1382936196.129332: wpa_supplicant v2.0 1382936196.129360: Successfully initialized wpa_supplicant 1382936196.129367: Initializing interface 'wlan0' conf '/tmp/tmp.Dolq0VNm5b' driver 'nl80211,wext' ctrl_interface 'N/A' bridge 'N/A' 1382936196.129372: Configuration file '/tmp/tmp.Dolq0VNm5b' -> '/tmp/tmp.Dolq0VNm5b' 1382936196.129377: Reading configuration file '/tmp/tmp.Dolq0VNm5b' 1382936196.129404: country='MX' 1382936196.129409: ap_scan=1 1382936196.129412: eapol_version=2 1382936196.129417: device_name='Nysa' 1382936196.144141: Priority group 0 1382936196.144152: id=0 ssid='AXTEL-7111' 1382936196.144470: nl80211: interface wlan0 in phy phy0 1382936196.144485: rfkill: initial event: idx=0 type=1 op=0 soft=0 hard=0 1382936196.144489: rfkill: initial event: idx=1 type=1 op=0 soft=0 hard=0 1382936196.144491: rfkill: initial event: idx=2 type=2 op=0 soft=0 hard=0 1382936196.144539: nl80211: Set mode ifindex 3 iftype 2 (STATION) 1382936196.144562: nl80211: Subscribe to mgmt frames with non-AP handle 0x1749cf0 1382936196.144569: nl80211: Register frame type=0xd0 nl_handle=0x1749cf0 1382936196.144571: nl80211: Register frame match - hexdump(len=2): 04 0a 1382936196.144584: nl80211: Register frame type=0xd0 nl_handle=0x1749cf0 1382936196.144587: nl80211: Register frame match - hexdump(len=2): 04 0b 1382936196.144595: nl80211: Register frame type=0xd0 nl_handle=0x1749cf0 1382936196.144597: nl80211: Register frame match - hexdump(len=2): 04 0c 1382936196.144605: nl80211: Register frame type=0xd0 nl_handle=0x1749cf0 1382936196.144607: nl80211: Register frame match - hexdump(len=2): 04 0d 1382936196.144614: nl80211: Register frame type=0xd0 nl_handle=0x1749cf0 1382936196.144617: nl80211: Register frame match - hexdump(len=6): 04 09 50 6f 9a 09 1382936196.144625: nl80211: Register frame type=0xd0 nl_handle=0x1749cf0 1382936196.144627: nl80211: Register frame match - hexdump(len=5): 7f 50 6f 9a 09 1382936196.144635: nl80211: Register frame type=0xd0 nl_handle=0x1749cf0 1382936196.144638: nl80211: Register frame match - hexdump(len=1): 06 1382936196.144645: nl80211: Register frame type=0xd0 nl_handle=0x1749cf0 1382936196.144647: nl80211: Register frame match - hexdump(len=2): 0a 07 1382936196.144655: nl80211: Register frame type=0xd0 nl_handle=0x1749cf0 1382936196.144657: nl80211: Register frame match - hexdump(len=2): 0a 11 1382936196.238973: netlink: Operstate: linkmode=1, operstate=5 1382936196.239107: nl80211: Using driver-based off-channel TX 1382936196.239144: nl80211: driver param='(null)' 1382936196.239271: nl80211: Regulatory information - country=00 1382936196.239276: nl80211: 2402-2472 @ 40 MHz 1382936196.239280: nl80211: 2457-2482 @ 40 MHz 1382936196.239284: nl80211: 2474-2494 @ 20 MHz 1382936196.239286: nl80211: 5170-5250 @ 80 MHz 1382936196.239289: nl80211: 5735-5835 @ 80 MHz 1382936196.239292: nl80211: 57240-63720 @ 2160 MHz 1382936196.239307: nl80211: Added 802.11b mode based on 802.11g information 1382936196.244029: wlan0: Own MAC address: c4:85:08:35:f2:f5 1382936196.244059: wpa_driver_nl80211_set_key: ifindex=3 alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0 1382936196.244090: wpa_driver_nl80211_set_key: ifindex=3 alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0 1382936196.244106: wpa_driver_nl80211_set_key: ifindex=3 alg=0 addr=(nil) key_idx=2 set_tx=0 seq_len=0 key_len=0 1382936196.244120: wpa_driver_nl80211_set_key: ifindex=3 alg=0 addr=(nil) key_idx=3 set_tx=0 seq_len=0 key_len=0 1382936196.244131: wlan0: RSN: flushing PMKID list in the driver 1382936196.244134: nl80211: Flush PMKIDs 1382936196.244151: wlan0: Setting scan request: 0 sec 100000 usec 1382936196.244176: WPS: Set UUID for interface wlan0 1382936196.244202: WPS: UUID based on MAC address - hexdump(len=16): 81 96 76 25 3f 1a 5d a2 bf 0b bb 93 50 97 c9 2f 1382936196.246370: EAPOL: SUPP_PAE entering state DISCONNECTED 1382936196.246377: EAPOL: Supplicant port status: Unauthorized 1382936196.246416: EAPOL: KEY_RX entering state NO_KEY_RECEIVE 1382936196.246420: EAPOL: SUPP_BE entering state INITIALIZE 1382936196.246425: EAP: EAP entering state DISABLED 1382936196.246430: EAPOL: Supplicant port status: Unauthorized 1382936196.246447: EAPOL: Supplicant port status: Unauthorized 1382936196.246473: wlan0: Added interface wlan0 1382936196.246484: wlan0: State: DISCONNECTED -> DISCONNECTED 1382936196.246487: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936196.246490: netlink: Operstate: linkmode=-1, operstate=5 1382936196.246499: Daemonize.. 1382936196.246823: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936196.246842: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936196.246865: nl80211: if_removed already cleared - ignore event 1382936196.344298: wlan0: State: DISCONNECTED -> SCANNING 1382936196.344319: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936196.344346: wlan0: Starting AP scan for wildcard SSID 1382936196.347106: Scan requested (ret=0) - scan timeout 10 seconds 1382936196.347124: nl80211: Event message available 1382936196.347135: nl80211: Scan trigger 1382936197.247027: EAPOL: disable timer tick 1382936197.247049: EAPOL: Supplicant port status: Unauthorized 1382936199.577986: nl80211: Event message available 1382936199.578024: nl80211: New scan results available 1382936199.578041: wlan0: Event SCAN_RESULTS (3) received 1382936199.578088: nl80211: Received scan results (1 BSSes) 1382936199.578110: wlan0: BSS: Start scan result update 1 1382936199.578119: wlan0: BSS: Add new id 0 BSSID e0:1d:3b:46:82:a0 SSID 'AXTEL-7111' 1382936199.578127: BSS: last_scan_res_used=1/32 last_scan_full=0 1382936199.578131: wlan0: New scan results available 1382936199.578141: wlan0: Selecting BSS from priority group 0 1382936199.578147: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936199.578155: wlan0: selected based on RSN IE 1382936199.578159: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936199.578169: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936199.578178: wlan0: Automatic auth_alg selection: 0x1 1382936199.578181: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936199.578186: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936199.578189: RSN: No PMKSA cache entry found 1382936199.578192: wlan0: RSN: using IEEE 802.11i/D9.0 1382936199.578196: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936199.578199: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936199.578206: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936199.578214: wlan0: WPA: using GTK TKIP 1382936199.578216: wlan0: WPA: using PTK CCMP 1382936199.578218: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936199.578222: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936199.578230: wlan0: Cancelling scan request 1382936199.578233: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936199.578236: wlan0: No keys have been configured - skip key clearing 1382936199.578238: wlan0: State: SCANNING -> AUTHENTICATING 1382936199.578242: EAPOL: External notification - EAP success=0 1382936199.578245: EAPOL: Supplicant port status: Unauthorized 1382936199.578279: EAPOL: External notification - EAP fail=0 1382936199.578282: EAPOL: Supplicant port status: Unauthorized 1382936199.578297: EAPOL: External notification - portControl=Auto 1382936199.578300: EAPOL: Supplicant port status: Unauthorized 1382936199.578314: nl80211: Authenticate (ifindex=3) 1382936199.578319: * bssid=e0:1d:3b:46:82:a0 1382936199.578321: * freq=2457 1382936199.578323: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936199.578330: * IEs - hexdump(len=0): [NULL] 1382936199.578332: * Auth Type 0 1382936199.580719: nl80211: Authentication request send successfully 1382936199.580742: RSN: Ignored PMKID candidate without preauth flag 1382936199.580760: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936199.580767: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936199.580793: nl80211: if_removed already cleared - ignore event 1382936199.580798: nl80211: Event message available 1382936199.580810: nl80211: New station e0:1d:3b:46:82:a0 1382936199.582673: nl80211: Event message available 1382936199.582696: nl80211: MLME event 37 1382936199.582701: nl80211: Authenticate event 1382936199.582708: wlan0: Event AUTH (11) received 1382936199.582717: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936199.582723: wlan0: set_disable_max_amsdu: -1 1382936199.582727: wlan0: set_ampdu_factor: -1 1382936199.582731: wlan0: set_ampdu_density: -1 1382936199.582735: wlan0: set_disable_ht40: 0 1382936199.582739: wlan0: set_disable_sgi: 0 1382936199.582745: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936199.582749: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936199.582753: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936199.582757: netlink: Operstate: linkmode=-1, operstate=5 1382936199.582775: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936199.582790: nl80211: Associate (ifindex=3) 1382936199.582796: * bssid=e0:1d:3b:46:82:a0 1382936199.582800: * freq=2457 1382936199.582803: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936199.582814: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936199.582824: * pairwise=0xfac04 1382936199.582826: * group=0xfac02 1382936199.582861: nl80211: Association request send successfully 1382936199.797063: nl80211: Event message available 1382936199.797097: nl80211: Delete station e0:1d:3b:46:82:a0 1382936199.797881: nl80211: Event message available 1382936199.797905: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936199.797915: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936199.797920: wlan0: SME: Association timed out 1382936199.797924: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936199.797931: wlan0: Blacklist count 1 --> request scan in 100 ms 1382936199.797937: wlan0: Setting scan request: 0 sec 100000 usec 1382936199.797945: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936199.797949: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936199.797953: netlink: Operstate: linkmode=-1, operstate=5 1382936199.797968: EAPOL: External notification - portEnabled=0 1382936199.797973: EAPOL: Supplicant port status: Unauthorized 1382936199.798031: EAPOL: External notification - portValid=0 1382936199.798036: EAPOL: Supplicant port status: Unauthorized 1382936199.798063: EAPOL: External notification - EAP success=0 1382936199.798068: EAPOL: Supplicant port status: Unauthorized 1382936199.898031: wlan0: State: DISCONNECTED -> SCANNING 1382936199.898044: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936199.898058: wlan0: Starting AP scan for wildcard SSID 1382936199.900788: Scan requested (ret=0) - scan timeout 30 seconds 1382936199.900812: nl80211: Event message available 1382936199.900826: nl80211: Scan trigger 1382936203.107650: nl80211: Event message available 1382936203.107686: nl80211: New scan results available 1382936203.107699: wlan0: Event SCAN_RESULTS (3) received 1382936203.107748: nl80211: Received scan results (1 BSSes) 1382936203.107772: wlan0: BSS: Start scan result update 2 1382936203.107788: BSS: last_scan_res_used=1/32 last_scan_full=0 1382936203.107794: wlan0: New scan results available 1382936203.107805: wlan0: Selecting BSS from priority group 0 1382936203.107812: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382936203.107816: wlan0: skip - blacklisted (count=1 limit=0) 1382936203.107824: wlan0: No APs found - clear blacklist and try again 1382936203.107826: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936203.107830: wlan0: Selecting BSS from priority group 0 1382936203.107835: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382936203.107840: wlan0: selected based on RSN IE 1382936203.107844: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936203.107851: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936203.107855: wlan0: Automatic auth_alg selection: 0x1 1382936203.107858: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936203.107860: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936203.107863: RSN: No PMKSA cache entry found 1382936203.107866: wlan0: RSN: using IEEE 802.11i/D9.0 1382936203.107869: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936203.107872: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936203.107880: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936203.107888: wlan0: WPA: using GTK TKIP 1382936203.107890: wlan0: WPA: using PTK CCMP 1382936203.107892: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936203.107895: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936203.107902: wlan0: Cancelling scan request 1382936203.107906: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936203.107909: wlan0: No keys have been configured - skip key clearing 1382936203.107912: wlan0: State: SCANNING -> AUTHENTICATING 1382936203.107916: EAPOL: External notification - EAP success=0 1382936203.107918: EAPOL: Supplicant port status: Unauthorized 1382936203.107952: EAPOL: External notification - EAP fail=0 1382936203.107955: EAPOL: Supplicant port status: Unauthorized 1382936203.107970: EAPOL: External notification - portControl=Auto 1382936203.107973: EAPOL: Supplicant port status: Unauthorized 1382936203.107987: nl80211: Authenticate (ifindex=3) 1382936203.107991: * bssid=e0:1d:3b:46:82:a0 1382936203.107994: * freq=2457 1382936203.107997: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936203.108018: * IEs - hexdump(len=0): [NULL] 1382936203.108025: * Auth Type 0 1382936203.110044: nl80211: Authentication request send successfully 1382936203.110062: RSN: Ignored PMKID candidate without preauth flag 1382936203.110076: nl80211: Event message available 1382936203.110089: nl80211: New station e0:1d:3b:46:82:a0 1382936203.110122: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936203.110131: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936203.110153: nl80211: if_removed already cleared - ignore event 1382936203.112082: nl80211: Event message available 1382936203.112102: nl80211: MLME event 37 1382936203.112107: nl80211: Authenticate event 1382936203.112115: wlan0: Event AUTH (11) received 1382936203.112125: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936203.112133: wlan0: set_disable_max_amsdu: -1 1382936203.112139: wlan0: set_ampdu_factor: -1 1382936203.112144: wlan0: set_ampdu_density: -1 1382936203.112148: wlan0: set_disable_ht40: 0 1382936203.112153: wlan0: set_disable_sgi: 0 1382936203.112160: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936203.112167: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936203.112171: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936203.112176: netlink: Operstate: linkmode=-1, operstate=5 1382936203.112191: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936203.112204: nl80211: Associate (ifindex=3) 1382936203.112216: * bssid=e0:1d:3b:46:82:a0 1382936203.112223: * freq=2457 1382936203.112228: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936203.112240: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936203.112253: * pairwise=0xfac04 1382936203.112257: * group=0xfac02 1382936203.112287: nl80211: Association request send successfully 1382936203.322053: nl80211: Event message available 1382936203.322096: nl80211: Delete station e0:1d:3b:46:82:a0 1382936203.322871: nl80211: Event message available 1382936203.322891: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936203.322905: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936203.322912: wlan0: SME: Association timed out 1382936203.322917: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936203.322925: wlan0: Blacklist count 2 --> request scan in 500 ms 1382936203.322931: wlan0: Setting scan request: 0 sec 500000 usec 1382936203.322939: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936203.322943: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936203.322948: netlink: Operstate: linkmode=-1, operstate=5 1382936203.322964: EAPOL: External notification - portEnabled=0 1382936203.322970: EAPOL: Supplicant port status: Unauthorized 1382936203.323037: EAPOL: External notification - portValid=0 1382936203.323044: EAPOL: Supplicant port status: Unauthorized 1382936203.323074: EAPOL: External notification - EAP success=0 1382936203.323081: EAPOL: Supplicant port status: Unauthorized 1382936203.823033: wlan0: State: DISCONNECTED -> SCANNING 1382936203.823054: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936203.823072: wlan0: Starting AP scan for wildcard SSID 1382936203.825808: Scan requested (ret=0) - scan timeout 30 seconds 1382936203.825833: nl80211: Event message available 1382936203.825848: nl80211: Scan trigger 1382936207.031425: nl80211: Event message available 1382936207.031462: nl80211: New scan results available 1382936207.031476: wlan0: Event SCAN_RESULTS (3) received 1382936207.031525: nl80211: Received scan results (2 BSSes) 1382936207.031555: wlan0: BSS: Start scan result update 3 1382936207.031567: wlan0: BSS: Add new id 1 BSSID 00:19:c7:a5:8e:70 SSID 'WilliamLevy' 1382936207.031577: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936207.031583: wlan0: New scan results available 1382936207.031605: WPS: AP 00:19:c7:a5:8e:70 type 0 added 1382936207.031614: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936207.031624: wlan0: Selecting BSS from priority group 0 1382936207.031632: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-76 wps 1382936207.031639: wlan0: skip - SSID mismatch 1382936207.031647: wlan0: 1: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-87 1382936207.031653: wlan0: skip - blacklisted (count=1 limit=0) 1382936207.031659: wlan0: No APs found - clear blacklist and try again 1382936207.031663: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936207.031669: wlan0: Selecting BSS from priority group 0 1382936207.031677: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-76 wps 1382936207.031683: wlan0: skip - SSID mismatch 1382936207.031690: wlan0: 1: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-87 1382936207.031698: wlan0: selected based on RSN IE 1382936207.031706: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936207.031716: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936207.031723: wlan0: Automatic auth_alg selection: 0x1 1382936207.031728: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936207.031732: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936207.031737: RSN: No PMKSA cache entry found 1382936207.031746: wlan0: RSN: using IEEE 802.11i/D9.0 1382936207.031753: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936207.031758: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936207.031772: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936207.031786: wlan0: WPA: using GTK TKIP 1382936207.031791: wlan0: WPA: using PTK CCMP 1382936207.031796: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936207.031800: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936207.031813: wlan0: Cancelling scan request 1382936207.031820: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936207.031825: wlan0: No keys have been configured - skip key clearing 1382936207.031831: wlan0: State: SCANNING -> AUTHENTICATING 1382936207.031836: EAPOL: External notification - EAP success=0 1382936207.031840: EAPOL: Supplicant port status: Unauthorized 1382936207.031886: EAPOL: External notification - EAP fail=0 1382936207.031893: EAPOL: Supplicant port status: Unauthorized 1382936207.031920: EAPOL: External notification - portControl=Auto 1382936207.031926: EAPOL: Supplicant port status: Unauthorized 1382936207.031953: nl80211: Authenticate (ifindex=3) 1382936207.031960: * bssid=e0:1d:3b:46:82:a0 1382936207.031965: * freq=2457 1382936207.031969: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936207.031981: * IEs - hexdump(len=0): [NULL] 1382936207.031985: * Auth Type 0 1382936207.034034: nl80211: Authentication request send successfully 1382936207.034052: RSN: Ignored PMKID candidate without preauth flag 1382936207.034068: nl80211: Event message available 1382936207.034081: nl80211: New station e0:1d:3b:46:82:a0 1382936207.034116: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936207.034127: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936207.034149: nl80211: if_removed already cleared - ignore event 1382936207.036082: nl80211: Event message available 1382936207.036109: nl80211: MLME event 37 1382936207.036115: nl80211: Authenticate event 1382936207.036123: wlan0: Event AUTH (11) received 1382936207.036136: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936207.036143: wlan0: set_disable_max_amsdu: -1 1382936207.036148: wlan0: set_ampdu_factor: -1 1382936207.036152: wlan0: set_ampdu_density: -1 1382936207.036156: wlan0: set_disable_ht40: 0 1382936207.036161: wlan0: set_disable_sgi: 0 1382936207.036167: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936207.036173: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936207.036177: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936207.036182: netlink: Operstate: linkmode=-1, operstate=5 1382936207.036196: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936207.036209: nl80211: Associate (ifindex=3) 1382936207.036214: * bssid=e0:1d:3b:46:82:a0 1382936207.036217: * freq=2457 1382936207.036219: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936207.036227: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936207.036233: * pairwise=0xfac04 1382936207.036235: * group=0xfac02 1382936207.036263: nl80211: Association request send successfully 1382936207.250048: nl80211: Event message available 1382936207.250085: nl80211: Delete station e0:1d:3b:46:82:a0 1382936207.250891: nl80211: Event message available 1382936207.250912: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936207.250924: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936207.250930: wlan0: SME: Association timed out 1382936207.250936: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936207.251050: wlan0: Blacklist count 3 --> request scan in 1000 ms 1382936207.251059: wlan0: Setting scan request: 1 sec 0 usec 1382936207.251067: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936207.251071: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936207.251077: netlink: Operstate: linkmode=-1, operstate=5 1382936207.251092: EAPOL: External notification - portEnabled=0 1382936207.251097: EAPOL: Supplicant port status: Unauthorized 1382936207.251148: EAPOL: External notification - portValid=0 1382936207.251154: EAPOL: Supplicant port status: Unauthorized 1382936207.251180: EAPOL: External notification - EAP success=0 1382936207.251185: EAPOL: Supplicant port status: Unauthorized 1382936208.252033: wlan0: State: DISCONNECTED -> SCANNING 1382936208.252054: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936208.252073: wlan0: Starting AP scan for wildcard SSID 1382936208.254802: Scan requested (ret=0) - scan timeout 30 seconds 1382936208.254836: nl80211: Event message available 1382936208.254856: nl80211: Scan trigger 1382936211.461498: nl80211: Event message available 1382936211.461542: nl80211: New scan results available 1382936211.461557: wlan0: Event SCAN_RESULTS (3) received 1382936211.461611: nl80211: Received scan results (2 BSSes) 1382936211.461637: wlan0: BSS: Start scan result update 4 1382936211.461649: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936211.461655: wlan0: New scan results available 1382936211.461669: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936211.461679: wlan0: Selecting BSS from priority group 0 1382936211.461688: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382936211.461697: wlan0: skip - blacklisted (count=1 limit=0) 1382936211.461704: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 wps 1382936211.461711: wlan0: skip - SSID mismatch 1382936211.461715: wlan0: No APs found - clear blacklist and try again 1382936211.461719: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936211.461726: wlan0: Selecting BSS from priority group 0 1382936211.461733: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382936211.461743: wlan0: selected based on RSN IE 1382936211.461750: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936211.461760: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936211.461766: wlan0: Automatic auth_alg selection: 0x1 1382936211.461770: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936211.461774: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936211.461778: RSN: No PMKSA cache entry found 1382936211.461783: wlan0: RSN: using IEEE 802.11i/D9.0 1382936211.461788: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936211.461792: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936211.461805: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936211.461819: wlan0: WPA: using GTK TKIP 1382936211.461823: wlan0: WPA: using PTK CCMP 1382936211.461826: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936211.461831: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936211.461845: wlan0: Cancelling scan request 1382936211.461852: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936211.461858: wlan0: No keys have been configured - skip key clearing 1382936211.461863: wlan0: State: SCANNING -> AUTHENTICATING 1382936211.461870: EAPOL: External notification - EAP success=0 1382936211.461875: EAPOL: Supplicant port status: Unauthorized 1382936211.461923: EAPOL: External notification - EAP fail=0 1382936211.461938: EAPOL: Supplicant port status: Unauthorized 1382936211.461969: EAPOL: External notification - portControl=Auto 1382936211.461977: EAPOL: Supplicant port status: Unauthorized 1382936211.462010: nl80211: Authenticate (ifindex=3) 1382936211.462020: * bssid=e0:1d:3b:46:82:a0 1382936211.462026: * freq=2457 1382936211.462030: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936211.462046: * IEs - hexdump(len=0): [NULL] 1382936211.462051: * Auth Type 0 1382936211.464145: nl80211: Authentication request send successfully 1382936211.464163: RSN: Ignored PMKID candidate without preauth flag 1382936211.464178: nl80211: Event message available 1382936211.464193: nl80211: New station e0:1d:3b:46:82:a0 1382936211.464256: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936211.464268: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936211.464288: nl80211: if_removed already cleared - ignore event 1382936211.466170: nl80211: Event message available 1382936211.466194: nl80211: MLME event 37 1382936211.466201: nl80211: Authenticate event 1382936211.466208: wlan0: Event AUTH (11) received 1382936211.466217: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936211.466224: wlan0: set_disable_max_amsdu: -1 1382936211.466229: wlan0: set_ampdu_factor: -1 1382936211.466234: wlan0: set_ampdu_density: -1 1382936211.466238: wlan0: set_disable_ht40: 0 1382936211.466243: wlan0: set_disable_sgi: 0 1382936211.466250: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936211.466255: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936211.466259: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936211.466264: netlink: Operstate: linkmode=-1, operstate=5 1382936211.466278: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936211.466292: nl80211: Associate (ifindex=3) 1382936211.466299: * bssid=e0:1d:3b:46:82:a0 1382936211.466305: * freq=2457 1382936211.466309: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936211.466320: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936211.466331: * pairwise=0xfac04 1382936211.466335: * group=0xfac02 1382936211.466371: nl80211: Association request send successfully 1382936211.679080: nl80211: Event message available 1382936211.679117: nl80211: Delete station e0:1d:3b:46:82:a0 1382936211.679918: nl80211: Event message available 1382936211.679939: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936211.679949: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936211.679955: wlan0: SME: Association timed out 1382936211.679960: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936211.680014: wlan0: Blacklist count 4 --> request scan in 5000 ms 1382936211.680022: wlan0: Setting scan request: 5 sec 0 usec 1382936211.680029: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936211.680034: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936211.680038: netlink: Operstate: linkmode=-1, operstate=5 1382936211.680053: EAPOL: External notification - portEnabled=0 1382936211.680059: EAPOL: Supplicant port status: Unauthorized 1382936211.680112: EAPOL: External notification - portValid=0 1382936211.680118: EAPOL: Supplicant port status: Unauthorized 1382936211.680142: EAPOL: External notification - EAP success=0 1382936211.680147: EAPOL: Supplicant port status: Unauthorized 1382936216.680486: wlan0: State: DISCONNECTED -> SCANNING 1382936216.680509: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936216.680526: wlan0: Starting AP scan for wildcard SSID 1382936216.683231: Scan requested (ret=0) - scan timeout 30 seconds 1382936216.683261: nl80211: Event message available 1382936216.683276: nl80211: Scan trigger 1382936219.889225: nl80211: Event message available 1382936219.889269: nl80211: New scan results available 1382936219.889282: wlan0: Event SCAN_RESULTS (3) received 1382936219.889337: nl80211: Received scan results (2 BSSes) 1382936219.889365: wlan0: BSS: Start scan result update 5 1382936219.889378: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936219.889384: wlan0: New scan results available 1382936219.889400: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936219.889414: wlan0: Selecting BSS from priority group 0 1382936219.889424: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382936219.889431: wlan0: skip - blacklisted (count=1 limit=0) 1382936219.889441: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382936219.889447: wlan0: skip - SSID mismatch 1382936219.889453: wlan0: No APs found - clear blacklist and try again 1382936219.889457: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936219.889464: wlan0: Selecting BSS from priority group 0 1382936219.889471: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382936219.889481: wlan0: selected based on RSN IE 1382936219.889490: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936219.889500: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936219.889510: wlan0: Automatic auth_alg selection: 0x1 1382936219.889515: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936219.889519: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936219.889524: RSN: No PMKSA cache entry found 1382936219.889530: wlan0: RSN: using IEEE 802.11i/D9.0 1382936219.889536: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936219.889541: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936219.889555: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936219.889569: wlan0: WPA: using GTK TKIP 1382936219.889575: wlan0: WPA: using PTK CCMP 1382936219.889580: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936219.889586: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936219.889602: wlan0: Cancelling scan request 1382936219.889610: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936219.889615: wlan0: No keys have been configured - skip key clearing 1382936219.889621: wlan0: State: SCANNING -> AUTHENTICATING 1382936219.889627: EAPOL: External notification - EAP success=0 1382936219.889631: EAPOL: Supplicant port status: Unauthorized 1382936219.889677: EAPOL: External notification - EAP fail=0 1382936219.889686: EAPOL: Supplicant port status: Unauthorized 1382936219.889714: EAPOL: External notification - portControl=Auto 1382936219.889722: EAPOL: Supplicant port status: Unauthorized 1382936219.889750: nl80211: Authenticate (ifindex=3) 1382936219.889757: * bssid=e0:1d:3b:46:82:a0 1382936219.889762: * freq=2457 1382936219.889767: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936219.889784: * IEs - hexdump(len=0): [NULL] 1382936219.889789: * Auth Type 0 1382936219.891897: nl80211: Authentication request send successfully 1382936219.891923: RSN: Ignored PMKID candidate without preauth flag 1382936219.891941: nl80211: Event message available 1382936219.891955: nl80211: New station e0:1d:3b:46:82:a0 1382936219.892038: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936219.892049: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936219.892079: nl80211: if_removed already cleared - ignore event 1382936219.893951: nl80211: Event message available 1382936219.893988: nl80211: MLME event 37 1382936219.893994: nl80211: Authenticate event 1382936219.894016: wlan0: Event AUTH (11) received 1382936219.894032: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936219.894043: wlan0: set_disable_max_amsdu: -1 1382936219.894049: wlan0: set_ampdu_factor: -1 1382936219.894054: wlan0: set_ampdu_density: -1 1382936219.894059: wlan0: set_disable_ht40: 0 1382936219.894064: wlan0: set_disable_sgi: 0 1382936219.894071: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936219.894077: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936219.894082: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936219.894088: netlink: Operstate: linkmode=-1, operstate=5 1382936219.894103: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936219.894119: nl80211: Associate (ifindex=3) 1382936219.894126: * bssid=e0:1d:3b:46:82:a0 1382936219.894131: * freq=2457 1382936219.894135: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936219.894147: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936219.894158: * pairwise=0xfac04 1382936219.894161: * group=0xfac02 1382936219.894199: nl80211: Association request send successfully 1382936220.112065: nl80211: Event message available 1382936220.112117: nl80211: Delete station e0:1d:3b:46:82:a0 1382936220.112942: nl80211: Event message available 1382936220.113023: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936220.113048: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936220.113061: wlan0: SME: Association timed out 1382936220.113070: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936220.113084: wlan0: Blacklist count 5 --> request scan in 10000 ms 1382936220.113092: wlan0: Setting scan request: 10 sec 0 usec 1382936220.113102: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936220.113109: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936220.113116: netlink: Operstate: linkmode=-1, operstate=5 1382936220.113143: EAPOL: External notification - portEnabled=0 1382936220.113150: EAPOL: Supplicant port status: Unauthorized 1382936220.113230: EAPOL: External notification - portValid=0 1382936220.113242: EAPOL: Supplicant port status: Unauthorized 1382936220.113281: EAPOL: External notification - EAP success=0 1382936220.113287: EAPOL: Supplicant port status: Unauthorized 1382936230.116033: wlan0: State: DISCONNECTED -> SCANNING 1382936230.116056: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936230.116072: wlan0: Starting AP scan for wildcard SSID 1382936230.118774: Scan requested (ret=0) - scan timeout 30 seconds 1382936230.118809: nl80211: Event message available 1382936230.118823: nl80211: Scan trigger 1382936233.324367: nl80211: Event message available 1382936233.324410: nl80211: New scan results available 1382936233.324423: wlan0: Event SCAN_RESULTS (3) received 1382936233.324472: nl80211: Received scan results (2 BSSes) 1382936233.324495: wlan0: BSS: Start scan result update 6 1382936233.324508: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936233.324514: wlan0: New scan results available 1382936233.324529: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936233.324542: wlan0: Selecting BSS from priority group 0 1382936233.324551: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382936233.324556: wlan0: skip - blacklisted (count=1 limit=0) 1382936233.324562: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382936233.324566: wlan0: skip - SSID mismatch 1382936233.324569: wlan0: No APs found - clear blacklist and try again 1382936233.324572: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936233.324576: wlan0: Selecting BSS from priority group 0 1382936233.324580: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382936233.324589: wlan0: selected based on RSN IE 1382936233.324594: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936233.324600: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936233.324607: wlan0: Automatic auth_alg selection: 0x1 1382936233.324610: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936233.324613: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936233.324616: RSN: No PMKSA cache entry found 1382936233.324619: wlan0: RSN: using IEEE 802.11i/D9.0 1382936233.324622: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936233.324625: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936233.324634: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936233.324642: wlan0: WPA: using GTK TKIP 1382936233.324645: wlan0: WPA: using PTK CCMP 1382936233.324647: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936233.324650: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936233.324657: wlan0: Cancelling scan request 1382936233.324661: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936233.324665: wlan0: No keys have been configured - skip key clearing 1382936233.324669: wlan0: State: SCANNING -> AUTHENTICATING 1382936233.324672: EAPOL: External notification - EAP success=0 1382936233.324675: EAPOL: Supplicant port status: Unauthorized 1382936233.324709: EAPOL: External notification - EAP fail=0 1382936233.324715: EAPOL: Supplicant port status: Unauthorized 1382936233.324730: EAPOL: External notification - portControl=Auto 1382936233.324734: EAPOL: Supplicant port status: Unauthorized 1382936233.324750: nl80211: Authenticate (ifindex=3) 1382936233.324755: * bssid=e0:1d:3b:46:82:a0 1382936233.324758: * freq=2457 1382936233.324760: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936233.324767: * IEs - hexdump(len=0): [NULL] 1382936233.324770: * Auth Type 0 1382936233.326907: nl80211: Authentication request send successfully 1382936233.326927: RSN: Ignored PMKID candidate without preauth flag 1382936233.326944: nl80211: Event message available 1382936233.326956: nl80211: New station e0:1d:3b:46:82:a0 1382936233.327039: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936233.327052: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936233.327075: nl80211: if_removed already cleared - ignore event 1382936233.329120: nl80211: Event message available 1382936233.329146: nl80211: MLME event 37 1382936233.329152: nl80211: Authenticate event 1382936233.329160: wlan0: Event AUTH (11) received 1382936233.329169: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936233.329176: wlan0: set_disable_max_amsdu: -1 1382936233.329183: wlan0: set_ampdu_factor: -1 1382936233.329192: wlan0: set_ampdu_density: -1 1382936233.329198: wlan0: set_disable_ht40: 0 1382936233.329202: wlan0: set_disable_sgi: 0 1382936233.329209: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936233.329218: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936233.329222: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936233.329226: netlink: Operstate: linkmode=-1, operstate=5 1382936233.329239: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936233.329255: nl80211: Associate (ifindex=3) 1382936233.329261: * bssid=e0:1d:3b:46:82:a0 1382936233.329266: * freq=2457 1382936233.329270: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936233.329281: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936233.329297: * pairwise=0xfac04 1382936233.329302: * group=0xfac02 1382936233.329335: nl80211: Association request send successfully 1382936233.547103: nl80211: Event message available 1382936233.547143: nl80211: Delete station e0:1d:3b:46:82:a0 1382936233.547955: nl80211: Event message available 1382936233.547981: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936233.547994: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936233.548056: wlan0: SME: Association timed out 1382936233.548066: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936233.548076: wlan0: Blacklist count 6 --> request scan in 10000 ms 1382936233.548083: wlan0: Setting scan request: 10 sec 0 usec 1382936233.548091: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936233.548095: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936233.548100: netlink: Operstate: linkmode=-1, operstate=5 1382936233.548116: EAPOL: External notification - portEnabled=0 1382936233.548122: EAPOL: Supplicant port status: Unauthorized 1382936233.548176: EAPOL: External notification - portValid=0 1382936233.548183: EAPOL: Supplicant port status: Unauthorized 1382936233.548210: EAPOL: External notification - EAP success=0 1382936233.548215: EAPOL: Supplicant port status: Unauthorized 1382936243.555042: wlan0: State: DISCONNECTED -> SCANNING 1382936243.555064: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936243.555082: wlan0: Starting AP scan for wildcard SSID 1382936243.557774: Scan requested (ret=0) - scan timeout 30 seconds 1382936243.557797: nl80211: Event message available 1382936243.557809: nl80211: Scan trigger 1382936246.812372: nl80211: Event message available 1382936246.812428: nl80211: New scan results available 1382936246.812441: wlan0: Event SCAN_RESULTS (3) received 1382936246.812496: nl80211: Received scan results (3 BSSes) 1382936246.812520: wlan0: BSS: Start scan result update 7 1382936246.812534: wlan0: BSS: Add new id 2 BSSID e0:1d:3b:5a:c3:40 SSID 'INFINITUMA71D' 1382936246.812540: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936246.812545: wlan0: New scan results available 1382936246.812563: WPS: AP e0:1d:3b:5a:c3:40 type 0 added 1382936246.812569: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936246.812576: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936246.812583: wlan0: Selecting BSS from priority group 0 1382936246.812591: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936246.812597: wlan0: skip - blacklisted (count=1 limit=0) 1382936246.812604: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382936246.812610: wlan0: skip - SSID mismatch 1382936246.812617: wlan0: 2: e0:1d:3b:5a:c3:40 ssid='INFINITUMA71D' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-90 wps 1382936246.812621: wlan0: skip - SSID mismatch 1382936246.812626: wlan0: No APs found - clear blacklist and try again 1382936246.812629: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936246.812635: wlan0: Selecting BSS from priority group 0 1382936246.812641: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936246.812647: wlan0: selected based on RSN IE 1382936246.812654: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936246.812663: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936246.812669: wlan0: Automatic auth_alg selection: 0x1 1382936246.812673: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936246.812678: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936246.812682: RSN: No PMKSA cache entry found 1382936246.812687: wlan0: RSN: using IEEE 802.11i/D9.0 1382936246.812692: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936246.812696: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936246.812712: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936246.812725: wlan0: WPA: using GTK TKIP 1382936246.812729: wlan0: WPA: using PTK CCMP 1382936246.812734: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936246.812738: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936246.812749: wlan0: Cancelling scan request 1382936246.812756: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936246.812760: wlan0: No keys have been configured - skip key clearing 1382936246.812764: wlan0: State: SCANNING -> AUTHENTICATING 1382936246.812769: EAPOL: External notification - EAP success=0 1382936246.812773: EAPOL: Supplicant port status: Unauthorized 1382936246.812820: EAPOL: External notification - EAP fail=0 1382936246.812825: EAPOL: Supplicant port status: Unauthorized 1382936246.812847: EAPOL: External notification - portControl=Auto 1382936246.812852: EAPOL: Supplicant port status: Unauthorized 1382936246.812873: nl80211: Authenticate (ifindex=3) 1382936246.812878: * bssid=e0:1d:3b:46:82:a0 1382936246.812883: * freq=2457 1382936246.812886: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936246.812898: * IEs - hexdump(len=0): [NULL] 1382936246.812901: * Auth Type 0 1382936246.814957: nl80211: Authentication request send successfully 1382936246.814981: RSN: Ignored PMKID candidate without preauth flag 1382936246.815015: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936246.815024: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936246.815050: nl80211: if_removed already cleared - ignore event 1382936246.815059: nl80211: Event message available 1382936246.815071: nl80211: New station e0:1d:3b:46:82:a0 1382936246.817022: nl80211: Event message available 1382936246.817057: nl80211: MLME event 37 1382936246.817064: nl80211: Authenticate event 1382936246.817071: wlan0: Event AUTH (11) received 1382936246.817079: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936246.817087: wlan0: set_disable_max_amsdu: -1 1382936246.817091: wlan0: set_ampdu_factor: -1 1382936246.817096: wlan0: set_ampdu_density: -1 1382936246.817100: wlan0: set_disable_ht40: 0 1382936246.817105: wlan0: set_disable_sgi: 0 1382936246.817112: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936246.817118: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936246.817122: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936246.817127: netlink: Operstate: linkmode=-1, operstate=5 1382936246.817143: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936246.817159: nl80211: Associate (ifindex=3) 1382936246.817165: * bssid=e0:1d:3b:46:82:a0 1382936246.817170: * freq=2457 1382936246.817173: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936246.817185: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936246.817196: * pairwise=0xfac04 1382936246.817200: * group=0xfac02 1382936246.817238: nl80211: Association request send successfully 1382936247.029046: nl80211: Event message available 1382936247.029083: nl80211: Delete station e0:1d:3b:46:82:a0 1382936247.029865: nl80211: Event message available 1382936247.029886: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936247.029896: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936247.029902: wlan0: SME: Association timed out 1382936247.029906: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936247.029913: wlan0: Blacklist count 7 --> request scan in 10000 ms 1382936247.029922: wlan0: Setting scan request: 10 sec 0 usec 1382936247.029929: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936247.029933: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936247.029942: netlink: Operstate: linkmode=-1, operstate=5 1382936247.029956: EAPOL: External notification - portEnabled=0 1382936247.029961: EAPOL: Supplicant port status: Unauthorized 1382936247.030036: EAPOL: External notification - portValid=0 1382936247.030042: EAPOL: Supplicant port status: Unauthorized 1382936247.030067: EAPOL: External notification - EAP success=0 1382936247.030071: EAPOL: Supplicant port status: Unauthorized 1382936257.030718: wlan0: State: DISCONNECTED -> SCANNING 1382936257.030741: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936257.030759: wlan0: Starting AP scan for wildcard SSID 1382936257.033496: Scan requested (ret=0) - scan timeout 30 seconds 1382936257.033520: nl80211: Event message available 1382936257.033534: nl80211: Scan trigger 1382936260.240649: nl80211: Event message available 1382936260.240689: nl80211: New scan results available 1382936260.240702: wlan0: Event SCAN_RESULTS (3) received 1382936260.240761: nl80211: Received scan results (3 BSSes) 1382936260.240790: wlan0: BSS: Start scan result update 8 1382936260.240804: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936260.240812: wlan0: New scan results available 1382936260.240831: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936260.240840: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936260.240849: wlan0: Selecting BSS from priority group 0 1382936260.240859: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382936260.240867: wlan0: skip - blacklisted (count=1 limit=0) 1382936260.240875: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382936260.240881: wlan0: skip - SSID mismatch 1382936260.240888: wlan0: 2: e0:1d:3b:5a:c3:40 ssid='INFINITUMA71D' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-90 wps 1382936260.240895: wlan0: skip - SSID mismatch 1382936260.240899: wlan0: No APs found - clear blacklist and try again 1382936260.240904: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936260.240910: wlan0: Selecting BSS from priority group 0 1382936260.240918: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382936260.240927: wlan0: selected based on RSN IE 1382936260.240934: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936260.240944: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936260.240952: wlan0: Automatic auth_alg selection: 0x1 1382936260.240956: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936260.240961: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936260.240965: RSN: No PMKSA cache entry found 1382936260.240970: wlan0: RSN: using IEEE 802.11i/D9.0 1382936260.240976: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936260.240980: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936260.240995: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936260.241019: wlan0: WPA: using GTK TKIP 1382936260.241024: wlan0: WPA: using PTK CCMP 1382936260.241029: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936260.241033: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936260.241048: wlan0: Cancelling scan request 1382936260.241055: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936260.241061: wlan0: No keys have been configured - skip key clearing 1382936260.241066: wlan0: State: SCANNING -> AUTHENTICATING 1382936260.241071: EAPOL: External notification - EAP success=0 1382936260.241076: EAPOL: Supplicant port status: Unauthorized 1382936260.241121: EAPOL: External notification - EAP fail=0 1382936260.241129: EAPOL: Supplicant port status: Unauthorized 1382936260.241156: EAPOL: External notification - portControl=Auto 1382936260.241163: EAPOL: Supplicant port status: Unauthorized 1382936260.241190: nl80211: Authenticate (ifindex=3) 1382936260.241198: * bssid=e0:1d:3b:46:82:a0 1382936260.241203: * freq=2457 1382936260.241207: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936260.241219: * IEs - hexdump(len=0): [NULL] 1382936260.241224: * Auth Type 0 1382936260.243334: nl80211: Authentication request send successfully 1382936260.243356: RSN: Ignored PMKID candidate without preauth flag 1382936260.243373: nl80211: Event message available 1382936260.243385: nl80211: New station e0:1d:3b:46:82:a0 1382936260.243495: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936260.243507: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936260.243532: nl80211: if_removed already cleared - ignore event 1382936260.255330: nl80211: Event message available 1382936260.255367: nl80211: MLME event 37 1382936260.255373: nl80211: Authenticate event 1382936260.255382: wlan0: Event AUTH (11) received 1382936260.255390: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936260.255400: wlan0: set_disable_max_amsdu: -1 1382936260.255405: wlan0: set_ampdu_factor: -1 1382936260.255410: wlan0: set_ampdu_density: -1 1382936260.255415: wlan0: set_disable_ht40: 0 1382936260.255420: wlan0: set_disable_sgi: 0 1382936260.255427: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936260.255435: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936260.255440: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936260.255445: netlink: Operstate: linkmode=-1, operstate=5 1382936260.255460: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936260.255479: nl80211: Associate (ifindex=3) 1382936260.255486: * bssid=e0:1d:3b:46:82:a0 1382936260.255491: * freq=2457 1382936260.255495: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936260.255509: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936260.255523: * pairwise=0xfac04 1382936260.255527: * group=0xfac02 1382936260.255566: nl80211: Association request send successfully 1382936260.469062: nl80211: Event message available 1382936260.469097: nl80211: Delete station e0:1d:3b:46:82:a0 1382936260.469959: nl80211: Event message available 1382936260.469983: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936260.469993: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936260.469999: wlan0: SME: Association timed out 1382936260.470013: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936260.470020: wlan0: Blacklist count 8 --> request scan in 10000 ms 1382936260.470025: wlan0: Setting scan request: 10 sec 0 usec 1382936260.470032: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936260.470036: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936260.470039: netlink: Operstate: linkmode=-1, operstate=5 1382936260.470054: EAPOL: External notification - portEnabled=0 1382936260.470058: EAPOL: Supplicant port status: Unauthorized 1382936260.470107: EAPOL: External notification - portValid=0 1382936260.470112: EAPOL: Supplicant port status: Unauthorized 1382936260.470135: EAPOL: External notification - EAP success=0 1382936260.470139: EAPOL: Supplicant port status: Unauthorized 1382936270.474031: wlan0: State: DISCONNECTED -> SCANNING 1382936270.474052: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936270.474071: wlan0: Starting AP scan for wildcard SSID 1382936270.476765: Scan requested (ret=0) - scan timeout 30 seconds 1382936270.476795: nl80211: Event message available 1382936270.476812: nl80211: Scan trigger 1382936273.681081: nl80211: Event message available 1382936273.681120: nl80211: New scan results available 1382936273.681134: wlan0: Event SCAN_RESULTS (3) received 1382936273.681186: nl80211: Received scan results (2 BSSes) 1382936273.681212: wlan0: BSS: Start scan result update 9 1382936273.681224: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936273.681230: wlan0: New scan results available 1382936273.681247: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936273.681254: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936273.681263: wlan0: Selecting BSS from priority group 0 1382936273.681272: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-87 1382936273.681277: wlan0: skip - blacklisted (count=1 limit=0) 1382936273.681284: wlan0: 1: e0:1d:3b:5a:c3:40 ssid='INFINITUMA71D' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-90 wps 1382936273.681290: wlan0: skip - SSID mismatch 1382936273.681294: wlan0: No APs found - clear blacklist and try again 1382936273.681298: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936273.681304: wlan0: Selecting BSS from priority group 0 1382936273.681311: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-87 1382936273.681317: wlan0: selected based on RSN IE 1382936273.681324: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936273.681333: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936273.681339: wlan0: Automatic auth_alg selection: 0x1 1382936273.681343: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936273.681347: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936273.681350: RSN: No PMKSA cache entry found 1382936273.681355: wlan0: RSN: using IEEE 802.11i/D9.0 1382936273.681359: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936273.681363: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936273.681376: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936273.681388: wlan0: WPA: using GTK TKIP 1382936273.681391: wlan0: WPA: using PTK CCMP 1382936273.681394: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936273.681398: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936273.681410: wlan0: Cancelling scan request 1382936273.681415: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936273.681420: wlan0: No keys have been configured - skip key clearing 1382936273.681424: wlan0: State: SCANNING -> AUTHENTICATING 1382936273.681429: EAPOL: External notification - EAP success=0 1382936273.681433: EAPOL: Supplicant port status: Unauthorized 1382936273.681478: EAPOL: External notification - EAP fail=0 1382936273.681485: EAPOL: Supplicant port status: Unauthorized 1382936273.681513: EAPOL: External notification - portControl=Auto 1382936273.681518: EAPOL: Supplicant port status: Unauthorized 1382936273.681543: nl80211: Authenticate (ifindex=3) 1382936273.681548: * bssid=e0:1d:3b:46:82:a0 1382936273.681553: * freq=2457 1382936273.681556: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936273.681567: * IEs - hexdump(len=0): [NULL] 1382936273.681571: * Auth Type 0 1382936273.685098: nl80211: Authentication request send successfully 1382936273.685119: RSN: Ignored PMKID candidate without preauth flag 1382936273.685139: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936273.685147: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936273.685170: nl80211: if_removed already cleared - ignore event 1382936273.685177: nl80211: Event message available 1382936273.685190: nl80211: New station e0:1d:3b:46:82:a0 1382936273.687162: nl80211: Event message available 1382936273.687192: nl80211: MLME event 37 1382936273.687198: nl80211: Authenticate event 1382936273.687205: wlan0: Event AUTH (11) received 1382936273.687214: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936273.687222: wlan0: set_disable_max_amsdu: -1 1382936273.687226: wlan0: set_ampdu_factor: -1 1382936273.687231: wlan0: set_ampdu_density: -1 1382936273.687235: wlan0: set_disable_ht40: 0 1382936273.687239: wlan0: set_disable_sgi: 0 1382936273.687246: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936273.687251: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936273.687255: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936273.687259: netlink: Operstate: linkmode=-1, operstate=5 1382936273.687273: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936273.687287: nl80211: Associate (ifindex=3) 1382936273.687294: * bssid=e0:1d:3b:46:82:a0 1382936273.687299: * freq=2457 1382936273.687302: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936273.687313: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936273.687323: * pairwise=0xfac04 1382936273.687327: * group=0xfac02 1382936273.687362: nl80211: Association request send successfully 1382936273.902070: nl80211: Event message available 1382936273.902107: nl80211: Delete station e0:1d:3b:46:82:a0 1382936273.902909: nl80211: Event message available 1382936273.902928: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936273.902940: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936273.902946: wlan0: SME: Association timed out 1382936273.902951: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936273.902994: wlan0: Blacklist count 9 --> request scan in 10000 ms 1382936273.903012: wlan0: Setting scan request: 10 sec 0 usec 1382936273.903020: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936273.903025: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936273.903029: netlink: Operstate: linkmode=-1, operstate=5 1382936273.903044: EAPOL: External notification - portEnabled=0 1382936273.903049: EAPOL: Supplicant port status: Unauthorized 1382936273.903103: EAPOL: External notification - portValid=0 1382936273.903109: EAPOL: Supplicant port status: Unauthorized 1382936273.903133: EAPOL: External notification - EAP success=0 1382936273.903138: EAPOL: Supplicant port status: Unauthorized 1382936283.910033: wlan0: State: DISCONNECTED -> SCANNING 1382936283.910054: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936283.910073: wlan0: Starting AP scan for wildcard SSID 1382936283.912786: Scan requested (ret=0) - scan timeout 30 seconds 1382936283.912811: nl80211: Event message available 1382936283.912823: nl80211: Scan trigger 1382936287.118637: nl80211: Event message available 1382936287.118676: nl80211: New scan results available 1382936287.118693: wlan0: Event SCAN_RESULTS (3) received 1382936287.118743: nl80211: Received scan results (1 BSSes) 1382936287.118767: wlan0: BSS: Start scan result update 10 1382936287.118784: wlan0: BSS: Remove id 1 BSSID 00:19:c7:a5:8e:70 SSID 'WilliamLevy' due to no match in scan 1382936287.118790: BSS: last_scan_res_used=1/32 last_scan_full=0 1382936287.118797: wlan0: New scan results available 1382936287.118810: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936287.118818: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936287.118827: wlan0: Selecting BSS from priority group 0 1382936287.118837: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382936287.118843: wlan0: skip - blacklisted (count=1 limit=0) 1382936287.118849: wlan0: No APs found - clear blacklist and try again 1382936287.118853: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936287.118865: wlan0: Selecting BSS from priority group 0 1382936287.118873: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382936287.118880: wlan0: selected based on RSN IE 1382936287.118886: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936287.118896: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936287.118903: wlan0: Automatic auth_alg selection: 0x1 1382936287.118907: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936287.118911: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936287.118915: RSN: No PMKSA cache entry found 1382936287.118920: wlan0: RSN: using IEEE 802.11i/D9.0 1382936287.118924: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936287.118928: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936287.118941: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936287.118954: wlan0: WPA: using GTK TKIP 1382936287.118959: wlan0: WPA: using PTK CCMP 1382936287.118963: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936287.118968: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936287.118981: wlan0: Cancelling scan request 1382936287.118987: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936287.118991: wlan0: No keys have been configured - skip key clearing 1382936287.118996: wlan0: State: SCANNING -> AUTHENTICATING 1382936287.119015: EAPOL: External notification - EAP success=0 1382936287.119021: EAPOL: Supplicant port status: Unauthorized 1382936287.119072: EAPOL: External notification - EAP fail=0 1382936287.119079: EAPOL: Supplicant port status: Unauthorized 1382936287.119103: EAPOL: External notification - portControl=Auto 1382936287.119108: EAPOL: Supplicant port status: Unauthorized 1382936287.119131: nl80211: Authenticate (ifindex=3) 1382936287.119137: * bssid=e0:1d:3b:46:82:a0 1382936287.119142: * freq=2457 1382936287.119146: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936287.119158: * IEs - hexdump(len=0): [NULL] 1382936287.119162: * Auth Type 0 1382936287.121333: nl80211: Authentication request send successfully 1382936287.121349: RSN: Ignored PMKID candidate without preauth flag 1382936287.121367: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936287.121376: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936287.121394: nl80211: if_removed already cleared - ignore event 1382936287.121401: nl80211: Event message available 1382936287.121411: nl80211: New station e0:1d:3b:46:82:a0 1382936287.123385: nl80211: Event message available 1382936287.123406: nl80211: MLME event 37 1382936287.123413: nl80211: Authenticate event 1382936287.123420: wlan0: Event AUTH (11) received 1382936287.123429: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936287.123436: wlan0: set_disable_max_amsdu: -1 1382936287.123441: wlan0: set_ampdu_factor: -1 1382936287.123451: wlan0: set_ampdu_density: -1 1382936287.123456: wlan0: set_disable_ht40: 0 1382936287.123461: wlan0: set_disable_sgi: 0 1382936287.123468: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936287.123473: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936287.123478: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936287.123483: netlink: Operstate: linkmode=-1, operstate=5 1382936287.123496: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936287.123513: nl80211: Associate (ifindex=3) 1382936287.123519: * bssid=e0:1d:3b:46:82:a0 1382936287.123524: * freq=2457 1382936287.123528: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936287.123549: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936287.123563: * pairwise=0xfac04 1382936287.123567: * group=0xfac02 1382936287.123599: nl80211: Association request send successfully 1382936287.336046: nl80211: Event message available 1382936287.336086: nl80211: Delete station e0:1d:3b:46:82:a0 1382936287.336946: nl80211: Event message available 1382936287.336969: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936287.336981: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936287.336991: wlan0: SME: Association timed out 1382936287.336997: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936287.337016: wlan0: Blacklist count 10 --> request scan in 10000 ms 1382936287.337023: wlan0: Setting scan request: 10 sec 0 usec 1382936287.337030: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936287.337035: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936287.337041: netlink: Operstate: linkmode=-1, operstate=5 1382936287.337056: EAPOL: External notification - portEnabled=0 1382936287.337062: EAPOL: Supplicant port status: Unauthorized 1382936287.337118: EAPOL: External notification - portValid=0 1382936287.337124: EAPOL: Supplicant port status: Unauthorized 1382936287.337154: EAPOL: External notification - EAP success=0 1382936287.337160: EAPOL: Supplicant port status: Unauthorized 1382936297.338031: wlan0: State: DISCONNECTED -> SCANNING 1382936297.338051: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936297.338067: wlan0: Starting AP scan for wildcard SSID 1382936297.340794: Scan requested (ret=0) - scan timeout 30 seconds 1382936297.340826: nl80211: Event message available 1382936297.340840: nl80211: Scan trigger 1382936300.572066: nl80211: Event message available 1382936300.572103: nl80211: New scan results available 1382936300.572117: wlan0: Event SCAN_RESULTS (3) received 1382936300.572167: nl80211: Received scan results (2 BSSes) 1382936300.572192: wlan0: BSS: Start scan result update 11 1382936300.572207: wlan0: BSS: Add new id 3 BSSID 00:19:c7:a5:8e:70 SSID 'WilliamLevy' 1382936300.572215: wlan0: BSS: Remove id 2 BSSID e0:1d:3b:5a:c3:40 SSID 'INFINITUMA71D' due to no match in scan 1382936300.572220: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936300.572225: wlan0: New scan results available 1382936300.572239: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936300.572246: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936300.572255: wlan0: Selecting BSS from priority group 0 1382936300.572263: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382936300.572268: wlan0: skip - blacklisted (count=1 limit=0) 1382936300.572276: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-76 wps 1382936300.572282: wlan0: skip - SSID mismatch 1382936300.572286: wlan0: No APs found - clear blacklist and try again 1382936300.572289: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936300.572295: wlan0: Selecting BSS from priority group 0 1382936300.572302: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382936300.572309: wlan0: selected based on RSN IE 1382936300.572316: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936300.572325: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936300.572331: wlan0: Automatic auth_alg selection: 0x1 1382936300.572335: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936300.572339: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936300.572343: RSN: No PMKSA cache entry found 1382936300.572348: wlan0: RSN: using IEEE 802.11i/D9.0 1382936300.572353: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936300.572357: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936300.572375: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936300.572388: wlan0: WPA: using GTK TKIP 1382936300.572392: wlan0: WPA: using PTK CCMP 1382936300.572396: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936300.572401: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936300.572412: wlan0: Cancelling scan request 1382936300.572418: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936300.572422: wlan0: No keys have been configured - skip key clearing 1382936300.572427: wlan0: State: SCANNING -> AUTHENTICATING 1382936300.572432: EAPOL: External notification - EAP success=0 1382936300.572436: EAPOL: Supplicant port status: Unauthorized 1382936300.572480: EAPOL: External notification - EAP fail=0 1382936300.572485: EAPOL: Supplicant port status: Unauthorized 1382936300.572508: EAPOL: External notification - portControl=Auto 1382936300.572513: EAPOL: Supplicant port status: Unauthorized 1382936300.572534: nl80211: Authenticate (ifindex=3) 1382936300.572539: * bssid=e0:1d:3b:46:82:a0 1382936300.572544: * freq=2457 1382936300.572547: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936300.572558: * IEs - hexdump(len=0): [NULL] 1382936300.572562: * Auth Type 0 1382936300.574596: nl80211: Authentication request send successfully 1382936300.574616: RSN: Ignored PMKID candidate without preauth flag 1382936300.574632: nl80211: Event message available 1382936300.574644: nl80211: New station e0:1d:3b:46:82:a0 1382936300.574710: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936300.574721: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936300.574744: nl80211: if_removed already cleared - ignore event 1382936300.576701: nl80211: Event message available 1382936300.576725: nl80211: MLME event 37 1382936300.576731: nl80211: Authenticate event 1382936300.576739: wlan0: Event AUTH (11) received 1382936300.576748: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936300.576758: wlan0: set_disable_max_amsdu: -1 1382936300.576763: wlan0: set_ampdu_factor: -1 1382936300.576766: wlan0: set_ampdu_density: -1 1382936300.576768: wlan0: set_disable_ht40: 0 1382936300.576771: wlan0: set_disable_sgi: 0 1382936300.576775: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936300.576779: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936300.576781: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936300.576784: netlink: Operstate: linkmode=-1, operstate=5 1382936300.576796: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936300.576806: nl80211: Associate (ifindex=3) 1382936300.576810: * bssid=e0:1d:3b:46:82:a0 1382936300.576813: * freq=2457 1382936300.576816: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936300.576823: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936300.576829: * pairwise=0xfac04 1382936300.576831: * group=0xfac02 1382936300.576857: nl80211: Association request send successfully 1382936300.789044: nl80211: Event message available 1382936300.789083: nl80211: Delete station e0:1d:3b:46:82:a0 1382936300.789906: nl80211: Event message available 1382936300.789931: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936300.789943: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936300.789954: wlan0: SME: Association timed out 1382936300.789961: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936300.789970: wlan0: Blacklist count 11 --> request scan in 10000 ms 1382936300.789973: wlan0: Setting scan request: 10 sec 0 usec 1382936300.789978: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936300.789987: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936300.789990: netlink: Operstate: linkmode=-1, operstate=5 1382936300.790025: EAPOL: External notification - portEnabled=0 1382936300.790030: EAPOL: Supplicant port status: Unauthorized 1382936300.790075: EAPOL: External notification - portValid=0 1382936300.790079: EAPOL: Supplicant port status: Unauthorized 1382936300.790094: EAPOL: External notification - EAP success=0 1382936300.790097: EAPOL: Supplicant port status: Unauthorized 1382936310.794498: wlan0: State: DISCONNECTED -> SCANNING 1382936310.794516: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936310.794532: wlan0: Starting AP scan for wildcard SSID 1382936310.797257: Scan requested (ret=0) - scan timeout 30 seconds 1382936310.797281: nl80211: Event message available 1382936310.797294: nl80211: Scan trigger 1382936314.027714: nl80211: Event message available 1382936314.027752: nl80211: New scan results available 1382936314.027768: wlan0: Event SCAN_RESULTS (3) received 1382936314.027818: nl80211: Received scan results (2 BSSes) 1382936314.027846: wlan0: BSS: Start scan result update 12 1382936314.027861: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936314.027870: wlan0: New scan results available 1382936314.027885: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936314.027893: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936314.027902: wlan0: Selecting BSS from priority group 0 1382936314.027911: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382936314.027919: wlan0: skip - blacklisted (count=1 limit=0) 1382936314.027927: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382936314.027933: wlan0: skip - SSID mismatch 1382936314.027938: wlan0: No APs found - clear blacklist and try again 1382936314.027942: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936314.027949: wlan0: Selecting BSS from priority group 0 1382936314.027956: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382936314.027963: wlan0: selected based on RSN IE 1382936314.027972: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936314.027982: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936314.027990: wlan0: Automatic auth_alg selection: 0x1 1382936314.027994: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936314.027999: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936314.028012: RSN: No PMKSA cache entry found 1382936314.028018: wlan0: RSN: using IEEE 802.11i/D9.0 1382936314.028024: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936314.028029: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936314.028044: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936314.028058: wlan0: WPA: using GTK TKIP 1382936314.028063: wlan0: WPA: using PTK CCMP 1382936314.028067: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936314.028072: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936314.028085: wlan0: Cancelling scan request 1382936314.028092: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936314.028097: wlan0: No keys have been configured - skip key clearing 1382936314.028103: wlan0: State: SCANNING -> AUTHENTICATING 1382936314.028108: EAPOL: External notification - EAP success=0 1382936314.028113: EAPOL: Supplicant port status: Unauthorized 1382936314.028161: EAPOL: External notification - EAP fail=0 1382936314.028168: EAPOL: Supplicant port status: Unauthorized 1382936314.028200: EAPOL: External notification - portControl=Auto 1382936314.028206: EAPOL: Supplicant port status: Unauthorized 1382936314.028233: nl80211: Authenticate (ifindex=3) 1382936314.028240: * bssid=e0:1d:3b:46:82:a0 1382936314.028245: * freq=2457 1382936314.028249: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936314.028262: * IEs - hexdump(len=0): [NULL] 1382936314.028266: * Auth Type 0 1382936314.030243: nl80211: Authentication request send successfully 1382936314.030260: RSN: Ignored PMKID candidate without preauth flag 1382936314.030274: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936314.030280: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936314.030296: nl80211: if_removed already cleared - ignore event 1382936314.030302: nl80211: Event message available 1382936314.030312: nl80211: New station e0:1d:3b:46:82:a0 1382936314.032305: nl80211: Event message available 1382936314.032328: nl80211: MLME event 37 1382936314.032334: nl80211: Authenticate event 1382936314.032339: wlan0: Event AUTH (11) received 1382936314.032346: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936314.032355: wlan0: set_disable_max_amsdu: -1 1382936314.032362: wlan0: set_ampdu_factor: -1 1382936314.032366: wlan0: set_ampdu_density: -1 1382936314.032371: wlan0: set_disable_ht40: 0 1382936314.032375: wlan0: set_disable_sgi: 0 1382936314.032382: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936314.032386: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936314.032389: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936314.032392: netlink: Operstate: linkmode=-1, operstate=5 1382936314.032403: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936314.032415: nl80211: Associate (ifindex=3) 1382936314.032421: * bssid=e0:1d:3b:46:82:a0 1382936314.032425: * freq=2457 1382936314.032429: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936314.032440: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936314.032449: * pairwise=0xfac04 1382936314.032452: * group=0xfac02 1382936314.032497: nl80211: Association request send successfully 1382936314.244045: nl80211: Event message available 1382936314.244082: nl80211: Delete station e0:1d:3b:46:82:a0 1382936314.244882: nl80211: Event message available 1382936314.244901: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936314.244912: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936314.244918: wlan0: SME: Association timed out 1382936314.244924: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936314.244931: wlan0: Blacklist count 12 --> request scan in 10000 ms 1382936314.244942: wlan0: Setting scan request: 10 sec 0 usec 1382936314.244950: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936314.244954: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936314.244957: netlink: Operstate: linkmode=-1, operstate=5 1382936314.244969: EAPOL: External notification - portEnabled=0 1382936314.244973: EAPOL: Supplicant port status: Unauthorized 1382936314.245021: EAPOL: External notification - portValid=0 1382936314.245026: EAPOL: Supplicant port status: Unauthorized 1382936314.245043: EAPOL: External notification - EAP success=0 1382936314.245046: EAPOL: Supplicant port status: Unauthorized 1382936324.252930: wlan0: State: DISCONNECTED -> SCANNING 1382936324.252952: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936324.252969: wlan0: Starting AP scan for wildcard SSID 1382936324.255685: Scan requested (ret=0) - scan timeout 30 seconds 1382936324.255707: nl80211: Event message available 1382936324.255720: nl80211: Scan trigger 1382936327.486213: nl80211: Event message available 1382936327.486253: nl80211: New scan results available 1382936327.486265: wlan0: Event SCAN_RESULTS (3) received 1382936327.486315: nl80211: Received scan results (2 BSSes) 1382936327.486339: wlan0: BSS: Start scan result update 13 1382936327.486349: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936327.486354: wlan0: New scan results available 1382936327.486367: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936327.486376: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936327.486383: wlan0: Selecting BSS from priority group 0 1382936327.486391: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382936327.486396: wlan0: skip - blacklisted (count=1 limit=0) 1382936327.486404: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382936327.486409: wlan0: skip - SSID mismatch 1382936327.486413: wlan0: No APs found - clear blacklist and try again 1382936327.486416: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936327.486421: wlan0: Selecting BSS from priority group 0 1382936327.486426: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382936327.486433: wlan0: selected based on RSN IE 1382936327.486440: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936327.486452: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936327.486458: wlan0: Automatic auth_alg selection: 0x1 1382936327.486462: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936327.486465: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936327.486469: RSN: No PMKSA cache entry found 1382936327.486473: wlan0: RSN: using IEEE 802.11i/D9.0 1382936327.486479: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936327.486483: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936327.486497: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936327.486511: wlan0: WPA: using GTK TKIP 1382936327.486515: wlan0: WPA: using PTK CCMP 1382936327.486518: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936327.486522: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936327.486534: wlan0: Cancelling scan request 1382936327.486540: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936327.486544: wlan0: No keys have been configured - skip key clearing 1382936327.486548: wlan0: State: SCANNING -> AUTHENTICATING 1382936327.486552: EAPOL: External notification - EAP success=0 1382936327.486557: EAPOL: Supplicant port status: Unauthorized 1382936327.486596: EAPOL: External notification - EAP fail=0 1382936327.486604: EAPOL: Supplicant port status: Unauthorized 1382936327.486626: EAPOL: External notification - portControl=Auto 1382936327.486633: EAPOL: Supplicant port status: Unauthorized 1382936327.486654: nl80211: Authenticate (ifindex=3) 1382936327.486661: * bssid=e0:1d:3b:46:82:a0 1382936327.486665: * freq=2457 1382936327.486669: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936327.486680: * IEs - hexdump(len=0): [NULL] 1382936327.486683: * Auth Type 0 1382936327.488720: nl80211: Authentication request send successfully 1382936327.488744: RSN: Ignored PMKID candidate without preauth flag 1382936327.488760: nl80211: Event message available 1382936327.488772: nl80211: New station e0:1d:3b:46:82:a0 1382936327.488804: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936327.488812: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936327.488840: nl80211: if_removed already cleared - ignore event 1382936327.490806: nl80211: Event message available 1382936327.490840: nl80211: MLME event 37 1382936327.490846: nl80211: Authenticate event 1382936327.490853: wlan0: Event AUTH (11) received 1382936327.490870: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936327.490877: wlan0: set_disable_max_amsdu: -1 1382936327.490881: wlan0: set_ampdu_factor: -1 1382936327.490885: wlan0: set_ampdu_density: -1 1382936327.490888: wlan0: set_disable_ht40: 0 1382936327.490892: wlan0: set_disable_sgi: 0 1382936327.490898: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936327.490903: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936327.490907: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936327.490911: netlink: Operstate: linkmode=-1, operstate=5 1382936327.490924: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936327.490938: nl80211: Associate (ifindex=3) 1382936327.490944: * bssid=e0:1d:3b:46:82:a0 1382936327.490948: * freq=2457 1382936327.490952: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936327.490962: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936327.490971: * pairwise=0xfac04 1382936327.490974: * group=0xfac02 1382936327.491017: nl80211: Association request send successfully 1382936327.701087: nl80211: Event message available 1382936327.701127: nl80211: Delete station e0:1d:3b:46:82:a0 1382936327.701903: nl80211: Event message available 1382936327.701925: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936327.701936: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936327.701943: wlan0: SME: Association timed out 1382936327.701948: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936327.702063: wlan0: Blacklist count 13 --> request scan in 10000 ms 1382936327.702077: wlan0: Setting scan request: 10 sec 0 usec 1382936327.702085: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936327.702090: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936327.702095: netlink: Operstate: linkmode=-1, operstate=5 1382936327.702111: EAPOL: External notification - portEnabled=0 1382936327.702116: EAPOL: Supplicant port status: Unauthorized 1382936327.702166: EAPOL: External notification - portValid=0 1382936327.702172: EAPOL: Supplicant port status: Unauthorized 1382936327.702201: EAPOL: External notification - EAP success=0 1382936327.702206: EAPOL: Supplicant port status: Unauthorized 1382936337.703035: wlan0: State: DISCONNECTED -> SCANNING 1382936337.703057: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936337.703075: wlan0: Starting AP scan for wildcard SSID 1382936337.705807: Scan requested (ret=0) - scan timeout 30 seconds 1382936337.705837: nl80211: Event message available 1382936337.705853: nl80211: Scan trigger 1382936340.910450: nl80211: Event message available 1382936340.910512: nl80211: New scan results available 1382936340.910528: wlan0: Event SCAN_RESULTS (3) received 1382936340.910583: nl80211: Received scan results (3 BSSes) 1382936340.910609: wlan0: BSS: Start scan result update 14 1382936340.910626: wlan0: BSS: Add new id 4 BSSID 00:15:d0:bc:cb:e2 SSID 'InterCable65467' 1382936340.910634: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936340.910639: wlan0: New scan results available 1382936340.910657: WPS: AP 00:15:d0:bc:cb:e2 type 0 added 1382936340.910666: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936340.910673: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936340.910679: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936340.910688: wlan0: Selecting BSS from priority group 0 1382936340.910699: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936340.910706: wlan0: skip - blacklisted (count=1 limit=0) 1382936340.910713: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382936340.910722: wlan0: skip - SSID mismatch 1382936340.910728: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-89 wps 1382936340.910734: wlan0: skip - SSID mismatch 1382936340.910738: wlan0: No APs found - clear blacklist and try again 1382936340.910742: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936340.910747: wlan0: Selecting BSS from priority group 0 1382936340.910755: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936340.910762: wlan0: selected based on RSN IE 1382936340.910773: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936340.910782: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936340.910792: wlan0: Automatic auth_alg selection: 0x1 1382936340.910796: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936340.910800: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936340.910805: RSN: No PMKSA cache entry found 1382936340.910809: wlan0: RSN: using IEEE 802.11i/D9.0 1382936340.910815: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936340.910820: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936340.910835: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936340.910871: wlan0: WPA: using GTK TKIP 1382936340.910876: wlan0: WPA: using PTK CCMP 1382936340.910881: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936340.910886: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936340.910900: wlan0: Cancelling scan request 1382936340.910907: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936340.910912: wlan0: No keys have been configured - skip key clearing 1382936340.910918: wlan0: State: SCANNING -> AUTHENTICATING 1382936340.910923: EAPOL: External notification - EAP success=0 1382936340.910928: EAPOL: Supplicant port status: Unauthorized 1382936340.910974: EAPOL: External notification - EAP fail=0 1382936340.910982: EAPOL: Supplicant port status: Unauthorized 1382936340.911018: EAPOL: External notification - portControl=Auto 1382936340.911028: EAPOL: Supplicant port status: Unauthorized 1382936340.911056: nl80211: Authenticate (ifindex=3) 1382936340.911065: * bssid=e0:1d:3b:46:82:a0 1382936340.911071: * freq=2457 1382936340.911076: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936340.911092: * IEs - hexdump(len=0): [NULL] 1382936340.911096: * Auth Type 0 1382936340.913141: nl80211: Authentication request send successfully 1382936340.913162: RSN: Ignored PMKID candidate without preauth flag 1382936340.913179: nl80211: Event message available 1382936340.913193: nl80211: New station e0:1d:3b:46:82:a0 1382936340.913226: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936340.913235: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936340.913260: nl80211: if_removed already cleared - ignore event 1382936340.915179: nl80211: Event message available 1382936340.915210: nl80211: MLME event 37 1382936340.915217: nl80211: Authenticate event 1382936340.915224: wlan0: Event AUTH (11) received 1382936340.915233: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936340.915240: wlan0: set_disable_max_amsdu: -1 1382936340.915244: wlan0: set_ampdu_factor: -1 1382936340.915249: wlan0: set_ampdu_density: -1 1382936340.915254: wlan0: set_disable_ht40: 0 1382936340.915258: wlan0: set_disable_sgi: 0 1382936340.915264: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936340.915270: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936340.915274: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936340.915278: netlink: Operstate: linkmode=-1, operstate=5 1382936340.915296: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936340.915313: nl80211: Associate (ifindex=3) 1382936340.915319: * bssid=e0:1d:3b:46:82:a0 1382936340.915324: * freq=2457 1382936340.915328: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936340.915340: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936340.915351: * pairwise=0xfac04 1382936340.915355: * group=0xfac02 1382936340.915391: nl80211: Association request send successfully 1382936341.128049: nl80211: Event message available 1382936341.128086: nl80211: Delete station e0:1d:3b:46:82:a0 1382936341.128892: nl80211: Event message available 1382936341.128920: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936341.128931: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936341.128940: wlan0: SME: Association timed out 1382936341.128947: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936341.128956: wlan0: Blacklist count 14 --> request scan in 10000 ms 1382936341.128962: wlan0: Setting scan request: 10 sec 0 usec 1382936341.128970: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936341.128976: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936341.128982: netlink: Operstate: linkmode=-1, operstate=5 1382936341.128998: EAPOL: External notification - portEnabled=0 1382936341.129015: EAPOL: Supplicant port status: Unauthorized 1382936341.129070: EAPOL: External notification - portValid=0 1382936341.129080: EAPOL: Supplicant port status: Unauthorized 1382936341.129114: EAPOL: External notification - EAP success=0 1382936341.129122: EAPOL: Supplicant port status: Unauthorized 1382936351.133049: wlan0: State: DISCONNECTED -> SCANNING 1382936351.133077: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936351.133093: wlan0: Starting AP scan for wildcard SSID 1382936351.135818: Scan requested (ret=0) - scan timeout 30 seconds 1382936351.135851: nl80211: Event message available 1382936351.135865: nl80211: Scan trigger 1382936354.341358: nl80211: Event message available 1382936354.341397: nl80211: New scan results available 1382936354.341410: wlan0: Event SCAN_RESULTS (3) received 1382936354.341462: nl80211: Received scan results (3 BSSes) 1382936354.341489: wlan0: BSS: Start scan result update 15 1382936354.341505: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936354.341510: wlan0: New scan results available 1382936354.341529: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936354.341538: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936354.341544: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936354.341553: wlan0: Selecting BSS from priority group 0 1382936354.341561: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382936354.341569: wlan0: skip - blacklisted (count=1 limit=0) 1382936354.341577: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-78 wps 1382936354.341583: wlan0: skip - SSID mismatch 1382936354.341590: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-89 wps 1382936354.341597: wlan0: skip - SSID mismatch 1382936354.341601: wlan0: No APs found - clear blacklist and try again 1382936354.341605: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936354.341610: wlan0: Selecting BSS from priority group 0 1382936354.341617: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382936354.341627: wlan0: selected based on RSN IE 1382936354.341634: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936354.341643: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936354.341657: wlan0: Automatic auth_alg selection: 0x1 1382936354.341661: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936354.341666: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936354.341670: RSN: No PMKSA cache entry found 1382936354.341674: wlan0: RSN: using IEEE 802.11i/D9.0 1382936354.341681: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936354.341686: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936354.341703: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936354.341719: wlan0: WPA: using GTK TKIP 1382936354.341723: wlan0: WPA: using PTK CCMP 1382936354.341727: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936354.341731: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936354.341746: wlan0: Cancelling scan request 1382936354.341752: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936354.341757: wlan0: No keys have been configured - skip key clearing 1382936354.341762: wlan0: State: SCANNING -> AUTHENTICATING 1382936354.341767: EAPOL: External notification - EAP success=0 1382936354.341771: EAPOL: Supplicant port status: Unauthorized 1382936354.341814: EAPOL: External notification - EAP fail=0 1382936354.341822: EAPOL: Supplicant port status: Unauthorized 1382936354.341848: EAPOL: External notification - portControl=Auto 1382936354.341854: EAPOL: Supplicant port status: Unauthorized 1382936354.341878: nl80211: Authenticate (ifindex=3) 1382936354.341885: * bssid=e0:1d:3b:46:82:a0 1382936354.341890: * freq=2457 1382936354.341893: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936354.341906: * IEs - hexdump(len=0): [NULL] 1382936354.341909: * Auth Type 0 1382936354.344054: nl80211: Authentication request send successfully 1382936354.344082: RSN: Ignored PMKID candidate without preauth flag 1382936354.344098: nl80211: Event message available 1382936354.344112: nl80211: New station e0:1d:3b:46:82:a0 1382936354.344689: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936354.344706: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936354.344735: nl80211: if_removed already cleared - ignore event 1382936354.346171: nl80211: Event message available 1382936354.346203: nl80211: MLME event 37 1382936354.346210: nl80211: Authenticate event 1382936354.346218: wlan0: Event AUTH (11) received 1382936354.346230: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936354.346242: wlan0: set_disable_max_amsdu: -1 1382936354.346247: wlan0: set_ampdu_factor: -1 1382936354.346251: wlan0: set_ampdu_density: -1 1382936354.346255: wlan0: set_disable_ht40: 0 1382936354.346260: wlan0: set_disable_sgi: 0 