len=32): f6 fa 1d de aa 69 ff e8 0e 3e 42 cc b8 2e 08 56 b6 55 c9 93 21 d9 85 a9 4a f3 9b d8 b7 b3 0a 0f WPA: PTK derivation using PRF(SHA1) WPA: PTK derivation - A1=2c:ab:33:da:2d:a9 A2=3c:84:6a:6f:12:12 WPA: Nonce1 - hexdump(len=32): f6 fa 1d de aa 69 ff e8 0e 3e 42 cc b8 2e 08 56 b6 55 c9 93 21 d9 85 a9 4a f3 9b d8 b7 b3 0a 0f WPA: Nonce2 - hexdump(len=32): 29 13 ac 6b 94 e1 b0 f2 a4 7b 3e a4 b4 ca 2b b0 f2 68 20 d7 e3 d7 ea ab 26 4a 53 c9 e1 6f 37 37 WPA: PMK - hexdump(len=32): [REMOVED] WPA: PTK - hexdump(len=48): [REMOVED] WPA: KCK - hexdump(len=16): [REMOVED] WPA: KEK - hexdump(len=16): [REMOVED] WPA: TK - hexdump(len=16): [REMOVED] WPA: WPA IE for msg 2/4 - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: Replay Counter - hexdump(len=8): 00 00 00 00 00 00 00 01 wlan1: WPA: Sending EAPOL-Key 2/4 WPA: Send EAPOL-Key frame to 3c:84:6a:6f:12:12 ver=2 mic_len=16 key_mgmt=0x2 WPA: EAPOL-Key MIC using HMAC-SHA1 WPA: KCK - hexdump(len=16): [REMOVED] WPA: Derived Key MIC - hexdump(len=16): 0a 56 ce 39 e5 2c 1c cd ba 5d 99 5d 12 97 ed 9f l2_packet_receive: src=3c:84:6a:6f:12:12 len=99 wlan1: RX EAPOL from 3c:84:6a:6f:12:12 wlan1: IEEE 802.1X RX: version=1 type=3 length=95 wlan1: EAPOL-Key type=2 wlan1: key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack) wlan1: key_length=16 key_data_length=0 replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01 key_nonce - hexdump(len=32): 49 d9 d5 24 4a ed 53 cf 0f 45 60 1c f5 65 75 1d 43 99 cf 56 03 cb f4 e6 c9 84 df d9 10 11 d8 a7 key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00 key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00 key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 wlan1: State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE wlan1: WPA: RX message 1 of 4-Way Handshake from 3c:84:6a:6f:12:12 (ver=2) RSN: msg 1/4 key data - hexdump(len=0): WPA: PTK derivation using PRF(SHA1) WPA: PTK derivation - A1=2c:ab:33:da:2d:a9 A2=3c:84:6a:6f:12:12 WPA: Nonce1 - hexdump(len=32): f6 fa 1d de aa 69 ff e8 0e 3e 42 cc b8 2e 08 56 b6 55 c9 93 21 d9 85 a9 4a f3 9b d8 b7 b3 0a 0f WPA: Nonce2 - hexdump(len=32): 49 d9 d5 24 4a ed 53 cf 0f 45 60 1c f5 65 75 1d 43 99 cf 56 03 cb f4 e6 c9 84 df d9 10 11 d8 a7 WPA: PMK - hexdump(len=32): [REMOVED] WPA: PTK - hexdump(len=48): [REMOVED] WPA: KCK - hexdump(len=16): [REMOVED] WPA: KEK - hexdump(len=16): [REMOVED] WPA: TK - hexdump(len=16): [REMOVED] WPA: WPA IE for msg 2/4 - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: Replay Counter - hexdump(len=8): 00 00 00 00 00 00 00 01 wlan1: WPA: Sending EAPOL-Key 2/4 WPA: Send EAPOL-Key frame to 3c:84:6a:6f:12:12 ver=2 mic_len=16 key_mgmt=0x2 WPA: EAPOL-Key MIC using HMAC-SHA1 WPA: KCK - hexdump(len=16): [REMOVED] WPA: Derived Key MIC - hexdump(len=16): d6 9c e0 ef fe 4c 06 7f 51 75 c0 94 b9 b0 a3 18 l2_packet_receive: src=3c:84:6a:6f:12:12 len=179 wlan1: RX EAPOL from 3c:84:6a:6f:12:12 wlan1: IEEE 802.1X RX: version=1 type=3 length=175 wlan1: EAPOL-Key type=2 wlan1: key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC Secure Encr) wlan1: key_length=16 key_data_length=80 replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 02 key_nonce - hexdump(len=32): 49 d9 d5 24 4a ed 53 cf 0f 45 60 1c f5 65 75 1d 43 99 cf 56 03 cb f4 e6 c9 84 df d9 10 11 d8 a7 key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00 key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00 key_mic - hexdump(len=16): 93 66 7c b9 c6 76 ed e5 25 38 3d df b7 2b 66 72 WPA: EAPOL-Key MIC using HMAC-SHA1 RSN: encrypted key data - hexdump(len=80): aa df a7 1d 84 ad 10 36 d1 7a 4b 22 9b e0 3e c7 82 c2 03 4c 70 11 38 1f 36 9f 79 d0 38 97 c4 6a db 87 3c 39 d0 8b 7f ee 19 d4 48 e9 0c dd 36 4b de aa b6 60 d1 66 a9 54 a0 35 a0 6b ab 99 83 7a d0 73 12 bd 0b 36 b9 75 7f 89 f0 df d2 a9 d6 5d WPA: Decrypt Key Data using AES-UNWRAP (KEK length 16) WPA: decrypted EAPOL-Key key data - hexdump(len=72): [REMOVED] wlan1: State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE wlan1: WPA: RX message 3 of 4-Way Handshake from 3c:84:6a:6f:12:12 (ver=2) WPA: IE KeyData - hexdump(len=72): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 dd 26 00 0f ac 01 01 00 58 6e 76 79 d9 44 42 e0 f6 38 f7 a1 6d 27 85 74 e8 c9 fa be ca d0 65 3c 0e 64 68 90 25 b2 c3 75 dd 00 00 00 00 00 WPA: RSN IE in EAPOL-Key - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: GTK in EAPOL-Key - hexdump(len=40): [REMOVED] wlan1: WPA: Sending EAPOL-Key 4/4 WPA: Send EAPOL-Key frame to 3c:84:6a:6f:12:12 ver=2 mic_len=16 key_mgmt=0x2 WPA: EAPOL-Key MIC using HMAC-SHA1 WPA: KCK - hexdump(len=16): [REMOVED] WPA: Derived Key MIC - hexdump(len=16): 0c d0 80 25 81 ce 78 02 08 a0 96 6d 2e 0b f6 de wlan1: WPA: Installing PTK to the driver wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=3 addr=0x41892c key_idx=0 set_tx=1 seq_len=6 key_len=16 nl80211: KEY_DATA - hexdump(len=16): [REMOVED] nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00 addr=3c:84:6a:6f:12:12 EAPOL: External notification - portValid=1 wlan1: State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: RSN: received GTK in pairwise handshake - hexdump(len=34): [REMOVED] WPA: Group Key - hexdump(len=32): [REMOVED] wlan1: WPA: Installing GTK to the driver (keyidx=1 tx=0 len=32) WPA: RSC - hexdump(len=6): 00 00 00 00 00 00 wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=2 addr=0x35a8b0 key_idx=1 set_tx=0 seq_len=6 key_len=32 nl80211: KEY_DATA - hexdump(len=32): [REMOVED] nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00 broadcast key wlan1: WPA: Key negotiation completed with 3c:84:6a:6f:12:12 [PTK=CCMP GTK=TKIP] wlan1: Cancelling authentication timeout wlan1: State: GROUP_HANDSHAKE -> COMPLETED wlan1: Radio work 'sme-connect'@0x42b3c8 done in 5.156150 seconds wlan1: radio_work_free('sme-connect'@0x42b3c8): num_active_works --> 0 wlan1: CTRL-EVENT-CONNECTED - Connection to 3c:84:6a:6f:12:12 completed [id=0 id_str=] nl80211: Set wlan1 operstate 0->1 (UP) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=6 (IF_OPER_UP) SME: OBSS Scan Interval 300 sec wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portValid=1 EAPOL: External notification - EAP success=1 EAPOL: SUPP_PAE entering state AUTHENTICATING EAPOL: SUPP_BE entering state SUCCESS EAP: EAP entering state DISABLED EAPOL: SUPP_PAE entering state AUTHENTICATED EAPOL: Supplicant port status: Authorized nl80211: Set supplicant port authorized for 3c:84:6a:6f:12:12 EAPOL: SUPP_BE entering state IDLE EAPOL authentication completed - result=SUCCESS nl80211: Set rekey offload nl80211: Driver does not support rekey offload EAPOL: startWhen --> 0 EAPOL: disable timer tick RTM_NEWLINK: ifi_index=4 ifname=wlan1 operstate=6 linkmode=1 ifi_family=0 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP]) l2_packet_receive: src=3c:84:6a:6f:12:12 len=179 wlan1: RX EAPOL from 3c:84:6a:6f:12:12 wlan1: IEEE 802.1X RX: version=1 type=3 length=175 wlan1: EAPOL-Key type=2 wlan1: key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC Secure Encr) wlan1: key_length=16 key_data_length=80 replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 03 key_nonce - hexdump(len=32): 49 d9 d5 24 4a ed 53 cf 0f 45 60 1c f5 65 75 1d 43 99 cf 56 03 cb f4 e6 c9 84 df d9 10 11 d8 a7 key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00 key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00 key_mic - hexdump(len=16): f1 87 f3 84 f8 18 87 7c 16 bb 16 eb ca 9c 57 26 WPA: EAPOL-Key MIC using HMAC-SHA1 RSN: encrypted key data - hexdump(len=80): aa df a7 1d 84 ad 10 36 d1 7a 4b 22 9b e0 3e c7 82 c2 03 4c 70 11 38 1f 36 9f 79 d0 38 97 c4 6a db 87 3c 39 d0 8b 7f ee 19 d4 48 e9 0c dd 36 4b de aa b6 60 d1 66 a9 54 a0 35 a0 6b ab 99 83 7a d0 73 12 bd 0b 36 b9 75 7f 89 f0 df d2 a9 d6 5d WPA: Decrypt Key Data using AES-UNWRAP (KEK length 16) WPA: decrypted EAPOL-Key key data - hexdump(len=72): [REMOVED] wlan1: State: COMPLETED -> 4WAY_HANDSHAKE wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: wlan1: WPA: RX message 3 of 4-Way Handshake from 3c:84:6a:6f:12:12 (ver=2) WPA: IE KeyData - hexdump(len=72): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 dd 26 00 0f ac 01 01 00 58 6e 76 79 d9 44 42 e0 f6 38 f7 a1 6d 27 85 74 e8 c9 fa be ca d0 65 3c 0e 64 68 90 25 b2 c3 75 dd 00 00 00 00 00 WPA: RSN IE in EAPOL-Key - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: GTK in EAPOL-Key - hexdump(len=40): [REMOVED] wlan1: WPA: Sending EAPOL-Key 4/4 WPA: Send EAPOL-Key frame to 3c:84:6a:6f:12:12 ver=2 mic_len=16 key_mgmt=0x2 WPA: EAPOL-Key MIC using HMAC-SHA1 WPA: KCK - hexdump(len=16): [REMOVED] WPA: Derived Key MIC - hexdump(len=16): d7 77 4d e0 e6 bb 78 30 9a e5 dc fe a5 01 94 fa wlan1: WPA: Do not re-install same PTK to the driver EAPOL: External notification - portValid=1 wlan1: State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: RSN: received GTK in pairwise handshake - hexdump(len=34): [REMOVED] wlan1: WPA: Not reinstalling already in-use GTK to the driver (keyidx=1 tx=0 len=32) wlan1: WPA: Key negotiation completed with 3c:84:6a:6f:12:12 [PTK=CCMP GTK=TKIP] wlan1: Cancelling authentication timeout wlan1: State: GROUP_HANDSHAKE -> COMPLETED wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portValid=1 EAPOL: External notification - EAP success=1 EAP: EAP entering state DISABLED l2_packet_receive: src=3c:84:6a:6f:12:12 len=179 wlan1: RX EAPOL from 3c:84:6a:6f:12:12 wlan1: IEEE 802.1X RX: version=1 type=3 length=175 wlan1: EAPOL-Key type=2 wlan1: key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC Secure Encr) wlan1: key_length=16 key_data_length=80 replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 04 key_nonce - hexdump(len=32): 49 d9 d5 24 4a ed 53 cf 0f 45 60 1c f5 65 75 1d 43 99 cf 56 03 cb f4 e6 c9 84 df d9 10 11 d8 a7 key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00 key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00 key_mic - hexdump(len=16): 6a 3f 3a 66 01 fe be cf 3b b1 5a af ff 54 d7 53 WPA: EAPOL-Key MIC using HMAC-SHA1 RSN: encrypted key data - hexdump(len=80): aa df a7 1d 84 ad 10 36 d1 7a 4b 22 9b e0 3e c7 82 c2 03 4c 70 11 38 1f 36 9f 79 d0 38 97 c4 6a db 87 3c 39 d0 8b 7f ee 19 d4 48 e9 0c dd 36 4b de aa b6 60 d1 66 a9 54 a0 35 a0 6b ab 99 83 7a d0 73 12 bd 0b 36 b9 75 7f 89 f0 df d2 a9 d6 5d WPA: Decrypt Key Data using AES-UNWRAP (KEK length 16) WPA: decrypted EAPOL-Key key data - hexdump(len=72): [REMOVED] wlan1: State: COMPLETED -> 4WAY_HANDSHAKE wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: wlan1: WPA: RX message 3 of 4-Way Handshake from 3c:84:6a:6f:12:12 (ver=2) WPA: IE KeyData - hexdump(len=72): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 dd 26 00 0f ac 01 01 00 58 6e 76 79 d9 44 42 e0 f6 38 f7 a1 6d 27 85 74 e8 c9 fa be ca d0 65 3c 0e 64 68 90 25 b2 c3 75 dd 00 00 00 00 00 WPA: RSN IE in EAPOL-Key - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: GTK in EAPOL-Key - hexdump(len=40): [REMOVED] wlan1: WPA: Sending EAPOL-Key 4/4 WPA: Send EAPOL-Key frame to 3c:84:6a:6f:12:12 ver=2 mic_len=16 key_mgmt=0x2 WPA: EAPOL-Key MIC using HMAC-SHA1 WPA: KCK - hexdump(len=16): [REMOVED] WPA: Derived Key MIC - hexdump(len=16): 2f 18 38 27 55 fd d2 36 f5 e2 f0 6c d7 75 6e e1 wlan1: WPA: Do not re-install same PTK to the driver EAPOL: External notification - portValid=1 wlan1: State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: RSN: received GTK in pairwise handshake - hexdump(len=34): [REMOVED] wlan1: WPA: Not reinstalling already in-use GTK to the driver (keyidx=1 tx=0 len=32) wlan1: WPA: Key negotiation completed with 3c:84:6a:6f:12:12 [PTK=CCMP