wpa_supplicant v2.6 random: Trying to read entropy from /dev/random Successfully initialized wpa_supplicant Initializing interface 'wlo1' conf '/etc/wpa_supplicant/wpa_supplicant.conf' driver 'nl80211' ctrl_interface 'N/A' bridge 'N/A' Configuration file '/etc/wpa_supplicant/wpa_supplicant.conf' -> '/etc/wpa_supplicant/wpa_supplicant.conf' Reading configuration file '/etc/wpa_supplicant/wpa_supplicant.conf' ctrl_interface='/var/run/wpa_supplicant' Line: 2 - start of a new network block ssid - hexdump_ascii(len=5): 4f 4d 4c 41 57 OMLAW PSK (ASCII passphrase) - hexdump_ascii(len=11): [REMOVED] scan_ssid=1 (0x1) proto: 0x2 key_mgmt: 0x2 priority=3 (0x3) PSK (from passphrase) - hexdump(len=32): [REMOVED] Line: 13 - start of a new network block ssid - hexdump_ascii(len=7): 74 6f 77 65 6c 69 65 towelie key_mgmt: 0x2 PSK (ASCII passphrase) - hexdump_ascii(len=9): [REMOVED] priority=9 (0x9) PSK (from passphrase) - hexdump(len=32): [REMOVED] Line: 19 - start of a new network block ssid - hexdump_ascii(len=8): 57 65 73 74 77 6f 6f 64 Westwood key_mgmt: 0x2 PSK (ASCII passphrase) - hexdump_ascii(len=8): [REMOVED] priority=5 (0x5) PSK (from passphrase) - hexdump(len=32): [REMOVED] Line: 25 - start of a new network block ssid - hexdump_ascii(len=10): 4b 61 6d 65 6e 69 72 5f 52 45 Kamenir_RE key_mgmt: 0x2 PSK (ASCII passphrase) - hexdump_ascii(len=10): [REMOVED] priority=5 (0x5) PSK (from passphrase) - hexdump(len=32): [REMOVED] Line: 31 - start of a new network block ssid - hexdump_ascii(len=8): 4a 72 69 70 68 6f 6e 65 Jriphone key_mgmt: 0x2 PSK (ASCII passphrase) - hexdump_ascii(len=9): [REMOVED] priority=100 (0x64) PSK (from passphrase) - hexdump(len=32): [REMOVED] Line: 37 - start of a new network block ssid - hexdump_ascii(len=19): 4d 79 53 70 65 63 74 72 75 6d 57 69 46 69 65 30 MySpectrumWiFie0 2d 32 47 -2G key_mgmt: 0x2 PSK (ASCII passphrase) - hexdump_ascii(len=15): [REMOVED] priority=10 (0xa) PSK (from passphrase) - hexdump(len=32): [REMOVED] Line: 48 - start of a new network block ssid - hexdump_ascii(len=7): 4c 45 4b 20 32 2e 34 LEK 2.4 key_mgmt: 0x2 PSK (ASCII passphrase) - hexdump_ascii(len=8): [REMOVED] priority=9 (0x9) PSK (from passphrase) - hexdump(len=32): [REMOVED] Priority group 100 id=4 ssid='Jriphone' Priority group 10 id=5 ssid='MySpectrumWiFie0-2G' Priority group 9 id=1 ssid='towelie' id=6 ssid='LEK 2.4' Priority group 5 id=2 ssid='Westwood' id=3 ssid='Kamenir_RE' Priority group 3 id=0 ssid='OMLAW' nl80211: Supported cipher 00-0f-ac:1 nl80211: Supported cipher 00-0f-ac:5 nl80211: Supported cipher 00-0f-ac:2 nl80211: Supported cipher 00-0f-ac:4 nl80211: Supported cipher 00-0f-ac:6 nl80211: interface wlo1 in phy phy0 nl80211: Set mode ifindex 3 iftype 2 (STATION) nl80211: Subscribe to mgmt frames with non-AP handle 0xf848d0 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0104 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 01 04 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=040a nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 04 0a nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=040b nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 04 0b nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=040c nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 04 0c nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=040d nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 04 0d nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=090a nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 09 0a nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=090b nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 09 0b nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=090c nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 09 0c nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=090d nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 09 0d nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0801 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 08 01 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=06 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=1): 06 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0a07 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 0a 07 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0a11 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 0a 11 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0a1a nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 0a 1a nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=1101 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 11 01 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=1102 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 11 02 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0505 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 05 05 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0500 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 05 00 nl80211: Failed to register Action frame processing - ignore for now rfkill: initial event: idx=1 type=1 op=0 soft=0 hard=0 netlink: Operstate: ifindex=3 linkmode=1 (userspace-control), operstate=5 (IF_OPER_DORMANT) Add interface wlo1 to a new radio phy0 nl80211: Regulatory information - country=00 nl80211: 2402-2472 @ 40 MHz 20 mBm nl80211: 2457-2482 @ 20 MHz 20 mBm (no IR) nl80211: 2474-2494 @ 20 MHz 20 mBm (no OFDM) (no IR) nl80211: 5170-5250 @ 80 MHz 20 mBm (no IR) nl80211: 5250-5330 @ 80 MHz 20 mBm (DFS) (no IR) nl80211: 5490-5730 @ 160 MHz 20 mBm (DFS) (no IR) nl80211: 5735-5835 @ 80 MHz 20 mBm (no IR) nl80211: 57240-63720 @ 2160 MHz 0 mBm nl80211: Added 802.11b mode based on 802.11g information wlo1: Own MAC address: 74:29:af:fb:89:37 wpa_driver_nl80211_set_key: ifindex=3 (wlo1) alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=3 (wlo1) alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=3 (wlo1) alg=0 addr=(nil) key_idx=2 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=3 (wlo1) alg=0 addr=(nil) key_idx=3 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=3 (wlo1) alg=0 addr=(nil) key_idx=4 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=3 (wlo1) alg=0 addr=(nil) key_idx=5 set_tx=0 seq_len=0 key_len=0 wlo1: RSN: flushing PMKID list in the driver nl80211: Flush PMKIDs wlo1: Setting scan request: 0.100000 sec ENGINE: Loading dynamic engine ENGINE: Loading dynamic engine EAPOL: SUPP_PAE entering state DISCONNECTED EAPOL: Supplicant port status: Unauthorized nl80211: Skip set_supp_port(unauthorized) while not associated EAPOL: KEY_RX entering state NO_KEY_RECEIVE EAPOL: SUPP_BE entering state INITIALIZE EAP: EAP entering state DISABLED wlo1: Added interface wlo1 wlo1: State: DISCONNECTED -> DISCONNECTED nl80211: Set wlo1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) Daemonize.. CTRL_IFACE - wlo1 - wait for monitor to attach CTRL_IFACE monitor attached /tmp/wpa_ctrl_4059-1\x00 random: Got 20/20 bytes from /dev/random RTM_NEWLINK: ifi_index=3 ifname=wlo1 operstate=6 linkmode=0 ifi_family=0 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP]) RTM_NEWLINK: ifi_index=3 ifname=wlo1 operstate=5 linkmode=0 ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP]) RTM_NEWLINK: ifi_index=3 ifname=wlo1 operstate=5 linkmode=1 ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP]) wlo1: State: DISCONNECTED -> SCANNING Scan SSID - hexdump_ascii(len=5): 4f 4d 4c 41 57 OMLAW wlo1: Starting AP scan for wildcard SSID (Interleave with specific) wlo1: Add radio work 'scan'@0xfa57b0 wlo1: First radio work item in the queue - schedule start immediately wlo1: Starting radio work 'scan'@0xfa57b0 after 0.000011 second wait wlo1: nl80211: scan request nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] Scan requested (ret=0) - scan timeout 10 seconds nl80211: Event message available nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlo1 wlo1: nl80211: Scan trigger wlo1: Event SCAN_STARTED (47) received wlo1: Own scan request started a scan in 0.000032 seconds CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=24 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 RTM_NEWLINK: ifi_index=3 ifname=wlo1 wext ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP]) nl80211: Event message available nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlo1 wlo1: nl80211: New scan results available nl80211: Scan probed for SSID '' nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 2484 5180 5190 5200 5210 5220 5230 5240 5260 5280 5300 5320 5500 5520 5540 5560 5580 5600 5620 5640 5660 5680 5700 5745 5765 5785 5805 5825 wlo1: Event SCAN_RESULTS (3) received wlo1: Scan completed in 0.817167 seconds nl80211: Received scan results (11 BSSes) Sorted scan results dc:ef:09:a7:95:e4 freq=2412 qual=0 noise=-89~ level=-46 snr=43* flags=0xb age=0 est=54000 IEs - hexdump(len=310): 00 07 74 6f 77 65 6c 69 65 01 08 82 84 0b 16 24 30 48 6c 03 01 01 2a 01 04 2f 01 04 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 32 04 0c 12 18 60 0b 05 04 00 20 00 00 2d 1a bc 19 17 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 01 08 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 0e 14 00 0a 00 2c 01 c8 00 14 00 05 00 19 00 7f 08 05 00 08 00 00 00 00 40 dd 7b 00 50 f2 04 10 4a 00 01 10 10 44 00 01 02 10 3b 00 01 03 10 47 00 10 83 04 60 c5 12 f7 3f 35 40 9f 03 4a 4b 78 1c fa 10 21 00 0d 4e 45 54 47 45 41 52 2c 20 49 6e 63 2e 10 23 00 05 52 36 32 35 30 10 24 00 05 52 36 32 35 30 10 42 00 03 36 37 39 10 54 00 08 00 06 00 50 f2 04 00 01 10 11 00 05 52 36 32 35 30 10 08 00 02 20 08 10 3c 00 01 03 10 49 00 06 00 37 2a 00 01 20 dd 09 00 10 18 02 04 00 0c 00 00 dd 18 00 50 f2 02 01 01 88 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 46 05 72 08 01 00 00 b8:16:19:3e:88:00 freq=2437 qual=0 noise=-89~ level=-54 snr=35* flags=0xb age=0 est=54000 IEs - hexdump(len=197): 00 06 41 54 54 37 34 34 01 08 82 84 8b 96 24 30 48 6c 03 01 06 2a 01 04 2f 01 04 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 0c 00 32 04 0c 12 18 60 2d 1a 7c 18 1b ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 06 08 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 0e 14 00 0a 00 2c 01 c8 00 14 00 05 00 19 00 7f 01 01 dd 09 00 10 18 02 04 f0 2c 00 00 dd 1c 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 0c 00 dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 94:53:30:ec:a6:bc freq=2412 qual=0 noise=-89~ level=-60 snr=29 flags=0xb age=0 est=54000 IEs - hexdump(len=322): 00 07 4a 65 73 73 69 63 61 01 08 82 84 8b 96 24 30 48 6c 03 01 01 2a 01 00 2f 01 00 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 32 04 0c 12 18 60 0b 05 02 00 48 00 00 2d 1a ad 19 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 01 08 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 08 00 00 00 00 40 dd 77 00 50 f2 04 10 4a 00 01 10 10 44 00 01 02 10 3b 00 01 03 10 47 00 10 b0 50 94 6a dc a6 bc 34 f7 f3 7c 9e db 8d 80 4d 10 21 00 04 55 62 65 65 10 23 00 04 55 62 65 65 10 24 00 06 31 32 33 34 35 36 10 42 00 07 30 30 30 30 30 30 31 10 54 00 08 00 06 00 50 f2 04 00 01 10 11 00 06 55 62 65 65 41 50 10 08 00 02 20 08 10 3c 00 01 03 10 49 00 06 00 37 2a 00 01 20 dd 09 00 10 18 02 02 00 1c 00 00 dd 18 00 50 f2 02 01 01 00 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 46 05 72 08 01 00 00 dd 1e 00 90 4c 04 08 bf 0c b2 59 82 0f ea ff 00 00 ea ff 00 00 c0 05 00 01 00 00 00 c3 02 00 02 a0:8c:fd:42:f9:c5 freq=2412 qual=0 noise=-89~ level=-63 snr=26 flags=0xb age=0 est=54000 IEs - hexdump(len=466): 00 1b 44 49 52 45 43 54 2d 43 34 2d 48 50 20 4f 66 66 69 63 65 4a 65 74 20 34 36 35 30 01 08 8c 12 98 24 b0 48 60 6c 03 01 01 20 01 00 23 02 14 00 2a 01 00 2f 01 00 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 2d 1a 20 00 1a ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 01 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 09 00 10 18 02 00 00 0c 00 00 dd 18 00 50 f2 02 01 01 88 00 03 64 00 00 27 a4 00 00 41 43 5e 00 61 32 2f 00 dd c4 00 50 f2 04 10 4a 00 01 10 10 44 00 01 02 10 57 00 01 01 10 41 00 01 00 10 3b 00 01 03 10 47 00 10 1c 85 2a 4d b8 00 1f 08 ab cd a0 8c fd 42 f9 c4 10 21 00 02 48 50 10 23 00 16 4f 66 66 69 63 65 4a 65 74 20 34 36 35 30 20 73 65 72 69 65 73 00 10 24 00 05 34 36 35 35 00 10 42 00 10 54 48 36 35 42 33 39 32 50 32 30 36 36 32 00 00 10 54 00 08 00 03 00 50 f2 04 00 05 10 11 00 1b 44 49 52 45 43 54 2d 43 34 2d 48 50 20 4f 66 66 69 63 65 4a 65 74 20 34 36 35 30 10 08 00 02 00 00 10 49 00 06 00 37 2a 00 01 20 10 49 00 17 00 01 37 10 06 00 10 1c 85 2a 4d b8 00 1f 08 ab cd a0 8c fd 42 f9 c4 dd 64 08 00 09 00 04 00 00 00 07 01 02 01 00 03 16 4f 66 66 69 63 65 4a 65 74 20 34 36 35 30 20 73 65 72 69 65 73 00 04 05 34 36 35 35 00 05 10 54 48 36 35 42 33 39 32 50 32 30 36 36 32 00 00 06 10 1c 85 2a 4d b8 00 1f 08 ab cd a0 8c fd 42 f9 c4 07 04 c0 a8 01 05 08 02 00 d4 09 02 00 08 0a 04 00 00 00 01 e0:88:5d:67:6c:e0 freq=2462 qual=0 noise=-89~ level=-65 snr=24 flags=0xb age=0 est=54000 IEs - hexdump(len=347): 00 0b 54 48 45 42 49 47 48 4f 55 53 45 01 08 82 84 8b 96 24 30 48 6c 03 01 0b 2a 01 00 2f 01 00 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 8c 00 32 04 0c 12 18 60 0b 05 02 00 1d 00 00 2d 1a ad 19 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 0b 08 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 08 00 00 00 00 40 dd 8c 00 50 f2 04 10 4a 00 01 10 10 44 00 01 02 10 3b 00 01 03 10 47 00 10 6b 9f 83 25 da 03 2c 25 7a 71 64 43 d5 e1 3b 2b 10 21 00 0b 54 65 63 68 6e 69 63 6f 6c 6f 72 10 23 00 0b 54 65 63 68 6e 69 63 6f 6c 6f 72 10 24 00 06 31 32 33 34 35 36 10 42 00 07 30 30 30 30 30 30 31 10 54 00 08 00 06 00 50 f2 04 00 01 10 11 00 0d 54 65 63 68 6e 69 63 6f 6c 6f 72 41 50 10 08 00 02 20 08 10 3c 00 01 03 10 49 00 06 00 37 2a 00 01 20 dd 09 00 10 18 02 02 00 1c 00 00 dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 46 05 72 08 01 00 00 dd 1e 00 90 4c 04 08 bf 0c b2 59 82 0f ea ff 00 00 ea ff 00 00 c0 05 00 0b 00 00 00 c3 02 00 02 14:b7:f8:74:f6:b6 freq=2437 qual=0 noise=-89~ level=-70 snr=19 flags=0xb age=0 est=54000 IEs - hexdump(len=347): 00 0b 4a 61 63 6b 73 6f 6e 31 39 38 36 01 08 82 84 8b 96 24 30 48 6c 03 01 06 2a 01 00 2f 01 00 