1382936354.346268: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936354.346277: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936354.346281: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936354.346286: netlink: Operstate: linkmode=-1, operstate=5 1382936354.346301: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936354.346318: nl80211: Associate (ifindex=3) 1382936354.346326: * bssid=e0:1d:3b:46:82:a0 1382936354.346331: * freq=2457 1382936354.346336: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936354.346351: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936354.346362: * pairwise=0xfac04 1382936354.346366: * group=0xfac02 1382936354.346404: nl80211: Association request send successfully 1382936354.562064: nl80211: Event message available 1382936354.562103: nl80211: Delete station e0:1d:3b:46:82:a0 1382936354.562962: nl80211: Event message available 1382936354.562988: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936354.562999: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936354.563013: wlan0: SME: Association timed out 1382936354.563018: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936354.563029: wlan0: Blacklist count 15 --> request scan in 10000 ms 1382936354.563035: wlan0: Setting scan request: 10 sec 0 usec 1382936354.563043: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936354.563050: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936354.563055: netlink: Operstate: linkmode=-1, operstate=5 1382936354.563071: EAPOL: External notification - portEnabled=0 1382936354.563078: EAPOL: Supplicant port status: Unauthorized 1382936354.563130: EAPOL: External notification - portValid=0 1382936354.563138: EAPOL: Supplicant port status: Unauthorized 1382936354.563161: EAPOL: External notification - EAP success=0 1382936354.563168: EAPOL: Supplicant port status: Unauthorized 1382936364.571058: wlan0: State: DISCONNECTED -> SCANNING 1382936364.571082: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936364.571100: wlan0: Starting AP scan for wildcard SSID 1382936364.573835: Scan requested (ret=0) - scan timeout 30 seconds 1382936364.573857: nl80211: Event message available 1382936364.573870: nl80211: Scan trigger 1382936367.805439: nl80211: Event message available 1382936367.805475: nl80211: New scan results available 1382936367.805490: wlan0: Event SCAN_RESULTS (3) received 1382936367.805544: nl80211: Received scan results (3 BSSes) 1382936367.805570: wlan0: BSS: Start scan result update 16 1382936367.805583: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936367.805590: wlan0: New scan results available 1382936367.805608: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936367.805615: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936367.805621: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936367.805629: wlan0: Selecting BSS from priority group 0 1382936367.805638: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 1382936367.805644: wlan0: skip - blacklisted (count=1 limit=0) 1382936367.805652: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-78 wps 1382936367.805657: wlan0: skip - SSID mismatch 1382936367.805665: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936367.805671: wlan0: skip - SSID mismatch 1382936367.805675: wlan0: No APs found - clear blacklist and try again 1382936367.805678: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936367.805684: wlan0: Selecting BSS from priority group 0 1382936367.805690: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 1382936367.805696: wlan0: selected based on RSN IE 1382936367.805702: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936367.805711: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936367.805717: wlan0: Automatic auth_alg selection: 0x1 1382936367.805721: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936367.805724: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936367.805728: RSN: No PMKSA cache entry found 1382936367.805733: wlan0: RSN: using IEEE 802.11i/D9.0 1382936367.805738: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936367.805741: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936367.805754: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936367.805766: wlan0: WPA: using GTK TKIP 1382936367.805770: wlan0: WPA: using PTK CCMP 1382936367.805775: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936367.805783: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936367.805795: wlan0: Cancelling scan request 1382936367.805801: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936367.805806: wlan0: No keys have been configured - skip key clearing 1382936367.805811: wlan0: State: SCANNING -> AUTHENTICATING 1382936367.805816: EAPOL: External notification - EAP success=0 1382936367.805820: EAPOL: Supplicant port status: Unauthorized 1382936367.805861: EAPOL: External notification - EAP fail=0 1382936367.805867: EAPOL: Supplicant port status: Unauthorized 1382936367.805891: EAPOL: External notification - portControl=Auto 1382936367.805895: EAPOL: Supplicant port status: Unauthorized 1382936367.805917: nl80211: Authenticate (ifindex=3) 1382936367.805922: * bssid=e0:1d:3b:46:82:a0 1382936367.805926: * freq=2457 1382936367.805929: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936367.805940: * IEs - hexdump(len=0): [NULL] 1382936367.805943: * Auth Type 0 1382936367.807971: nl80211: Authentication request send successfully 1382936367.807993: RSN: Ignored PMKID candidate without preauth flag 1382936367.808021: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936367.808030: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936367.808052: nl80211: if_removed already cleared - ignore event 1382936367.808060: nl80211: Event message available 1382936367.808072: nl80211: New station e0:1d:3b:46:82:a0 1382936367.810016: nl80211: Event message available 1382936367.810043: nl80211: MLME event 37 1382936367.810049: nl80211: Authenticate event 1382936367.810057: wlan0: Event AUTH (11) received 1382936367.810066: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936367.810073: wlan0: set_disable_max_amsdu: -1 1382936367.810077: wlan0: set_ampdu_factor: -1 1382936367.810080: wlan0: set_ampdu_density: -1 1382936367.810084: wlan0: set_disable_ht40: 0 1382936367.810087: wlan0: set_disable_sgi: 0 1382936367.810094: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936367.810099: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936367.810104: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936367.810109: netlink: Operstate: linkmode=-1, operstate=5 1382936367.810123: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936367.810137: nl80211: Associate (ifindex=3) 1382936367.810143: * bssid=e0:1d:3b:46:82:a0 1382936367.810148: * freq=2457 1382936367.810151: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936367.810162: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936367.810172: * pairwise=0xfac04 1382936367.810175: * group=0xfac02 1382936367.810210: nl80211: Association request send successfully 1382936368.026047: nl80211: Event message available 1382936368.026087: nl80211: Delete station e0:1d:3b:46:82:a0 1382936368.026959: nl80211: Event message available 1382936368.026980: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936368.026991: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936368.026998: wlan0: SME: Association timed out 1382936368.027011: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936368.027020: wlan0: Blacklist count 16 --> request scan in 10000 ms 1382936368.027029: wlan0: Setting scan request: 10 sec 0 usec 1382936368.027038: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936368.027042: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936368.027046: netlink: Operstate: linkmode=-1, operstate=5 1382936368.027058: EAPOL: External notification - portEnabled=0 1382936368.027062: EAPOL: Supplicant port status: Unauthorized 1382936368.027103: EAPOL: External notification - portValid=0 1382936368.027111: EAPOL: Supplicant port status: Unauthorized 1382936368.027126: EAPOL: External notification - EAP success=0 1382936368.027130: EAPOL: Supplicant port status: Unauthorized 1382936378.028036: wlan0: State: DISCONNECTED -> SCANNING 1382936378.028058: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936378.028074: wlan0: Starting AP scan for wildcard SSID 1382936378.030793: Scan requested (ret=0) - scan timeout 30 seconds 1382936378.030820: nl80211: Event message available 1382936378.030836: nl80211: Scan trigger 1382936381.236475: nl80211: Event message available 1382936381.236508: nl80211: New scan results available 1382936381.236521: wlan0: Event SCAN_RESULTS (3) received 1382936381.236569: nl80211: Received scan results (3 BSSes) 1382936381.236592: wlan0: BSS: Start scan result update 17 1382936381.236604: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936381.236609: wlan0: New scan results available 1382936381.236626: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936381.236633: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936381.236638: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936381.236646: wlan0: Selecting BSS from priority group 0 1382936381.236654: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-81 wps 1382936381.236659: wlan0: skip - SSID mismatch 1382936381.236667: wlan0: 1: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936381.236672: wlan0: skip - SSID mismatch 1382936381.236679: wlan0: 2: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-88 1382936381.236685: wlan0: skip - blacklisted (count=1 limit=0) 1382936381.236689: wlan0: No APs found - clear blacklist and try again 1382936381.236693: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936381.236698: wlan0: Selecting BSS from priority group 0 1382936381.236705: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-81 wps 1382936381.236710: wlan0: skip - SSID mismatch 1382936381.236716: wlan0: 1: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936381.236720: wlan0: skip - SSID mismatch 1382936381.236727: wlan0: 2: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-88 1382936381.236732: wlan0: selected based on RSN IE 1382936381.236740: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936381.236748: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936381.236755: wlan0: Automatic auth_alg selection: 0x1 1382936381.236759: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936381.236763: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936381.236768: RSN: No PMKSA cache entry found 1382936381.236772: wlan0: RSN: using IEEE 802.11i/D9.0 1382936381.236778: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936381.236782: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936381.236796: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936381.236809: wlan0: WPA: using GTK TKIP 1382936381.236814: wlan0: WPA: using PTK CCMP 1382936381.236818: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936381.236823: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936381.236835: wlan0: Cancelling scan request 1382936381.236842: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936381.236848: wlan0: No keys have been configured - skip key clearing 1382936381.236853: wlan0: State: SCANNING -> AUTHENTICATING 1382936381.236859: EAPOL: External notification - EAP success=0 1382936381.236869: EAPOL: Supplicant port status: Unauthorized 1382936381.236914: EAPOL: External notification - EAP fail=0 1382936381.236920: EAPOL: Supplicant port status: Unauthorized 1382936381.236944: EAPOL: External notification - portControl=Auto 1382936381.236950: EAPOL: Supplicant port status: Unauthorized 1382936381.236975: nl80211: Authenticate (ifindex=3) 1382936381.236981: * bssid=e0:1d:3b:46:82:a0 1382936381.236985: * freq=2457 1382936381.236989: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936381.237018: * IEs - hexdump(len=0): [NULL] 1382936381.237023: * Auth Type 0 1382936381.239050: nl80211: Authentication request send successfully 1382936381.239070: RSN: Ignored PMKID candidate without preauth flag 1382936381.239089: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936381.239100: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936381.239119: nl80211: if_removed already cleared - ignore event 1382936381.239125: nl80211: Event message available 1382936381.239135: nl80211: New station e0:1d:3b:46:82:a0 1382936381.241103: nl80211: Event message available 1382936381.241119: nl80211: MLME event 37 1382936381.241122: nl80211: Authenticate event 1382936381.241128: wlan0: Event AUTH (11) received 1382936381.241134: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936381.241140: wlan0: set_disable_max_amsdu: -1 1382936381.241143: wlan0: set_ampdu_factor: -1 1382936381.241146: wlan0: set_ampdu_density: -1 1382936381.241148: wlan0: set_disable_ht40: 0 1382936381.241151: wlan0: set_disable_sgi: 0 1382936381.241155: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936381.241159: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936381.241162: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936381.241165: netlink: Operstate: linkmode=-1, operstate=5 1382936381.241175: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936381.241186: nl80211: Associate (ifindex=3) 1382936381.241190: * bssid=e0:1d:3b:46:82:a0 1382936381.241194: * freq=2457 1382936381.241196: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936381.241203: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936381.241209: * pairwise=0xfac04 1382936381.241212: * group=0xfac02 1382936381.241236: nl80211: Association request send successfully 1382936381.456053: nl80211: Event message available 1382936381.456098: nl80211: Delete station e0:1d:3b:46:82:a0 1382936381.456890: nl80211: Event message available 1382936381.456909: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936381.456921: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936381.456931: wlan0: SME: Association timed out 1382936381.456941: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936381.456949: wlan0: Blacklist count 17 --> request scan in 10000 ms 1382936381.456954: wlan0: Setting scan request: 10 sec 0 usec 1382936381.456961: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936381.456966: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936381.456971: netlink: Operstate: linkmode=-1, operstate=5 1382936381.456986: EAPOL: External notification - portEnabled=0 1382936381.456991: EAPOL: Supplicant port status: Unauthorized 1382936381.457052: EAPOL: External notification - portValid=0 1382936381.457059: EAPOL: Supplicant port status: Unauthorized 1382936381.457085: EAPOL: External notification - EAP success=0 1382936381.457090: EAPOL: Supplicant port status: Unauthorized 1382936391.462126: wlan0: State: DISCONNECTED -> SCANNING 1382936391.462149: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936391.462166: wlan0: Starting AP scan for wildcard SSID 1382936391.464857: Scan requested (ret=0) - scan timeout 30 seconds 1382936391.464888: nl80211: Event message available 1382936391.464902: nl80211: Scan trigger 1382936394.674093: nl80211: Event message available 1382936394.674130: nl80211: New scan results available 1382936394.674143: wlan0: Event SCAN_RESULTS (3) received 1382936394.674197: nl80211: Received scan results (3 BSSes) 1382936394.674221: wlan0: BSS: Start scan result update 18 1382936394.674233: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936394.674239: wlan0: New scan results available 1382936394.674257: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936394.674264: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936394.674269: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936394.674277: wlan0: Selecting BSS from priority group 0 1382936394.674286: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936394.674292: wlan0: skip - blacklisted (count=1 limit=0) 1382936394.674299: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-81 wps 1382936394.674305: wlan0: skip - SSID mismatch 1382936394.674312: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936394.674317: wlan0: skip - SSID mismatch 1382936394.674321: wlan0: No APs found - clear blacklist and try again 1382936394.674325: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936394.674331: wlan0: Selecting BSS from priority group 0 1382936394.674338: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936394.674344: wlan0: selected based on RSN IE 1382936394.674351: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936394.674361: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936394.674367: wlan0: Automatic auth_alg selection: 0x1 1382936394.674371: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936394.674375: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936394.674379: RSN: No PMKSA cache entry found 1382936394.674384: wlan0: RSN: using IEEE 802.11i/D9.0 1382936394.674389: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936394.674393: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936394.674407: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936394.674421: wlan0: WPA: using GTK TKIP 1382936394.674425: wlan0: WPA: using PTK CCMP 1382936394.674429: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936394.674434: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936394.674446: wlan0: Cancelling scan request 1382936394.674452: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936394.674457: wlan0: No keys have been configured - skip key clearing 1382936394.674462: wlan0: State: SCANNING -> AUTHENTICATING 1382936394.674467: EAPOL: External notification - EAP success=0 1382936394.674471: EAPOL: Supplicant port status: Unauthorized 1382936394.674512: EAPOL: External notification - EAP fail=0 1382936394.674518: EAPOL: Supplicant port status: Unauthorized 1382936394.674540: EAPOL: External notification - portControl=Auto 1382936394.674545: EAPOL: Supplicant port status: Unauthorized 1382936394.674567: nl80211: Authenticate (ifindex=3) 1382936394.674573: * bssid=e0:1d:3b:46:82:a0 1382936394.674577: * freq=2457 1382936394.674581: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936394.674592: * IEs - hexdump(len=0): [NULL] 1382936394.674596: * Auth Type 0 1382936394.676625: nl80211: Authentication request send successfully 1382936394.676640: RSN: Ignored PMKID candidate without preauth flag 1382936394.676661: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936394.676668: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936394.676687: nl80211: if_removed already cleared - ignore event 1382936394.676692: nl80211: Event message available 1382936394.676702: nl80211: New station e0:1d:3b:46:82:a0 1382936394.678725: nl80211: Event message available 1382936394.678748: nl80211: MLME event 37 1382936394.678753: nl80211: Authenticate event 1382936394.678761: wlan0: Event AUTH (11) received 1382936394.678769: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936394.678776: wlan0: set_disable_max_amsdu: -1 1382936394.678781: wlan0: set_ampdu_factor: -1 1382936394.678785: wlan0: set_ampdu_density: -1 1382936394.678790: wlan0: set_disable_ht40: 0 1382936394.678794: wlan0: set_disable_sgi: 0 1382936394.678801: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936394.678806: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936394.678810: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936394.678815: netlink: Operstate: linkmode=-1, operstate=5 1382936394.678829: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936394.678843: nl80211: Associate (ifindex=3) 1382936394.678849: * bssid=e0:1d:3b:46:82:a0 1382936394.678853: * freq=2457 1382936394.678857: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936394.678868: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936394.678879: * pairwise=0xfac04 1382936394.678882: * group=0xfac02 1382936394.678914: nl80211: Association request send successfully 1382936394.889107: nl80211: Event message available 1382936394.889143: nl80211: Delete station e0:1d:3b:46:82:a0 1382936394.890053: nl80211: Event message available 1382936394.890076: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936394.890086: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936394.890093: wlan0: SME: Association timed out 1382936394.890107: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936394.890117: wlan0: Blacklist count 18 --> request scan in 10000 ms 1382936394.890123: wlan0: Setting scan request: 10 sec 0 usec 1382936394.890128: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936394.890131: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936394.890134: netlink: Operstate: linkmode=-1, operstate=5 1382936394.890146: EAPOL: External notification - portEnabled=0 1382936394.890150: EAPOL: Supplicant port status: Unauthorized 1382936394.890190: EAPOL: External notification - portValid=0 1382936394.890193: EAPOL: Supplicant port status: Unauthorized 1382936394.890208: EAPOL: External notification - EAP success=0 1382936394.890211: EAPOL: Supplicant port status: Unauthorized 1382936404.898737: wlan0: State: DISCONNECTED -> SCANNING 1382936404.898756: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936404.898769: wlan0: Starting AP scan for wildcard SSID 1382936404.901632: Scan requested (ret=0) - scan timeout 30 seconds 1382936404.901654: nl80211: Event message available 1382936404.901665: nl80211: Scan trigger 1382936408.107489: nl80211: Event message available 1382936408.107527: nl80211: New scan results available 1382936408.107541: wlan0: Event SCAN_RESULTS (3) received 1382936408.107584: nl80211: Received scan results (3 BSSes) 1382936408.107602: wlan0: BSS: Start scan result update 19 1382936408.107614: wlan0: BSS: Add new id 5 BSSID 00:15:d1:89:c4:3c SSID 'InterCable126179' 1382936408.107618: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936408.107621: wlan0: New scan results available 1382936408.107635: WPS: AP 00:15:d1:89:c4:3c type 0 added 1382936408.107639: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936408.107643: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936408.107651: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936408.107654: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936408.107660: wlan0: Selecting BSS from priority group 0 1382936408.107665: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936408.107669: wlan0: skip - blacklisted (count=1 limit=0) 1382936408.107674: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-81 wps 1382936408.107677: wlan0: skip - SSID mismatch 1382936408.107682: wlan0: 2: 00:15:d1:89:c4:3c ssid='InterCable126179' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-85 wps 1382936408.107684: wlan0: skip - SSID mismatch 1382936408.107687: wlan0: No APs found - clear blacklist and try again 1382936408.107689: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936408.107693: wlan0: Selecting BSS from priority group 0 1382936408.107697: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936408.107701: wlan0: selected based on RSN IE 1382936408.107706: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936408.107712: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936408.107716: wlan0: Automatic auth_alg selection: 0x1 1382936408.107718: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936408.107721: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936408.107723: RSN: No PMKSA cache entry found 1382936408.107726: wlan0: RSN: using IEEE 802.11i/D9.0 1382936408.107730: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936408.107732: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936408.107740: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936408.107748: wlan0: WPA: using GTK TKIP 1382936408.107750: wlan0: WPA: using PTK CCMP 1382936408.107752: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936408.107755: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936408.107762: wlan0: Cancelling scan request 1382936408.107766: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936408.107769: wlan0: No keys have been configured - skip key clearing 1382936408.107772: wlan0: State: SCANNING -> AUTHENTICATING 1382936408.107775: EAPOL: External notification - EAP success=0 1382936408.107778: EAPOL: Supplicant port status: Unauthorized 1382936408.107813: EAPOL: External notification - EAP fail=0 1382936408.107816: EAPOL: Supplicant port status: Unauthorized 1382936408.107832: EAPOL: External notification - portControl=Auto 1382936408.107835: EAPOL: Supplicant port status: Unauthorized 1382936408.107850: nl80211: Authenticate (ifindex=3) 1382936408.107853: * bssid=e0:1d:3b:46:82:a0 1382936408.107856: * freq=2457 1382936408.107858: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936408.107866: * IEs - hexdump(len=0): [NULL] 1382936408.107868: * Auth Type 0 1382936408.110048: nl80211: Authentication request send successfully 1382936408.110065: RSN: Ignored PMKID candidate without preauth flag 1382936408.110083: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936408.110090: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936408.110110: nl80211: if_removed already cleared - ignore event 1382936408.110121: nl80211: Event message available 1382936408.110132: nl80211: New station e0:1d:3b:46:82:a0 1382936408.112124: nl80211: Event message available 1382936408.112148: nl80211: MLME event 37 1382936408.112153: nl80211: Authenticate event 1382936408.112161: wlan0: Event AUTH (11) received 1382936408.112170: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936408.112184: wlan0: set_disable_max_amsdu: -1 1382936408.112191: wlan0: set_ampdu_factor: -1 1382936408.112194: wlan0: set_ampdu_density: -1 1382936408.112197: wlan0: set_disable_ht40: 0 1382936408.112199: wlan0: set_disable_sgi: 0 1382936408.112203: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936408.112206: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936408.112209: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936408.112212: netlink: Operstate: linkmode=-1, operstate=5 1382936408.112223: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936408.112234: nl80211: Associate (ifindex=3) 1382936408.112238: * bssid=e0:1d:3b:46:82:a0 1382936408.112242: * freq=2457 1382936408.112244: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936408.112254: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936408.112260: * pairwise=0xfac04 1382936408.112262: * group=0xfac02 1382936408.112287: nl80211: Association request send successfully 1382936408.326114: nl80211: Event message available 1382936408.326154: nl80211: Delete station e0:1d:3b:46:82:a0 1382936408.327253: nl80211: Event message available 1382936408.327279: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936408.327292: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936408.327303: wlan0: SME: Association timed out 1382936408.327310: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936408.327317: wlan0: Blacklist count 19 --> request scan in 10000 ms 1382936408.327321: wlan0: Setting scan request: 10 sec 0 usec 1382936408.327326: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936408.327328: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936408.327332: netlink: Operstate: linkmode=-1, operstate=5 1382936408.327344: EAPOL: External notification - portEnabled=0 1382936408.327348: EAPOL: Supplicant port status: Unauthorized 1382936408.327391: EAPOL: External notification - portValid=0 1382936408.327396: EAPOL: Supplicant port status: Unauthorized 1382936408.327412: EAPOL: External notification - EAP success=0 1382936408.327417: EAPOL: Supplicant port status: Unauthorized 1382936418.329398: wlan0: State: DISCONNECTED -> SCANNING 1382936418.329419: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936418.329435: wlan0: Starting AP scan for wildcard SSID 1382936418.332281: Scan requested (ret=0) - scan timeout 30 seconds 1382936418.332307: nl80211: Event message available 1382936418.332321: nl80211: Scan trigger 1382936421.516350: nl80211: Event message available 1382936421.516388: nl80211: New scan results available 1382936421.516402: wlan0: Event SCAN_RESULTS (3) received 1382936421.516450: nl80211: Received scan results (2 BSSes) 1382936421.516476: wlan0: BSS: Start scan result update 20 1382936421.516500: wlan0: BSS: Remove id 4 BSSID 00:15:d0:bc:cb:e2 SSID 'InterCable65467' due to no match in scan 1382936421.516506: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936421.516509: wlan0: New scan results available 1382936421.516520: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936421.516525: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936421.516528: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936421.516531: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936421.516536: wlan0: Selecting BSS from priority group 0 1382936421.516542: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-70 1382936421.516546: wlan0: skip - blacklisted (count=1 limit=0) 1382936421.516550: wlan0: 1: 00:15:d1:89:c4:3c ssid='InterCable126179' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936421.516559: wlan0: skip - SSID mismatch 1382936421.516562: wlan0: No APs found - clear blacklist and try again 1382936421.516565: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936421.516568: wlan0: Selecting BSS from priority group 0 1382936421.516573: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-70 1382936421.516577: wlan0: selected based on RSN IE 1382936421.516582: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936421.516588: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936421.516592: wlan0: Automatic auth_alg selection: 0x1 1382936421.516594: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936421.516597: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936421.516600: RSN: No PMKSA cache entry found 1382936421.516603: wlan0: RSN: using IEEE 802.11i/D9.0 1382936421.516606: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936421.516609: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936421.516616: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936421.516624: wlan0: WPA: using GTK TKIP 1382936421.516626: wlan0: WPA: using PTK CCMP 1382936421.516628: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936421.516631: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936421.516638: wlan0: Cancelling scan request 1382936421.516642: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936421.516644: wlan0: No keys have been configured - skip key clearing 1382936421.516648: wlan0: State: SCANNING -> AUTHENTICATING 1382936421.516651: EAPOL: External notification - EAP success=0 1382936421.516654: EAPOL: Supplicant port status: Unauthorized 1382936421.516689: EAPOL: External notification - EAP fail=0 1382936421.516693: EAPOL: Supplicant port status: Unauthorized 1382936421.516708: EAPOL: External notification - portControl=Auto 1382936421.516711: EAPOL: Supplicant port status: Unauthorized 1382936421.516726: nl80211: Authenticate (ifindex=3) 1382936421.516730: * bssid=e0:1d:3b:46:82:a0 1382936421.516733: * freq=2457 1382936421.516736: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936421.516743: * IEs - hexdump(len=0): [NULL] 1382936421.516745: * Auth Type 0 1382936421.519120: nl80211: Authentication request send successfully 1382936421.519136: RSN: Ignored PMKID candidate without preauth flag 1382936421.519147: nl80211: Event message available 1382936421.519154: nl80211: New station e0:1d:3b:46:82:a0 1382936421.519177: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936421.519189: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936421.519207: nl80211: if_removed already cleared - ignore event 1382936421.521239: nl80211: Event message available 1382936421.521258: nl80211: MLME event 37 1382936421.521264: nl80211: Authenticate