GTK=TKIP] wlan1: Cancelling authentication timeout wlan1: State: GROUP_HANDSHAKE -> COMPLETED wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portValid=1 EAPOL: External notification - EAP success=1 EAP: EAP entering state DISABLED EAPOL: EAP Session-Id not available wlan1: Control interface command 'SIGNAL_POLL' RTM_NEWLINK: ifi_index=4 ifname=wlan1 operstate=2 linkmode=1 ifi_family=0 ifi_flags=0x1003 ([UP]) nl80211: Ignored event 20 (NL80211_CMD_DEL_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan1 nl80211: Delete station 3c:84:6a:6f:12:12 nl80211: Ignored event 39 (NL80211_CMD_DEAUTHENTICATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 39 (NL80211_CMD_DEAUTHENTICATE) received for wlan1 nl80211: Deauthenticate event wlan1: Event DEAUTH (11) received wlan1: Deauthentication notification wlan1: * reason 6 (CLASS2_FRAME_FROM_NONAUTH_STA) wlan1: * address 3c:84:6a:6f:12:12 Deauthentication frame IE(s) - hexdump(len=0): [NULL] wlan1: CTRL-EVENT-DISCONNECTED bssid=3c:84:6a:6f:12:12 reason=6 wlan1: Auto connect enabled: try to reconnect (wps=0/0 wpa_state=9) Added BSSID 3c:84:6a:6f:12:12 into blacklist wlan1: Blacklist count 1 --> request scan in 100 ms wlan1: Setting scan request: 0.100000 sec TDLS: Remove peers on disassociation wlan1: WPA: Clear old PMK and PTK wlan1: Disconnect event - remove keys wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=0 addr=0x41678c key_idx=0 set_tx=0 seq_len=0 key_len=0 addr=3c:84:6a:6f:12:12 nl80211: Data frame filter flags=0x0 wlan1: State: COMPLETED -> DISCONNECTED nl80211: Set wlan1 operstate 1->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) WMM AC: WMM AC is disabled wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portEnabled=0 EAPOL: SUPP_PAE entering state DISCONNECTED EAPOL: Supplicant port status: Unauthorized nl80211: Skip set_supp_port(unauthorized) while not associated EAPOL: SUPP_BE entering state INITIALIZE EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 wlan1: Try to reconnect to the same BSS wlan1: Considering connect request: reassociate: 0 selected: 3c:84:6a:6f:12:12 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: DISCONNECTED ssid=0x417ae8 current_ssid=(nil) wlan1: Request association with 3c:84:6a:6f:12:12 wlan1: Re-association to the same ESS TDLS: TDLS is allowed in the target BSS TDLS: TDLS channel switch allowed in the target BSS wlan1: No ongoing scan/p2p-scan found to abort wlan1: Add radio work 'sme-connect'@0x432068 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'sme-connect'@0x432068 after 0.000124 second wait wlan1: WPA: clearing own WPA/RSN IE wlan1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 akmp=0x0 RSN: Search for BSSID 3c:84:6a:6f:12:12 RSN: No PMKSA cache entry found wlan1: RSN: using IEEE 802.11i/D9.0 wlan1: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 wlan1: WPA: Selected mgmt group cipher 32 WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 02 00 50 f2 04 01 00 00 50 f2 02 WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 wlan1: WPA: AP group 0x8 network profile group 0x18; available group 0x8 wlan1: WPA: using GTK TKIP wlan1: WPA: AP pairwise 0x18 network profile pairwise 0x18; available pairwise 0x18 wlan1: WPA: using PTK CCMP wlan1: WPA: AP key_mgmt 0x2 network profile key_mgmt 0x3; available key_mgmt 0x2 wlan1: WPA: using KEY_MGMT WPA-PSK wlan1: WPA: AP mgmt_group_cipher 0x20 network profile mgmt_group_cipher 0x0; available mgmt_group_cipher 0x0 wlan1: WPA: not using MGMT group cipher WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: Set PMK based on external data - hexdump(len=32): [REMOVED] FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): RRM: Determining whether RRM can be used - device support: 0x10 RRM: No RRM in network Added supported operating classes IE - hexdump(len=7): 3b 05 51 51 52 53 54 EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto wlan1: Cancelling scan request wlan1: SME: Trying to authenticate with 3c:84:6a:6f:12:12 (SSID='MY___NETWORK' freq=2462 MHz) EAPOL: External notification - portValid=0 wlan1: State: DISCONNECTED -> AUTHENTICATING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Not configuring frame filtering - BSS 00:00:00:00:00:00 is not a Hotspot 2.0 network nl80211: Authenticate (ifindex=4) * bssid=3c:84:6a:6f:12:12 * freq=2462 * SSID=MY___NETWORK * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully nl80211: Ignored event 48 (NL80211_CMD_DISCONNECT) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 48 (NL80211_CMD_DISCONNECT) received for wlan1 nl80211: Ignore disconnect event when using userspace SME nl80211: Ignored event 19 (NL80211_CMD_NEW_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan1 nl80211: New station 3c:84:6a:6f:12:12 nl80211: Ignored event 20 (NL80211_CMD_DEL_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan1 nl80211: Delete station 3c:84:6a:6f:12:12 nl80211: Ignored event 37 (NL80211_CMD_AUTHENTICATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan1 nl80211: MLME event 37; timeout with 3c:84:6a:6f:12:12 wlan1: Event AUTH_TIMED_OUT (13) received wlan1: SME: Authentication timed out wlan1: Radio work 'sme-connect'@0x432068 done in 3.847134 seconds wlan1: radio_work_free('sme-connect'@0x432068): num_active_works --> 0 BSSID 3c:84:6a:6f:12:12 blacklist count incremented to 2 wlan1: Blacklist count 2 --> request scan in 500 ms wlan1: Setting scan request: 0.500000 sec nl80211: Data frame filter flags=0x0 wlan1: State: AUTHENTICATING -> DISCONNECTED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 wlan1: State: DISCONNECTED -> SCANNING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Scan SSID - hexdump_ascii(len=12): 42 4f 41 54 5f 4e 45 54 57 4f 52 4b MY___NETWORK wlan1: Starting AP scan for wildcard SSID (Interleave with specific) WPS: Building WPS IE for Probe Request WPS: * Version (hardcoded 0x10) WPS: * Request Type WPS: * Config Methods (3108) WPS: * UUID-E WPS: * Primary Device Type WPS: * RF Bands (1) WPS: * Association State WPS: * Configuration Error (0) WPS: * Device Password ID (0) WPS: * Manufacturer WPS: * Model Name WPS: * Model Number WPS: * Device Name WPS: * Version2 (0x20) P2P: * P2P IE header P2P: * Capability dev=25 group=00 P2P: * Listen Channel: Regulatory Class 81 Channel 6 wlan1: Add radio work 'scan'@0x432068 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'scan'@0x432068 after 0.000173 second wait wlan1: nl80211: scan request Scan requested (ret=0) - scan timeout 30 seconds nl80211: Ignored event 33 (NL80211_CMD_TRIGGER_SCAN) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan1 wlan1: nl80211: Scan trigger wlan1: Event SCAN_STARTED (47) received wlan1: Own scan request started a scan in 0.000223 seconds nl80211: Ignored event 34 (NL80211_CMD_NEW_SCAN_RESULTS) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan1 wlan1: nl80211: New scan results available nl80211: Scan probed for SSID '' nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 2484 wlan1: Event SCAN_RESULTS (3) received wlan1: Scan completed in 1.947518 seconds nl80211: Received scan results (19 BSSes) wlan1: BSS: Start scan result update 4 BSS: last_scan_res_used=19/32 wlan1: New scan results available (own=1 ext=0) WPS: AP 3c:84:6a:6f:12:12 type 0 added WPS: AP d8:0d:17:db:f7:8e type 0 added WPS: AP[0] 3c:84:6a:6f:12:12 type=0 tries=0 last_attempt=-1 sec ago blacklist=2 WPS: AP[1] d8:0d:17:db:f7:8e type=0 tries=0 last_attempt=-1 sec ago blacklist=0 wlan1: Radio work 'scan'@0x432068 done in 1.952134 seconds wlan1: radio_work_free('scan'@0x432068): num_active_works --> 0 wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-36 freq=2462 wps wlan1: skip - blacklisted (count=2 limit=0) wlan1: 1: d8:0d:17:db:f7:8e ssid='ZZ_Final' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-57 freq=2427 wps wlan1: skip - SSID mismatch wlan1: 2: da:0d:17:db:f7:8e ssid='CTX-0000' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-57 freq=2427 wlan1: skip - SSID mismatch wlan1: 3: 90:8d:78:e6:d3:ae ssid='AZZ' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-36 freq=2417 wlan1: skip - SSID mismatch wlan1: 4: f4:5e:ab:fb:c8:a1 ssid='BeagleBone-C8A1' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-40 freq=2412 wlan1: skip - SSID mismatch wlan1: 5: 10:ce:a9:2a:c9:c6 ssid='CTX-0009' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-47 freq=2452 wlan1: skip - SSID mismatch wlan1: 6: dc:ae:eb:0e:9e:c8 ssid='Ruckus-Wireless 1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-56 freq=2462 wlan1: skip - SSID mismatch wlan1: 7: d4:ca:6e:a4:f1:46 ssid='ZZXB-YF85185' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-63 freq=2452 wlan1: skip - SSID mismatch wlan1: 8: 9c:5d:12:6b:f3:14 ssid='ISTHMUS-AKL' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-67 freq=2462 wlan1: skip - SSID mismatch wlan1: 9: 18:d6:c7:f9:ba:cf ssid='ZZ' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-68 freq=2412 wlan1: skip - SSID mismatch wlan1: 10: 9c:5d:12:6b:f3:15 ssid='ISTHMUS-Guest' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-69 freq=2462 wlan1: skip - SSID mismatch wlan1: 11: 9c:5d:12:6b:f3:16 ssid='ISTHMUS-Staff' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-69 freq=2462 wlan1: skip - SSID mismatch wlan1: 12: dc:9f:db:67:0c:f0 ssid='RPL' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-69 freq=2437 wlan1: skip - SSID mismatch wlan1: 13: 10:08:2c:2e:4f:e4 ssid='CTX-0007' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-39 freq=2417 wlan1: skip - SSID mismatch wlan1: 14: 10:08:2c:2e:25:13 ssid='CTX-0006' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-44 freq=2417 wlan1: skip - SSID mismatch wlan1: 15: a8:e2:c1:40:42:16 ssid='CTX-0193' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-52 freq=2417 wlan1: skip - SSID mismatch wlan1: 16: 10:ce:a9:2a:cf:34 ssid='CTX-0124' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-63 freq=2417 wlan1: skip - SSID mismatch wlan1: 17: de:9f:db:67:0c:f0 ssid='RPL-Corp' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-71 freq=2437 wlan1: skip - SSID mismatch wlan1: 18: ee:9f:db:67:0c:f0 ssid='RPL-Guest' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-70 freq=2437 wlan1: skip - SSID mismatch wlan1: No APs found - clear blacklist and try again Removed BSSID 3c:84:6a:6f:12:12 from blacklist (clear) wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-36 freq=2462 wps wlan1: selected based on RSN IE wlan1: selected BSS 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wlan1: Considering connect request: reassociate: 0 selected: 3c:84:6a:6f:12:12 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid=0x417ae8 current_ssid=(nil) wlan1: Request association with 3c:84:6a:6f:12:12 wlan1: Re-association to the same ESS TDLS: TDLS is allowed in the target BSS TDLS: TDLS channel switch allowed in the target BSS wlan1: No ongoing scan/p2p-scan found to abort wlan1: Add radio work 'sme-connect'@0x432068 wlan1: First radio work item in the queue - schedule start immediately RSN: Ignored PMKID candidate without preauth flag p2p-dev-wlan1: Updating scan results from sibling nl80211: Received scan results (19 BSSes) p2p-dev-wlan1: BSS: Start scan result update 4 BSS: last_scan_res_used=19/32 wlan1: Starting radio work 'sme-connect'@0x432068 after 0.002462 second wait wlan1: WPA: clearing own WPA/RSN IE wlan1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 akmp=0x0 RSN: Search for BSSID 3c:84:6a:6f:12:12 RSN: No PMKSA cache entry found wlan1: RSN: using IEEE 802.11i/D9.0 wlan1: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 wlan1: WPA: Selected