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 8c 00 32 04 0c 12 18 60 0b 05 00 00 18 00 00 2d 1a ad 19 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 06 08 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 08 00 00 00 00 40 dd 8c 00 50 f2 04 10 4a 00 01 10 10 44 00 01 02 10 3b 00 01 03 10 47 00 10 b0 ec c0 61 c4 a4 10 3e 11 40 f8 7a 5d a5 79 e2 10 21 00 0b 54 65 63 68 6e 69 63 6f 6c 6f 72 10 23 00 0b 54 65 63 68 6e 69 63 6f 6c 6f 72 10 24 00 06 31 32 33 34 35 36 10 42 00 07 30 30 30 30 30 30 31 10 54 00 08 00 06 00 50 f2 04 00 01 10 11 00 0d 54 65 63 68 6e 69 63 6f 6c 6f 72 41 50 10 08 00 02 20 08 10 3c 00 01 03 10 49 00 06 00 37 2a 00 01 20 dd 09 00 10 18 02 00 00 1c 00 00 dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 46 05 72 08 01 00 00 dd 1e 00 90 4c 04 08 bf 0c b2 59 82 0f ea ff 00 00 ea ff 00 00 c0 05 00 06 00 00 00 c3 02 00 02 b6:b9:8a:69:0a:e0 freq=2452 qual=0 noise=-89~ level=-80 snr=9 flags=0xb age=0 est=18000 IEs - hexdump(len=343): 00 11 4d 75 73 74 61 63 68 65 20 46 6f 72 74 72 65 73 73 01 08 82 84 8b 96 0c 12 18 24 03 01 09 07 06 55 53 20 01 0b 1e 2a 01 00 32 04 30 48 60 6c 46 05 73 d0 00 00 0c 2d 1a ef 19 03 ff ff 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 3d 16 09 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 0e 14 00 0a 00 2c 01 c8 00 14 00 05 00 19 00 7f 08 01 00 0f 02 00 00 00 40 bf 0c b2 41 80 33 fa ff 00 00 fa ff 00 00 c0 05 00 00 00 fc ff dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 dd 09 00 03 7f 01 01 00 00 ff 7f dd 7f 00 50 f2 04 10 4a 00 01 10 10 44 00 01 02 10 3b 00 01 03 10 47 00 10 87 65 43 21 9a bc de f0 12 34 b0 b9 8a 69 0a e0 10 21 00 0b 6f 70 65 6e 77 72 74 2e 6f 72 67 10 23 00 03 57 41 50 10 24 00 03 31 32 33 10 42 00 05 31 32 33 34 35 10 54 00 08 00 06 00 50 f2 04 00 01 10 11 00 12 52 42 52 35 30 28 57 69 72 65 6c 65 73 73 20 41 50 29 10 08 00 02 00 00 10 49 00 06 00 37 2a 00 01 20 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 fc:52:8d:0c:7d:cf freq=2462 qual=0 noise=-89~ level=-81 snr=8 flags=0xb age=0 est=18000 IEs - hexdump(len=358): 00 06 41 6e 64 72 65 61 01 08 82 84 8b 96 24 30 48 6c 03 01 0b 2a 01 04 2f 01 04 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 8c 00 32 04 0c 12 18 60 0b 05 01 00 29 00 00 2d 1a ad 19 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 0b 08 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 0e 14 00 0a 00 2c 01 c8 00 14 00 05 00 19 00 7f 08 05 00 08 00 00 00 00 40 dd 8c 00 50 f2 04 10 4a 00 01 10 10 44 00 01 02 10 3b 00 01 03 10 47 00 10 b2 2d 50 e7 41 4b c8 2d 0c 43 dc 36 7b dd 19 49 10 21 00 0b 54 65 63 68 6e 69 63 6f 6c 6f 72 10 23 00 0b 54 65 63 68 6e 69 63 6f 6c 6f 72 10 24 00 06 31 32 33 34 35 36 10 42 00 07 30 30 30 30 30 30 31 10 54 00 08 00 06 00 50 f2 04 00 01 10 11 00 0d 54 65 63 68 6e 69 63 6f 6c 6f 72 41 50 10 08 00 02 20 08 10 3c 00 01 03 10 49 00 06 00 37 2a 00 01 20 dd 09 00 10 18 02 01 00 1c 00 00 dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 46 05 72 08 01 00 00 dd 1e 00 90 4c 04 08 bf 0c b2 59 82 0f ea ff 00 00 ea ff 00 00 c0 05 00 0b 00 00 00 c3 02 00 02 be:b9:8a:69:0a:e0 freq=2452 qual=0 noise=-89~ level=-87 snr=2 flags=0xb age=0 est=2000 IEs - hexdump(len=213): 00 10 4d 75 73 74 61 63 68 65 64 20 47 75 65 73 74 73 01 08 82 84 8b 96 0c 12 18 24 03 01 09 07 06 55 53 20 01 0b 1e 2a 01 00 32 04 30 48 60 6c 46 05 73 d0 00 00 0c 2d 1a ef 19 03 ff ff 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 3d 16 09 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 0e 14 00 0a 00 2c 01 c8 00 14 00 05 00 19 00 7f 08 01 00 0f 02 00 00 00 40 bf 0c b2 41 80 33 fa ff 00 00 fa ff 00 00 c0 05 00 00 00 fc ff dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 dd 09 00 03 7f 01 01 00 00 ff 7f 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 64:a5:c3:64:01:98 freq=2462 qual=0 noise=-89~ level=-87 snr=2 flags=0xb age=0 est=2000 IEs - hexdump(len=209): 00 04 76 32 76 32 01 08 82 84 8b 96 24 30 48 6c 03 01 0b 07 06 55 53 20 01 0b 1e 20 01 00 23 02 14 00 2a 01 04 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 32 04 0c 12 18 60 2d 1a ad 19 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 0b 08 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 00 00 00 00 00 00 00 40 dd 0b 00 17 f2 01 00 01 01 00 00 00 07 dd 07 00 03 93 01 78 03 20 dd 0e 00 17 f2 07 00 01 01 06 64 a5 c3 64 01 99 dd 09 00 10 18 02 04 00 1c 00 00 dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 46 05 02 00 01 00 00 fa:8f:ca:94:7c:23 freq=2412 qual=0 noise=-89~ level=-72 snr=17 flags=0xb age=0 est=48000 IEs - hexdump(len=116): 00 0e 43 65 73 61 72 27 73 20 52 6f 6f 6d 2e 62 01 08 82 84 8b 96 0c 12 18 24 03 01 01 2a 01 00 2d 1a 2c 01 03 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 e1 09 00 32 04 30 48 60 6c 3d 16 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 18 00 50 f2 02 01 01 00 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 wlo1: BSS: Start scan result update 1 wlo1: BSS: Add new id 0 BSSID dc:ef:09:a7:95:e4 SSID 'towelie' freq 2412 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=40 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: BSS: Add new id 1 BSSID b8:16:19:3e:88:00 SSID 'ATT744' freq 2437 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=1 send_len=40 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: BSS: Add new id 2 BSSID 94:53:30:ec:a6:bc SSID 'Jessica' freq 2412 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=40 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: BSS: Add new id 3 BSSID a0:8c:fd:42:f9:c5 SSID 'DIRECT-C4-HP OfficeJet 4650' freq 2412 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=40 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: BSS: Add new id 4 BSSID e0:88:5d:67:6c:e0 SSID 'THEBIGHOUSE' freq 2462 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=40 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: BSS: Add new id 5 BSSID 14:b7:f8:74:f6:b6 SSID 'Jackson1986' freq 2437 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=40 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: BSS: Add new id 6 BSSID b6:b9:8a:69:0a:e0 SSID 'Mustache Fortress' freq 2452 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=40 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: BSS: Add new id 7 BSSID fc:52:8d:0c:7d:cf SSID 'Andrea' freq 2462 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=40 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: BSS: Add new id 8 BSSID be:b9:8a:69:0a:e0 SSID 'Mustached Guests' freq 2452 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=40 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: BSS: Add new id 9 BSSID 64:a5:c3:64:01:98 SSID 'v2v2' freq 2462 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=40 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: BSS: Add new id 10 BSSID fa:8f:ca:94:7c:23 SSID 'Cesar's Room.b' freq 2412 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=41 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 BSS: last_scan_res_used=11/32 Add randomness: count=1 entropy=0 random pool - hexdump(len=128): [REMOVED] random_mix_pool - hexdump(len=16): [REMOVED] random_mix_pool - hexdump(len=5): [REMOVED] random pool - hexdump(len=128): [REMOVED] Add randomness: count=2 entropy=1 random pool - hexdump(len=128): [REMOVED] random_mix_pool - hexdump(len=16): [REMOVED] random_mix_pool - hexdump(len=5): [REMOVED] random pool - hexdump(len=128): [REMOVED] Add randomness: count=3 entropy=2 random pool - hexdump(len=128): [REMOVED] random_mix_pool - hexdump(len=16): [REMOVED] random_mix_pool - hexdump(len=5): [REMOVED] random pool - hexdump(len=128): [REMOVED] Add randomness: count=4 entropy=3 random pool - hexdump(len=128): [REMOVED] random_mix_pool - hexdump(len=16): [REMOVED] random_mix_pool - hexdump(len=5): [REMOVED] random pool - hexdump(len=128): [REMOVED] Add randomness: count=5 entropy=4 random pool - hexdump(len=128): [REMOVED] random_mix_pool - hexdump(len=16): [REMOVED] random_mix_pool - hexdump(len=5): [REMOVED] random pool - hexdump(len=128): [REMOVED] Add randomness: count=6 entropy=5 random pool - hexdump(len=128): [REMOVED] random_mix_pool - hexdump(len=16): [REMOVED] random_mix_pool - hexdump(len=5): [REMOVED] random pool - hexdump(len=128): [REMOVED] Add randomness: count=7 entropy=6 random pool - hexdump(len=128): [REMOVED] random_mix_pool - hexdump(len=16): [REMOVED] random_mix_pool - hexdump(len=5): [REMOVED] random pool - hexdump(len=128): [REMOVED] Add randomness: count=8 entropy=7 random pool - hexdump(len=128): [REMOVED] random_mix_pool - hexdump(len=16): [REMOVED] random_mix_pool - hexdump(len=5): [REMOVED] random pool - hexdump(len=128): [REMOVED] Add randomness: count=9 entropy=8 random pool - hexdump(len=128): [REMOVED] random_mix_pool - hexdump(len=16): [REMOVED] random_mix_pool - hexdump(len=5): [REMOVED] random pool - hexdump(len=128): [REMOVED] Add randomness: count=10 entropy=9 random pool - hexdump(len=128): [REMOVED] random_mix_pool - hexdump(len=16): [REMOVED] random_mix_pool - hexdump(len=5): [REMOVED] random pool - hexdump(len=128): [REMOVED] wlo1: New scan results available (own=1 ext=0) CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=24 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: Radio work 'scan'@0xfa57b0 done in 0.887011 seconds wlo1: radio_work_free('scan'@0xfa57b0: num_active_works --> 0 wlo1: Selecting BSS from priority group 100 wlo1: 0: dc:ef:09:a7:95:e4 ssid='towelie' wpa_ie_len=0 rsn_ie_len=20 caps=0x1411 level=-46 freq=2412 wps wlo1: skip - SSID mismatch wlo1: 1: b8:16:19:3e:88:00 ssid='ATT744' wpa_ie_len=28 rsn_ie_len=24 caps=0x411 level=-54 freq=2437 wlo1: skip - SSID mismatch wlo1: 2: 94:53:30:ec:a6:bc ssid='Jessica' wpa_ie_len=0 rsn_ie_len=20 caps=0x1411 level=-60 freq=2412 wps wlo1: skip - SSID mismatch wlo1: 3: a0:8c:fd:42:f9:c5 ssid='DIRECT-C4-HP OfficeJet 4650' wpa_ie_len=0 rsn_ie_len=20 caps=0x511 level=-63 freq=2412 wps wlo1: skip - SSID mismatch wlo1: 4: e0:88:5d:67:6c:e0 ssid='THEBIGHOUSE' wpa_ie_len=0 rsn_ie_len=20 caps=0x1411 level=-65 freq=2462 wps wlo1: skip - SSID mismatch wlo1: 5: 14:b7:f8:74:f6:b6 ssid='Jackson1986' wpa_ie_len=0 rsn_ie_len=20 caps=0x1411 level=-70 freq=2437 wps wlo1: skip - SSID mismatch wlo1: 6: b6:b9:8a:69:0a:e0 ssid='Mustache Fortress' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-80 freq=2452 wps wlo1: skip - SSID mismatch wlo1: 7: fc:52:8d:0c:7d:cf ssid='Andrea' wpa_ie_len=0 rsn_ie_len=20 caps=0x1411 level=-81 freq=2462 wps wlo1: skip - SSID mismatch wlo1: 8: be:b9:8a:69:0a:e0 ssid='Mustached Guests' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-87 freq=2452 wlo1: skip - SSID mismatch wlo1: 9: 64:a5:c3:64:01:98 ssid='v2v2' wpa_ie_len=0 rsn_ie_len=20 caps=0x1511 level=-87 freq=2462 wlo1: skip - SSID mismatch wlo1: 10: fa:8f:ca:94:7c:23 ssid='Cesar's Room.b' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-72 freq=2412 wlo1: skip - SSID mismatch wlo1: Selecting BSS from priority group 10 wlo1: 0: dc:ef:09:a7:95:e4 ssid='towelie' wpa_ie_len=0 rsn_ie_len=20 caps=0x1411 level=-46 freq=2412 wps wlo1: skip - SSID mismatch wlo1: 1: b8:16:19:3e:88:00 ssid='ATT744' wpa_ie_len=28 rsn_ie_len=24 caps=0x411 level=-54 freq=2437 wlo1: skip - SSID mismatch wlo1: 2: 94:53:30:ec:a6:bc ssid='Jessica' wpa_ie_len=0 rsn_ie_len=20 caps=0x1411 level=-60 freq=2412 wps wlo1: skip - SSID mismatch wlo1: 3: a0:8c:fd:42:f9:c5 ssid='DIRECT-C4-HP OfficeJet 4650' wpa_ie_len=0 rsn_ie_len=20 caps=0x511 level=-63 freq=2412 wps wlo1: skip - SSID mismatch wlo1: 4: e0:88:5d:67:6c:e0 ssid='THEBIGHOUSE' wpa_ie_len=0 rsn_ie_len=20 caps=0x1411 level=-65 freq=2462 wps wlo1: skip - SSID mismatch wlo1: 5: 14:b7:f8:74:f6:b6 ssid='Jackson1986' wpa_ie_len=0 rsn_ie_len=20 caps=0x1411 level=-70 freq=2437 wps wlo1: skip - SSID mismatch wlo1: 6: b6:b9:8a:69:0a:e0 ssid='Mustache Fortress' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-80 freq=2452 wps wlo1: skip - SSID mismatch wlo1: 7: fc:52:8d:0c:7d:cf ssid='Andrea' wpa_ie_len=0 rsn_ie_len=20 caps=0x1411 level=-81 freq=2462 wps wlo1: skip - SSID mismatch wlo1: 8: be:b9:8a:69:0a:e0 ssid='Mustached Guests' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-87 freq=2452 wlo1: skip - SSID mismatch wlo1: 9: 64:a5:c3:64:01:98 ssid='v2v2' wpa_ie_len=0 rsn_ie_len=20 caps=0x1511 level=-87 freq=2462 wlo1: skip - SSID mismatch wlo1: 10: fa:8f:ca:94:7c:23 ssid='Cesar's Room.b' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-72 freq=2412 wlo1: skip - SSID mismatch wlo1: Selecting BSS from priority group 9 wlo1: 0: dc:ef:09:a7:95:e4 ssid='towelie' wpa_ie_len=0 rsn_ie_len=20 caps=0x1411 level=-46 freq=2412 wps wlo1: selected based on RSN IE wlo1: selected BSS dc:ef:09:a7:95:e4 ssid='towelie' wlo1: Considering connect request: reassociate: 0 selected: dc:ef:09:a7:95:e4 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid=0xf84ee0 current_ssid=(nil) wlo1: Request association with dc:ef:09:a7:95:e4 wlo1: Add radio work 'connect'@0xfa57b0 wlo1: First radio work item in the queue - schedule start immediately wlo1: Starting radio work 'connect'@0xfa57b0 after 0.000009 second wait wlo1: Trying to associate with dc:ef:09:a7:95:e4 (SSID='towelie' freq=2412 MHz) CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=73 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): wlo1: Cancelling scan request wlo1: WPA: clearing own WPA/RSN IE wlo1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=0xf84ee0 try_opportunistic=0 RSN: Search for BSSID dc:ef:09:a7:95:e4 RSN: No PMKSA cache entry found wlo1: RSN: using IEEE 802.11i/D9.0 wlo1: WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2 wlo1: WPA: Selected mgmt group cipher 32 wlo1: WPA: clearing AP WPA IE WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 wlo1: WPA: using GTK CCMP wlo1: WPA: using PTK CCMP wlo1: WPA: using KEY_MGMT WPA-PSK wlo1: WPA: not using MGMT group cipher WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 wlo1: State: SCANNING -> ASSOCIATING nl80211: Set wlo1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) Limit connection to BSSID dc:ef:09:a7:95:e4 freq=2412 MHz based on scan results (bssid_set=0) nl80211: Set mode ifindex 3 iftype 2 (STATION) nl80211: Unsubscribe mgmt frames handle 0x888888888870c059 (mode change) nl80211: Subscribe to mgmt frames with non-AP handle 0xf848d0 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0104 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 01 04 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=040a nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 04 0a nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=040b nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 04 0b nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=040c nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 04 0c nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=040d nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 04 0d nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=090a nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 09 0a nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=090b nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 09 0b nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=090c nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 09 0c nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=090d nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 09 0d nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0801 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 08 01 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=06 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=1): 06 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0a07 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 0a 07 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0a11 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 0a 11 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0a1a nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 0a 1a nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=1101 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 11 01 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=1102 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 11 02 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0505 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 05 05 nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0xf848d0 match=0500 nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported) nl80211: Register frame match - hexdump(len=2): 05 00 nl80211: Failed to register Action frame processing - ignore for now nl80211: Connect (ifindex=3) * bssid=dc:ef:09:a7:95:e4 * bssid_hint=dc:ef:09:a7:95:e4 * freq=2412 * freq_hint=2412 * SSID - hexdump_ascii(len=7): 74 6f 77 65 6c 69 65 towelie * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 * WPA Versions 0x2 * pairwise=0xfac04 * group=0xfac04 * akm=0xfac02 * Auth Type 0 nl80211: Connect request send successfully wlo1: Setting authentication timeout: 10 sec 0 usec Not configuring frame filtering - BSS 00:00:00:00:00:00 is not a Hotspot 2.0 network EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto EAPOL: disable timer tick RTM_NEWLINK: ifi_index=3 ifname=wlo1 wext ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP]) RTM_NEWLINK: ifi_index=3 ifname=wlo1 wext ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP]) RTM_NEWLINK: ifi_index=3 ifname=wlo1 wext ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP]) nl80211: Event message available nl80211: Drv Event 46 (NL80211_CMD_CONNECT) received for wlo1 nl80211: Connect event (status=0 ignore_next_local_disconnect=0) nl80211: Associated on 2412 MHz nl80211: Associated with dc:ef:09:a7:95:e4 nl80211: Operating frequency for the associated BSS from scan results: 2412 MHz wlo1: Event ASSOC (0) received wlo1: Association info event req_ies - hexdump(len=149): 00 07 74 6f 77 65 6c 69 65 01 08 82 84 0b 16 24 30 48 6c 21 02 0b 14 24 02 01 0d 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 08 00 32 04 0c 12 18 60 2d 1a 2c 10 17 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 00 00 00 00 00 00 00 40 dd 09 00 10 18 02 00 00 00 00 00 dd 1e 00 90 4c 33 2c 10 17 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 07 00 50 f2 02 00 01 00 00 00 00 00 resp_ies - hexdump(len=176): 01 08 82 84 0b 16 24 30 48 6c 32 04 0c 12 18 60 35 01 00 41 01 00 46 05 72 08 01 00 00 2d 1a bc 19 17 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 01 08 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 0e 14 00 0a 00 2c 01 c8 00 14 00 05 00 19 00 7f 08 05 00 08 00 00 00 00 40 dd 18 00 50 f2 04 10 4a 00 01 10 10 3b 00 01 03 10 49 00 06 00 37 2a 00 01 20 dd 09 00 10 18 02 04 00 0c 00 00 dd 18 00 50 f2 02 01 01 88 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 00 00 00 00 00 00 IEEE 802.11 element parse ignored unknown element (id=53 elen=1) IEEE 802.11 element parse ignored unknown element (id=65 elen=1) IEEE 802.11 element parse ignored unknown element (id=74 elen=14) unknown vendor specific information element ignored (vendor OUI 00:10:18 len=9) wlo1: freq=2412 MHz WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 08 00 FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0): wlo1: State: ASSOCIATING -> ASSOCIATED nl80211: Set wlo1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlo1: Associated to a new BSS: BSSID=dc:ef:09:a7:95:e4 Add randomness: count=11 entropy=10 random pool - hexdump(len=128): [REMOVED] random_mix_pool - hexdump(len=16): [REMOVED] random_mix_pool - hexdump(len=6): [REMOVED] random pool - hexdump(len=128): [REMOVED] wlo1: Associated with dc:ef:09:a7:95:e4 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=33 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: WPA: Association event - clear replay counter wlo1: WPA: Clear old PTK EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 EAPOL: External notification - portEnabled=1 EAPOL: SUPP_PAE entering state CONNECTING EAPOL: enable timer tick EAPOL: SUPP_BE entering state IDLE wlo1: Setting authentication timeout: 10 sec 0 usec wlo1: Cancelling scan request WMM AC: Missing U-APSD configuration wlo1: CTRL-EVENT-SUBNET-STATUS-UPDATE status=0 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=40 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 l2_packet_receive: src=dc:ef:09:a7:95:e4 len=121 wlo1: RX EAPOL from dc:ef:09:a7:95:e4 RX EAPOL - hexdump(len=121): 02 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 00 f3 42 77 f6 92 45 1d 7e 6e 16 9e fc 7b ce 83 f6 84 5b f3 a9 68 34 08 5c 3c ba 5a 75 b4 d5 48 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 e8 f1 bb 52 a0 08 15 18 45 6c 4f cc 5c 50 34 04 wlo1: Setting authentication timeout: 10 sec 0 usec wlo1: IEEE 802.1X RX: version=2 type=3 length=117 WPA: RX EAPOL-Key - hexdump(len=121): 02 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 00 f3 42 77 f6 92 45 1d 7e 6e 16 9e fc 7b ce 83 f6 84 5b f3 a9 68 34 08 5c 3c ba 5a 75 b4 d5 48 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 e8 f1 bb 52 a0 08 15 18 45 6c 4f cc 5c 50 34 04 wlo1: EAPOL-Key type=2 wlo1: key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack) wlo1: key_length=16 key_data_length=22 replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 00 key_nonce - hexdump(len=32): f3 42 77 f6 92 45 1d 7e 6e 16 9e fc 7b ce 83 f6 84 5b f3 a9 68 34 08 5c 3c ba 5a 75 b4 d5 48 4e key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00 key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00 key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 wlo1: State: ASSOCIATED -> 4WAY_HANDSHAKE wlo1: WPA: RX message 1 of 4-Way Handshake from dc:ef:09:a7:95:e4 (ver=2) RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 e8 f1 bb 52 a0 08 15 18 45 6c 4f cc 5c 50 34 04 WPA: PMKID in EAPOL-Key - hexdump(len=22): dd 14 00 0f ac 04 e8 f1 bb 52 a0 08 15 18 45 6c 4f cc 5c 50 34 04 RSN: PMKID from Authenticator - hexdump(len=16): e8 f1 bb 52 a0 08 15 18 45 6c 4f cc 5c 50 34 04 wlo1: RSN: no matching PMKID found Get randomness: len=32 entropy=11 random from os_get_random - hexdump(len=32): [REMOVED] random_mix_pool - hexdump(len=20): [REMOVED] random from internal pool - hexdump(len=16): [REMOVED] random_mix_pool - hexdump(len=20): [REMOVED] random from internal pool - hexdump(len=16): [REMOVED] mixed random - hexdump(len=32): [REMOVED] WPA: Renewed SNonce - hexdump(len=32): b2 6e f8 99 02 6b 70 f9 63 f0 6f 13 41 9b 03 0c 27 41 ad 0d 9b 40 8e 7f d6 9e 1d c3 fa 61 98 99 WPA: PTK derivation - A1=74:29:af:fb:89:37 A2=dc:ef:09:a7:95:e4 WPA: Nonce1 - hexdump(len=32): b2 6e f8 99 02 6b 70 f9 63 f0 6f 13 41 9b 03 0c 27 41 ad 0d 9b 40 8e 7f d6 9e 1d c3 fa 61 98 99 WPA: Nonce2 - hexdump(len=32): f3 42 77 f6 92 45 1d 7e 6e 16 9e fc 7b ce 83 f6 84 5b f3 a9 68 34 08 5c 3c ba 5a 75 b4 d5 48 4e WPA: PMK - hexdump(len=32): [REMOVED] WPA: PTK - hexdump(len=48): [REMOVED] WPA: KCK - hexdump(len=16): [REMOVED] WPA: KEK - hexdump(len=16): [REMOVED] WPA: TK - hexdump(len=16): [REMOVED] WPA: WPA IE for msg 2/4 - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 08 00 WPA: Replay Counter - hexdump(len=8): 00 00 00 00 00 00 00 00 wlo1: WPA: Sending EAPOL-Key 2/4 WPA: KCK - hexdump(len=16): [REMOVED] WPA: Derived Key MIC - hexdump(len=16): 51 4a f5 c2 d6 c2 38 55 a6 42 b0 d0 22 b9 6b 3c WPA: TX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 01 0a 00 00 00 00 00 00 00 00 00 00 b2 6e f8 99 02 6b 70 f9 63 f0 6f 13 41 9b 03 0c 27 41 ad 0d 9b 40 8e 7f d6 9e 1d c3 fa 61 98 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 4a f5 c2 d6 c2 38 55 a6 42 b0 d0 22 b9 6b 3c 00 16 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 08 00 l2_packet_receive: src=dc:ef:09:a7:95:e4 len=155 wlo1: RX EAPOL from dc:ef:09:a7:95:e4 RX EAPOL - hexdump(len=155): 02 03 00 97 02 13 ca 00 10 00 00 00 00 00 00 00 01 f3 42 77 f6 92 45 1d 7e 6e 16 9e fc 7b ce 83 f6 84 5b f3 a9 68 34 08 5c 3c ba 5a 75 b4 d5 48 4e 84 5b f3 a9 68 34 08 5c 3c ba 5a 75 b4 d5 48 4f 2a 71 02 00 00 00 00 00 00 00 00 00 00 00 00 00 9a c0 ec 42 7d d9 25 48 8b ba 54 a3 45 ef db 21 00 38 d5 44 d5 c9 ee 79 f7 01 4c 5b 8b ec 8b 7d e1 03 69 32 ff 06 f0 08 8e c9 f6 7f c9 d3 a3 0f ae b9 90 64 fc 6a 1c 95 31 ba 6f 63 45 00 45 d2 12 7f 61 3e 89 6a bb 17 d9 8f wlo1: IEEE 802.1X RX: version=2 type=3 length=151 WPA: RX EAPOL-Key - hexdump(len=155): 02 03 00 97 02 13 ca 00 10 00 00 00 00 00 00 00 01 f3 42 77 f6 92 45 1d 7e 6e 16 9e fc 7b ce 83 f6 84 5b f3 a9 68 34 08 5c 3c ba 5a 75 b4 d5 48 4e 84 5b f3 a9 68 34 08 5c 3c ba 5a 75 b4 d5 48 4f 2a 71 02 00 00 00 00 00 00 00 00 00 00 00 00 00 9a c0 ec 42 7d d9 25 48 8b ba 54 a3 45 ef db 21 00 38 d5 44 d5 c9 ee 79 f7 01 4c 5b 8b ec 8b 7d e1 03 69 32 ff 06 f0 08 8e c9 f6 7f c9 d3 a3 0f ae b9 90 64 fc 6a 1c 95 31 ba 6f 63 45 00 45 d2 12 7f 61 3e 89 6a bb 17 d9 8f wlo1: EAPOL-Key type=2 wlo1: key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC Secure Encr) wlo1: key_length=16 key_data_length=56 replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01 key_nonce - hexdump(len=32): f3 42 77 f6 92 45 1d 7e 6e 16 9e fc 7b ce 83 f6 84 5b f3 a9 68 34 08 5c 3c ba 5a 75 b4 d5 48 4e key_iv - hexdump(len=16): 84 5b f3 a9 68 34 08 5c 3c ba 5a 75 b4 d5 48 4f key_rsc - hexdump(len=8): 2a 71 02 00 00 00 00 00 key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00 key_mic - hexdump(len=16): 9a c0 ec 42 7d d9 25 48 8b ba 54 a3 45 ef db 21 RSN: encrypted key data - hexdump(len=56): d5 44 d5 c9 ee 79 f7 01 4c 5b 8b ec 8b 7d e1 03 69 32 ff 06 f0 08 8e c9 f6 7f c9 d3 a3 0f ae b9 90 64 fc 6a 1c 95 31 ba 6f 63 45 00 45 d2 12 7f 61 3e 89 6a bb 17 d9 8f WPA: decrypted EAPOL-Key key data - hexdump(len=48): [REMOVED] wlo1: State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE wlo1: WPA: RX message 3 of 4-Way Handshake from dc:ef:09:a7:95:e4 (ver=2) WPA: IE KeyData - hexdump(len=48): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 dd 16 00 0f ac 01 01 00 b5 e8 0b 23 bf 5d 34 34 5a 53 9e 9f 94 df fd bb dd 00 WPA: RSN IE in EAPOL-Key - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 WPA: GTK in EAPOL-Key - hexdump(len=24): [REMOVED] wlo1: WPA: Sending EAPOL-Key 4/4 WPA: KCK - hexdump(len=16): [REMOVED] WPA: Derived Key MIC - hexdump(len=16): ae e7 d1 28 bc 02 cb 10 87 02 9e 6f 53 80 40 fc WPA: TX EAPOL-Key - hexdump(len=99): 01 03 00 5f 02 03 0a 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ae e7 d1 28 bc 02 cb 10 87 02 9e 6f 53 80 40 fc 00 00 wlo1: WPA: Installing PTK to the driver wpa_driver_nl80211_set_key: ifindex=3 (wlo1) alg=3 addr=0xf87428 key_idx=0 set_tx=1 seq_len=6 key_len=16 nl80211: KEY_DATA - hexdump(len=16): [REMOVED] nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00 addr=dc:ef:09:a7:95:e4 EAPOL: External notification - portValid=1 wlo1: State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE RSN: received GTK in pairwise handshake - hexdump(len=18): [REMOVED] WPA: Group Key - hexdump(len=16): [REMOVED] wlo1: WPA: Installing GTK to the driver (keyidx=1 tx=0 len=16) WPA: RSC - hexdump(len=6): 2a 71 02 00 00 00 wpa_driver_nl80211_set_key: ifindex=3 (wlo1) alg=3 addr=0x4a5d40 key_idx=1 set_tx=0 seq_len=6 key_len=16 nl80211: KEY_DATA - hexdump(len=16): [REMOVED] nl80211: KEY_SEQ - hexdump(len=6): 2a 71 02 00 00 00 broadcast key wlo1: WPA: Key negotiation completed with dc:ef:09:a7:95:e4 [PTK=CCMP GTK=CCMP] CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=73 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: Cancelling authentication timeout wlo1: State: GROUP_HANDSHAKE -> COMPLETED wlo1: Radio work 'connect'@0xfa57b0 done in 0.079816 seconds wlo1: radio_work_free('connect'@0xfa57b0: num_active_works --> 0 wlo1: CTRL-EVENT-CONNECTED - Connection to dc:ef:09:a7:95:e4 completed [id=1 id_str=] CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=79 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 nl80211: Set wlo1 operstate 0->1 (UP) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=6 (IF_OPER_UP) EAPOL: External notification - portValid=1 EAPOL: External notification - EAP success=1 EAPOL: SUPP_PAE entering state AUTHENTICATING EAPOL: SUPP_BE entering state SUCCESS EAP: EAP entering state DISABLED EAPOL: SUPP_PAE entering state AUTHENTICATED EAPOL: Supplicant port status: Authorized nl80211: Set supplicant port authorized for dc:ef:09:a7:95:e4 