event 1382936421.521269: wlan0: Event AUTH (11) received 1382936421.521276: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936421.521282: wlan0: set_disable_max_amsdu: -1 1382936421.521286: wlan0: set_ampdu_factor: -1 1382936421.521289: wlan0: set_ampdu_density: -1 1382936421.521291: wlan0: set_disable_ht40: 0 1382936421.521294: wlan0: set_disable_sgi: 0 1382936421.521299: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936421.521303: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936421.521305: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936421.521308: netlink: Operstate: linkmode=-1, operstate=5 1382936421.521319: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936421.521338: nl80211: Associate (ifindex=3) 1382936421.521344: * bssid=e0:1d:3b:46:82:a0 1382936421.521350: * freq=2457 1382936421.521354: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936421.521370: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936421.521381: * pairwise=0xfac04 1382936421.521385: * group=0xfac02 1382936421.521416: nl80211: Association request send successfully 1382936421.732114: nl80211: Event message available 1382936421.732154: nl80211: Delete station e0:1d:3b:46:82:a0 1382936421.733200: nl80211: Event message available 1382936421.733226: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936421.733240: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936421.733251: wlan0: SME: Association timed out 1382936421.733258: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936421.733264: wlan0: Blacklist count 20 --> request scan in 10000 ms 1382936421.733268: wlan0: Setting scan request: 10 sec 0 usec 1382936421.733273: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936421.733276: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936421.733279: netlink: Operstate: linkmode=-1, operstate=5 1382936421.733292: EAPOL: External notification - portEnabled=0 1382936421.733296: EAPOL: Supplicant port status: Unauthorized 1382936421.733341: EAPOL: External notification - portValid=0 1382936421.733347: EAPOL: Supplicant port status: Unauthorized 1382936421.733362: EAPOL: External notification - EAP success=0 1382936421.733368: EAPOL: Supplicant port status: Unauthorized 1382936431.738700: wlan0: State: DISCONNECTED -> SCANNING 1382936431.738721: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936431.738738: wlan0: Starting AP scan for wildcard SSID 1382936431.741606: Scan requested (ret=0) - scan timeout 30 seconds 1382936431.741631: nl80211: Event message available 1382936431.741645: nl80211: Scan trigger 1382936434.948224: nl80211: Event message available 1382936434.948261: nl80211: New scan results available 1382936434.948274: wlan0: Event SCAN_RESULTS (3) received 1382936434.948326: nl80211: Received scan results (3 BSSes) 1382936434.948353: wlan0: BSS: Start scan result update 21 1382936434.948369: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936434.948376: wlan0: New scan results available 1382936434.948394: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936434.948401: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936434.948405: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936434.948408: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936434.948413: wlan0: Selecting BSS from priority group 0 1382936434.948420: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936434.948424: wlan0: skip - blacklisted (count=1 limit=0) 1382936434.948428: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382936434.948432: wlan0: skip - SSID mismatch 1382936434.948436: wlan0: 2: 00:15:d1:89:c4:3c ssid='InterCable126179' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936434.948439: wlan0: skip - SSID mismatch 1382936434.948442: wlan0: No APs found - clear blacklist and try again 1382936434.948444: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936434.948448: wlan0: Selecting BSS from priority group 0 1382936434.948452: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936434.948456: wlan0: selected based on RSN IE 1382936434.948461: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936434.948467: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936434.948471: wlan0: Automatic auth_alg selection: 0x1 1382936434.948479: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936434.948482: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936434.948485: RSN: No PMKSA cache entry found 1382936434.948488: wlan0: RSN: using IEEE 802.11i/D9.0 1382936434.948491: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936434.948494: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936434.948502: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936434.948509: wlan0: WPA: using GTK TKIP 1382936434.948512: wlan0: WPA: using PTK CCMP 1382936434.948514: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936434.948517: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936434.948523: wlan0: Cancelling scan request 1382936434.948527: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936434.948530: wlan0: No keys have been configured - skip key clearing 1382936434.948533: wlan0: State: SCANNING -> AUTHENTICATING 1382936434.948537: EAPOL: External notification - EAP success=0 1382936434.948539: EAPOL: Supplicant port status: Unauthorized 1382936434.948576: EAPOL: External notification - EAP fail=0 1382936434.948580: EAPOL: Supplicant port status: Unauthorized 1382936434.948595: EAPOL: External notification - portControl=Auto 1382936434.948598: EAPOL: Supplicant port status: Unauthorized 1382936434.948613: nl80211: Authenticate (ifindex=3) 1382936434.948616: * bssid=e0:1d:3b:46:82:a0 1382936434.948619: * freq=2457 1382936434.948622: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936434.948629: * IEs - hexdump(len=0): [NULL] 1382936434.948631: * Auth Type 0 1382936434.950194: nl80211: Authentication request send successfully 1382936434.950209: RSN: Ignored PMKID candidate without preauth flag 1382936434.950220: nl80211: Event message available 1382936434.950228: nl80211: New station e0:1d:3b:46:82:a0 1382936434.950253: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936434.950263: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936434.950284: nl80211: if_removed already cleared - ignore event 1382936434.952363: nl80211: Event message available 1382936434.952387: nl80211: MLME event 37 1382936434.952393: nl80211: Authenticate event 1382936434.952398: wlan0: Event AUTH (11) received 1382936434.952405: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936434.952411: wlan0: set_disable_max_amsdu: -1 1382936434.952414: wlan0: set_ampdu_factor: -1 1382936434.952417: wlan0: set_ampdu_density: -1 1382936434.952420: wlan0: set_disable_ht40: 0 1382936434.952423: wlan0: set_disable_sgi: 0 1382936434.952427: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936434.952430: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936434.952433: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936434.952436: netlink: Operstate: linkmode=-1, operstate=5 1382936434.952446: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936434.952458: nl80211: Associate (ifindex=3) 1382936434.952462: * bssid=e0:1d:3b:46:82:a0 1382936434.952466: * freq=2457 1382936434.952468: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936434.952475: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936434.952483: * pairwise=0xfac04 1382936434.952486: * group=0xfac02 1382936434.952511: nl80211: Association request send successfully 1382936435.163077: nl80211: Event message available 1382936435.163114: nl80211: Delete station e0:1d:3b:46:82:a0 1382936435.164181: nl80211: Event message available 1382936435.164202: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936435.164216: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936435.164223: wlan0: SME: Association timed out 1382936435.164230: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936435.164238: wlan0: Blacklist count 21 --> request scan in 10000 ms 1382936435.164244: wlan0: Setting scan request: 10 sec 0 usec 1382936435.164250: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936435.164255: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936435.164259: netlink: Operstate: linkmode=-1, operstate=5 1382936435.164274: EAPOL: External notification - portEnabled=0 1382936435.164281: EAPOL: Supplicant port status: Unauthorized 1382936435.164326: EAPOL: External notification - portValid=0 1382936435.164332: EAPOL: Supplicant port status: Unauthorized 1382936435.164349: EAPOL: External notification - EAP success=0 1382936435.164354: EAPOL: Supplicant port status: Unauthorized 1382936445.173128: wlan0: State: DISCONNECTED -> SCANNING 1382936445.173148: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936445.173160: wlan0: Starting AP scan for wildcard SSID 1382936445.176034: Scan requested (ret=0) - scan timeout 30 seconds 1382936445.176057: nl80211: Event message available 1382936445.176068: nl80211: Scan trigger 1382936448.358608: nl80211: Event message available 1382936448.358643: nl80211: New scan results available 1382936448.358661: wlan0: Event SCAN_RESULTS (3) received 1382936448.358705: nl80211: Received scan results (3 BSSes) 1382936448.358725: wlan0: BSS: Start scan result update 22 1382936448.358734: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936448.358738: wlan0: New scan results available 1382936448.358751: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936448.358757: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936448.358760: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936448.358763: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936448.358769: wlan0: Selecting BSS from priority group 0 1382936448.358775: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936448.358779: wlan0: skip - blacklisted (count=1 limit=0) 1382936448.358784: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382936448.358787: wlan0: skip - SSID mismatch 1382936448.358792: wlan0: 2: 00:15:d1:89:c4:3c ssid='InterCable126179' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936448.358795: wlan0: skip - SSID mismatch 1382936448.358798: wlan0: No APs found - clear blacklist and try again 1382936448.358800: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936448.358805: wlan0: Selecting BSS from priority group 0 1382936448.358809: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936448.358813: wlan0: selected based on RSN IE 1382936448.358818: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936448.358829: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936448.358836: wlan0: Automatic auth_alg selection: 0x1 1382936448.358840: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936448.358845: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936448.358849: RSN: No PMKSA cache entry found 1382936448.358854: wlan0: RSN: using IEEE 802.11i/D9.0 1382936448.358860: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936448.358864: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936448.358880: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936448.358894: wlan0: WPA: using GTK TKIP 1382936448.358896: wlan0: WPA: using PTK CCMP 1382936448.358904: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936448.358907: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936448.358914: wlan0: Cancelling scan request 1382936448.358918: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936448.358921: wlan0: No keys have been configured - skip key clearing 1382936448.358924: wlan0: State: SCANNING -> AUTHENTICATING 1382936448.358928: EAPOL: External notification - EAP success=0 1382936448.358931: EAPOL: Supplicant port status: Unauthorized 1382936448.358966: EAPOL: External notification - EAP fail=0 1382936448.358969: EAPOL: Supplicant port status: Unauthorized 1382936448.358985: EAPOL: External notification - portControl=Auto 1382936448.358988: EAPOL: Supplicant port status: Unauthorized 1382936448.359019: nl80211: Authenticate (ifindex=3) 1382936448.359025: * bssid=e0:1d:3b:46:82:a0 1382936448.359028: * freq=2457 1382936448.359030: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936448.359038: * IEs - hexdump(len=0): [NULL] 1382936448.359040: * Auth Type 0 1382936448.361536: nl80211: Authentication request send successfully 1382936448.361553: RSN: Ignored PMKID candidate without preauth flag 1382936448.361569: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936448.361574: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936448.361590: nl80211: if_removed already cleared - ignore event 1382936448.361595: nl80211: Event message available 1382936448.361602: nl80211: New station e0:1d:3b:46:82:a0 1382936448.363727: nl80211: Event message available 1382936448.363750: nl80211: MLME event 37 1382936448.363756: nl80211: Authenticate event 1382936448.363760: wlan0: Event AUTH (11) received 1382936448.363767: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936448.363772: wlan0: set_disable_max_amsdu: -1 1382936448.363775: wlan0: set_ampdu_factor: -1 1382936448.363778: wlan0: set_ampdu_density: -1 1382936448.363780: wlan0: set_disable_ht40: 0 1382936448.363783: wlan0: set_disable_sgi: 0 1382936448.363787: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936448.363790: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936448.363794: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936448.363797: netlink: Operstate: linkmode=-1, operstate=5 1382936448.363808: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936448.363824: nl80211: Associate (ifindex=3) 1382936448.363829: * bssid=e0:1d:3b:46:82:a0 1382936448.363834: * freq=2457 1382936448.363841: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936448.363854: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936448.363866: * pairwise=0xfac04 1382936448.363871: * group=0xfac02 1382936448.363904: nl80211: Association request send successfully 1382936448.574114: nl80211: Event message available 1382936448.574153: nl80211: Delete station e0:1d:3b:46:82:a0 1382936448.575069: nl80211: Event message available 1382936448.575095: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936448.575108: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936448.575112: wlan0: SME: Association timed out 1382936448.575117: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936448.575122: wlan0: Blacklist count 22 --> request scan in 10000 ms 1382936448.575126: wlan0: Setting scan request: 10 sec 0 usec 1382936448.575131: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936448.575134: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936448.575137: netlink: Operstate: linkmode=-1, operstate=5 1382936448.575151: EAPOL: External notification - portEnabled=0 1382936448.575158: EAPOL: Supplicant port status: Unauthorized 1382936448.575216: EAPOL: External notification - portValid=0 1382936448.575230: EAPOL: Supplicant port status: Unauthorized 1382936448.575256: EAPOL: External notification - EAP success=0 1382936448.575260: EAPOL: Supplicant port status: Unauthorized 1382936458.577398: wlan0: State: DISCONNECTED -> SCANNING 1382936458.577418: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936458.577430: wlan0: Starting AP scan for wildcard SSID 1382936458.580217: Scan requested (ret=0) - scan timeout 30 seconds 1382936458.580240: nl80211: Event message available 1382936458.580252: nl80211: Scan trigger 1382936461.810820: nl80211: Event message available 1382936461.810863: nl80211: New scan results available 1382936461.810880: wlan0: Event SCAN_RESULTS (3) received 1382936461.810922: nl80211: Received scan results (2 BSSes) 1382936461.810939: wlan0: BSS: Start scan result update 23 1382936461.810948: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936461.810952: wlan0: New scan results available 1382936461.810963: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936461.810968: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936461.810971: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936461.810974: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936461.810979: wlan0: Selecting BSS from priority group 0 1382936461.810985: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-70 1382936461.810989: wlan0: skip - blacklisted (count=1 limit=0) 1382936461.810994: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-82 wps 1382936461.810997: wlan0: skip - SSID mismatch 1382936461.811024: wlan0: No APs found - clear blacklist and try again 1382936461.811030: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936461.811035: wlan0: Selecting BSS from priority group 0 1382936461.811040: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-70 1382936461.811044: wlan0: selected based on RSN IE 1382936461.811049: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936461.811055: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936461.811059: wlan0: Automatic auth_alg selection: 0x1 1382936461.811062: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936461.811064: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936461.811067: RSN: No PMKSA cache entry found 1382936461.811070: wlan0: RSN: using IEEE 802.11i/D9.0 1382936461.811073: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936461.811076: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936461.811083: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936461.811091: wlan0: WPA: using GTK TKIP 1382936461.811093: wlan0: WPA: using PTK CCMP 1382936461.811096: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936461.811098: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936461.811105: wlan0: Cancelling scan request 1382936461.811109: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936461.811112: wlan0: No keys have been configured - skip key clearing 1382936461.811115: wlan0: State: SCANNING -> AUTHENTICATING 1382936461.811118: EAPOL: External notification - EAP success=0 1382936461.811121: EAPOL: Supplicant port status: Unauthorized 1382936461.811157: EAPOL: External notification - EAP fail=0 1382936461.811161: EAPOL: Supplicant port status: Unauthorized 1382936461.811175: EAPOL: External notification - portControl=Auto 1382936461.811179: EAPOL: Supplicant port status: Unauthorized 1382936461.811193: nl80211: Authenticate (ifindex=3) 1382936461.811202: * bssid=e0:1d:3b:46:82:a0 1382936461.811205: * freq=2457 1382936461.811207: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936461.811215: * IEs - hexdump(len=0): [NULL] 1382936461.811217: * Auth Type 0 1382936461.813051: nl80211: Authentication request send successfully 1382936461.813067: RSN: Ignored PMKID candidate without preauth flag 1382936461.813079: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936461.813084: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936461.813100: nl80211: if_removed already cleared - ignore event 1382936461.813104: nl80211: Event message available 1382936461.813110: nl80211: New station e0:1d:3b:46:82:a0 1382936461.815291: nl80211: Event message available 1382936461.815314: nl80211: MLME event 37 1382936461.815320: nl80211: Authenticate event 1382936461.815324: wlan0: Event AUTH (11) received 1382936461.815331: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936461.815336: wlan0: set_disable_max_amsdu: -1 1382936461.815339: wlan0: set_ampdu_factor: -1 1382936461.815342: wlan0: set_ampdu_density: -1 1382936461.815345: wlan0: set_disable_ht40: 0 1382936461.815348: wlan0: set_disable_sgi: 0 1382936461.815352: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936461.815355: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936461.815357: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936461.815360: netlink: Operstate: linkmode=-1, operstate=5 1382936461.815371: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936461.815386: nl80211: Associate (ifindex=3) 1382936461.815392: * bssid=e0:1d:3b:46:82:a0 1382936461.815397: * freq=2457 1382936461.815401: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936461.815415: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936461.815427: * pairwise=0xfac04 1382936461.815431: * group=0xfac02 1382936461.815464: nl80211: Association request send successfully 1382936462.026115: nl80211: Event message available 1382936462.026157: nl80211: Delete station e0:1d:3b:46:82:a0 1382936462.027166: nl80211: Event message available 1382936462.027189: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936462.027200: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936462.027206: wlan0: SME: Association timed out 1382936462.027211: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936462.027217: wlan0: Blacklist count 23 --> request scan in 10000 ms 1382936462.027221: wlan0: Setting scan request: 10 sec 0 usec 1382936462.027226: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936462.027229: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936462.027232: netlink: Operstate: linkmode=-1, operstate=5 1382936462.027245: EAPOL: External notification - portEnabled=0 1382936462.027253: EAPOL: Supplicant port status: Unauthorized 1382936462.027311: EAPOL: External notification - portValid=0 1382936462.027320: EAPOL: Supplicant port status: Unauthorized 1382936462.027345: EAPOL: External notification - EAP success=0 1382936462.027349: EAPOL: Supplicant port status: Unauthorized 1382936472.032925: wlan0: State: DISCONNECTED -> SCANNING 1382936472.032942: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936472.032954: wlan0: Starting AP scan for wildcard SSID 1382936472.035813: Scan requested (ret=0) - scan timeout 30 seconds 1382936472.035836: nl80211: Event message available 1382936472.035848: nl80211: Scan trigger 1382936475.241686: nl80211: Event message available 1382936475.241726: nl80211: New scan results available 1382936475.241742: wlan0: Event SCAN_RESULTS (3) received 1382936475.241784: nl80211: Received scan results (2 BSSes) 1382936475.241800: wlan0: BSS: Start scan result update 24 1382936475.241817: wlan0: BSS: Remove id 5 BSSID 00:15:d1:89:c4:3c SSID 'InterCable126179' due to no match in scan 1382936475.241821: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936475.241824: wlan0: New scan results available 1382936475.241834: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936475.241839: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936475.241842: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936475.241845: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936475.241850: wlan0: Selecting BSS from priority group 0 1382936475.241855: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936475.241859: wlan0: skip - blacklisted (count=1 limit=0) 1382936475.241864: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-82 wps 1382936475.241867: wlan0: skip - SSID mismatch 1382936475.241870: wlan0: No APs found - clear blacklist and try again 1382936475.241872: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936475.241877: wlan0: Selecting BSS from priority group 0 1382936475.241884: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936475.241890: wlan0: selected based on RSN IE 1382936475.241895: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936475.241901: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936475.241905: wlan0: Automatic auth_alg selection: 0x1 1382936475.241907: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936475.241910: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936475.241913: RSN: No PMKSA cache entry found 1382936475.241916: wlan0: RSN: using IEEE 802.11i/D9.0 1382936475.241919: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936475.241921: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936475.241929: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936475.241936: wlan0: WPA: using GTK TKIP 1382936475.241939: wlan0: WPA: using PTK CCMP 1382936475.241941: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936475.241944: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936475.241951: wlan0: Cancelling scan request 1382936475.241954: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936475.241957: wlan0: No keys have been configured - skip key clearing 1382936475.241960: wlan0: State: SCANNING -> AUTHENTICATING 1382936475.241963: EAPOL: External notification - EAP success=0 1382936475.241966: EAPOL: Supplicant port status: Unauthorized 1382936475.241999: EAPOL: External notification - EAP fail=0 1382936475.242020: EAPOL: Supplicant port status: Unauthorized 1382936475.242041: EAPOL: External notification - portControl=Auto 1382936475.242044: EAPOL: Supplicant port status: Unauthorized 1382936475.242059: nl80211: Authenticate (ifindex=3) 1382936475.242063: * bssid=e0:1d:3b:46:82:a0 1382936475.242066: * freq=2457 1382936475.242068: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936475.242075: * IEs - hexdump(len=0): [NULL] 1382936475.242078: * Auth Type 0 1382936475.243927: nl80211: Authentication request send successfully 1382936475.243943: RSN: Ignored PMKID candidate without preauth flag 1382936475.243955: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936475.243961: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936475.243977: nl80211: if_removed already cleared - ignore event 1382936475.243983: nl80211: Event message available 1382936475.243991: nl80211: New station e0:1d:3b:46:82:a0 1382936475.246127: nl80211: Event message available 1382936475.246150: nl80211: MLME event 37 1382936475.246156: nl80211: Authenticate event 1382936475.246161: wlan0: Event AUTH (11) received 1382936475.246168: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936475.246173: wlan0: set_disable_max_amsdu: -1 1382936475.246177: wlan0: set_ampdu_factor: -1 1382936475.246180: wlan0: set_ampdu_density: -1 1382936475.246182: wlan0: set_disable_ht40: 0 1382936475.246185: wlan0: set_disable_sgi: 0 1382936475.246189: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936475.246193: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936475.246195: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936475.246198: netlink: Operstate: linkmode=-1, operstate=5 1382936475.246208: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936475.246221: nl80211: Associate (ifindex=3) 1382936475.246224: * bssid=e0:1d:3b:46:82:a0 1382936475.246228: * freq=2457 1382936475.246230: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936475.246237: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936475.246245: * pairwise=0xfac04 1382936475.246247: * group=0xfac02 1382936475.246271: nl80211: Association request send successfully 1382936475.457096: nl80211: Event message available 1382936475.457136: nl80211: Delete station e0:1d:3b:46:82:a0 1382936475.458030: nl80211: Event message available 1382936475.458053: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936475.458065: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936475.458081: wlan0: SME: Association timed out 1382936475.458087: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936475.458092: wlan0: Blacklist count 24 --> request scan in 10000 ms 1382936475.458095: wlan0: Setting scan request: 10 sec 0 usec 1382936475.458100: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936475.458103: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936475.458106: netlink: Operstate: linkmode=-1, operstate=5 1382936475.458118: EAPOL: External notification - portEnabled=0 1382936475.458121: EAPOL: Supplicant port status: Unauthorized 1382936475.458165: EAPOL: External notification - portValid=0 1382936475.458168: EAPOL: Supplicant port status: Unauthorized 1382936475.458183: EAPOL: External notification - EAP success=0 1382936475.458186: EAPOL: Supplicant port status: Unauthorized 1382936485.467256: wlan0: State: DISCONNECTED -> SCANNING 1382936485.467275: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936485.467288: wlan0: Starting AP scan for wildcard SSID 1382936485.470170: Scan requested (ret=0) - scan timeout 30 seconds 1382936485.470193: nl80211: Event message available 1382936485.470205: nl80211: Scan trigger 1382936488.701089: nl80211: Event message available 1382936488.701124: nl80211: New scan results available 1382936488.701140: wlan0: Event SCAN_RESULTS (3) received 1382936488.701182: nl80211: Received scan results (3 BSSes) 1382936488.701199: wlan0: BSS: Start scan result update 25 1382936488.701209: wlan0: BSS: Add new id 6 BSSID 6a:02:71:2e:61:7f SSID '00 Axtel WiFi Xtremo' 1382936488.701213: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936488.701217: wlan0: New scan results available 1382936488.701227: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936488.701232: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936488.701235: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936488.701238: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936488.701243: wlan0: Selecting BSS from priority group 0 1382936488.701249: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936488.701257: wlan0: skip - blacklisted (count=1 limit=0) 1382936488.701262: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-82 wps 1382936488.701267: wlan0: skip - SSID mismatch 1382936488.701274: wlan0: 2: 6a:02:71:2e:61:7f ssid='00 Axtel WiFi Xtremo' wpa_ie_len=0 rsn_ie_len=0 caps=0x401 level=-89 1382936488.701280: wlan0: skip - SSID mismatch 1382936488.701283: wlan0: No APs found - clear blacklist and try again 1382936488.701285: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936488.701289: wlan0: Selecting BSS from priority group 0 1382936488.701293: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936488.701298: wlan0: selected based on RSN IE 1382936488.701302: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936488.701308: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936488.701313: wlan0: Automatic auth_alg selection: 0x1 1382936488.701315: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936488.701318: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936488.701321: RSN: No PMKSA cache entry found 1382936488.701324: wlan0: RSN: using IEEE 802.11i/D9.0 1382936488.701327: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936488.701330: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936488.701337: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936488.701345: wlan0: WPA: using GTK TKIP 1382936488.701347: wlan0: WPA: using PTK CCMP 1382936488.701349: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936488.701352: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936488.701359: wlan0: Cancelling scan request 1382936488.701363: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936488.701366: wlan0: No keys have been configured - skip key clearing 1382936488.701369: wlan0: State: SCANNING -> AUTHENTICATING 1382936488.701372: EAPOL: External notification - EAP success=0 1382936488.701375: EAPOL: Supplicant port status: Unauthorized 1382936488.701406: EAPOL: External notification - EAP fail=0 1382936488.701409: EAPOL: Supplicant port status: Unauthorized 1382936488.701424: EAPOL: External notification - portControl=Auto 1382936488.701427: EAPOL: Supplicant port status: Unauthorized 1382936488.701442: nl80211: Authenticate (ifindex=3) 1382936488.701445: * bssid=e0:1d:3b:46:82:a0 1382936488.701448: * freq=2457 1382936488.701450: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936488.701458: * IEs - hexdump(len=0): [NULL] 1382936488.701460: * Auth Type 0 1382936488.703424: nl80211: Authentication request send successfully 1382936488.703440: RSN: Ignored PMKID candidate without preauth flag 1382936488.703453: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936488.703458: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936488.703473: nl80211: if_removed already cleared - ignore event 1382936488.703477: nl80211: Event message available 