mgmt group cipher 32 WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 02 00 50 f2 04 01 00 00 50 f2 02 WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 wlan1: WPA: AP group 0x8 network profile group 0x18; available group 0x8 wlan1: WPA: using GTK TKIP wlan1: WPA: AP pairwise 0x18 network profile pairwise 0x18; available pairwise 0x18 wlan1: WPA: using PTK CCMP wlan1: WPA: AP key_mgmt 0x2 network profile key_mgmt 0x3; available key_mgmt 0x2 wlan1: WPA: using KEY_MGMT WPA-PSK wlan1: WPA: AP mgmt_group_cipher 0x20 network profile mgmt_group_cipher 0x0; available mgmt_group_cipher 0x0 wlan1: WPA: not using MGMT group cipher WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: Set PMK based on external data - hexdump(len=32): [REMOVED] FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): RRM: Determining whether RRM can be used - device support: 0x10 RRM: No RRM in network Added supported operating classes IE - hexdump(len=7): 3b 05 51 51 52 53 54 EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto wlan1: Cancelling scan request wlan1: SME: Trying to authenticate with 3c:84:6a:6f:12:12 (SSID='MY___NETWORK' freq=2462 MHz) EAPOL: External notification - portValid=0 wlan1: State: SCANNING -> AUTHENTICATING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Not configuring frame filtering - BSS 00:00:00:00:00:00 is not a Hotspot 2.0 network nl80211: Authenticate (ifindex=4) * bssid=3c:84:6a:6f:12:12 * freq=2462 * SSID=MY___NETWORK * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully nl80211: Ignored event 19 (NL80211_CMD_NEW_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan1 nl80211: New station 3c:84:6a:6f:12:12 nl80211: Ignored event 20 (NL80211_CMD_DEL_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan1 nl80211: Delete station 3c:84:6a:6f:12:12 nl80211: Ignored event 37 (NL80211_CMD_AUTHENTICATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan1 nl80211: MLME event 37; timeout with 3c:84:6a:6f:12:12 wlan1: Event AUTH_TIMED_OUT (13) received wlan1: SME: Authentication timed out wlan1: Radio work 'sme-connect'@0x432068 done in 2.130322 seconds wlan1: radio_work_free('sme-connect'@0x432068): num_active_works --> 0 Added BSSID 3c:84:6a:6f:12:12 into blacklist wlan1: Blacklist count 3 --> request scan in 1000 ms wlan1: Setting scan request: 1.000000 sec nl80211: Data frame filter flags=0x0 wlan1: State: AUTHENTICATING -> DISCONNECTED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 wlan1: State: DISCONNECTED -> SCANNING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Scan SSID - hexdump_ascii(len=12): 42 4f 41 54 5f 4e 45 54 57 4f 52 4b MY___NETWORK wlan1: Starting AP scan for specific SSID: MY___NETWORK WPS: Building WPS IE for Probe Request WPS: * Version (hardcoded 0x10) WPS: * Request Type WPS: * Config Methods (3108) WPS: * UUID-E WPS: * Primary Device Type WPS: * RF Bands (1) WPS: * Association State WPS: * Configuration Error (0) WPS: * Device Password ID (0) WPS: * Manufacturer WPS: * Model Name WPS: * Model Number WPS: * Device Name WPS: * Version2 (0x20) P2P: * P2P IE header P2P: * Capability dev=25 group=00 P2P: * Listen Channel: Regulatory Class 81 Channel 6 wlan1: Add radio work 'scan'@0x432068 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'scan'@0x432068 after 0.000095 second wait wlan1: nl80211: scan request Scan requested (ret=0) - scan timeout 30 seconds nl80211: Ignored event 33 (NL80211_CMD_TRIGGER_SCAN) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan1 wlan1: nl80211: Scan trigger wlan1: Event SCAN_STARTED (47) received wlan1: Own scan request started a scan in 0.000271 seconds nl80211: Ignored event 34 (NL80211_CMD_NEW_SCAN_RESULTS) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan1 wlan1: nl80211: New scan results available nl80211: Scan probed for SSID 'MY___NETWORK' nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 2484 wlan1: Event SCAN_RESULTS (3) received wlan1: Scan completed in 1.516427 seconds nl80211: Received scan results (20 BSSes) wlan1: BSS: Start scan result update 5 wlan1: BSS: Add new id 20 BSSID fe:9f:db:67:0c:f0 SSID '' freq 2437 BSS: last_scan_res_used=20/32 wlan1: New scan results available (own=1 ext=0) WPS: AP[0] 3c:84:6a:6f:12:12 type=0 tries=0 last_attempt=-1 sec ago blacklist=1 WPS: AP[1] d8:0d:17:db:f7:8e type=0 tries=0 last_attempt=-1 sec ago blacklist=0 wlan1: Radio work 'scan'@0x432068 done in 1.521562 seconds wlan1: radio_work_free('scan'@0x432068): num_active_works --> 0 wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-36 freq=2462 wps wlan1: skip - blacklisted (count=1 limit=0) wlan1: 1: d8:0d:17:db:f7:8e ssid='ZZ_Final' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-57 freq=2427 wps wlan1: skip - SSID mismatch wlan1: 2: da:0d:17:db:f7:8e ssid='CTX-0000' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-57 freq=2427 wlan1: skip - SSID mismatch wlan1: 3: 90:8d:78:e6:d3:ae ssid='AZZ' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-36 freq=2417 wlan1: skip - SSID mismatch wlan1: 4: f4:5e:ab:fb:c8:a1 ssid='BeagleBone-C8A1' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-40 freq=2412 wlan1: skip - SSID mismatch wlan1: 5: 10:ce:a9:2a:c9:c6 ssid='CTX-0009' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-47 freq=2452 wlan1: skip - SSID mismatch wlan1: 6: dc:ae:eb:0e:9e:c8 ssid='Ruckus-Wireless 1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-56 freq=2462 wlan1: skip - SSID mismatch wlan1: 7: d4:ca:6e:a4:f1:46 ssid='ZZXB-YF85185' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-63 freq=2452 wlan1: skip - SSID mismatch wlan1: 8: 9c:5d:12:6b:f3:14 ssid='ISTHMUS-AKL' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-67 freq=2462 wlan1: skip - SSID mismatch wlan1: 9: 18:d6:c7:f9:ba:cf ssid='ZZ' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-68 freq=2412 wlan1: skip - SSID mismatch wlan1: 10: 9c:5d:12:6b:f3:15 ssid='ISTHMUS-Guest' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-69 freq=2462 wlan1: skip - SSID mismatch wlan1: 11: 9c:5d:12:6b:f3:16 ssid='ISTHMUS-Staff' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-69 freq=2462 wlan1: skip - SSID mismatch wlan1: 12: dc:9f:db:67:0c:f0 ssid='RPL' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-69 freq=2437 wlan1: skip - SSID mismatch wlan1: 13: fe:9f:db:67:0c:f0 ssid='' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-70 freq=2437 wlan1: skip - SSID not known wlan1: 14: 10:08:2c:2e:4f:e4 ssid='CTX-0007' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-38 freq=2417 wlan1: skip - SSID mismatch wlan1: 15: 10:08:2c:2e:25:13 ssid='CTX-0006' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-44 freq=2417 wlan1: skip - SSID mismatch wlan1: 16: a8:e2:c1:40:42:16 ssid='CTX-0193' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-52 freq=2417 wlan1: skip - SSID mismatch wlan1: 17: 10:ce:a9:2a:cf:34 ssid='CTX-0124' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-63 freq=2417 wlan1: skip - SSID mismatch wlan1: 18: de:9f:db:67:0c:f0 ssid='RPL-Corp' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-71 freq=2437 wlan1: skip - SSID mismatch wlan1: 19: ee:9f:db:67:0c:f0 ssid='RPL-Guest' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-70 freq=2437 wlan1: skip - SSID mismatch wlan1: No APs found - clear blacklist and try again Removed BSSID 3c:84:6a:6f:12:12 from blacklist (clear) wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-36 freq=2462 wps wlan1: selected based on RSN IE wlan1: selected BSS 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wlan1: Considering connect request: reassociate: 0 selected: 3c:84:6a:6f:12:12 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid=0x417ae8 current_ssid=(nil) wlan1: Request association with 3c:84:6a:6f:12:12 wlan1: Re-association to the same ESS TDLS: TDLS is allowed in the target BSS TDLS: TDLS channel switch allowed in the target BSS wlan1: No ongoing scan/p2p-scan found to abort wlan1: Add radio work 'sme-connect'@0x432068 wlan1: First radio work item in the queue - schedule start immediately RSN: Ignored PMKID candidate without preauth flag p2p-dev-wlan1: Updating scan results from sibling nl80211: Received scan results (20 BSSes) p2p-dev-wlan1: BSS: Start scan result update 5 p2p-dev-wlan1: BSS: Add new id 20 BSSID fe:9f:db:67:0c:f0 SSID '' freq 2437 BSS: last_scan_res_used=20/32 wlan1: Starting radio work 'sme-connect'@0x432068 after 0.003637 second wait wlan1: WPA: clearing own WPA/RSN IE wlan1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 akmp=0x0 RSN: Search for BSSID 3c:84:6a:6f:12:12 RSN: No PMKSA cache entry found wlan1: RSN: using IEEE 802.11i/D9.0 wlan1: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 wlan1: WPA: Selected mgmt group cipher 32 WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 02 00 50 f2 04 01 00 00 50 f2 02 WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 wlan1: WPA: AP group 0x8 network profile group 0x18; available group 0x8 wlan1: WPA: using GTK TKIP wlan1: WPA: AP pairwise 0x18 network profile pairwise 0x18; available pairwise 0x18 wlan1: WPA: using PTK CCMP wlan1: WPA: AP key_mgmt 0x2 network profile key_mgmt 0x3; available key_mgmt 0x2 wlan1: WPA: using KEY_MGMT WPA-PSK wlan1: WPA: AP mgmt_group_cipher 0x20 network profile mgmt_group_cipher 0x0; available mgmt_group_cipher 0x0 wlan1: WPA: not using MGMT group cipher WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: Set PMK based on external data - hexdump(len=32): [REMOVED] FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): RRM: Determining whether RRM can be used - device support: 0x10 RRM: No RRM in network Added supported operating classes IE - hexdump(len=7): 3b 05 51 51 52 53 54 EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto wlan1: Cancelling scan request wlan1: SME: Trying to authenticate with 3c:84:6a:6f:12:12 (SSID='MY___NETWORK' freq=2462 MHz) EAPOL: External notification - portValid=0 wlan1: State: SCANNING -> AUTHENTICATING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Not configuring frame filtering - BSS 00:00:00:00:00:00 is not a Hotspot 2.0 network nl80211: Authenticate (ifindex=4) * bssid=3c:84:6a:6f:12:12 * freq=2462 * SSID=MY___NETWORK * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully nl80211: Ignored event 19 (NL80211_CMD_NEW_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan1 nl80211: New station 3c:84:6a:6f:12:12 EAPOL: EAP Session-Id not available wlan1: Control interface command 'SIGNAL_POLL' nl80211: Ignored event 20 (NL80211_CMD_DEL_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan1 nl80211: Delete station 3c:84:6a:6f:12:12 nl80211: Ignored event 37 (NL80211_CMD_AUTHENTICATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan1 nl80211: MLME event 37; timeout with 3c:84:6a:6f:12:12 wlan1: Event AUTH_TIMED_OUT (13) received wlan1: SME: Authentication timed out wlan1: Radio work 'sme-connect'@0x432068 done in 3.359977 seconds wlan1: radio_work_free('sme-connect'@0x432068): num_active_works --> 0 Added BSSID 3c:84:6a:6f:12:12 into blacklist Continuous association failures - consider temporary network disabling wlan1: CTRL-EVENT-SSID-TEMP-DISABLED id=0 ssid="MY___NETWORK" auth_failures=1 duration=10 reason=CONN_FAILED wlan1: Blacklist count 4 --> request scan in 5000 ms wlan1: Setting scan request: 5.000000 sec nl80211: Data frame filter flags=0x0 wlan1: State: AUTHENTICATING -> DISCONNECTED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 wlan1: State: DISCONNECTED -> SCANNING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: wlan1: Starting AP scan for wildcard SSID WPS: Building WPS