nl80211: Failed to set STA flag: -95 (Operation not supported) EAPOL: SUPP_BE entering state IDLE EAPOL authentication completed - result=SUCCESS nl80211: Set rekey offload RTM_NEWLINK: ifi_index=3 ifname=wlo1 operstate=6 linkmode=1 ifi_family=0 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP]) EAPOL: startWhen --> 0 EAPOL: disable timer tick wlo1: Control interface command 'PING' CTRL-DEBUG: ctrl_sock-sendto: sock=13 sndbuf=212992 outq=0 send_len=5 RTM_NEWLINK: ifi_index=3 ifname=wlo1 wext ifi_family=0 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP]) nl80211: Event message available nl80211: Drv Event 48 (NL80211_CMD_DISCONNECT) received for wlo1 nl80211: Disconnect event wlo1: Event DEAUTH (12) received wlo1: Deauthentication notification wlo1: * reason 0 Deauthentication frame IE(s) - hexdump(len=0): [NULL] wlo1: CTRL-EVENT-DISCONNECTED bssid=dc:ef:09:a7:95:e4 reason=0 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=56 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: Auto connect enabled: try to reconnect (wps=0/0 wpa_state=9) wlo1: Setting scan request: 0.100000 sec Added BSSID dc:ef:09:a7:95:e4 into blacklist wlo1: Blacklist count 1 --> request scan in 100 ms wlo1: Ignore new scan request for 0.100000 sec since an earlier request is scheduled to trigger sooner wlo1: WPA: Clear old PMK and PTK wlo1: Disconnect event - remove keys wpa_driver_nl80211_set_key: ifindex=3 (wlo1) alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=3 (wlo1) alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=3 (wlo1) alg=0 addr=0xf83c80 key_idx=0 set_tx=0 seq_len=0 key_len=0 addr=dc:ef:09:a7:95:e4 nl80211: Data frame filter flags=0x0 nl80211: Failed to open /proc/sys/net/ipv4/conf/wlo1/drop_unicast_in_l2_multicast: No such file or directory nl80211: Failed to set IPv4 unicast in multicast filter wlo1: State: COMPLETED -> DISCONNECTED nl80211: Set wlo1 operstate 1->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) EAPOL: External notification - portEnabled=0 EAPOL: SUPP_PAE entering state DISCONNECTED EAPOL: Supplicant port status: Unauthorized nl80211: Skip set_supp_port(unauthorized) while not associated EAPOL: SUPP_BE entering state INITIALIZE EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 RTM_NEWLINK: ifi_index=3 ifname=wlo1 operstate=5 linkmode=1 ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP]) nl80211: Event message available nl80211: Drv Event 74 (NL80211_CMD_SET_WOWLAN) received for wlo1 wlo1: nl80211: Ignored unknown event (cmd=74) nl80211: Event message available nl80211: Drv Event 79 (NL80211_CMD_SET_REKEY_OFFLOAD) received for wlo1 nl80211: Rekey offload event for BSSID dc:ef:09:a7:95:e4 nl80211: Rekey offload - Replay Counter - hexdump(len=8): 00 00 00 00 00 00 00 00 wlo1: Event DRIVER_GTK_REKEY (35) received wlo1: Control interface command 'PING' CTRL-DEBUG: ctrl_sock-sendto: sock=13 sndbuf=212992 outq=0 send_len=5 nl80211: Event message available nl80211: Drv Event 36 (NL80211_CMD_REG_CHANGE) received for wlo1 nl80211: Regulatory domain change * initiator=0 * type=1 wlo1: Event CHANNEL_LIST_CHANGED (28) received wlo1: CTRL-EVENT-REGDOM-CHANGE init=CORE type=WORLD CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=768 send_len=45 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: Updating hw mode nl80211: Regulatory information - country=00 nl80211: 2402-2472 @ 40 MHz 20 mBm nl80211: 2457-2482 @ 20 MHz 20 mBm (no IR) nl80211: 2474-2494 @ 20 MHz 20 mBm (no OFDM) (no IR) nl80211: 5170-5250 @ 80 MHz 20 mBm (no IR) nl80211: 5250-5330 @ 80 MHz 20 mBm (DFS) (no IR) nl80211: 5490-5730 @ 160 MHz 20 mBm (DFS) (no IR) nl80211: 5735-5835 @ 80 MHz 20 mBm (no IR) nl80211: 57240-63720 @ 2160 MHz 0 mBm nl80211: Added 802.11b mode based on 802.11g information wlo1: State: DISCONNECTED -> SCANNING Scan SSID - hexdump_ascii(len=5): 4f 4d 4c 41 57 OMLAW wlo1: Starting AP scan for specific SSID: OMLAW wlo1: Add radio work 'scan'@0xfac110 wlo1: First radio work item in the queue - schedule start immediately wlo1: Starting radio work 'scan'@0xfac110 after 0.000010 second wait wlo1: nl80211: scan request nl80211: Scan SSID - hexdump_ascii(len=5): 4f 4d 4c 41 57 OMLAW nl80211: Scan trigger failed: ret=-22 (Invalid argument) wlo1: State: SCANNING -> DISCONNECTED nl80211: Set wlo1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlo1: CTRL-EVENT-SCAN-FAILED ret=-22 retry=1 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=38 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: Radio work 'scan'@0xfac110 done in 0.000139 seconds wlo1: radio_work_free('scan'@0xfac110: num_active_works --> 0 wlo1: Setting scan request: 1.000000 sec wlo1: State: DISCONNECTED -> SCANNING wlo1: Starting AP scan for wildcard SSID wlo1: Add radio work 'scan'@0xfac110 wlo1: First radio work item in the queue - schedule start immediately wlo1: Starting radio work 'scan'@0xfac110 after 0.000010 second wait wlo1: nl80211: scan request nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] nl80211: Scan trigger failed: ret=-22 (Invalid argument) wlo1: State: SCANNING -> DISCONNECTED nl80211: Set wlo1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlo1: CTRL-EVENT-SCAN-FAILED ret=-22 retry=1 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=38 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: Radio work 'scan'@0xfac110 done in 0.000134 seconds wlo1: radio_work_free('scan'@0xfac110: num_active_works --> 0 wlo1: Setting scan request: 1.000000 sec wlo1: State: DISCONNECTED -> SCANNING Scan SSID - hexdump_ascii(len=5): 4f 4d 4c 41 57 OMLAW wlo1: Starting AP scan for wildcard SSID (Interleave with specific) wlo1: Add radio work 'scan'@0xfac110 wlo1: First radio work item in the queue - schedule start immediately wlo1: Starting radio work 'scan'@0xfac110 after 0.000008 second wait wlo1: nl80211: scan request nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] nl80211: Scan trigger failed: ret=-22 (Invalid argument) wlo1: State: SCANNING -> DISCONNECTED nl80211: Set wlo1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlo1: CTRL-EVENT-SCAN-FAILED ret=-22 retry=1 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=38 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: Radio work 'scan'@0xfac110 done in 0.000124 seconds wlo1: radio_work_free('scan'@0xfac110: num_active_works --> 0 wlo1: Setting scan request: 1.000000 sec wlo1: State: DISCONNECTED -> SCANNING Scan SSID - hexdump_ascii(len=5): 4f 4d 4c 41 57 OMLAW wlo1: Starting AP scan for specific SSID: OMLAW wlo1: Add radio work 'scan'@0xfac110 wlo1: First radio work item in the queue - schedule start immediately wlo1: Starting radio work 'scan'@0xfac110 after 0.000009 second wait wlo1: nl80211: scan request nl80211: Scan SSID - hexdump_ascii(len=5): 4f 4d 4c 41 57 OMLAW nl80211: Scan trigger failed: ret=-22 (Invalid argument) wlo1: State: SCANNING -> DISCONNECTED nl80211: Set wlo1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlo1: CTRL-EVENT-SCAN-FAILED ret=-22 retry=1 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=38 