1382936488.703484: nl80211: New station e0:1d:3b:46:82:a0 1382936488.705549: nl80211: Event message available 1382936488.705564: nl80211: MLME event 37 1382936488.705569: nl80211: Authenticate event 1382936488.705574: wlan0: Event AUTH (11) received 1382936488.705581: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936488.705586: wlan0: set_disable_max_amsdu: -1 1382936488.705589: wlan0: set_ampdu_factor: -1 1382936488.705592: wlan0: set_ampdu_density: -1 1382936488.705595: wlan0: set_disable_ht40: 0 1382936488.705598: wlan0: set_disable_sgi: 0 1382936488.705602: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936488.705610: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936488.705614: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936488.705617: netlink: Operstate: linkmode=-1, operstate=5 1382936488.705627: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936488.705638: nl80211: Associate (ifindex=3) 1382936488.705642: * bssid=e0:1d:3b:46:82:a0 1382936488.705645: * freq=2457 1382936488.705647: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936488.705654: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936488.705662: * pairwise=0xfac04 1382936488.705665: * group=0xfac02 1382936488.705687: nl80211: Association request send successfully 1382936488.916096: nl80211: Event message available 1382936488.916136: nl80211: Delete station e0:1d:3b:46:82:a0 1382936488.916989: nl80211: Event message available 1382936488.917024: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936488.917037: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936488.917045: wlan0: SME: Association timed out 1382936488.917049: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936488.917054: wlan0: Blacklist count 25 --> request scan in 10000 ms 1382936488.917058: wlan0: Setting scan request: 10 sec 0 usec 1382936488.917064: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936488.917070: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936488.917074: netlink: Operstate: linkmode=-1, operstate=5 1382936488.917086: EAPOL: External notification - portEnabled=0 1382936488.917090: EAPOL: Supplicant port status: Unauthorized 1382936488.917135: EAPOL: External notification - portValid=0 1382936488.917140: EAPOL: Supplicant port status: Unauthorized 1382936488.917156: EAPOL: External notification - EAP success=0 1382936488.917160: EAPOL: Supplicant port status: Unauthorized 1382936498.919689: wlan0: State: DISCONNECTED -> SCANNING 1382936498.919708: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936498.919720: wlan0: Starting AP scan for wildcard SSID 1382936498.922575: Scan requested (ret=0) - scan timeout 30 seconds 1382936498.922598: nl80211: Event message available 1382936498.922610: nl80211: Scan trigger 1382936502.128267: nl80211: Event message available 1382936502.128303: nl80211: New scan results available 1382936502.128320: wlan0: Event SCAN_RESULTS (3) received 1382936502.128366: nl80211: Received scan results (2 BSSes) 1382936502.128391: wlan0: BSS: Start scan result update 26 1382936502.128402: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936502.128408: wlan0: New scan results available 1382936502.128421: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936502.128428: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936502.128436: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936502.128439: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936502.128445: wlan0: Selecting BSS from priority group 0 1382936502.128451: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936502.128454: wlan0: skip - blacklisted (count=1 limit=0) 1382936502.128459: wlan0: 1: 6a:02:71:2e:61:7f ssid='00 Axtel WiFi Xtremo' wpa_ie_len=0 rsn_ie_len=0 caps=0x401 level=-89 1382936502.128462: wlan0: skip - SSID mismatch 1382936502.128465: wlan0: No APs found - clear blacklist and try again 1382936502.128467: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936502.128471: wlan0: Selecting BSS from priority group 0 1382936502.128475: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936502.128480: wlan0: selected based on RSN IE 1382936502.128484: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936502.128495: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936502.128499: wlan0: Automatic auth_alg selection: 0x1 1382936502.128502: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936502.128505: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936502.128508: RSN: No PMKSA cache entry found 1382936502.128511: wlan0: RSN: using IEEE 802.11i/D9.0 1382936502.128514: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936502.128517: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936502.128524: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936502.128532: wlan0: WPA: using GTK TKIP 1382936502.128534: wlan0: WPA: using PTK CCMP 1382936502.128537: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936502.128539: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936502.128546: wlan0: Cancelling scan request 1382936502.128550: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936502.128553: wlan0: No keys have been configured - skip key clearing 1382936502.128556: wlan0: State: SCANNING -> AUTHENTICATING 1382936502.128560: EAPOL: External notification - EAP success=0 1382936502.128563: EAPOL: Supplicant port status: Unauthorized 1382936502.128596: EAPOL: External notification - EAP fail=0 1382936502.128599: EAPOL: Supplicant port status: Unauthorized 1382936502.128614: EAPOL: External notification - portControl=Auto 1382936502.128617: EAPOL: Supplicant port status: Unauthorized 1382936502.128632: nl80211: Authenticate (ifindex=3) 1382936502.128635: * bssid=e0:1d:3b:46:82:a0 1382936502.128638: * freq=2457 1382936502.128641: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936502.128648: * IEs - hexdump(len=0): [NULL] 1382936502.128651: * Auth Type 0 1382936502.130571: nl80211: Authentication request send successfully 1382936502.130587: RSN: Ignored PMKID candidate without preauth flag 1382936502.130598: nl80211: Event message available 1382936502.130606: nl80211: New station e0:1d:3b:46:82:a0 1382936502.130631: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936502.130643: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936502.130663: nl80211: if_removed already cleared - ignore event 1382936502.132705: nl80211: Event message available 1382936502.132728: nl80211: MLME event 37 1382936502.132738: nl80211: Authenticate event 1382936502.132748: wlan0: Event AUTH (11) received 1382936502.132755: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936502.132760: wlan0: set_disable_max_amsdu: -1 1382936502.132762: wlan0: set_ampdu_factor: -1 1382936502.132766: wlan0: set_ampdu_density: -1 1382936502.132769: wlan0: set_disable_ht40: 0 1382936502.132771: wlan0: set_disable_sgi: 0 1382936502.132776: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936502.132779: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936502.132781: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936502.132784: netlink: Operstate: linkmode=-1, operstate=5 1382936502.132794: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936502.132807: nl80211: Associate (ifindex=3) 1382936502.132813: * bssid=e0:1d:3b:46:82:a0 1382936502.132817: * freq=2457 1382936502.132821: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936502.132833: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936502.132847: * pairwise=0xfac04 1382936502.132851: * group=0xfac02 1382936502.132877: nl80211: Association request send successfully 1382936502.343087: nl80211: Event message available 1382936502.343128: nl80211: Delete station e0:1d:3b:46:82:a0 1382936502.344204: nl80211: Event message available 1382936502.344227: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936502.344238: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936502.344244: wlan0: SME: Association timed out 1382936502.344248: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936502.344254: wlan0: Blacklist count 26 --> request scan in 10000 ms 1382936502.344257: wlan0: Setting scan request: 10 sec 0 usec 1382936502.344262: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936502.344265: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936502.344268: netlink: Operstate: linkmode=-1, operstate=5 1382936502.344281: EAPOL: External notification - portEnabled=0 1382936502.344289: EAPOL: Supplicant port status: Unauthorized 1382936502.344344: EAPOL: External notification - portValid=0 1382936502.344350: EAPOL: Supplicant port status: Unauthorized 1382936502.344369: EAPOL: External notification - EAP success=0 1382936502.344372: EAPOL: Supplicant port status: Unauthorized 1382936512.350318: wlan0: State: DISCONNECTED -> SCANNING 1382936512.350338: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936512.350350: wlan0: Starting AP scan for wildcard SSID 1382936512.353229: Scan requested (ret=0) - scan timeout 30 seconds 1382936512.353251: nl80211: Event message available 1382936512.353262: nl80211: Scan trigger 1382936515.559670: nl80211: Event message available 1382936515.559711: nl80211: New scan results available 1382936515.559726: wlan0: Event SCAN_RESULTS (3) received 1382936515.559777: nl80211: Received scan results (3 BSSes) 1382936515.559804: wlan0: BSS: Start scan result update 27 1382936515.559823: dbus: wpas_dbus_bss_signal_prop_changed: Unknown Property value 7 1382936515.559833: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936515.559840: wlan0: New scan results available 1382936515.559849: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936515.559859: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936515.559866: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936515.559870: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936515.559875: wlan0: Selecting BSS from priority group 0 1382936515.559881: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936515.559885: wlan0: skip - blacklisted (count=1 limit=0) 1382936515.559890: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-84 1382936515.559893: wlan0: skip - SSID mismatch 1382936515.559898: wlan0: 2: 6a:02:71:2e:61:7f ssid='00 Axtel WiFi Xtremo' wpa_ie_len=0 rsn_ie_len=0 caps=0x401 level=-89 1382936515.559901: wlan0: skip - SSID mismatch 1382936515.559903: wlan0: No APs found - clear blacklist and try again 1382936515.559906: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936515.559909: wlan0: Selecting BSS from priority group 0 1382936515.559913: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936515.559918: wlan0: selected based on RSN IE 1382936515.559923: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936515.559928: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936515.559933: wlan0: Automatic auth_alg selection: 0x1 1382936515.559935: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936515.559938: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936515.559941: RSN: No PMKSA cache entry found 1382936515.559944: wlan0: RSN: using IEEE 802.11i/D9.0 1382936515.559947: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936515.559949: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936515.559962: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936515.559969: wlan0: WPA: using GTK TKIP 1382936515.559972: wlan0: WPA: using PTK CCMP 1382936515.559974: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936515.559977: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936515.559984: wlan0: Cancelling scan request 1382936515.559988: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936515.559991: wlan0: No keys have been configured - skip key clearing 1382936515.559994: wlan0: State: SCANNING -> AUTHENTICATING 1382936515.559997: EAPOL: External notification - EAP success=0 1382936515.560016: EAPOL: Supplicant port status: Unauthorized 1382936515.560055: EAPOL: External notification - EAP fail=0 1382936515.560059: EAPOL: Supplicant port status: Unauthorized 1382936515.560074: EAPOL: External notification - portControl=Auto 1382936515.560077: EAPOL: Supplicant port status: Unauthorized 1382936515.560092: nl80211: Authenticate (ifindex=3) 1382936515.560095: * bssid=e0:1d:3b:46:82:a0 1382936515.560098: * freq=2457 1382936515.560101: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936515.560108: * IEs - hexdump(len=0): [NULL] 1382936515.560110: * Auth Type 0 1382936515.562522: nl80211: Authentication request send successfully 1382936515.562538: RSN: Ignored PMKID candidate without preauth flag 1382936515.562551: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936515.562556: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936515.562572: nl80211: if_removed already cleared - ignore event 1382936515.562575: nl80211: Event message available 1382936515.562582: nl80211: New station e0:1d:3b:46:82:a0 1382936515.564642: nl80211: Event message available 1382936515.564665: nl80211: MLME event 37 1382936515.564671: nl80211: Authenticate event 1382936515.564676: wlan0: Event AUTH (11) received 1382936515.564683: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936515.564688: wlan0: set_disable_max_amsdu: -1 1382936515.564691: wlan0: set_ampdu_factor: -1 1382936515.564694: wlan0: set_ampdu_density: -1 1382936515.564696: wlan0: set_disable_ht40: 0 1382936515.564699: wlan0: set_disable_sgi: 0 1382936515.564703: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936515.564706: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936515.564710: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936515.564714: netlink: Operstate: linkmode=-1, operstate=5 1382936515.564724: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936515.564735: nl80211: Associate (ifindex=3) 1382936515.564739: * bssid=e0:1d:3b:46:82:a0 1382936515.564742: * freq=2457 1382936515.564744: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936515.564751: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936515.564760: * pairwise=0xfac04 1382936515.564762: * group=0xfac02 1382936515.564787: nl80211: Association request send successfully 1382936515.775115: nl80211: Event message available 1382936515.775153: nl80211: Delete station e0:1d:3b:46:82:a0 1382936515.776012: nl80211: Event message available 1382936515.776039: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936515.776050: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936515.776061: wlan0: SME: Association timed out 1382936515.776068: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936515.776076: wlan0: Blacklist count 27 --> request scan in 10000 ms 1382936515.776085: wlan0: Setting scan request: 10 sec 0 usec 1382936515.776092: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936515.776098: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936515.776112: netlink: Operstate: linkmode=-1, operstate=5 1382936515.776128: EAPOL: External notification - portEnabled=0 1382936515.776136: EAPOL: Supplicant port status: Unauthorized 1382936515.776193: EAPOL: External notification - portValid=0 1382936515.776200: EAPOL: Supplicant port status: Unauthorized 1382936515.776222: EAPOL: External notification - EAP success=0 1382936515.776230: EAPOL: Supplicant port status: Unauthorized 1382936525.785531: wlan0: State: DISCONNECTED -> SCANNING 1382936525.785551: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936525.785563: wlan0: Starting AP scan for wildcard SSID 1382936525.788423: Scan requested (ret=0) - scan timeout 30 seconds 1382936525.788446: nl80211: Event message available 1382936525.788457: nl80211: Scan trigger 1382936529.023709: nl80211: Event message available 1382936529.023744: nl80211: New scan results available 1382936529.023755: wlan0: Event SCAN_RESULTS (3) received 1382936529.023798: nl80211: Received scan results (3 BSSes) 1382936529.023818: wlan0: BSS: Start scan result update 28 1382936529.023834: wlan0: BSS: Add new id 7 BSSID e0:1d:3b:5a:c3:40 SSID 'INFINITUMA71D' 1382936529.023841: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936529.023847: wlan0: New scan results available 1382936529.023864: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936529.023872: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936529.023878: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936529.023884: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936529.023893: wlan0: Selecting BSS from priority group 0 1382936529.023905: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936529.023912: wlan0: skip - blacklisted (count=1 limit=0) 1382936529.023921: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-84 1382936529.023927: wlan0: skip - SSID mismatch 1382936529.023937: wlan0: 2: e0:1d:3b:5a:c3:40 ssid='INFINITUMA71D' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-90 wps 1382936529.023942: wlan0: skip - SSID mismatch 1382936529.023947: wlan0: No APs found - clear blacklist and try again 1382936529.023951: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936529.023957: wlan0: Selecting BSS from priority group 0 1382936529.023965: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936529.023971: wlan0: selected based on RSN IE 1382936529.023981: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936529.023990: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936529.023995: wlan0: Automatic auth_alg selection: 0x1 1382936529.023998: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936529.024016: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936529.024022: RSN: No PMKSA cache entry found 1382936529.024027: wlan0: RSN: using IEEE 802.11i/D9.0 1382936529.024033: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936529.024038: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936529.024047: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936529.024055: wlan0: WPA: using GTK TKIP 1382936529.024058: wlan0: WPA: using PTK CCMP 1382936529.024061: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936529.024063: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936529.024073: wlan0: Cancelling scan request 1382936529.024080: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936529.024092: wlan0: No keys have been configured - skip key clearing 1382936529.024098: wlan0: State: SCANNING -> AUTHENTICATING 1382936529.024104: EAPOL: External notification - EAP success=0 1382936529.024108: EAPOL: Supplicant port status: Unauthorized 1382936529.024151: EAPOL: External notification - EAP fail=0 1382936529.024157: EAPOL: Supplicant port status: Unauthorized 1382936529.024183: EAPOL: External notification - portControl=Auto 1382936529.024192: EAPOL: Supplicant port status: Unauthorized 1382936529.024219: nl80211: Authenticate (ifindex=3) 1382936529.024226: * bssid=e0:1d:3b:46:82:a0 1382936529.024231: * freq=2457 1382936529.024235: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936529.024250: * IEs - hexdump(len=0): [NULL] 1382936529.024254: * Auth Type 0 1382936529.026660: nl80211: Authentication request send successfully 1382936529.026677: RSN: Ignored PMKID candidate without preauth flag 1382936529.026689: nl80211: Event message available 1382936529.026697: nl80211: New station e0:1d:3b:46:82:a0 1382936529.026720: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936529.026733: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936529.026750: nl80211: if_removed already cleared - ignore event 1382936529.028849: nl80211: Event message available 1382936529.028872: nl80211: MLME event 37 1382936529.028877: nl80211: Authenticate event 1382936529.028882: wlan0: Event AUTH (11) received 1382936529.028888: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936529.028896: wlan0: set_disable_max_amsdu: -1 1382936529.028901: wlan0: set_ampdu_factor: -1 1382936529.028905: wlan0: set_ampdu_density: -1 1382936529.028909: wlan0: set_disable_ht40: 0 1382936529.028914: wlan0: set_disable_sgi: 0 1382936529.028920: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936529.028926: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936529.028930: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936529.028934: netlink: Operstate: linkmode=-1, operstate=5 1382936529.028947: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936529.028965: nl80211: Associate (ifindex=3) 1382936529.028971: * bssid=e0:1d:3b:46:82:a0 1382936529.028976: * freq=2457 1382936529.028979: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936529.028994: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936529.029022: * pairwise=0xfac04 1382936529.029028: * group=0xfac02 1382936529.029055: nl80211: Association request send successfully 1382936529.240111: nl80211: Event message available 1382936529.240150: nl80211: Delete station e0:1d:3b:46:82:a0 1382936529.241136: nl80211: Event message available 1382936529.241158: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936529.241170: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936529.241179: wlan0: SME: Association timed out 1382936529.241186: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936529.241192: wlan0: Blacklist count 28 --> request scan in 10000 ms 1382936529.241195: wlan0: Setting scan request: 10 sec 0 usec 1382936529.241200: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936529.241203: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936529.241206: netlink: Operstate: linkmode=-1, operstate=5 1382936529.241219: EAPOL: External notification - portEnabled=0 1382936529.241222: EAPOL: Supplicant port status: Unauthorized 1382936529.241265: EAPOL: External notification - portValid=0 1382936529.241271: EAPOL: Supplicant port status: Unauthorized 1382936529.241287: EAPOL: External notification - EAP success=0 1382936529.241292: EAPOL: Supplicant port status: Unauthorized 1382936539.244121: wlan0: State: DISCONNECTED -> SCANNING 1382936539.244142: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936539.244165: wlan0: Starting AP scan for wildcard SSID 1382936539.247080: Scan requested (ret=0) - scan timeout 30 seconds 1382936539.247103: nl80211: Event message available 1382936539.247117: nl80211: Scan trigger 1382936542.477937: nl80211: Event message available 1382936542.477977: nl80211: New scan results available 1382936542.477990: wlan0: Event SCAN_RESULTS (3) received 1382936542.478050: nl80211: Received scan results (3 BSSes) 1382936542.478070: wlan0: BSS: Start scan result update 29 1382936542.478081: wlan0: BSS: Remove id 6 BSSID 6a:02:71:2e:61:7f SSID '00 Axtel WiFi Xtremo' due to no match in scan 1382936542.478085: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936542.478089: wlan0: New scan results available 1382936542.478099: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936542.478104: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936542.478107: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936542.478110: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936542.478115: wlan0: Selecting BSS from priority group 0 1382936542.478120: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936542.478124: wlan0: skip - blacklisted (count=1 limit=0) 1382936542.478128: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-84 1382936542.478132: wlan0: skip - SSID mismatch 1382936542.478136: wlan0: 2: e0:1d:3b:5a:c3:40 ssid='INFINITUMA71D' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-90 wps 1382936542.478139: wlan0: skip - SSID mismatch 1382936542.478141: wlan0: No APs found - clear blacklist and try again 1382936542.478144: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936542.478147: wlan0: Selecting BSS from priority group 0 1382936542.478151: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936542.478155: wlan0: selected based on RSN IE 1382936542.478160: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936542.478166: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936542.478170: wlan0: Automatic auth_alg selection: 0x1 1382936542.478172: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936542.478175: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936542.478177: RSN: No PMKSA cache entry found 1382936542.478180: wlan0: RSN: using IEEE 802.11i/D9.0 1382936542.478184: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936542.478186: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936542.478194: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936542.478201: wlan0: WPA: using GTK TKIP 1382936542.478203: wlan0: WPA: using PTK CCMP 1382936542.478206: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936542.478209: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936542.478215: wlan0: Cancelling scan request 1382936542.478219: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936542.478222: wlan0: No keys have been configured - skip key clearing 1382936542.478225: wlan0: State: SCANNING -> AUTHENTICATING 1382936542.478228: EAPOL: External notification - EAP success=0 1382936542.478231: EAPOL: Supplicant port status: Unauthorized 1382936542.478268: EAPOL: External notification - EAP fail=0 1382936542.478272: EAPOL: Supplicant port status: Unauthorized 1382936542.478286: EAPOL: External notification - portControl=Auto 1382936542.478289: EAPOL: Supplicant port status: Unauthorized 1382936542.478304: nl80211: Authenticate (ifindex=3) 1382936542.478307: * bssid=e0:1d:3b:46:82:a0 1382936542.478315: * freq=2457 1382936542.478318: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936542.478325: * IEs - hexdump(len=0): [NULL] 1382936542.478328: * Auth Type 0 1382936542.480800: nl80211: Authentication request send successfully 1382936542.480816: RSN: Ignored PMKID candidate without preauth flag 1382936542.480828: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936542.480833: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936542.480848: nl80211: if_removed already cleared - ignore event 1382936542.480852: nl80211: Event message available 1382936542.480859: nl80211: New station e0:1d:3b:46:82:a0 1382936542.482947: nl80211: Event message available 1382936542.482967: nl80211: MLME event 37 1382936542.482971: nl80211: Authenticate event 1382936542.482976: wlan0: Event AUTH (11) received 1382936542.482982: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936542.482986: wlan0: set_disable_max_amsdu: -1 1382936542.482989: wlan0: set_ampdu_factor: -1 1382936542.482992: wlan0: set_ampdu_density: -1 1382936542.482994: wlan0: set_disable_ht40: 0 1382936542.482997: wlan0: set_disable_sgi: 0 1382936542.483011: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936542.483017: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936542.483022: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936542.483026: netlink: Operstate: linkmode=-1, operstate=5 1382936542.483039: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936542.483056: nl80211: Associate (ifindex=3) 1382936542.483063: * bssid=e0:1d:3b:46:82:a0 1382936542.483067: * freq=2457 1382936542.483071: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936542.483086: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936542.483098: * pairwise=0xfac04 1382936542.483101: * group=0xfac02 1382936542.483129: nl80211: Association request send successfully 1382936542.694075: nl80211: Event message available 1382936542.694115: nl80211: Delete station e0:1d:3b:46:82:a0 1382936542.695220: nl80211: Event message available 1382936542.695245: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936542.695258: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936542.695265: wlan0: SME: Association timed out 1382936542.695271: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936542.695283: wlan0: Blacklist count 29 --> request scan in 10000 ms 1382936542.695290: wlan0: Setting scan request: 10 sec 0 usec 1382936542.695297: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936542.695301: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936542.695306: netlink: Operstate: linkmode=-1, operstate=5 1382936542.695321: EAPOL: External notification - portEnabled=0 1382936542.695327: EAPOL: Supplicant port status: Unauthorized 1382936542.695380: EAPOL: External notification - portValid=0 1382936542.695388: EAPOL: Supplicant port status: Unauthorized 1382936542.695408: EAPOL: External notification - EAP success=0 1382936542.695411: EAPOL: Supplicant port status: Unauthorized 1382936552.701683: wlan0: State: DISCONNECTED -> SCANNING 1382936552.701703: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936552.701716: wlan0: Starting AP scan for wildcard SSID 1382936552.704575: Scan requested (ret=0) - scan timeout 30 seconds 1382936552.704596: nl80211: Event message available 1382936552.704607: nl80211: Scan trigger 1382936555.935074: nl80211: Event message available 1382936555.935114: nl80211: New scan results available 1382936555.935129: wlan0: Event SCAN_RESULTS (3) received 1382936555.935183: nl80211: Received scan results (4 BSSes) 1382936555.935204: wlan0: BSS: Start scan result update 30 1382936555.935215: dbus: wpas_dbus_bss_signal_prop_changed: Unknown Property value 7 1382936555.935228: wlan0: BSS: Add new id 8 BSSID 00:15:d0:bc:cb:e2 SSID 'InterCable65467' 1382936555.935234: BSS: last_scan_res_used=4/32 last_scan_full=0 1382936555.935238: wlan0: New scan results available 1382936555.935257: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936555.935262: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936555.935265: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936555.935268: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936555.935273: wlan0: Selecting BSS from priority group 0 1382936555.935279: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936555.935283: wlan0: skip - blacklisted (count=1 limit=0) 1382936555.935287: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382936555.935291: wlan0: skip - SSID mismatch 1382936555.935295: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382936555.935298: wlan0: skip - SSID mismatch 1382936555.935302: wlan0: 3: e0:1d:3b:5a:c3:40 ssid='INFINITUMA71D' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-90 wps 1382936555.935305: wlan0: skip - SSID mismatch 1382936555.935308: wlan0: No APs found - clear blacklist and try again 1382936555.935310: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936555.935314: wlan0: Selecting BSS from priority group 0 1382936555.935318: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936555.935322: wlan0: selected based on RSN IE 1382936555.935327: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936555.935332: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936555.935336: wlan0: Automatic auth_alg selection: 0x1 1382936555.935339: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936555.935342: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936555.935344: RSN: No PMKSA cache entry found 1382936555.935347: wlan0: RSN: using IEEE 802.11i/D9.0 1382936555.935351: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936555.935353: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936555.935361: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936555.935368: wlan0: WPA: using GTK TKIP 1382936555.935371: wlan0: WPA: using PTK CCMP 1382936555.935373: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936555.935376: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936555.935383: wlan0: Cancelling scan request 1382936555.935387: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936555.935389: wlan0: No keys have been configured - skip key clearing 1382936555.935393: wlan0: State: SCANNING -> AUTHENTICATING 1382936555.935396: EAPOL: External notification - EAP success=0 1382936555.935399: EAPOL: Supplicant port status: Unauthorized 1382936555.935436: EAPOL: External notification - EAP fail=0 1382936555.935440: EAPOL: Supplicant port status: Unauthorized 1382936555.935455: EAPOL: External notification - portControl=Auto 1382936555.935459: EAPOL: Supplicant port status: Unauthorized 1382936555.935473: nl80211: Authenticate (ifindex=3) 1382936555.935477: * bssid=e0:1d:3b:46:82:a0 1382936555.935480: * freq=2457 1382936555.935482: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936555.935489: * IEs - hexdump(len=0): [NULL] 1382936555.935492: * Auth Type 0 1382936555.937563: nl80211: Authentication request send successfully 1382936555.937581: RSN: Ignored PMKID candidate without preauth flag 1382936555.937598: nl80211: Event message available 1382936555.937606: nl80211: New station e0:1d:3b:46:82:a0 1382936555.937631: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936555.937643: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936555.937660: nl80211: if_removed already cleared - ignore event 1382936555.939730: nl80211: Event message available 1382936555.939747: nl80211: MLME event 37 1382936555.939752: nl80211: Authenticate event 1382936555.939757: wlan0: Event AUTH (11) received 1382936555.939764: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936555.939769: wlan0: set_disable_max_amsdu: -1 1382936555.939772: wlan0: set_ampdu_factor: -1 1382936555.939775: wlan0: set_ampdu_density: -1 1382936555.939778: wlan0: set_disable_ht40: 0 1382936555.939781: wlan0: set_disable_sgi: 0 1382936555.939785: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936555.939788: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936555.939791: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936555.939793: netlink: Operstate: linkmode=-1, operstate=5 1382936555.939803: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936555.939815: nl80211: Associate (ifindex=3) 1382936555.939819: * bssid=e0:1d:3b:46:82:a0 1382936555.939821: * freq=2457 1382936555.939824: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936555.939831: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936555.939837: * pairwise=0xfac04 1382936555.939839: * group=0xfac02 1382936555.939861: nl80211: Association request send successfully 1382936556.150097: nl80211: Event message available 1382936556.150135: nl80211: Delete station e0:1d:3b:46:82:a0 1382936556.151363: nl80211: Event message available 1382936556.151388: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936556.151397: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936556.151403: wlan0: SME: Association timed out 1382936556.151407: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936556.151412: wlan0: Blacklist count 30 --> request scan in 10000 ms 1382936556.151416: wlan0: Setting scan request: 10 sec 0 usec 1382936556.151421: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936556.151428: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936556.151431: netlink: Operstate: linkmode=-1, operstate=5 1382936556.151444: EAPOL: External notification - portEnabled=0 1382936556.151447: EAPOL: Supplicant port status: Unauthorized 1382936556.151488: EAPOL: External notification - portValid=0 1382936556.151492: EAPOL: Supplicant port status: Unauthorized 1382936556.151509: EAPOL: External notification - EAP success=0 1382936556.151514: EAPOL: Supplicant port status: Unauthorized 1382936566.151984: wlan0: State: DISCONNECTED -> SCANNING 1382936566.152018: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936566.152036: wlan0: Starting AP scan for wildcard SSID 1382936566.154770: Scan requested (ret=0) - scan timeout 30 seconds 1382936566.154794: nl80211: Event message available 1382936566.154805: nl80211: Scan trigger 1382936569.337542: nl80211: Event message available 1382936569.337577: nl80211: New scan results available 1382936569.337588: wlan0: Event SCAN_RESULTS (3) received 1382936569.337631: nl80211: Received scan results (3 BSSes) 1382936569.337658: wlan0: BSS: Start scan result update 31 1382936569.337673: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936569.337680: wlan0: New scan results available 1382936569.337695: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936569.337700: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936569.337703: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936569.337712: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936569.337718: wlan0: Selecting BSS from priority group 0 1382936569.337723: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382936569.337727: wlan0: skip - blacklisted (count=1 limit=0) 1382936569.337732: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382936569.337736: wlan0: skip - SSID mismatch 1382936569.337740: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382936569.337743: wlan0: skip - SSID mismatch 1382936569.337745: wlan0: No APs found - clear blacklist and try again 1382936569.337748: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936569.337752: wlan0: Selecting BSS from priority group 0 1382936569.337756: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382936569.337760: wlan0: selected based on RSN IE 1382936569.337765: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936569.337771: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936569.337774: wlan0: Automatic auth_alg selection: 0x1 1382936569.337777: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936569.337780: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936569.337783: RSN: No PMKSA cache entry found 1382936569.337786: wlan0: RSN: using IEEE 802.11i/D9.0 1382936569.337789: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936569.337792: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936569.337799: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936569.337807: wlan0: WPA: using GTK TKIP 1382936569.337809: wlan0: WPA: using PTK CCMP 1382936569.337811: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936569.337814: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936569.337821: wlan0: Cancelling scan request 1382936569.337825: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936569.337828: wlan0: No keys have been configured - skip key clearing 1382936569.337831: wlan0: State: SCANNING -> AUTHENTICATING 1382936569.337834: EAPOL: External notification - EAP success=0 1382936569.337837: EAPOL: Supplicant port status: Unauthorized 1382936569.337873: EAPOL: External notification - EAP fail=0 1382936569.337876: EAPOL: Supplicant port status: Unauthorized 1382936569.337891: EAPOL: External notification - portControl=Auto 1382936569.337894: EAPOL: Supplicant port status: Unauthorized 1382936569.337909: nl80211: Authenticate (ifindex=3) 1382936569.337912: * bssid=e0:1d:3b:46:82:a0 1382936569.337915: * freq=2457 1382936569.337917: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936569.337925: * IEs - hexdump(len=0): [NULL] 1382936569.337927: * Auth Type 0 1382936569.340418: nl80211: Authentication request send successfully 1382936569.340434: RSN: Ignored PMKID candidate without preauth flag 1382936569.340445: nl80211: Event message available 1382936569.340452: nl80211: New station e0:1d:3b:46:82:a0 1382936569.340475: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936569.340488: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936569.340509: nl80211: if_removed already cleared - ignore event 1382936569.342653: nl80211: Event message available 1382936569.342677: nl80211: MLME event 37 1382936569.342683: nl80211: Authenticate event 1382936569.342687: wlan0: Event AUTH (11) received 1382936569.342694: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936569.342698: wlan0: set_disable_max_amsdu: -1 1382936569.342706: wlan0: set_ampdu_factor: -1 1382936569.342709: wlan0: set_ampdu_density: -1 1382936569.342711: wlan0: set_disable_ht40: 0 1382936569.342714: wlan0: set_disable_sgi: 0 1382936569.342718: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936569.342728: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936569.342732: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936569.342736: netlink: Operstate: linkmode=-1, operstate=5 1382936569.342749: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936569.342767: nl80211: Associate (ifindex=3) 1382936569.342772: * bssid=e0:1d:3b:46:82:a0 1382936569.342777: * freq=2457 1382936569.342783: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936569.342791: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936569.342797: * pairwise=0xfac04 1382936569.342800: * group=0xfac02 1382936569.342826: nl80211: Association request send successfully 1382936569.553116: nl80211: Event message available 1382936569.553155: nl80211: Delete station e0:1d:3b:46:82:a0 1382936569.554140: nl80211: Event message available 1382936569.554164: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936569.554179: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936569.554187: wlan0: SME: Association timed out 1382936569.554192: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936569.554201: wlan0: Blacklist count 31 --> request scan in 10000 ms 1382936569.554207: wlan0: Setting scan request: 10 sec 0 usec 1382936569.554214: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936569.554219: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936569.554223: netlink: Operstate: linkmode=-1, operstate=5 1382936569.554240: EAPOL: External notification - portEnabled=0 1382936569.554247: EAPOL: Supplicant port status: Unauthorized 1382936569.554296: EAPOL: External notification - portValid=0 1382936569.554300: EAPOL: Supplicant port status: Unauthorized 1382936569.554316: EAPOL: External notification - EAP success=0 1382936569.554319: EAPOL: Supplicant port status: Unauthorized 1382936579.557420: wlan0: State: DISCONNECTED -> SCANNING 1382936579.557440: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936579.557453: wlan0: Starting AP scan for wildcard SSID 1382936579.560305: Scan requested (ret=0) - scan timeout 30 seconds 1382936579.560327: nl80211: Event message available 1382936579.560339: nl80211: Scan trigger 1382936582.766394: nl80211: Event message available 1382936582.766436: nl80211: New scan results available 1382936582.766451: wlan0: Event SCAN_RESULTS (3) received 1382936582.766503: nl80211: Received scan results (3 BSSes) 1382936582.766523: wlan0: BSS: Start scan result update 32 1382936582.766536: wlan0: BSS: Remove id 7 BSSID e0:1d:3b:5a:c3:40 SSID 'INFINITUMA71D' due to no match in scan 1382936582.766539: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936582.766543: wlan0: New scan results available 1382936582.766558: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936582.766564: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936582.766567: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936582.766570: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936582.766576: wlan0: Selecting BSS from priority group 0 1382936582.766581: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936582.766585: wlan0: skip - blacklisted (count=1 limit=0) 1382936582.766590: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 wps 1382936582.766593: wlan0: skip - SSID mismatch 1382936582.766597: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936582.766606: wlan0: skip - SSID mismatch 1382936582.766609: wlan0: No APs found - clear blacklist and try again 1382936582.766612: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936582.766615: wlan0: Selecting BSS from priority group 0 1382936582.766619: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936582.766624: wlan0: selected based on RSN IE 1382936582.766628: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936582.766634: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936582.766639: wlan0: Automatic auth_alg selection: 0x1 1382936582.766641: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936582.766644: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936582.766647: RSN: No PMKSA cache entry found 1382936582.766650: wlan0: RSN: using IEEE 802.11i/D9.0 1382936582.766653: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936582.766656: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936582.766663: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936582.766670: wlan0: WPA: using GTK TKIP 1382936582.766673: wlan0: WPA: using PTK CCMP 1382936582.766675: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936582.766678: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936582.766685: wlan0: Cancelling scan request 1382936582.766689: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936582.766692: wlan0: No keys have been configured - skip key clearing 1382936582.766695: wlan0: State: SCANNING -> AUTHENTICATING 1382936582.766699: EAPOL: External notification - EAP success=0 1382936582.766701: EAPOL: Supplicant port status: Unauthorized 1382936582.766741: EAPOL: External notification - EAP fail=0 1382936582.766745: EAPOL: Supplicant port status: Unauthorized 1382936582.766760: EAPOL: External notification - portControl=Auto 1382936582.766764: EAPOL: Supplicant port status: Unauthorized 1382936582.766778: nl80211: Authenticate (ifindex=3) 1382936582.766782: * bssid=e0:1d:3b:46:82:a0 1382936582.766785: * freq=2457 1382936582.766787: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936582.766794: * IEs - hexdump(len=0): [NULL] 1382936582.766797: * Auth Type 0 1382936582.768811: nl80211: Authentication request send successfully 1382936582.768828: RSN: Ignored PMKID candidate without preauth flag 1382936582.768838: nl80211: Event message available 1382936582.768846: nl80211: New station e0:1d:3b:46:82:a0 1382936582.768868: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936582.768877: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936582.768895: nl80211: if_removed already cleared - ignore event 1382936582.770901: nl80211: Event message available 1382936582.770916: nl80211: MLME event 37 1382936582.770920: nl80211: Authenticate event 1382936582.770925: wlan0: Event AUTH (11) received 1382936582.770930: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936582.770935: wlan0: set_disable_max_amsdu: -1 1382936582.770938: wlan0: set_ampdu_factor: -1 1382936582.770940: wlan0: set_ampdu_density: -1 1382936582.770943: wlan0: set_disable_ht40: 0 1382936582.770945: wlan0: set_disable_sgi: 0 1382936582.770949: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936582.770953: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936582.770956: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936582.770959: netlink: Operstate: linkmode=-1, operstate=5 1382936582.770968: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936582.770982: nl80211: Associate (ifindex=3) 1382936582.770986: * bssid=e0:1d:3b:46:82:a0 1382936582.770989: * freq=2457 1382936582.770992: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936582.770999: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936582.771020: * pairwise=0xfac04 1382936582.771024: * group=0xfac02 1382936582.771055: nl80211: Association request send successfully 1382936582.982097: nl80211: Event message available 1382936582.982137: nl80211: Delete station e0:1d:3b:46:82:a0 1382936582.983227: nl80211: Event message available 1382936582.983251: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936582.983262: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936582.983268: wlan0: SME: Association timed out 1382936582.983272: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936582.983278: wlan0: Blacklist count 32 --> request scan in 10000 ms 1382936582.983282: wlan0: Setting scan request: 10 sec 0 usec 1382936582.983287: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936582.983290: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936582.983294: netlink: Operstate: linkmode=-1, operstate=5 1382936582.983307: EAPOL: External notification - portEnabled=0 1382936582.983315: EAPOL: Supplicant port status: Unauthorized 1382936582.983371: EAPOL: External notification - portValid=0 1382936582.983379: EAPOL: Supplicant port status: Unauthorized 1382936582.983404: EAPOL: External notification - EAP success=0 1382936582.983408: EAPOL: Supplicant port status: Unauthorized 1382936592.989959: wlan0: State: DISCONNECTED -> SCANNING 1382936592.989981: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936592.989994: wlan0: Starting AP scan for wildcard SSID 1382936592.992870: Scan requested (ret=0) - scan timeout 30 seconds 1382936592.992893: nl80211: Event message available 1382936592.992905: nl80211: Scan trigger 1382936596.198796: nl80211: Event message available 1382936596.198831: nl80211: New scan results available 1382936596.198842: wlan0: Event SCAN_RESULTS (3) received 1382936596.198884: nl80211: Received scan results (3 BSSes) 1382936596.198903: wlan0: BSS: Start scan result update 33 1382936596.198917: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936596.198923: wlan0: New scan results available 1382936596.198942: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936596.198951: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936596.198957: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936596.198963: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936596.198971: wlan0: Selecting BSS from priority group 0 1382936596.198980: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936596.198989: wlan0: skip - blacklisted (count=1 limit=0) 1382936596.198997: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 wps 1382936596.199013: wlan0: skip - SSID mismatch 1382936596.199022: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936596.199028: wlan0: skip - SSID mismatch 1382936596.199033: wlan0: No APs found - clear blacklist and try again 1382936596.199036: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936596.199040: wlan0: Selecting BSS from priority group 0 1382936596.199044: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936596.199049: wlan0: selected based on RSN IE 1382936596.199059: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936596.199069: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936596.199076: wlan0: Automatic auth_alg selection: 0x1 1382936596.199088: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936596.199094: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936596.199098: RSN: No PMKSA cache entry found 1382936596.199102: wlan0: RSN: using IEEE 802.11i/D9.0 1382936596.199106: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936596.199109: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936596.199116: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936596.199124: wlan0: WPA: using GTK TKIP 1382936596.199127: wlan0: WPA: using PTK CCMP 1382936596.199129: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936596.199132: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936596.199139: wlan0: Cancelling scan request 1382936596.199143: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936596.199146: wlan0: No keys have been configured - skip key clearing 1382936596.199150: wlan0: State: SCANNING -> AUTHENTICATING 1382936596.199153: EAPOL: External notification - EAP success=0 1382936596.199156: EAPOL: Supplicant port status: Unauthorized 1382936596.199189: EAPOL: External notification - EAP fail=0 1382936596.199195: EAPOL: Supplicant port status: Unauthorized 1382936596.199211: EAPOL: External notification - portControl=Auto 1382936596.199216: EAPOL: Supplicant port status: Unauthorized 1382936596.199240: nl80211: Authenticate (ifindex=3) 1382936596.199247: * bssid=e0:1d:3b:46:82:a0 1382936596.199252: * freq=2457 1382936596.199256: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936596.199268: * IEs - hexdump(len=0): [NULL] 1382936596.199272: * Auth Type 0 1382936596.201676: nl80211: Authentication request send successfully 1382936596.201692: RSN: Ignored PMKID candidate without preauth flag 1382936596.201706: nl80211: Event message available 1382936596.201716: nl80211: New station e0:1d:3b:46:82:a0 1382936596.201746: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936596.201752: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936596.201768: nl80211: if_removed already cleared - ignore event 1382936596.203786: nl80211: Event message available 1382936596.203809: nl80211: MLME event 37 1382936596.203815: nl80211: Authenticate event 1382936596.203820: wlan0: Event AUTH (11) received 1382936596.203827: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936596.203832: wlan0: set_disable_max_amsdu: -1 1382936596.203835: wlan0: set_ampdu_factor: -1 1382936596.203837: wlan0: set_ampdu_density: -1 1382936596.203840: wlan0: set_disable_ht40: 0 1382936596.203842: wlan0: set_disable_sgi: 0 1382936596.203846: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936596.203849: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936596.203852: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936596.203855: netlink: Operstate: linkmode=-1, operstate=5 1382936596.203865: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936596.203878: nl80211: Associate (ifindex=3) 1382936596.203881: * bssid=e0:1d:3b:46:82:a0 1382936596.203885: * freq=2457 1382936596.203887: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936596.203894: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936596.203901: * pairwise=0xfac04 1382936596.203904: * group=0xfac02 1382936596.203927: nl80211: Association request send successfully 1382936596.414087: nl80211: Event message available 1382936596.414125: nl80211: Delete station e0:1d:3b:46:82:a0 1382936596.415152: nl80211: Event message available 1382936596.415178: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936596.415194: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936596.415203: wlan0: SME: Association timed out 1382936596.415209: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936596.415217: wlan0: Blacklist count 33 --> request scan in 10000 ms 1382936596.415223: wlan0: Setting scan request: 10 sec 0 usec 1382936596.415231: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936596.415236: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936596.415240: netlink: Operstate: linkmode=-1, operstate=5 1382936596.415256: EAPOL: External notification - portEnabled=0 1382936596.415263: EAPOL: Supplicant port status: Unauthorized 1382936596.415312: EAPOL: External notification - portValid=0 1382936596.415316: EAPOL: Supplicant port status: Unauthorized 1382936596.415332: EAPOL: External notification - EAP success=0 1382936596.415335: EAPOL: Supplicant port status: Unauthorized 1382936606.415350: wlan0: State: DISCONNECTED -> SCANNING 1382936606.415372: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936606.415385: wlan0: Starting AP scan for wildcard SSID 1382936606.418260: Scan requested (ret=0) - scan timeout 30 seconds 1382936606.418281: nl80211: Event message available 1382936606.418292: nl80211: Scan trigger 1382936609.625555: nl80211: Event message available 1382936609.625593: nl80211: New scan results available 1382936609.625609: wlan0: Event SCAN_RESULTS (3) received 1382936609.625663: nl80211: Received scan results (3 BSSes) 1382936609.625690: wlan0: BSS: Start scan result update 34 1382936609.625706: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936609.625714: wlan0: New scan results available 1382936609.625731: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936609.625736: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936609.625739: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936609.625742: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936609.625747: wlan0: Selecting BSS from priority group 0 1382936609.625753: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936609.625757: wlan0: skip - blacklisted (count=1 limit=0) 1382936609.625762: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382936609.625766: wlan0: skip - SSID mismatch 1382936609.625770: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-89 wps 1382936609.625773: wlan0: skip - SSID mismatch 1382936609.625776: wlan0: No APs found - clear blacklist and try again 1382936609.625778: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936609.625781: wlan0: Selecting BSS from priority group 0 1382936609.625786: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936609.625790: wlan0: selected based on RSN IE 1382936609.625794: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936609.625800: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936609.625804: wlan0: Automatic auth_alg selection: 0x1 1382936609.625806: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936609.625809: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936609.625812: RSN: No PMKSA cache entry found 1382936609.625815: wlan0: RSN: using IEEE 802.11i/D9.0 1382936609.625818: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936609.625821: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936609.625828: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936609.625835: wlan0: WPA: using GTK TKIP 1382936609.625844: wlan0: WPA: using PTK CCMP 1382936609.625846: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936609.625849: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936609.625856: wlan0: Cancelling scan request 1382936609.625860: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936609.625863: wlan0: No keys have been configured - skip key clearing 1382936609.625866: wlan0: State: SCANNING -> AUTHENTICATING 1382936609.625870: EAPOL: External notification - EAP success=0 1382936609.625872: EAPOL: Supplicant port status: Unauthorized 1382936609.625911: EAPOL: External notification - EAP fail=0 1382936609.625914: EAPOL: Supplicant port status: Unauthorized 1382936609.625929: EAPOL: External notification - portControl=Auto 1382936609.625932: EAPOL: Supplicant port status: Unauthorized 1382936609.625947: nl80211: Authenticate (ifindex=3) 1382936609.625950: * bssid=e0:1d:3b:46:82:a0 1382936609.625953: * freq=2457 1382936609.625955: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936609.625962: * IEs - hexdump(len=0): [NULL] 1382936609.625965: * Auth Type 0 1382936609.628269: nl80211: Authentication request send successfully 1382936609.628283: RSN: Ignored PMKID candidate without preauth flag 1382936609.628299: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936609.628306: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936609.628326: nl80211: if_removed already cleared - ignore event 1382936609.628335: nl80211: Event message available 1382936609.628345: nl80211: New station e0:1d:3b:46:82:a0 1382936609.630345: nl80211: Event message available 1382936609.630365: nl80211: MLME event 37 1382936609.630372: nl80211: Authenticate event 1382936609.630378: wlan0: Event AUTH (11) received 1382936609.630387: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936609.630394: wlan0: set_disable_max_amsdu: -1 1382936609.630399: wlan0: set_ampdu_factor: -1 1382936609.630403: wlan0: set_ampdu_density: -1 1382936609.630406: wlan0: set_disable_ht40: 0 1382936609.630411: wlan0: set_disable_sgi: 0 1382936609.630417: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936609.630426: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936609.630431: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936609.630436: netlink: Operstate: linkmode=-1, operstate=5 1382936609.630449: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936609.630466: nl80211: Associate (ifindex=3) 1382936609.630472: * bssid=e0:1d:3b:46:82:a0 1382936609.630477: * freq=2457 1382936609.630481: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936609.630496: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936609.630509: * pairwise=0xfac04 1382936609.630514: * group=0xfac02 1382936609.630545: nl80211: Association request send successfully 1382936609.841113: nl80211: Event message available 1382936609.841151: nl80211: Delete station e0:1d:3b:46:82:a0 1382936609.842102: nl80211: Event message available 1382936609.842131: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936609.842141: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936609.842151: wlan0: SME: Association timed out 1382936609.842157: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936609.842166: wlan0: Blacklist count 34 --> request scan in 10000 ms 1382936609.842172: wlan0: Setting scan request: 10 sec 0 usec 1382936609.842179: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936609.842183: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936609.842189: netlink: Operstate: linkmode=-1, operstate=5 1382936609.842205: EAPOL: External notification - portEnabled=0 1382936609.842213: EAPOL: Supplicant port status: Unauthorized 1382936609.842260: EAPOL: External notification - portValid=0 1382936609.842269: EAPOL: Supplicant port status: Unauthorized 1382936609.842285: EAPOL: External notification - EAP success=0 1382936609.842289: EAPOL: Supplicant port status: Unauthorized 1382936619.845695: wlan0: State: DISCONNECTED -> SCANNING 1382936619.845717: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936619.845730: wlan0: Starting AP scan for wildcard SSID 1382936619.848606: Scan requested (ret=0) - scan timeout 30 seconds 1382936619.848628: nl80211: Event message available 1382936619.848640: nl80211: Scan trigger 1382936623.079183: nl80211: Event message available 1382936623.079224: nl80211: New scan results available 1382936623.079237: wlan0: Event SCAN_RESULTS (3) received 1382936623.079289: nl80211: Received scan results (3 BSSes) 1382936623.079316: wlan0: BSS: Start scan result update 35 1382936623.079330: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936623.079336: wlan0: New scan results available 1382936623.079353: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936623.079364: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936623.079368: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936623.079371: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936623.079376: wlan0: Selecting BSS from priority group 0 1382936623.079382: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936623.079386: wlan0: skip - blacklisted (count=1 limit=0) 1382936623.079390: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382936623.079394: wlan0: skip - SSID mismatch 1382936623.079398: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-89 wps 1382936623.079401: wlan0: skip - SSID mismatch 1382936623.079404: wlan0: No APs found - clear blacklist and try again 1382936623.079406: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936623.079410: wlan0: Selecting BSS from priority group 0 1382936623.079414: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936623.079419: wlan0: selected based on RSN IE 1382936623.079424: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936623.079429: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936623.079433: wlan0: Automatic auth_alg selection: 0x1 1382936623.079436: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936623.079438: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936623.079441: RSN: No PMKSA cache entry found 1382936623.079444: wlan0: RSN: using IEEE 802.11i/D9.0 1382936623.079447: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936623.079450: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936623.079458: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936623.079465: wlan0: WPA: using GTK TKIP 1382936623.079467: wlan0: WPA: using PTK CCMP 1382936623.079470: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936623.079473: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936623.079479: wlan0: Cancelling scan request 1382936623.079483: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936623.079486: wlan0: No keys have been configured - skip key clearing 1382936623.079489: wlan0: State: SCANNING -> AUTHENTICATING 1382936623.079493: EAPOL: External notification - EAP success=0 1382936623.079496: EAPOL: Supplicant