IE for Probe Request WPS: * Version (hardcoded 0x10) WPS: * Request Type WPS: * Config Methods (3108) WPS: * UUID-E WPS: * Primary Device Type WPS: * RF Bands (1) WPS: * Association State WPS: * Configuration Error (0) WPS: * Device Password ID (0) WPS: * Manufacturer WPS: * Model Name WPS: * Model Number WPS: * Device Name WPS: * Version2 (0x20) P2P: * P2P IE header P2P: * Capability dev=25 group=00 P2P: * Listen Channel: Regulatory Class 81 Channel 6 wlan1: Add radio work 'scan'@0x42b3c8 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'scan'@0x42b3c8 after 0.000097 second wait wlan1: nl80211: scan request Scan requested (ret=0) - scan timeout 30 seconds nl80211: Ignored event 33 (NL80211_CMD_TRIGGER_SCAN) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan1 wlan1: nl80211: Scan trigger wlan1: Event SCAN_STARTED (47) received wlan1: Own scan request started a scan in 0.000225 seconds nl80211: Ignored event 34 (NL80211_CMD_NEW_SCAN_RESULTS) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan1 wlan1: nl80211: New scan results available nl80211: Scan probed for SSID '' nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 2484 wlan1: Event SCAN_RESULTS (3) received wlan1: Scan completed in 1.811761 seconds nl80211: Received scan results (19 BSSes) wlan1: BSS: Start scan result update 6 wlan1: BSS: Remove id 12 BSSID a8:e2:c1:40:97:96 SSID 'CTX-0031' due to no match in scan BSS: last_scan_res_used=19/32 wlan1: New scan results available (own=1 ext=0) WPS: AP[0] 3c:84:6a:6f:12:12 type=0 tries=0 last_attempt=-1 sec ago blacklist=1 WPS: AP[1] d8:0d:17:db:f7:8e type=0 tries=0 last_attempt=-1 sec ago blacklist=0 wlan1: Radio work 'scan'@0x42b3c8 done in 1.816550 seconds wlan1: radio_work_free('scan'@0x42b3c8): num_active_works --> 0 wlan1: Postpone network selection by 4 seconds since all networks are disabled p2p-dev-wlan1: Updating scan results from sibling nl80211: Received scan results (19 BSSes) p2p-dev-wlan1: BSS: Start scan result update 6 p2p-dev-wlan1: BSS: Remove id 12 BSSID a8:e2:c1:40:97:96 SSID 'CTX-0031' due to no match in scan BSS: last_scan_res_used=19/32 p2p-dev-wlan1: New scan results available (own=0 ext=0) WPS: AP 3c:84:6a:6f:12:12 type 0 added WPS: AP d8:0d:17:db:f7:8e type 0 added WPS: AP[0] 3c:84:6a:6f:12:12 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 WPS: AP[1] d8:0d:17:db:f7:8e type=0 tries=0 last_attempt=-1 sec ago blacklist=0 wlan1: Try to associate due to network getting re-enabled wlan1: CTRL-EVENT-SSID-REENABLED id=0 ssid="MY___NETWORK" wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-37 freq=2462 wps wlan1: skip - blacklisted (count=1 limit=0) wlan1: 1: da:0d:17:db:f7:8e ssid='CTX-0000' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-52 freq=2427 wlan1: skip - SSID mismatch wlan1: 2: d8:0d:17:db:f7:8e ssid='ZZ_Final' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-57 freq=2427 wps wlan1: skip - SSID mismatch wlan1: 3: 90:8d:78:e6:d3:ae ssid='AZZ' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-36 freq=2417 wlan1: skip - SSID mismatch wlan1: 4: f4:5e:ab:fb:c8:a1 ssid='BeagleBone-C8A1' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-42 freq=2412 wlan1: skip - SSID mismatch wlan1: 5: 10:ce:a9:2a:c9:c6 ssid='CTX-0009' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-50 freq=2452 wlan1: skip - SSID mismatch wlan1: 6: dc:ae:eb:0e:9e:c8 ssid='Ruckus-Wireless 1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-56 freq=2462 wlan1: skip - SSID mismatch wlan1: 7: 9c:5d:12:6b:f3:14 ssid='ISTHMUS-AKL' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-68 freq=2462 wlan1: skip - SSID mismatch wlan1: 8: 9c:5d:12:6b:f3:15 ssid='ISTHMUS-Guest' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-69 freq=2462 wlan1: skip - SSID mismatch wlan1: 9: 9c:5d:12:6b:f3:16 ssid='ISTHMUS-Staff' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-69 freq=2462 wlan1: skip - SSID mismatch wlan1: 10: fe:9f:db:67:0c:f0 ssid='' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-70 freq=2437 wlan1: skip - SSID not known wlan1: 11: 10:08:2c:2e:4f:e4 ssid='CTX-0007' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-38 freq=2417 wlan1: skip - SSID mismatch wlan1: 12: 10:08:2c:2e:25:13 ssid='CTX-0006' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-44 freq=2417 wlan1: skip - SSID mismatch wlan1: 13: a8:e2:c1:40:42:16 ssid='CTX-0193' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-52 freq=2417 wlan1: skip - SSID mismatch wlan1: 14: 10:ce:a9:2a:cf:34 ssid='CTX-0124' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-63 freq=2417 wlan1: skip - SSID mismatch wlan1: 15: 18:d6:c7:f9:ba:cf ssid='ZZ' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-71 freq=2412 wlan1: skip - SSID mismatch wlan1: 16: de:9f:db:67:0c:f0 ssid='RPL-Corp' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-72 freq=2437 wlan1: skip - SSID mismatch wlan1: 17: dc:9f:db:67:0c:f0 ssid='RPL' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-73 freq=2437 wlan1: skip - SSID mismatch wlan1: 18: ee:9f:db:67:0c:f0 ssid='RPL-Guest' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-72 freq=2437 wlan1: skip - SSID mismatch wlan1: No APs found - clear blacklist and try again Removed BSSID 3c:84:6a:6f:12:12 from blacklist (clear) wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-37 freq=2462 wps wlan1: selected based on RSN IE wlan1: selected BSS 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wlan1: Considering connect request: reassociate: 0 selected: 3c:84:6a:6f:12:12 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid=0x417ae8 current_ssid=(nil) wlan1: Request association with 3c:84:6a:6f:12:12 wlan1: Re-association to the same ESS TDLS: TDLS is allowed in the target BSS TDLS: TDLS channel switch allowed in the target BSS wlan1: No ongoing scan/p2p-scan found to abort wlan1: Add radio work 'sme-connect'@0x42b3c8 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'sme-connect'@0x42b3c8 after 0.000096 second wait wlan1: WPA: clearing own WPA/RSN IE wlan1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 akmp=0x0 RSN: Search for BSSID 3c:84:6a:6f:12:12 RSN: No PMKSA cache entry found wlan1: RSN: using IEEE 802.11i/D9.0 wlan1: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 wlan1: WPA: Selected mgmt group cipher 32 WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 02 00 50 f2 04 01 00 00 50 f2 02 WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 wlan1: WPA: AP group 0x8 network profile group 0x18; available group 0x8 wlan1: WPA: using GTK TKIP wlan1: WPA: AP pairwise 0x18 network profile pairwise 0x18; available pairwise 0x18 wlan1: WPA: using PTK CCMP wlan1: WPA: AP key_mgmt 0x2 network profile key_mgmt 0x3; available key_mgmt 0x2 wlan1: WPA: using KEY_MGMT WPA-PSK wlan1: WPA: AP mgmt_group_cipher 0x20 network profile mgmt_group_cipher 0x0; available mgmt_group_cipher 0x0 wlan1: WPA: not using MGMT group cipher WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: Set PMK based on external data - hexdump(len=32): [REMOVED] FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): RRM: Determining whether RRM can be used - device support: 0x10 RRM: No RRM in network Added supported operating classes IE - hexdump(len=7): 3b 05 51 51 52 53 54 EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto wlan1: Cancelling scan request wlan1: SME: Trying to authenticate with 3c:84:6a:6f:12:12 (SSID='MY___NETWORK' freq=2462 MHz) EAPOL: External notification - portValid=0 wlan1: State: SCANNING -> AUTHENTICATING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Not configuring frame filtering - BSS 00:00:00:00:00:00 is not a Hotspot 2.0 network nl80211: Authenticate (ifindex=4) * bssid=3c:84:6a:6f:12:12 * freq=2462 * SSID=MY___NETWORK * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully nl80211: Ignored event 19 (NL80211_CMD_NEW_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan1 nl80211: New station 3c:84:6a:6f:12:12 nl80211: Ignored event 37 (NL80211_CMD_AUTHENTICATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan1 nl80211: Authenticate event wlan1: Event AUTH (10) received wlan1: SME: Authentication response: peer=3c:84:6a:6f:12:12 auth_type=0 auth_transaction=2 status_code=0 SME: Association Request IEs - hexdump(len=39): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 7f 08 05 00 0a 02 01 00 00 40 3b 05 51 51 52 53 54 wlan1: Trying to associate with 3c:84:6a:6f:12:12 (SSID='MY___NETWORK' freq=2462 MHz) wlan1: State: AUTHENTICATING -> ASSOCIATING nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 nl80211: Associate (ifindex=4) * bssid=3c:84:6a:6f:12:12 * freq=2462 * SSID=MY___NETWORK * IEs - hexdump(len=39): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 7f 08 05 00 0a 02 01 00 00 40 3b 05 51 51 52 53 54 * WPA Versions 0x2 * pairwise=0xfac04 * group=0xfac02 * akm=0xfac02 nl80211: Association request send successfully RTM_NEWLINK: ifi_index=4 ifname=wlan1 operstate=5 linkmode=1 ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP]) nl80211: Ignored event 38 (NL80211_CMD_ASSOCIATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 38 (NL80211_CMD_ASSOCIATE) received for wlan1 nl80211: Associate event nl80211: Associated on 2462 MHz nl80211: Associated with 3c:84:6a:6f:12:12 nl80211: Set drv->ssid based on scan res info to 'MY___NETWORK' wlan1: Event ASSOC (0) received wlan1: Association info event req_ies - hexdump(len=106): 00 0c 42 4f 41 54 5f 4e 45 54 57 4f 52 4b 01 08 02 04 0b 16 0c 12 18 24 32 04 30 48 60 6c 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 2d 1a 7e 10 1d ff 00 00 00 00 00 00 00 00 00 96 00 01 00 00 00 00 00 00 00 00 00 00 7f 08 05 00 0a 02 01 00 00 40 3b 05 51 51 52 53 54 dd 07 00 50 f2 02 00 01 00 resp_ies - hexdump(len=235): 01 08 82 84 8b 96 12 24 48 6c 32 04 0c 18 30 60 dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 2d 1a ef 11 17 ff ff ff ff 01 00 00 00 00 00 00 00 00 00 00 00 00 0c 18 04 87 19 00 3d 16 0b 07 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 1e 00 90 4c 33 ef 11 17 ff ff ff ff 01 00 00 00 00 00 00 00 00 00 00 00 00 0c 18 04 87 19 00 dd 1a 00 90 4c 34 0b 07 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 0e 14 00 0a 00 2c 01 c8 00 14 00 05 00 19 00 bf 0c b1 79 c3 33 aa ff 18 06 aa ff 18 06 c0 05 00 00 00 aa ff dd 07 00 0c 43 0f 00 00 00 dd 21 00 0c e7 08 00 00 00 bf 0c b1 01 c0 33 2a ff 92 04 2a ff 92 04 c0 05 00 00 00 2a ff c3 03 01 02 02 wlan1: freq=2462 MHz WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): wlan1: State: ASSOCIATING -> ASSOCIATED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: wlan1: Associated to a new BSS: BSSID=3c:84:6a:6f:12:12 wlan1: Associated with 3c:84:6a:6f:12:12 wlan1: WPA: Association event - clear replay counter wlan1: WPA: Clear old PTK TDLS: Remove peers on association EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 EAPOL: External notification - portEnabled=1 EAPOL: SUPP_PAE entering state CONNECTING EAPOL: enable timer tick EAPOL: SUPP_BE entering state IDLE wlan1: Setting authentication timeout: 10 sec 0 usec wlan1: Cancelling scan request WMM AC: AC mandatory: AC_BE=0 AC_BK=0 AC_VI=0 AC_VO=0 WMM AC: U-APSD queues=0x0 WMM AC: Valid WMM association, WMM AC is enabled wlan1: CTRL-EVENT-SUBNET-STATUS-UPDATE status=0 nl80211: Ignored event 46 (NL80211_CMD_CONNECT) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 46 (NL80211_CMD_CONNECT) received for wlan1 nl80211: Ignore connect event (cmd=46) when using userspace SME l2_packet_receive: src=3c:84:6a:6f:12:12 len=99 wlan1: RX EAPOL from 3c:84:6a:6f:12:12 wlan1: Setting authentication timeout: 10 