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: Radio work 'scan'@0xfac110 done in 0.000127 seconds wlo1: radio_work_free('scan'@0xfac110: num_active_works --> 0 wlo1: Setting scan request: 1.000000 sec wlo1: State: DISCONNECTED -> SCANNING wlo1: Starting AP scan for wildcard SSID wlo1: Add radio work 'scan'@0xfac110 wlo1: First radio work item in the queue - schedule start immediately wlo1: Starting radio work 'scan'@0xfac110 after 0.000009 second wait wlo1: nl80211: scan request nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] nl80211: Scan trigger failed: ret=-22 (Invalid argument) wlo1: State: SCANNING -> DISCONNECTED nl80211: Set wlo1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlo1: CTRL-EVENT-SCAN-FAILED ret=-22 retry=1 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=38 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: Radio work 'scan'@0xfac110 done in 0.000138 seconds wlo1: radio_work_free('scan'@0xfac110: num_active_works --> 0 wlo1: Setting scan request: 1.000000 sec wlo1: Control interface command 'PING' CTRL-DEBUG: ctrl_sock-sendto: sock=13 sndbuf=212992 outq=0 send_len=5 wlo1: State: DISCONNECTED -> SCANNING Scan SSID - hexdump_ascii(len=5): 4f 4d 4c 41 57 OMLAW wlo1: Starting AP scan for wildcard SSID (Interleave with specific) wlo1: Add radio work 'scan'@0xfac110 wlo1: First radio work item in the queue - schedule start immediately wlo1: Starting radio work 'scan'@0xfac110 after 0.000008 second wait wlo1: nl80211: scan request nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] nl80211: Scan trigger failed: ret=-22 (Invalid argument) wlo1: State: SCANNING -> DISCONNECTED nl80211: Set wlo1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlo1: CTRL-EVENT-SCAN-FAILED ret=-22 retry=1 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=38 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: Radio work 'scan'@0xfac110 done in 0.000129 seconds wlo1: radio_work_free('scan'@0xfac110: num_active_works --> 0 wlo1: Setting scan request: 1.000000 sec wlo1: State: DISCONNECTED -> SCANNING Scan SSID - hexdump_ascii(len=5): 4f 4d 4c 41 57 OMLAW wlo1: Starting AP scan for specific SSID: OMLAW wlo1: Add radio work 'scan'@0xfac110 wlo1: First radio work item in the queue - schedule start immediately wlo1: Starting radio work 'scan'@0xfac110 after 0.000011 second wait wlo1: nl80211: scan request nl80211: Scan SSID - hexdump_ascii(len=5): 4f 4d 4c 41 57 OMLAW nl80211: Scan trigger failed: ret=-22 (Invalid argument) wlo1: State: SCANNING -> DISCONNECTED nl80211: Set wlo1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlo1: CTRL-EVENT-SCAN-FAILED ret=-22 retry=1 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=38 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: Radio work 'scan'@0xfac110 done in 0.000137 seconds wlo1: radio_work_free('scan'@0xfac110: num_active_works --> 0 wlo1: Setting scan request: 1.000000 sec wlo1: State: DISCONNECTED -> SCANNING wlo1: Starting AP scan for wildcard SSID wlo1: Add radio work 'scan'@0xfac110 wlo1: First radio work item in the queue - schedule start immediately wlo1: Starting radio work 'scan'@0xfac110 after 0.000009 second wait wlo1: nl80211: scan request nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] nl80211: Scan trigger failed: ret=-22 (Invalid argument) wlo1: State: SCANNING -> DISCONNECTED nl80211: Set wlo1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlo1: CTRL-EVENT-SCAN-FAILED ret=-22 retry=1 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=38 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: Radio work 'scan'@0xfac110 done in 0.000126 seconds wlo1: radio_work_free('scan'@0xfac110: num_active_works --> 0 wlo1: Setting scan request: 1.000000 sec wlo1: State: DISCONNECTED -> SCANNING Scan SSID - hexdump_ascii(len=5): 4f 4d 4c 41 57 OMLAW wlo1: Starting AP scan for wildcard SSID (Interleave with specific) wlo1: Add radio work 'scan'@0xfac110 wlo1: First radio work item in the queue - schedule start immediately wlo1: Starting radio work 'scan'@0xfac110 after 0.000019 second wait wlo1: nl80211: scan request nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] nl80211: Scan trigger failed: ret=-22 (Invalid argument) wlo1: State: SCANNING -> DISCONNECTED nl80211: Set wlo1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) wlo1: CTRL-EVENT-SCAN-FAILED ret=-22 retry=1 CTRL-DEBUG: ctrl_sock-sendmsg: sock=13 sndbuf=212992 outq=0 send_len=38 CTRL_IFACE monitor sent successfully to /tmp/wpa_ctrl_4059-1\x00 wlo1: Radio work 'scan'@0xfac110 done in 0.000129 seconds wlo1: radio_work_free('scan'@0xfac110: num_active_works --> 0 wlo1: Setting scan request: 1.000000 sec CTRL_IFACE monitor detached /tmp/wpa_ctrl_4059-1\x00 CTRL-DEBUG: ctrl_sock-sendto: sock=13 sndbuf=212992 outq=0 send_len=3 wlo1: Removing interface wlo1 wlo1: Request to deauthenticate - bssid=00:00:00:00:00:00 pending_bssid=00:00:00:00:00:00 reason=3 state=DISCONNECTED nl80211: Data frame filter flags=0x0 nl80211: Failed to open /proc/sys/net/ipv4/conf/wlo1/drop_unicast_in_l2_multicast: No such file or directory nl80211: Failed to set IPv4 unicast in multicast filter wlo1: State: DISCONNECTED -> DISCONNECTED nl80211: Set wlo1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 wlo1: WPA: Clear old PMK and PTK Removed BSSID dc:ef:09:a7:95:e4 from blacklist (clear) wlo1: BSS: Remove id 0 BSSID dc:ef:09:a7:95:e4 SSID 'towelie' due to wpa_bss_flush wlo1: BSS: Remove id 1 BSSID b8:16:19:3e:88:00 SSID 'ATT744' due to wpa_bss_flush wlo1: BSS: Remove id 2 BSSID 94:53:30:ec:a6:bc SSID 'Jessica' due to wpa_bss_flush wlo1: BSS: Remove id 3 BSSID a0:8c:fd:42:f9:c5 SSID 'DIRECT-C4-HP OfficeJet 4650' due to wpa_bss_flush wlo1: BSS: Remove id 4 BSSID e0:88:5d:67:6c:e0 SSID 'THEBIGHOUSE' due to wpa_bss_flush wlo1: BSS: Remove id 5 BSSID 14:b7:f8:74:f6:b6 SSID 'Jackson1986' due to wpa_bss_flush wlo1: BSS: Remove id 6 BSSID b6:b9:8a:69:0a:e0 SSID 'Mustache Fortress' due to wpa_bss_flush wlo1: BSS: Remove id 7 BSSID fc:52:8d:0c:7d:cf SSID 'Andrea' due to wpa_bss_flush wlo1: BSS: Remove id 8 BSSID be:b9:8a:69:0a:e0 SSID 'Mustached Guests' due to wpa_bss_flush wlo1: BSS: Remove id 9 BSSID 64:a5:c3:64:01:98 SSID 'v2v2' due to wpa_bss_flush wlo1: BSS: Remove id 10 BSSID fa:8f:ca:94:7c:23 SSID 'Cesar's Room.b' due to wpa_bss_flush wlo1: Cancelling scan request wlo1: Cancelling authentication timeout Off-channel: Clear pending Action frame TX (pending_action_tx=(nil) nl80211: Data frame filter flags=0x0 nl80211: Failed to open /proc/sys/net/ipv4/conf/wlo1/drop_unicast_in_l2_multicast: No such file or directory nl80211: Failed to set IPv4 unicast in multicast filter HS20: Delete all stored icons Remove interface wlo1 from radio phy0 Remove radio phy0 nl80211: deinit ifname=wlo1 disabled_11b_rates=0 nl80211: Remove monitor interface: refcount=0 netlink: Operstate: ifindex=3 linkmode=0 (kernel-control), operstate=6 (IF_OPER_UP) nl80211: Set mode ifindex 3 iftype 2 (STATION) nl80211: Unsubscribe mgmt frames handle 0x888888888870c059 (mode change) wlo1: CTRL-EVENT-TERMINATING