sec 0 usec wlan1: IEEE 802.1X RX: version=1 type=3 length=95 wlan1: EAPOL-Key type=2 wlan1: key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack) wlan1: key_length=16 key_data_length=0 replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01 key_nonce - hexdump(len=32): 12 8a 4f a0 2a 8a 85 32 1b f3 6e 1f fe c9 b8 cd 5c e7 a0 6d 26 9b 88 6c 80 ef f6 f9 56 04 60 43 key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00 key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00 key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 wlan1: State: ASSOCIATED -> 4WAY_HANDSHAKE wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: wlan1: WPA: RX message 1 of 4-Way Handshake from 3c:84:6a:6f:12:12 (ver=2) RSN: msg 1/4 key data - hexdump(len=0): WPA: Renewed SNonce - hexdump(len=32): 52 34 c4 d9 15 1b fd de 31 70 29 d1 0d c3 cc f5 eb 18 af 43 78 65 0c c7 be 7f 8f 73 46 a2 12 31 WPA: PTK derivation using PRF(SHA1) WPA: PTK derivation - A1=2c:ab:33:da:2d:a9 A2=3c:84:6a:6f:12:12 WPA: Nonce1 - hexdump(len=32): 52 34 c4 d9 15 1b fd de 31 70 29 d1 0d c3 cc f5 eb 18 af 43 78 65 0c c7 be 7f 8f 73 46 a2 12 31 WPA: Nonce2 - hexdump(len=32): 12 8a 4f a0 2a 8a 85 32 1b f3 6e 1f fe c9 b8 cd 5c e7 a0 6d 26 9b 88 6c 80 ef f6 f9 56 04 60 43 WPA: PMK - hexdump(len=32): [REMOVED] WPA: PTK - hexdump(len=48): [REMOVED] WPA: KCK - hexdump(len=16): [REMOVED] WPA: KEK - hexdump(len=16): [REMOVED] WPA: TK - hexdump(len=16): [REMOVED] WPA: WPA IE for msg 2/4 - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: Replay Counter - hexdump(len=8): 00 00 00 00 00 00 00 01 wlan1: WPA: Sending EAPOL-Key 2/4 WPA: Send EAPOL-Key frame to 3c:84:6a:6f:12:12 ver=2 mic_len=16 key_mgmt=0x2 WPA: EAPOL-Key MIC using HMAC-SHA1 WPA: KCK - hexdump(len=16): [REMOVED] WPA: Derived Key MIC - hexdump(len=16): c9 5c 2f 88 b0 23 9d f6 9b 0d 6a bc e5 5e b8 11 l2_packet_receive: src=3c:84:6a:6f:12:12 len=179 wlan1: RX EAPOL from 3c:84:6a:6f:12:12 wlan1: IEEE 802.1X RX: version=1 type=3 length=175 wlan1: EAPOL-Key type=2 wlan1: key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC Secure Encr) wlan1: key_length=16 key_data_length=80 replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 02 key_nonce - hexdump(len=32): 12 8a 4f a0 2a 8a 85 32 1b f3 6e 1f fe c9 b8 cd 5c e7 a0 6d 26 9b 88 6c 80 ef f6 f9 56 04 60 43 key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00 key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00 key_mic - hexdump(len=16): 36 5f 12 96 b7 84 a5 56 5b 74 74 95 9f f0 62 bd WPA: EAPOL-Key MIC using HMAC-SHA1 RSN: encrypted key data - hexdump(len=80): 75 0a a3 25 ae 98 e6 f7 0b d3 c2 f3 66 c9 be a7 cc 46 33 42 e3 d0 ad e9 14 e8 54 b4 5a 69 31 d1 e2 24 11 e3 1a 32 e4 0c 03 6e 03 3a ae 11 ef d2 0c 28 d8 67 dd b1 53 f0 90 b4 63 a0 82 62 66 59 c0 72 00 3e e2 94 16 5f 88 5c 9d bd 1d d8 2a d5 WPA: Decrypt Key Data using AES-UNWRAP (KEK length 16) WPA: decrypted EAPOL-Key key data - hexdump(len=72): [REMOVED] wlan1: State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE wlan1: WPA: RX message 3 of 4-Way Handshake from 3c:84:6a:6f:12:12 (ver=2) WPA: IE KeyData - hexdump(len=72): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 dd 26 00 0f ac 01 01 00 58 6e 76 79 d9 44 42 e0 f6 38 f7 a1 6d 27 85 74 e8 c9 fa be ca d0 65 3c 0e 64 68 90 25 b2 c3 75 dd 00 00 00 00 00 WPA: RSN IE in EAPOL-Key - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: GTK in EAPOL-Key - hexdump(len=40): [REMOVED] wlan1: WPA: Sending EAPOL-Key 4/4 WPA: Send EAPOL-Key frame to 3c:84:6a:6f:12:12 ver=2 mic_len=16 key_mgmt=0x2 WPA: EAPOL-Key MIC using HMAC-SHA1 WPA: KCK - hexdump(len=16): [REMOVED] WPA: Derived Key MIC - hexdump(len=16): af ab 01 c3 e8 c8 18 84 5f db 33 e5 e5 6b 72 68 wlan1: WPA: Installing PTK to the driver wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=3 addr=0x41892c key_idx=0 set_tx=1 seq_len=6 key_len=16 nl80211: KEY_DATA - hexdump(len=16): [REMOVED] nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00 addr=3c:84:6a:6f:12:12 EAPOL: External notification - portValid=1 wlan1: State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: RSN: received GTK in pairwise handshake - hexdump(len=34): [REMOVED] WPA: Group Key - hexdump(len=32): [REMOVED] wlan1: WPA: Installing GTK to the driver (keyidx=1 tx=0 len=32) WPA: RSC - hexdump(len=6): 00 00 00 00 00 00 wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=2 addr=0x35a8b0 key_idx=1 set_tx=0 seq_len=6 key_len=32 nl80211: KEY_DATA - hexdump(len=32): [REMOVED] nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00 broadcast key wlan1: WPA: Key negotiation completed with 3c:84:6a:6f:12:12 [PTK=CCMP GTK=TKIP] wlan1: Cancelling authentication timeout wlan1: State: GROUP_HANDSHAKE -> COMPLETED wlan1: Radio work 'sme-connect'@0x42b3c8 done in 2.542489 seconds wlan1: radio_work_free('sme-connect'@0x42b3c8): num_active_works --> 0 wlan1: CTRL-EVENT-CONNECTED - Connection to 3c:84:6a:6f:12:12 completed [id=0 id_str=] nl80211: Set wlan1 operstate 0->1 (UP) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=6 (IF_OPER_UP) SME: OBSS Scan Interval 300 sec wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portValid=1 EAPOL: External notification - EAP success=1 EAPOL: SUPP_PAE entering state AUTHENTICATING EAPOL: SUPP_BE entering state SUCCESS EAP: EAP entering state DISABLED EAPOL: SUPP_PAE entering state AUTHENTICATED EAPOL: Supplicant port status: Authorized nl80211: Set supplicant port authorized for 3c:84:6a:6f:12:12 EAPOL: SUPP_BE entering state IDLE EAPOL authentication completed - result=SUCCESS RTM_NEWLINK: ifi_index=4 ifname=wlan1 operstate=6 linkmode=1 ifi_family=0 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP]) EAPOL: EAP Session-Id not available wlan1: Control interface command 'SIGNAL_POLL' l2_packet_receive: src=3c:84:6a:6f:12:12 len=179 wlan1: RX EAPOL from 3c:84:6a:6f:12:12 wlan1: IEEE 802.1X RX: version=1 type=3 length=175 wlan1: EAPOL-Key type=2 wlan1: key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC Secure Encr) wlan1: key_length=16 key_data_length=80 replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 03 key_nonce - hexdump(len=32): 12 8a 4f a0 2a 8a 85 32 1b f3 6e 1f fe c9 b8 cd 5c e7 a0 6d 26 9b 88 6c 80 ef f6 f9 56 04 60 43 key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00 key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00 key_mic - hexdump(len=16): 1a 08 0e 2c 83 ca c7 4d f9 54 2e 46 ac 58 ea d5 WPA: EAPOL-Key MIC using HMAC-SHA1 RSN: encrypted key data - hexdump(len=80): 75 0a a3 25 ae 98 e6 f7 0b d3 c2 f3 66 c9 be a7 cc 46 33 42 e3 d0 ad e9 14 e8 54 b4 5a 69 31 d1 e2 24 11 e3 1a 32 e4 0c 03 6e 03 3a ae 11 ef d2 0c 28 d8 67 dd b1 53 f0 90 b4 63 a0 82 62 66 59 c0 72 00 3e e2 94 16 5f 88 5c 9d bd 1d d8 2a d5 WPA: Decrypt Key Data using AES-UNWRAP (KEK length 16) WPA: decrypted EAPOL-Key key data - hexdump(len=72): [REMOVED] wlan1: State: COMPLETED -> 4WAY_HANDSHAKE wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: wlan1: WPA: RX message 3 of 4-Way Handshake from 3c:84:6a:6f:12:12 (ver=2) WPA: IE KeyData - hexdump(len=72): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 dd 26 00 0f ac 01 01 00 58 6e 76 79 d9 44 42 e0 f6 38 f7 a1 6d 27 85 74 e8 c9 fa be ca d0 65 3c 0e 64 68 90 25 b2 c3 75 dd 00 00 00 00 00 WPA: RSN IE in EAPOL-Key - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: GTK in EAPOL-Key - hexdump(len=40): [REMOVED] wlan1: WPA: Sending EAPOL-Key 4/4 WPA: Send EAPOL-Key frame to 3c:84:6a:6f:12:12 ver=2 mic_len=16 key_mgmt=0x2 WPA: EAPOL-Key MIC using HMAC-SHA1 WPA: KCK - hexdump(len=16): [REMOVED] WPA: Derived Key MIC - hexdump(len=16): 3b c5 5e 64 74 da 7e f9 64 10 b8 82 9c ad 81 ad wlan1: WPA: Do not re-install same PTK to the driver EAPOL: External notification - portValid=1 wlan1: State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: RSN: received GTK in pairwise handshake - hexdump(len=34): [REMOVED] wlan1: WPA: Not reinstalling already in-use GTK to the driver (keyidx=1 tx=0 len=32) wlan1: WPA: Key negotiation completed with 3c:84:6a:6f:12:12 [PTK=CCMP GTK=TKIP] wlan1: Cancelling authentication timeout wlan1: State: GROUP_HANDSHAKE -> COMPLETED wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portValid=1 EAPOL: External notification - EAP success=1 EAP: EAP entering state DISABLED EAPOL: startWhen --> 0 EAPOL: disable timer tick l2_packet_receive: src=3c:84:6a:6f:12:12 len=179 wlan1: RX EAPOL from 3c:84:6a:6f:12:12 wlan1: IEEE 802.1X RX: version=1 type=3 length=175 wlan1: EAPOL-Key type=2 wlan1: key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC Secure Encr) wlan1: key_length=16 key_data_length=80 replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 04 key_nonce - hexdump(len=32): 12 8a 4f a0 2a 8a 85 32 1b f3 6e 1f fe c9 b8 cd 5c e7 a0 6d 26 9b 88 6c 80 ef f6 f9 56 04 60 43 key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00 key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00 key_mic - hexdump(len=16): 87 00 5c ab 3c 03 3c c0 f5 b5 35 3e dd 48 60 07 WPA: EAPOL-Key MIC using HMAC-SHA1 RSN: encrypted key data - hexdump(len=80): 75 0a a3 25 ae 98 e6 f7 0b d3 c2 f3 66 c9 be a7 cc 46 33 42 e3 d0 ad e9 14 e8 54 b4 5a 69 31 d1 e2 24 11 e3 1a 32 e4 0c 03 6e 03 3a ae 11 ef d2 0c 28 d8 67 dd b1 53 f0 90 b4 63 a0 82 62 66 59 c0 72 00 3e e2 94 16 5f 88 5c 9d bd 1d d8 2a d5 WPA: Decrypt Key Data using AES-UNWRAP (KEK length 16) WPA: decrypted EAPOL-Key key data - hexdump(len=72): [REMOVED] wlan1: State: COMPLETED -> 4WAY_HANDSHAKE wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: wlan1: WPA: RX message 3 of 4-Way Handshake from 3c:84:6a:6f:12:12 (ver=2) WPA: IE KeyData - hexdump(len=72): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 dd 26 00 0f ac 01 01 00 58 6e 76 79 d9 44 42 e0 f6 38 f7 a1 6d 27 85 74 e8 c9 fa be ca d0 65 3c 0e 64 68 90 25 b2 c3 75 dd 00 00 00 00 00 WPA: RSN IE in EAPOL-Key - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: GTK in EAPOL-Key - hexdump(len=40): [REMOVED] wlan1: WPA: Sending EAPOL-Key 4/4 WPA: Send EAPOL-Key frame to 3c:84:6a:6f:12:12 ver=2 mic_len=16 key_mgmt=0x2 WPA: EAPOL-Key MIC using HMAC-SHA1 WPA: KCK - hexdump(len=16): [REMOVED] WPA: Derived Key MIC - hexdump(len=16): 51 41 ba 77 be 54 08 85 97 b6 f8 9d 45 80 32 e2 wlan1: WPA: Do not re-install same PTK to the driver EAPOL: External notification - portValid=1 wlan1: State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: RSN: received GTK in pairwise handshake - hexdump(len=34): [REMOVED] wlan1: WPA: Not reinstalling already in-use GTK to the driver (keyidx=1 tx=0 len=32) wlan1: WPA: Key negotiation completed with 3c:84:6a:6f:12:12 [PTK=CCMP GTK=TKIP] wlan1: Cancelling authentication timeout wlan1: State: GROUP_HANDSHAKE -> COMPLETED wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=1): completed iteration wlan1: freq[0]: 2462, flags=0x1 P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portValid=1 EAPOL: External notification - EAP success=1 EAP: EAP entering state DISABLED RTM_NEWLINK: ifi_index=4 ifname=wlan1 operstate=2 linkmode=1 ifi_family=0 ifi_flags=0x1003 ([UP]) nl80211: Ignored event 20 (NL80211_CMD_DEL_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan1 nl80211: Delete station 3c:84:6a:6f:12:12 nl80211: Ignored event 39 (NL80211_CMD_DEAUTHENTICATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 39 (NL80211_CMD_DEAUTHENTICATE) received for wlan1 nl80211: Deauthenticate event wlan1: Event DEAUTH (11) received wlan1: Deauthentication notification wlan1: * reason 15 (4WAY_HANDSHAKE_TIMEOUT) wlan1: * address 3c:84:6a:6f:12:12 Deauthentication frame IE(s) - hexdump(len=0): [NULL] wlan1: CTRL-EVENT-DISCONNECTED bssid=3c:84:6a:6f:12:12 reason=15 wlan1: Auto connect enabled: try to reconnect (wps=0/0 wpa_state=9) wlan1: Setting scan request: 0.100000 sec Added BSSID 3c:84:6a:6f:12:12 into blacklist wlan1: Blacklist count 1 --> request scan in 100 ms wlan1: Ignore new scan request for 0.100000 sec since an earlier request is scheduled to trigger sooner TDLS: Remove peers on disassociation wlan1: WPA: Clear old PMK and PTK wlan1: Disconnect event - remove keys wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=4 (wlan1) alg=0 addr=0x41678c key_idx=0 set_tx=0 seq_len=0 key_len=0 addr=3c:84:6a:6f:12:12 nl80211: Data frame filter flags=0x0 wlan1: State: COMPLETED -> DISCONNECTED nl80211: Set wlan1 operstate 1->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) WMM AC: WMM AC is disabled wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portEnabled=0 EAPOL: SUPP_PAE entering state DISCONNECTED EAPOL: Supplicant port status: Unauthorized nl80211: Skip set_supp_port(unauthorized) while not associated EAPOL: SUPP_BE entering state INITIALIZE EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 nl80211: Ignored event 48 (NL80211_CMD_DISCONNECT) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 48 (NL80211_CMD_DISCONNECT) received for wlan1 nl80211: Ignore disconnect event when using userspace SME wlan1: State: DISCONNECTED -> SCANNING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Scan SSID - hexdump_ascii(len=12): 42 4f 41 54 5f 4e 45 54 57 4f 52 4b MY___NETWORK wlan1: Starting AP scan for wildcard SSID (Interleave with specific) WPS: Building WPS IE for Probe Request WPS: * Version (hardcoded 0x10) WPS: * Request Type WPS: * Config Methods (3108) WPS: * UUID-E WPS: * Primary Device Type WPS: * RF Bands (1) WPS: * Association State WPS: * Configuration Error (0) WPS: * Device Password ID (0) WPS: * Manufacturer WPS: * Model Name WPS: * Model Number WPS: * Device Name WPS: * Version2 (0x20) P2P: * P2P IE header P2P: * Capability dev=25 group=00 P2P: * Listen Channel: Regulatory Class 81 Channel 6 wlan1: Add radio work 'scan'@0x42b3c8 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'scan'@0x42b3c8 after 0.000097 second wait wlan1: nl80211: scan request Scan requested (ret=0) - scan timeout 30 seconds nl80211: Ignored event 33 (NL80211_CMD_TRIGGER_SCAN) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan1 wlan1: nl80211: Scan trigger wlan1: Event SCAN_STARTED (47) received wlan1: Own scan request started a scan in 0.000226 seconds nl80211: Ignored event 34 (NL80211_CMD_NEW_SCAN_RESULTS) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan1 wlan1: nl80211: New scan results available nl80211: Scan probed for SSID '' nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 2484 wlan1: Event SCAN_RESULTS (3) received wlan1: Scan completed in 1.553261 seconds nl80211: Received scan results (19 BSSes) wlan1: BSS: Start scan result update 7 wlan1: BSS: Remove id 6 BSSID d4:ca:6e:a4:f1:46 SSID 'ZZXB-YF85185' due to no match in scan BSS: last_scan_res_used=19/32 wlan1: New scan results available (own=1 ext=0) WPS: AP 3c:84:6a:6f:12:12 type 0 added WPS: AP d8:0d:17:db:f7:8e type 0 added WPS: AP[0] 3c:84:6a:6f:12:12 type=0 tries=0 last_attempt=-1 sec ago blacklist=1 WPS: AP[1] d8:0d:17:db:f7:8e type=0 tries=0 last_attempt=-1 sec ago blacklist=0 wlan1: Radio work 'scan'@0x42b3c8 done in 1.558240 seconds wlan1: radio_work_free('scan'@0x42b3c8): num_active_works --> 0 wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-36 freq=2462 wps wlan1: skip - blacklisted (count=1 limit=0) wlan1: 1: da:0d:17:db:f7:8e ssid='CTX-0000' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-49 freq=2427 wlan1: skip - SSID mismatch wlan1: 2: d8:0d:17:db:f7:8e ssid='ZZ_Final' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-50 freq=2427 wps wlan1: skip - SSID mismatch wlan1: 3: 90:8d:78:e6:d3:ae ssid='AZZ' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-36 freq=2417 wlan1: skip - SSID mismatch wlan1: 4: f4:5e:ab:fb:c8:a1 ssid='BeagleBone-C8A1' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-41 freq=2412 wlan1: skip - SSID mismatch wlan1: 5: 10:ce:a9:2a:c9:c6 ssid='CTX-0009' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-48 freq=2452 wlan1: skip - SSID mismatch wlan1: 6: dc:ae:eb:0e:9e:c8 ssid='Ruckus-Wireless 1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-57 freq=2462 wlan1: skip - SSID mismatch wlan1: 7: 9c:5d:12:6b:f3:14 ssid='ISTHMUS-AKL' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-67 freq=2462 wlan1: skip - SSID mismatch wlan1: 8: 18:d6:c7:f9:ba:cf ssid='ZZ' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-68 freq=2412 wlan1: skip - SSID mismatch wlan1: 9: 9c:5d:12:6b:f3:15 ssid='ISTHMUS-Guest' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-68 freq=2462 wlan1: skip - SSID mismatch wlan1: 10: 9c:5d:12:6b:f3:16 ssid='ISTHMUS-Staff' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-69 freq=2462 wlan1: skip - SSID mismatch wlan1: 11: fe:9f:db:67:0c:f0 ssid='' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-70 freq=2437 wlan1: skip - SSID not known wlan1: 12: 10:08:2c:2e:4f:e4 ssid='CTX-0007' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-38 freq=2417 wlan1: skip - SSID mismatch wlan1: 13: 10:08:2c:2e:25:13 ssid='CTX-0006' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-44 freq=2417 wlan1: skip - SSID mismatch wlan1: 14: a8:e2:c1:40:42:16 ssid='CTX-0193' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-52 freq=2417 wlan1: skip - SSID mismatch wlan1: 15: 10:ce:a9:2a:cf:34 ssid='CTX-0124' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-63 freq=2417 wlan1: skip - SSID mismatch wlan1: 16: de:9f:db:67:0c:f0 ssid='RPL-Corp' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-72 freq=2437 wlan1: skip - SSID mismatch wlan1: 17: dc:9f:db:67:0c:f0 ssid='RPL' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-73 freq=2437 wlan1: skip - SSID mismatch wlan1: 18: ee:9f:db:67:0c:f0 ssid='RPL-Guest' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-72 freq=2437 wlan1: skip - SSID mismatch wlan1: No APs found - clear blacklist and try again Removed BSSID 3c:84:6a:6f:12:12 from blacklist (clear) wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-36 freq=2462 wps wlan1: selected based on RSN IE wlan1: selected BSS 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wlan1: Considering connect request: reassociate: 0 selected: 3c:84:6a:6f:12:12 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid=0x417ae8 current_ssid=(nil) wlan1: Request association with 3c:84:6a:6f:12:12 wlan1: Re-association to the same ESS TDLS: TDLS is allowed in the target BSS TDLS: TDLS channel switch allowed in the target BSS wlan1: No ongoing scan/p2p-scan found to abort wlan1: Add radio work 'sme-connect'@0x42b3c8 wlan1: First radio work item in the queue - schedule start immediately RSN: Ignored PMKID candidate without preauth flag p2p-dev-wlan1: Updating scan results from sibling nl80211: Received scan results (19 BSSes) p2p-dev-wlan1: BSS: Start scan result update 7 p2p-dev-wlan1: BSS: Remove id 6 BSSID d4:ca:6e:a4:f1:46 SSID 'ZZXB-YF85185' due to no match in scan BSS: last_scan_res_used=19/32 wlan1: Starting radio work 'sme-connect'@0x42b3c8 after 0.001694 second wait wlan1: WPA: clearing own WPA/RSN IE wlan1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 akmp=0x0 RSN: Search for BSSID 3c:84:6a:6f:12:12 RSN: No PMKSA cache entry found wlan1: RSN: using IEEE 802.11i/D9.0 wlan1: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 wlan1: WPA: Selected mgmt group cipher 32 WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 02 00 50 f2 04 01 00 00 50 f2 02 WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 wlan1: WPA: AP group 0x8 network profile group 0x18; available group 0x8 wlan1: WPA: using GTK TKIP wlan1: WPA: AP pairwise 0x18 network profile pairwise 0x18; available pairwise 0x18 wlan1: WPA: using PTK CCMP wlan1: WPA: AP key_mgmt 0x2 network profile key_mgmt 0x3; available key_mgmt 0x2 wlan1: WPA: using KEY_MGMT WPA-PSK wlan1: WPA: AP mgmt_group_cipher 0x20 network profile mgmt_group_cipher 0x0; available mgmt_group_cipher 0x0 wlan1: WPA: not using MGMT group cipher WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: Set PMK based on external data - hexdump(len=32): [REMOVED] FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): RRM: Determining whether RRM can be used - device support: 0x10 RRM: No RRM in network Added supported operating classes IE - hexdump(len=7): 3b 05 51 51 52 53 54 EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto wlan1: Cancelling scan request wlan1: SME: Trying to authenticate with 3c:84:6a:6f:12:12 (SSID='MY___NETWORK' freq=2462 MHz) EAPOL: External notification - portValid=0 wlan1: State: SCANNING -> AUTHENTICATING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Not configuring frame filtering - BSS 00:00:00:00:00:00 is not a Hotspot 2.0 network nl80211: Authenticate (ifindex=4) * bssid=3c:84:6a:6f:12:12 * freq=2462 * SSID=MY___NETWORK * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully nl80211: Ignored event 19 (NL80211_CMD_NEW_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan1 nl80211: New station 3c:84:6a:6f:12:12 nl80211: Ignored event 37 (NL80211_CMD_AUTHENTICATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan1 nl80211: Authenticate event wlan1: Event AUTH (10) received wlan1: SME: Authentication response: peer=3c:84:6a:6f:12:12 auth_type=0 auth_transaction=2 status_code=0 SME: Association Request IEs - hexdump(len=39): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 7f 08 05 00 0a 02 01 00 00 40 3b 05 51 51 52 53 54 wlan1: Trying to associate with 3c:84:6a:6f:12:12 (SSID='MY___NETWORK' freq=2462 MHz) wlan1: State: AUTHENTICATING -> ASSOCIATING nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 nl80211: Associate (ifindex=4) * bssid=3c:84:6a:6f:12:12 * freq=2462 * SSID=MY___NETWORK * IEs - hexdump(len=39): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 7f 08 05 00 0a 02 01 00 00 40 3b 05 51 51 52 53 54 * WPA Versions 0x2 * pairwise=0xfac04 * group=0xfac02 * akm=0xfac02 nl80211: Association request send successfully nl80211: Ignored event 20 (NL80211_CMD_DEL_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan1 nl80211: Delete station 3c:84:6a:6f:12:12 nl80211: Ignored event 38 (NL80211_CMD_ASSOCIATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 38 (NL80211_CMD_ASSOCIATE) received for wlan1 nl80211: MLME event 38; timeout with 3c:84:6a:6f:12:12 wlan1: Event ASSOC_TIMED_OUT (14) received wlan1: SME: Association timed out wlan1: Radio work 'sme-connect'@0x42b3c8 done in 5.274318 seconds wlan1: radio_work_free('sme-connect'@0x42b3c8): num_active_works --> 0 Added BSSID 3c:84:6a:6f:12:12 into blacklist wlan1: Blacklist count 2 --> request scan in 500 ms wlan1: Setting scan request: 0.500000 sec nl80211: Data frame filter flags=0x0 wlan1: State: ASSOCIATING -> DISCONNECTED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 wlan1: State: DISCONNECTED -> SCANNING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Scan SSID - hexdump_ascii(len=12): 42 4f 41 54 5f 4e 45 54 57 4f 52 4b MY___NETWORK wlan1: Starting AP scan for specific SSID: MY___NETWORK WPS: Building WPS IE for Probe Request WPS: * Version (hardcoded 0x10) WPS: * Request Type WPS: * Config Methods (3108) WPS: * UUID-E WPS: * Primary Device Type WPS: * RF Bands (1) WPS: * Association State WPS: * Configuration Error (0) WPS: * Device Password ID (0) WPS: * Manufacturer WPS: * Model Name WPS: * Model Number WPS: * Device Name WPS: * Version2 (0x20) P2P: * P2P IE header P2P: * Capability dev=25 group=00 P2P: * Listen Channel: Regulatory Class 81 Channel 6 wlan1: Add radio work 'scan'@0x42b3c8 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'scan'@0x42b3c8 after 0.000097 second wait wlan1: nl80211: scan request Scan requested (ret=0) - scan timeout 30 seconds nl80211: Ignored event 33 (NL80211_CMD_TRIGGER_SCAN) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan1 wlan1: nl80211: Scan trigger wlan1: Event SCAN_STARTED (47) received wlan1: Own scan request started a scan in 0.000304 seconds RTM_NEWLINK: ifi_index=5 ifname=ppp0 operstate=2 linkmode=0 ifi_family=0 ifi_flags=0x1090 () RTM_NEWLINK: ifi_index=5 ifname=ppp0 operstate=2 linkmode=0 ifi_family=0 ifi_flags=0x1090 () nl80211: Ignored event 34 (NL80211_CMD_NEW_SCAN_RESULTS) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan1 wlan1: nl80211: New scan results available nl80211: Scan probed for SSID 'MY___NETWORK' nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 2484 wlan1: Event SCAN_RESULTS (3) received wlan1: Scan completed in 1.764871 seconds nl80211: Received scan results (17 BSSes) wlan1: BSS: Start scan result update 8 BSS: last_scan_res_used=17/32 wlan1: New scan results available (own=1 ext=0) WPS: AP[0] 3c:84:6a:6f:12:12 type=0 tries=0 last_attempt=-1 sec ago blacklist=1 WPS: AP[1] d8:0d:17:db:f7:8e type=0 tries=0 last_attempt=-1 sec ago blacklist=0 wlan1: Radio work 'scan'@0x42b3c8 done in 1.770089 seconds wlan1: radio_work_free('scan'@0x42b3c8): num_active_works --> 0 wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-37 freq=2462 wps wlan1: skip - blacklisted (count=1 limit=0) wlan1: 1: da:0d:17:db:f7:8e ssid='CTX-0000' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-49 freq=2427 wlan1: skip - SSID mismatch wlan1: 2: d8:0d:17:db:f7:8e ssid='ZZ_Final' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-50 freq=2427 wps wlan1: skip - SSID mismatch wlan1: 3: f4:5e:ab:fb:c8:a1 ssid='BeagleBone-C8A1' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-41 freq=2412 wlan1: skip - SSID mismatch wlan1: 4: 10:ce:a9:2a:c9:c6 ssid='CTX-0009' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-48 freq=2452 wlan1: skip - SSID mismatch wlan1: 5: dc:ae:eb:0e:9e:c8 ssid='Ruckus-Wireless 1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-57 freq=2462 wlan1: skip - SSID mismatch wlan1: 6: 9c:5d:12:6b:f3:14 ssid='ISTHMUS-AKL' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-67 freq=2462 wlan1: skip - SSID mismatch wlan1: 7: 9c:5d:12:6b:f3:15 ssid='ISTHMUS-Guest' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-68 freq=2462 wlan1: skip - SSID mismatch wlan1: 8: 9c:5d:12:6b:f3:16 ssid='ISTHMUS-Staff' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-69 freq=2462 wlan1: skip - SSID mismatch wlan1: 9: fe:9f:db:67:0c:f0 ssid='' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-70 freq=2437 wlan1: skip - SSID not known wlan1: 10: 10:08:2c:2e:4f:e4 ssid='CTX-0007' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-38 freq=2417 wlan1: skip - SSID mismatch wlan1: 11: 10:08:2c:2e:25:13 ssid='CTX-0006' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-44 freq=2417 wlan1: skip - SSID mismatch wlan1: 12: 10:ce:a9:2a:cf:34 ssid='CTX-0124' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-63 freq=2417 wlan1: skip - SSID mismatch wlan1: 13: 18:d6:c7:f9:ba:cf ssid='ZZ' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-71 freq=2412 wlan1: skip - SSID mismatch wlan1: 14: de:9f:db:67:0c:f0 ssid='RPL-Corp' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-72 freq=2437 wlan1: skip - SSID mismatch wlan1: 15: dc:9f:db:67:0c:f0 ssid='RPL' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-73 freq=2437 wlan1: skip - SSID mismatch wlan1: 16: ee:9f:db:67:0c:f0 ssid='RPL-Guest' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-72 freq=2437 wlan1: skip - SSID mismatch wlan1: No APs found - clear blacklist and try again Removed BSSID 3c:84:6a:6f:12:12 from blacklist (clear) wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-37 freq=2462 wps wlan1: selected based on RSN IE wlan1: selected BSS 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wlan1: Considering connect request: reassociate: 0 selected: 3c:84:6a:6f:12:12 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid=0x417ae8 current_ssid=(nil) wlan1: Request association with 3c:84:6a:6f:12:12 wlan1: Re-association to the same ESS TDLS: TDLS is allowed in the target BSS TDLS: TDLS channel switch allowed in the target BSS wlan1: No ongoing scan/p2p-scan found to abort wlan1: Add radio work 'sme-connect'@0x42b3c8 wlan1: First radio work item in the queue - schedule start immediately RSN: Ignored PMKID candidate without preauth flag p2p-dev-wlan1: Updating scan results from sibling nl80211: Received scan results (17 BSSes) p2p-dev-wlan1: BSS: Start scan result update 8 BSS: last_scan_res_used=17/32 wlan1: Starting radio work 'sme-connect'@0x42b3c8 after 0.005971 second wait wlan1: WPA: clearing own WPA/RSN IE wlan1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 akmp=0x0 RSN: Search for BSSID 3c:84:6a:6f:12:12 RSN: No PMKSA cache entry found wlan1: RSN: using IEEE 802.11i/D9.0 wlan1: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 wlan1: WPA: Selected mgmt group cipher 32 WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 02 00 50 f2 04 01 00 00 50 f2 02 WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 wlan1: WPA: AP group 0x8 network profile group 0x18; available group 0x8 wlan1: WPA: using GTK TKIP wlan1: WPA: AP pairwise 0x18 network profile pairwise 0x18; available pairwise 0x18 wlan1: WPA: using PTK CCMP wlan1: WPA: AP key_mgmt 0x2 network profile key_mgmt 0x3; available key_mgmt 0x2 wlan1: WPA: using KEY_MGMT WPA-PSK wlan1: WPA: AP mgmt_group_cipher 0x20 network profile mgmt_group_cipher 0x0; available mgmt_group_cipher 0x0 wlan1: WPA: not using MGMT group cipher WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: Set PMK based on external data - hexdump(len=32): [REMOVED] FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): RRM: Determining whether RRM can be used - device support: 0x10 RRM: No RRM in network Added supported operating classes IE - hexdump(len=7): 3b 05 51 51 52 53 54 EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto wlan1: Cancelling scan request wlan1: SME: Trying to authenticate with 3c:84:6a:6f:12:12 (SSID='MY___NETWORK' freq=2462 MHz) EAPOL: External notification - portValid=0 wlan1: State: SCANNING -> AUTHENTICATING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Not configuring frame filtering - BSS 00:00:00:00:00:00 is not a Hotspot 2.0 network nl80211: Authenticate (ifindex=4) * bssid=3c:84:6a:6f:12:12 * freq=2462 * SSID=MY___NETWORK * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully RTM_NEWLINK: ifi_index=5 ifname=ppp0 operstate=0 linkmode=0 ifi_family=0 ifi_flags=0x110d1 ([UP][RUNNING][LOWER_UP]) nl80211: Ignored event 19 (NL80211_CMD_NEW_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan1 nl80211: New station 3c:84:6a:6f:12:12 nl80211: Ignored event 20 (NL80211_CMD_DEL_STATION) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan1 nl80211: Delete station 3c:84:6a:6f:12:12 nl80211: Ignored event 37 (NL80211_CMD_AUTHENTICATE) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan1 nl80211: MLME event 37; timeout with 3c:84:6a:6f:12:12 wlan1: Event AUTH_TIMED_OUT (13) received wlan1: SME: Authentication timed out wlan1: Radio work 'sme-connect'@0x42b3c8 done in 2.474111 seconds wlan1: radio_work_free('sme-connect'@0x42b3c8): num_active_works --> 0 Added BSSID 3c:84:6a:6f:12:12 into blacklist wlan1: Blacklist count 3 --> request scan in 1000 ms wlan1: Setting scan request: 1.000000 sec nl80211: Data frame filter flags=0x0 wlan1: State: AUTHENTICATING -> DISCONNECTED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 RTM_NEWLINK: ifi_index=5 ifname=ppp0 operstate=2 linkmode=0 ifi_family=0 ifi_flags=0x1090 () RTM_DELLINK: ifi_index=5 ifname=ppp0 operstate=2 linkmode=0 ifi_family=0 ifi_flags=0x1090 () RTM_DELLINK: Interface 'ppp0' removed wlan1: State: DISCONNECTED -> SCANNING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: wlan1: Starting AP scan for wildcard SSID WPS: Building WPS IE for Probe Request WPS: * Version (hardcoded 0x10) WPS: * Request Type WPS: * Config Methods (3108) WPS: * UUID-E WPS: * Primary Device Type WPS: * RF Bands (1) WPS: * Association State WPS: * Configuration Error (0) WPS: * Device Password ID (0) WPS: * Manufacturer WPS: * Model Name WPS: * Model Number WPS: * Device Name WPS: * Version2 (0x20) P2P: * P2P IE header P2P: * Capability dev=25 group=00 P2P: * Listen Channel: Regulatory Class 81 Channel 6 wlan1: Add radio work 'scan'@0x432068 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'scan'@0x432068 after 0.000098 second wait wlan1: nl80211: scan request Scan requested (ret=0) - scan timeout 30 seconds nl80211: Ignored event 33 (NL80211_CMD_TRIGGER_SCAN) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan1 wlan1: nl80211: Scan trigger wlan1: Event SCAN_STARTED (47) received wlan1: Own scan request started a scan in 0.000247 seconds nl80211: Ignored event 34 (NL80211_CMD_NEW_SCAN_RESULTS) for foreign interface (ifindex 4 wdev 0x0) nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan1 wlan1: nl80211: New scan results available nl80211: Scan probed for SSID '' nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 2484 wlan1: Event SCAN_RESULTS (3) received wlan1: Scan completed in 0.787280 seconds nl80211: Received scan results (15 BSSes) wlan1: BSS: Start scan result update 9 BSS: last_scan_res_used=15/32 wlan1: New scan results available (own=1 ext=0) WPS: AP[0] 3c:84:6a:6f:12:12 type=0 tries=0 last_attempt=-1 sec ago blacklist=1 WPS: AP[1] d8:0d:17:db:f7:8e type=0 tries=0 last_attempt=-1 sec ago blacklist=0 wlan1: Radio work 'scan'@0x432068 done in 0.826997 seconds wlan1: radio_work_free('scan'@0x432068): num_active_works --> 0 wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-36 freq=2462 wps wlan1: skip - blacklisted (count=1 limit=0) wlan1: 1: d8:0d:17:db:f7:8e ssid='ZZ_Final' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-52 freq=2427 wps wlan1: skip - SSID mismatch wlan1: 2: da:0d:17:db:f7:8e ssid='CTX-0000' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-53 freq=2427 wlan1: skip - SSID mismatch wlan1: 3: 90:8d:78:e6:d3:ae ssid='AZZ' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-36 freq=2417 wlan1: skip - SSID mismatch wlan1: 4: f4:5e:ab:fb:c8:a1 ssid='BeagleBone-C8A1' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-40 freq=2412 wlan1: skip - SSID mismatch wlan1: 5: 10:ce:a9:2a:c9:c6 ssid='CTX-0009' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-49 freq=2452 wlan1: skip - SSID mismatch wlan1: 6: dc:ae:eb:0e:9e:c8 ssid='Ruckus-Wireless 1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-58 freq=2462 wlan1: skip - SSID mismatch wlan1: 7: 9c:5d:12:6b:f3:14 ssid='ISTHMUS-AKL' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-66 freq=2462 wlan1: skip - SSID mismatch wlan1: 8: 9c:5d:12:6b:f3:15 ssid='ISTHMUS-Guest' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-67 freq=2462 wlan1: skip - SSID mismatch wlan1: 9: 9c:5d:12:6b:f3:16 ssid='ISTHMUS-Staff' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-67 freq=2462 wlan1: skip - SSID mismatch wlan1: 10: a8:e2:c1:40:42:16 ssid='CTX-0193' wpa_ie_len=22 rsn_ie_len=20 caps=0x431 level=-52 freq=2417 wlan1: skip - SSID mismatch wlan1: 11: 18:d6:c7:f9:ba:cf ssid='ZZ' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-71 freq=2412 wlan1: skip - SSID mismatch wlan1: 12: de:9f:db:67:0c:f0 ssid='RPL-Corp' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-72 freq=2437 wlan1: skip - SSID mismatch wlan1: 13: dc:9f:db:67:0c:f0 ssid='RPL' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-73 freq=2437 wlan1: skip - SSID mismatch wlan1: 14: ee:9f:db:67:0c:f0 ssid='RPL-Guest' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-72 freq=2437 wlan1: skip - SSID mismatch wlan1: No APs found - clear blacklist and try again Removed BSSID 3c:84:6a:6f:12:12 from blacklist (clear) wlan1: Selecting BSS from priority group 0 wlan1: 0: 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wpa_ie_len=26 rsn_ie_len=24 caps=0xc11 level=-36 freq=2462 wps wlan1: selected based on RSN IE wlan1: selected BSS 3c:84:6a:6f:12:12 ssid='MY___NETWORK' wlan1: Considering connect request: reassociate: 0 selected: 3c:84:6a:6f:12:12 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid=0x417ae8 current_ssid=(nil) wlan1: Request association with 3c:84:6a:6f:12:12 wlan1: Re-association to the same ESS TDLS: TDLS is allowed in the target BSS TDLS: TDLS channel switch allowed in the target BSS wlan1: No ongoing scan/p2p-scan found to abort wlan1: Add radio work 'sme-connect'@0x432068 wlan1: First radio work item in the queue - schedule start immediately RSN: Ignored PMKID candidate without preauth flag p2p-dev-wlan1: Updating scan results from sibling nl80211: Received scan results (15 BSSes) p2p-dev-wlan1: BSS: Start scan result update 9 BSS: last_scan_res_used=15/32 wlan1: Starting radio work 'sme-connect'@0x432068 after 0.128912 second wait wlan1: WPA: clearing own WPA/RSN IE wlan1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 akmp=0x0 RSN: Search for BSSID 3c:84:6a:6f:12:12 RSN: No PMKSA cache entry found wlan1: RSN: using IEEE 802.11i/D9.0 wlan1: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 wlan1: WPA: Selected mgmt group cipher 32 WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 02 00 50 f2 04 01 00 00 50 f2 02 WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00 wlan1: WPA: AP group 0x8 network profile group 0x18; available group 0x8 wlan1: WPA: using GTK TKIP wlan1: WPA: AP pairwise 0x18 network profile pairwise 0x18; available pairwise 0x18 wlan1: WPA: using PTK CCMP wlan1: WPA: AP key_mgmt 0x2 network profile key_mgmt 0x3; available key_mgmt 0x2 wlan1: WPA: using KEY_MGMT WPA-PSK wlan1: WPA: AP mgmt_group_cipher 0x20 network profile mgmt_group_cipher 0x0; available mgmt_group_cipher 0x0 wlan1: WPA: not using MGMT group cipher WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 WPA: Set PMK based on external data - hexdump(len=32): [REMOVED] FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): RRM: Determining whether RRM can be used - device support: 0x10 RRM: No RRM in network Added supported operating classes IE - hexdump(len=7): 3b 05 51 51 52 53 54 EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto wlan1: Cancelling scan request wlan1: SME: Trying to authenticate with 3c:84:6a:6f:12:12 (SSID='MY___NETWORK' freq=2462 MHz) EAPOL: External notification - portValid=0 wlan1: State: SCANNING -> AUTHENTICATING wlan1: Determining shared radio frequencies (max len 2) wlan1: Shared frequencies (len=0): completed iteration P2P: Add operating class 81 P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b P2P: Update channel list P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11 P2P: cli_channels: Not configuring frame filtering - BSS 00:00:00:00:00:00 is not a Hotspot 2.0 network nl80211: Authenticate (ifindex=4) * bssid=3c:84:6a:6f:12:12 * freq=2462 * SSID=MY___NETWORK * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully p2p-dev-wlan1: Removing interface p2p-dev-wlan1 p2p-dev-wlan1: Request to deauthenticate - bssid=00:00:00:00:00:00 pending_bssid=00:00:00:00:00:00 reason=3 (DEAUTH_LEAVING) state=DISCONNECTED TDLS: Tear down peers nl80211: Data frame filter flags=0x0 nl80211: Failed to open /proc/sys/net/ipv4/conf/p2p-dev-wlan1/drop_unicast_in_l2_multicast: No such file or directory nl80211: Failed to open /proc/sys/net/ipv6/conf/p2p-dev-wlan1/drop_unicast_in_l2_multicast: No such file or directory nl80211: Failed to open /proc/sys/net/ipv4/conf/p2p-dev-wlan1/drop_gratuitous_arp: No such file or directory nl80211: Failed to open /proc/sys/net/ipv6/conf/p2p-dev-wlan1/drop_unsolicited_na: No such file or directory p2p-dev-wlan1: State: DISCONNECTED -> DISCONNECTED nl80211: Set p2p-dev-wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=0 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 p2p-dev-wlan1: WPA: Clear old PMK and PTK p2p-dev-wlan1: BSS: Remove id 20 BSSID fe:9f:db:67:0c:f0 SSID '' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 9 BSSID 10:08:2c:2e:4f:e4 SSID 'CTX-0007' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 10 BSSID 10:08:2c:2e:25:13 SSID 'CTX-0006' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 13 BSSID 10:ce:a9:2a:cf:34 SSID 'CTX-0124' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 0 BSSID 3c:84:6a:6f:12:12 SSID 'MY___NETWORK' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 2 BSSID d8:0d:17:db:f7:8e SSID 'ZZ_Final' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 1 BSSID da:0d:17:db:f7:8e SSID 'CTX-0000' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 17 BSSID 90:8d:78:e6:d3:ae SSID 'AZZ' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 3 BSSID f4:5e:ab:fb:c8:a1 SSID 'BeagleBone-C8A1' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 4 BSSID 10:ce:a9:2a:c9:c6 SSID 'CTX-0009' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 5 BSSID dc:ae:eb:0e:9e:c8 SSID 'Ruckus-Wireless 1' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 18 BSSID 9c:5d:12:6b:f3:14 SSID 'ISTHMUS-AKL' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 16 BSSID 9c:5d:12:6b:f3:15 SSID 'ISTHMUS-Guest' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 15 BSSID 9c:5d:12:6b:f3:16 SSID 'ISTHMUS-Staff' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 11 BSSID a8:e2:c1:40:42:16 SSID 'CTX-0193' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 7 BSSID 18:d6:c7:f9:ba:cf SSID 'ZZ' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 8 BSSID de:9f:db:67:0c:f0 SSID 'RPL-Corp' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 19 BSSID dc:9f:db:67:0c:f0 SSID 'RPL' due to wpa_bss_flush p2p-dev-wlan1: BSS: Remove id 14 BSSID ee:9f:db:67:0c:f0 SSID 'RPL-Guest' due to wpa_bss_flush p2p-dev-wlan1: Cancelling delayed sched scan p2p-dev-wlan1: Cancelling scan request p2p-dev-wlan1: Cancelling authentication timeout Off-channel: Clear pending Action frame TX (pending_action_tx=(nil) nl80211: Data frame filter flags=0x0 nl80211: Failed to open /proc/sys/net/ipv4/conf/p2p-dev-wlan1/drop_unicast_in_l2_multicast: No such file or directory nl80211: Failed to open /proc/sys/net/ipv6/conf/p2p-dev-wlan1/drop_unicast_in_l2_multicast: No such file or directory nl80211: Failed to open /proc/sys/net/ipv4/conf/p2p-dev-wlan1/drop_gratuitous_arp: No such file or directory nl80211: Failed to open /proc/sys/net/ipv6/conf/p2p-dev-wlan1/drop_unsolicited_na: No such file or directory HS20: Delete all stored icons p2p-dev-wlan1: P2P: Disable P2P since removing the management interface is being removed P2P: All ASP advertisements flushed P2P: Disabling Extended Listen Timing P2P: Stopping find P2P: Clear timeout (state=IDLE) P2P: State IDLE -> IDLE P2P: All ASP advertisements flushed Remove interface p2p-dev-wlan1 from radio phy0 nl80211: deinit ifname=p2p-dev-wlan1 disabled_11b_rates=0 nl80211: Remove monitor interface: refcount=0 netlink: Operstate: ifindex=0 linkmode=0 (kernel-control), operstate=6 (IF_OPER_UP) nl80211: Stop P2P Device p2p-dev-wlan1 (0x4): Success nl80211: Unsubscribe mgmt frames handle 0x88ca19f1 (deinit) nl80211: Delete P2P Device p2p-dev-wlan1 (0x4): Success p2p-dev-wlan1: CTRL-EVENT-TERMINATING Control interface directory not empty - leaving it behind wlan1: Removing interface wlan1 wlan1: Request to deauthenticate - bssid=00:00:00:00:00:00 pending_bssid=3c:84:6a:6f:12:12 reason=3 (DEAUTH_LEAVING) state=AUTHENTICATING TDLS: Tear down peers wpa_driver_nl80211_deauthenticate(addr=3c:84:6a:6f:12:12 reason_code=3) wlan1: Event DEAUTH (11) received wlan1: Deauthentication notification wlan1: * reason 3 (DEAUTH_LEAVING) locally_generated=1 Deauthentication frame IE(s) - hexdump(len=0): [NULL] wlan1: CTRL-EVENT-DISCONNECTED bssid=3c:84:6a:6f:12:12 reason=3 locally_generated=1 wlan1: Auto connect disabled: do not try to re-connect wlan1: Radio work 'sme-connect'@0x432068 done in 0.288809 seconds wlan1: radio_work_free('sme-connect'@0x432068): num_active_works --> 0 wlan1: Ignore connection failure indication since interface has been put into disconnected state TDLS: Remove peers on disassociation wlan1: WPA: Clear old PMK and PTK wlan1: Disconnect event - remove keys nl80211: Data frame filter flags=0x0 wlan1: State: AUTHENTICATING -> DISCONNECTED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 wlan1: SME: Allow pending authentication to proceed after disconnection event wlan1: State: DISCONNECTED -> AUTHENTICATING nl80211: Data frame filter flags=0x0 wlan1: State: AUTHENTICATING -> DISCONNECTED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 wlan1: WPA: Clear old PMK and PTK wlan1: BSS: Remove id 20 BSSID fe:9f:db:67:0c:f0 SSID '' due to wpa_bss_flush wlan1: BSS: Remove id 9 BSSID 10:08:2c:2e:4f:e4 SSID 'CTX-0007' due to wpa_bss_flush wlan1: BSS: Remove id 10 BSSID 10:08:2c:2e:25:13 SSID 'CTX-0006' due to wpa_bss_flush wlan1: BSS: Remove id 13 BSSID 10:ce:a9:2a:cf:34 SSID 'CTX-0124' due to wpa_bss_flush wlan1: BSS: Remove id 0 BSSID 3c:84:6a:6f:12:12 SSID 'MY___NETWORK' due to wpa_bss_flush wlan1: BSS: Remove id 2 BSSID d8:0d:17:db:f7:8e SSID 'ZZ_Final' due to wpa_bss_flush wlan1: BSS: Remove id 1 BSSID da:0d:17:db:f7:8e SSID 'CTX-0000' due to wpa_bss_flush wlan1: BSS: Remove id 17 BSSID 90:8d:78:e6:d3:ae SSID 'AZZ' due to wpa_bss_flush wlan1: BSS: Remove id 3 BSSID f4:5e:ab:fb:c8:a1 SSID 'BeagleBone-C8A1' due to wpa_bss_flush wlan1: BSS: Remove id 4 BSSID 10:ce:a9:2a:c9:c6 SSID 'CTX-0009' due to wpa_bss_flush wlan1: BSS: Remove id 5 BSSID dc:ae:eb:0e:9e:c8 SSID 'Ruckus-Wireless 1' due to wpa_bss_flush wlan1: BSS: Remove id 18 BSSID 9c:5d:12:6b:f3:14 SSID 'ISTHMUS-AKL' due to wpa_bss_flush wlan1: BSS: Remove id 16 BSSID 9c:5d:12:6b:f3:15 SSID 'ISTHMUS-Guest' due to wpa_bss_flush wlan1: BSS: Remove id 15 BSSID 9c:5d:12:6b:f3:16 SSID 'ISTHMUS-Staff' due to wpa_bss_flush wlan1: BSS: Remove id 11 BSSID a8:e2:c1:40:42:16 SSID 'CTX-0193' due to wpa_bss_flush wlan1: BSS: Remove id 7 BSSID 18:d6:c7:f9:ba:cf SSID 'ZZ' due to wpa_bss_flush wlan1: BSS: Remove id 8 BSSID de:9f:db:67:0c:f0 SSID 'RPL-Corp' due to wpa_bss_flush wlan1: BSS: Remove id 19 BSSID dc:9f:db:67:0c:f0 SSID 'RPL' due to wpa_bss_flush wlan1: BSS: Remove id 14 BSSID ee:9f:db:67:0c:f0 SSID 'RPL-Guest' due to wpa_bss_flush wlan1: Cancelling delayed sched scan wlan1: Cancelling scan request wlan1: Cancelling authentication timeout Off-channel: Clear pending Action frame TX (pending_action_tx=(nil) nl80211: Data frame filter flags=0x0 HS20: Delete all stored icons Remove interface wlan1 from radio phy0 Remove radio phy0 nl80211: deinit ifname=wlan1 disabled_11b_rates=0 nl80211: Remove monitor interface: refcount=0 netlink: Operstate: ifindex=4 linkmode=0 (kernel-control), operstate=6 (IF_OPER_UP) nl80211: Set mode ifindex 4 iftype 2 (STATION) nl80211: Unsubscribe mgmt frames handle 0x88c90b31 (mode change) wlan1: CTRL-EVENT-TERMINATING