port status: Unauthorized 1382936623.079530: EAPOL: External notification - EAP fail=0 1382936623.079538: EAPOL: Supplicant port status: Unauthorized 1382936623.079554: EAPOL: External notification - portControl=Auto 1382936623.079557: EAPOL: Supplicant port status: Unauthorized 1382936623.079571: nl80211: Authenticate (ifindex=3) 1382936623.079575: * bssid=e0:1d:3b:46:82:a0 1382936623.079578: * freq=2457 1382936623.079580: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936623.079587: * IEs - hexdump(len=0): [NULL] 1382936623.079590: * Auth Type 0 1382936623.081562: nl80211: Authentication request send successfully 1382936623.081577: RSN: Ignored PMKID candidate without preauth flag 1382936623.081587: nl80211: Event message available 1382936623.081594: nl80211: New station e0:1d:3b:46:82:a0 1382936623.081616: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936623.081625: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936623.081641: nl80211: if_removed already cleared - ignore event 1382936623.083716: nl80211: Event message available 1382936623.083739: nl80211: MLME event 37 1382936623.083744: nl80211: Authenticate event 1382936623.083750: wlan0: Event AUTH (11) received 1382936623.083757: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936623.083766: wlan0: set_disable_max_amsdu: -1 1382936623.083773: wlan0: set_ampdu_factor: -1 1382936623.083779: wlan0: set_ampdu_density: -1 1382936623.083783: wlan0: set_disable_ht40: 0 1382936623.083787: wlan0: set_disable_sgi: 0 1382936623.083794: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936623.083799: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936623.083803: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936623.083808: netlink: Operstate: linkmode=-1, operstate=5 1382936623.083821: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936623.083837: nl80211: Associate (ifindex=3) 1382936623.083842: * bssid=e0:1d:3b:46:82:a0 1382936623.083848: * freq=2457 1382936623.083851: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936623.083867: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936623.083877: * pairwise=0xfac04 1382936623.083881: * group=0xfac02 1382936623.083913: nl80211: Association request send successfully 1382936623.294083: nl80211: Event message available 1382936623.294127: nl80211: Delete station e0:1d:3b:46:82:a0 1382936623.294968: nl80211: Event message available 1382936623.294985: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936623.294994: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936623.295011: wlan0: SME: Association timed out 1382936623.295017: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936623.295031: wlan0: Blacklist count 35 --> request scan in 10000 ms 1382936623.295037: wlan0: Setting scan request: 10 sec 0 usec 1382936623.295044: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936623.295053: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936623.295058: netlink: Operstate: linkmode=-1, operstate=5 1382936623.295078: EAPOL: External notification - portEnabled=0 1382936623.295083: EAPOL: Supplicant port status: Unauthorized 1382936623.295133: EAPOL: External notification - portValid=0 1382936623.295138: EAPOL: Supplicant port status: Unauthorized 1382936623.295156: EAPOL: External notification - EAP success=0 1382936623.295160: EAPOL: Supplicant port status: Unauthorized 1382936633.301953: wlan0: State: DISCONNECTED -> SCANNING 1382936633.301976: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936633.301994: wlan0: Starting AP scan for wildcard SSID 1382936633.304722: Scan requested (ret=0) - scan timeout 30 seconds 1382936633.304747: nl80211: Event message available 1382936633.304760: nl80211: Scan trigger 1382936636.510334: nl80211: Event message available 1382936636.510372: nl80211: New scan results available 1382936636.510393: wlan0: Event SCAN_RESULTS (3) received 1382936636.510445: nl80211: Received scan results (3 BSSes) 1382936636.510468: wlan0: BSS: Start scan result update 36 1382936636.510482: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936636.510489: wlan0: New scan results available 1382936636.510509: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936636.510520: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936636.510526: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936636.510532: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936636.510540: wlan0: Selecting BSS from priority group 0 1382936636.510550: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382936636.510558: wlan0: skip - blacklisted (count=1 limit=0) 1382936636.510566: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382936636.510570: wlan0: skip - SSID mismatch 1382936636.510575: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382936636.510577: wlan0: skip - SSID mismatch 1382936636.510580: wlan0: No APs found - clear blacklist and try again 1382936636.510582: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936636.510586: wlan0: Selecting BSS from priority group 0 1382936636.510591: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382936636.510596: wlan0: selected based on RSN IE 1382936636.510601: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936636.510607: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936636.510611: wlan0: Automatic auth_alg selection: 0x1 1382936636.510614: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936636.510617: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936636.510619: RSN: No PMKSA cache entry found 1382936636.510623: wlan0: RSN: using IEEE 802.11i/D9.0 1382936636.510626: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936636.510629: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936636.510636: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936636.510644: wlan0: WPA: using GTK TKIP 1382936636.510647: wlan0: WPA: using PTK CCMP 1382936636.510649: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936636.510652: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936636.510662: wlan0: Cancelling scan request 1382936636.510669: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936636.510674: wlan0: No keys have been configured - skip key clearing 1382936636.510679: wlan0: State: SCANNING -> AUTHENTICATING 1382936636.510684: EAPOL: External notification - EAP success=0 1382936636.510689: EAPOL: Supplicant port status: Unauthorized 1382936636.510731: EAPOL: External notification - EAP fail=0 1382936636.510737: EAPOL: Supplicant port status: Unauthorized 1382936636.510763: EAPOL: External notification - portControl=Auto 1382936636.510769: EAPOL: Supplicant port status: Unauthorized 1382936636.510796: nl80211: Authenticate (ifindex=3) 1382936636.510803: * bssid=e0:1d:3b:46:82:a0 1382936636.510807: * freq=2457 1382936636.510812: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936636.510824: * IEs - hexdump(len=0): [NULL] 1382936636.510828: * Auth Type 0 1382936636.513234: nl80211: Authentication request send successfully 1382936636.513250: RSN: Ignored PMKID candidate without preauth flag 1382936636.513264: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936636.513273: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936636.513290: nl80211: if_removed already cleared - ignore event 1382936636.513294: nl80211: Event message available 1382936636.513302: nl80211: New station e0:1d:3b:46:82:a0 1382936636.515388: nl80211: Event message available 1382936636.515404: nl80211: MLME event 37 1382936636.515409: nl80211: Authenticate event 1382936636.515414: wlan0: Event AUTH (11) received 1382936636.515420: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936636.515425: wlan0: set_disable_max_amsdu: -1 1382936636.515429: wlan0: set_ampdu_factor: -1 1382936636.515432: wlan0: set_ampdu_density: -1 1382936636.515435: wlan0: set_disable_ht40: 0 1382936636.515437: wlan0: set_disable_sgi: 0 1382936636.515442: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936636.515445: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936636.515448: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936636.515451: netlink: Operstate: linkmode=-1, operstate=5 1382936636.515461: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936636.515475: nl80211: Associate (ifindex=3) 1382936636.515482: * bssid=e0:1d:3b:46:82:a0 1382936636.515487: * freq=2457 1382936636.515491: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936636.515505: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936636.515517: * pairwise=0xfac04 1382936636.515520: * group=0xfac02 1382936636.515551: nl80211: Association request send successfully 1382936636.726097: nl80211: Event message available 1382936636.726135: nl80211: Delete station e0:1d:3b:46:82:a0 1382936636.727168: nl80211: Event message available 1382936636.727195: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936636.727208: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936636.727216: wlan0: SME: Association timed out 1382936636.727221: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936636.727233: wlan0: Blacklist count 36 --> request scan in 10000 ms 1382936636.727239: wlan0: Setting scan request: 10 sec 0 usec 1382936636.727247: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936636.727253: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936636.727256: netlink: Operstate: linkmode=-1, operstate=5 1382936636.727271: EAPOL: External notification - portEnabled=0 1382936636.727276: EAPOL: Supplicant port status: Unauthorized 1382936636.727323: EAPOL: External notification - portValid=0 1382936636.727328: EAPOL: Supplicant port status: Unauthorized 1382936636.727344: EAPOL: External notification - EAP success=0 1382936636.727348: EAPOL: Supplicant port status: Unauthorized 1382936646.727606: wlan0: State: DISCONNECTED -> SCANNING 1382936646.727628: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936646.727640: wlan0: Starting AP scan for wildcard SSID 1382936646.730333: Scan requested (ret=0) - scan timeout 30 seconds 1382936646.730346: nl80211: Event message available 1382936646.730355: nl80211: Scan trigger 1382936649.941027: nl80211: Event message available 1382936649.941072: nl80211: New scan results available 1382936649.941086: wlan0: Event SCAN_RESULTS (3) received 1382936649.941148: nl80211: Received scan results (3 BSSes) 1382936649.941175: wlan0: BSS: Start scan result update 37 1382936649.941189: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936649.941193: wlan0: New scan results available 1382936649.941208: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936649.941216: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936649.941219: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936649.941222: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936649.941233: wlan0: Selecting BSS from priority group 0 1382936649.941240: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382936649.941243: wlan0: skip - blacklisted (count=1 limit=0) 1382936649.941248: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-76 wps 1382936649.941252: wlan0: skip - SSID mismatch 1382936649.941256: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-89 wps 1382936649.941259: wlan0: skip - SSID mismatch 1382936649.941262: wlan0: No APs found - clear blacklist and try again 1382936649.941264: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936649.941267: wlan0: Selecting BSS from priority group 0 1382936649.941271: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382936649.941276: wlan0: selected based on RSN IE 1382936649.941280: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936649.941286: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936649.941290: wlan0: Automatic auth_alg selection: 0x1 1382936649.941293: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936649.941295: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936649.941298: RSN: No PMKSA cache entry found 1382936649.941301: wlan0: RSN: using IEEE 802.11i/D9.0 1382936649.941304: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936649.941307: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936649.941315: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936649.941322: wlan0: WPA: using GTK TKIP 1382936649.941324: wlan0: WPA: using PTK CCMP 1382936649.941327: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936649.941330: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936649.941336: wlan0: Cancelling scan request 1382936649.941340: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936649.941343: wlan0: No keys have been configured - skip key clearing 1382936649.941346: wlan0: State: SCANNING -> AUTHENTICATING 1382936649.941350: EAPOL: External notification - EAP success=0 1382936649.941352: EAPOL: Supplicant port status: Unauthorized 1382936649.941390: EAPOL: External notification - EAP fail=0 1382936649.941393: EAPOL: Supplicant port status: Unauthorized 1382936649.941408: EAPOL: External notification - portControl=Auto 1382936649.941412: EAPOL: Supplicant port status: Unauthorized 1382936649.941426: nl80211: Authenticate (ifindex=3) 1382936649.941430: * bssid=e0:1d:3b:46:82:a0 1382936649.941433: * freq=2457 1382936649.941435: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936649.941442: * IEs - hexdump(len=0): [NULL] 1382936649.941444: * Auth Type 0 1382936649.943244: nl80211: Authentication request send successfully 1382936649.943256: RSN: Ignored PMKID candidate without preauth flag 1382936649.943269: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936649.943274: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936649.943286: nl80211: if_removed already cleared - ignore event 1382936649.943290: nl80211: Event message available 1382936649.943296: nl80211: New station e0:1d:3b:46:82:a0 1382936649.945400: nl80211: Event message available 1382936649.945423: nl80211: MLME event 37 1382936649.945429: nl80211: Authenticate event 1382936649.945434: wlan0: Event AUTH (11) received 1382936649.945441: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936649.945445: wlan0: set_disable_max_amsdu: -1 1382936649.945448: wlan0: set_ampdu_factor: -1 1382936649.945451: wlan0: set_ampdu_density: -1 1382936649.945458: wlan0: set_disable_ht40: 0 1382936649.945461: wlan0: set_disable_sgi: 0 1382936649.945465: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936649.945468: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936649.945471: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936649.945473: netlink: Operstate: linkmode=-1, operstate=5 1382936649.945485: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936649.945502: nl80211: Associate (ifindex=3) 1382936649.945508: * bssid=e0:1d:3b:46:82:a0 1382936649.945512: * freq=2457 1382936649.945514: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936649.945521: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936649.945527: * pairwise=0xfac04 1382936649.945529: * group=0xfac02 1382936649.945553: nl80211: Association request send successfully 1382936650.156089: nl80211: Event message available 1382936650.156125: nl80211: Delete station e0:1d:3b:46:82:a0 1382936650.157239: nl80211: Event message available 1382936650.157267: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936650.157280: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936650.157288: wlan0: SME: Association timed out 1382936650.157293: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936650.157305: wlan0: Blacklist count 37 --> request scan in 10000 ms 1382936650.157311: wlan0: Setting scan request: 10 sec 0 usec 1382936650.157318: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936650.157322: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936650.157327: netlink: Operstate: linkmode=-1, operstate=5 1382936650.157342: EAPOL: External notification - portEnabled=0 1382936650.157348: EAPOL: Supplicant port status: Unauthorized 1382936650.157402: EAPOL: External notification - portValid=0 1382936650.157411: EAPOL: Supplicant port status: Unauthorized 1382936650.157433: EAPOL: External notification - EAP success=0 1382936650.157436: EAPOL: Supplicant port status: Unauthorized 1382936660.161071: wlan0: State: DISCONNECTED -> SCANNING 1382936660.161092: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936660.161109: wlan0: Starting AP scan for wildcard SSID 1382936660.163814: Scan requested (ret=0) - scan timeout 30 seconds 1382936660.163836: nl80211: Event message available 1382936660.163849: nl80211: Scan trigger 1382936663.350939: nl80211: Event message available 1382936663.350974: nl80211: New scan results available 1382936663.350986: wlan0: Event SCAN_RESULTS (3) received 1382936663.351048: nl80211: Received scan results (3 BSSes) 1382936663.351076: wlan0: BSS: Start scan result update 38 1382936663.351090: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936663.351096: wlan0: New scan results available 1382936663.351111: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936663.351120: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936663.351126: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936663.351131: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936663.351139: wlan0: Selecting BSS from priority group 0 1382936663.351148: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-74 1382936663.351155: wlan0: skip - blacklisted (count=1 limit=0) 1382936663.351163: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-83 wps 1382936663.351169: wlan0: skip - SSID mismatch 1382936663.351177: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-89 wps 1382936663.351181: wlan0: skip - SSID mismatch 1382936663.351183: wlan0: No APs found - clear blacklist and try again 1382936663.351186: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936663.351195: wlan0: Selecting BSS from priority group 0 1382936663.351199: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-74 1382936663.351204: wlan0: selected based on RSN IE 1382936663.351208: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936663.351214: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936663.351218: wlan0: Automatic auth_alg selection: 0x1 1382936663.351221: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936663.351223: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936663.351226: RSN: No PMKSA cache entry found 1382936663.351229: wlan0: RSN: using IEEE 802.11i/D9.0 1382936663.351232: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936663.351235: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936663.351243: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936663.351250: wlan0: WPA: using GTK TKIP 1382936663.351252: wlan0: WPA: using PTK CCMP 1382936663.351255: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936663.351257: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936663.351264: wlan0: Cancelling scan request 1382936663.351268: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936663.351271: wlan0: No keys have been configured - skip key clearing 1382936663.351274: wlan0: State: SCANNING -> AUTHENTICATING 1382936663.351277: EAPOL: External notification - EAP success=0 1382936663.351280: EAPOL: Supplicant port status: Unauthorized 1382936663.351316: EAPOL: External notification - EAP fail=0 1382936663.351320: EAPOL: Supplicant port status: Unauthorized 1382936663.351334: EAPOL: External notification - portControl=Auto 1382936663.351338: EAPOL: Supplicant port status: Unauthorized 1382936663.351352: nl80211: Authenticate (ifindex=3) 1382936663.351355: * bssid=e0:1d:3b:46:82:a0 1382936663.351358: * freq=2457 1382936663.351360: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936663.351368: * IEs - hexdump(len=0): [NULL] 1382936663.351370: * Auth Type 0 1382936663.353827: nl80211: Authentication request send successfully 1382936663.353841: RSN: Ignored PMKID candidate without preauth flag 1382936663.353851: nl80211: Event message available 1382936663.353858: nl80211: New station e0:1d:3b:46:82:a0 1382936663.353880: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936663.353888: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936663.353904: nl80211: if_removed already cleared - ignore event 1382936663.355918: nl80211: Event message available 1382936663.355940: nl80211: MLME event 37 1382936663.355944: nl80211: Authenticate event 1382936663.355950: wlan0: Event AUTH (11) received 1382936663.355956: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936663.355960: wlan0: set_disable_max_amsdu: -1 1382936663.355963: wlan0: set_ampdu_factor: -1 1382936663.355966: wlan0: set_ampdu_density: -1 1382936663.355968: wlan0: set_disable_ht40: 0 1382936663.355971: wlan0: set_disable_sgi: 0 1382936663.355975: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936663.355978: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936663.355981: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936663.355984: netlink: Operstate: linkmode=-1, operstate=5 1382936663.355993: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936663.356014: nl80211: Associate (ifindex=3) 1382936663.356021: * bssid=e0:1d:3b:46:82:a0 1382936663.356026: * freq=2457 1382936663.356029: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936663.356051: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936663.356062: * pairwise=0xfac04 1382936663.356066: * group=0xfac02 1382936663.356097: nl80211: Association request send successfully 1382936663.567094: nl80211: Event message available 1382936663.567135: nl80211: Delete station e0:1d:3b:46:82:a0 1382936663.568012: nl80211: Event message available 1382936663.568035: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936663.568044: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936663.568049: wlan0: SME: Association timed out 1382936663.568052: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936663.568058: wlan0: Blacklist count 38 --> request scan in 10000 ms 1382936663.568063: wlan0: Setting scan request: 10 sec 0 usec 1382936663.568068: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936663.568076: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936663.568081: netlink: Operstate: linkmode=-1, operstate=5 1382936663.568097: EAPOL: External notification - portEnabled=0 1382936663.568101: EAPOL: Supplicant port status: Unauthorized 1382936663.568146: EAPOL: External notification - portValid=0 1382936663.568149: EAPOL: Supplicant port status: Unauthorized 1382936663.568164: EAPOL: External notification - EAP success=0 1382936663.568167: EAPOL: Supplicant port status: Unauthorized 1382936673.575245: wlan0: State: DISCONNECTED -> SCANNING 1382936673.575268: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936673.575280: wlan0: Starting AP scan for wildcard SSID 1382936673.578165: Scan requested (ret=0) - scan timeout 30 seconds 1382936673.578180: nl80211: Event message available 1382936673.578189: nl80211: Scan trigger 1382936676.785239: nl80211: Event message available 1382936676.785281: nl80211: New scan results available 1382936676.785293: wlan0: Event SCAN_RESULTS (3) received 1382936676.785335: nl80211: Received scan results (3 BSSes) 1382936676.785355: wlan0: BSS: Start scan result update 39 1382936676.785369: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936676.785375: wlan0: New scan results available 1382936676.785394: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936676.785404: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936676.785410: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936676.785415: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936676.785424: wlan0: Selecting BSS from priority group 0 1382936676.785433: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936676.785441: wlan0: skip - blacklisted (count=1 limit=0) 1382936676.785449: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382936676.785453: wlan0: skip - SSID mismatch 1382936676.785458: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936676.785462: wlan0: skip - SSID mismatch 1382936676.785464: wlan0: No APs found - clear blacklist and try again 1382936676.785467: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936676.785470: wlan0: Selecting BSS from priority group 0 1382936676.785475: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936676.785479: wlan0: selected based on RSN IE 1382936676.785483: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936676.785490: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936676.785494: wlan0: Automatic auth_alg selection: 0x1 1382936676.785497: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936676.785499: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936676.785502: RSN: No PMKSA cache entry found 1382936676.785514: wlan0: RSN: using IEEE 802.11i/D9.0 1382936676.785520: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936676.785525: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936676.785541: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936676.785551: wlan0: WPA: using GTK TKIP 1382936676.785554: wlan0: WPA: using PTK CCMP 1382936676.785556: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936676.785559: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936676.785566: wlan0: Cancelling scan request 1382936676.785570: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936676.785573: wlan0: No keys have been configured - skip key clearing 1382936676.785577: wlan0: State: SCANNING -> AUTHENTICATING 1382936676.785580: EAPOL: External notification - EAP success=0 1382936676.785583: EAPOL: Supplicant port status: Unauthorized 1382936676.785621: EAPOL: External notification - EAP fail=0 1382936676.785625: EAPOL: Supplicant port status: Unauthorized 1382936676.785639: EAPOL: External notification - portControl=Auto 1382936676.785643: EAPOL: Supplicant port status: Unauthorized 1382936676.785657: nl80211: Authenticate (ifindex=3) 1382936676.785661: * bssid=e0:1d:3b:46:82:a0 1382936676.785664: * freq=2457 1382936676.785666: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936676.785673: * IEs - hexdump(len=0): [NULL] 1382936676.785676: * Auth Type 0 1382936676.787864: nl80211: Authentication request send successfully 1382936676.787875: RSN: Ignored PMKID candidate without preauth flag 1382936676.787886: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936676.787892: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936676.787909: nl80211: if_removed already cleared - ignore event 1382936676.787917: nl80211: Event message available 1382936676.787926: nl80211: New station e0:1d:3b:46:82:a0 1382936676.789952: nl80211: Event message available 1382936676.789965: nl80211: MLME event 37 1382936676.789968: nl80211: Authenticate event 1382936676.789973: wlan0: Event AUTH (11) received 1382936676.789979: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936676.789987: wlan0: set_disable_max_amsdu: -1 1382936676.789991: wlan0: set_ampdu_factor: -1 1382936676.789996: wlan0: set_ampdu_density: -1 1382936676.790011: wlan0: set_disable_ht40: 0 1382936676.790017: wlan0: set_disable_sgi: 0 1382936676.790024: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936676.790032: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936676.790036: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936676.790041: netlink: Operstate: linkmode=-1, operstate=5 1382936676.790053: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936676.790069: nl80211: Associate (ifindex=3) 1382936676.790075: * bssid=e0:1d:3b:46:82:a0 1382936676.790080: * freq=2457 1382936676.790084: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936676.790097: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936676.790111: * pairwise=0xfac04 1382936676.790114: * group=0xfac02 1382936676.790145: nl80211: Association request send successfully 1382936677.001114: nl80211: Event message available 1382936677.001153: nl80211: Delete station e0:1d:3b:46:82:a0 1382936677.002053: nl80211: Event message available 1382936677.002076: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936677.002088: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936677.002096: wlan0: SME: Association timed out 1382936677.002104: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936677.002116: wlan0: Blacklist count 39 --> request scan in 10000 ms 1382936677.002120: wlan0: Setting scan request: 10 sec 0 usec 1382936677.002126: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936677.002129: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936677.002133: netlink: Operstate: linkmode=-1, operstate=5 1382936677.002146: EAPOL: External notification - portEnabled=0 1382936677.002154: EAPOL: Supplicant port status: Unauthorized 1382936677.002208: EAPOL: External notification - portValid=0 1382936677.002214: EAPOL: Supplicant port status: Unauthorized 1382936677.002237: EAPOL: External notification - EAP success=0 1382936677.002240: EAPOL: Supplicant port status: Unauthorized 1382936687.002734: wlan0: State: DISCONNECTED -> SCANNING 1382936687.002757: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936687.002769: wlan0: Starting AP scan for wildcard SSID 1382936687.005623: Scan requested (ret=0) - scan timeout 30 seconds 1382936687.005644: nl80211: Event message available 1382936687.005656: nl80211: Scan trigger 1382936690.237863: nl80211: Event message available 1382936690.237899: nl80211: New scan results available 1382936690.237911: wlan0: Event SCAN_RESULTS (3) received 1382936690.237951: nl80211: Received scan results (3 BSSes) 1382936690.237969: wlan0: BSS: Start scan result update 40 1382936690.237983: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936690.237989: wlan0: New scan results available 1382936690.238020: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936690.238030: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936690.238036: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936690.238042: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936690.238048: wlan0: Selecting BSS from priority group 0 1382936690.238054: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-70 1382936690.238058: wlan0: skip - blacklisted (count=1 limit=0) 1382936690.238063: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-80 wps 1382936690.238067: wlan0: skip - SSID mismatch 1382936690.238071: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936690.238073: wlan0: skip - SSID mismatch 1382936690.238076: wlan0: No APs found - clear blacklist and try again 1382936690.238078: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936690.238082: wlan0: Selecting BSS from priority group 0 1382936690.238086: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-70 1382936690.238091: wlan0: selected based on RSN IE 1382936690.238095: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936690.238101: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936690.238105: wlan0: Automatic auth_alg selection: 0x1 1382936690.238108: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936690.238111: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936690.238114: RSN: No PMKSA cache entry found 1382936690.238117: wlan0: RSN: using IEEE 802.11i/D9.0 1382936690.238120: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936690.238122: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936690.238130: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936690.238137: wlan0: WPA: using GTK TKIP 1382936690.238140: wlan0: WPA: using PTK CCMP 1382936690.238142: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936690.238145: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936690.238158: wlan0: Cancelling scan request 1382936690.238162: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936690.238165: wlan0: No keys have been configured - skip key clearing 1382936690.238168: wlan0: State: SCANNING -> AUTHENTICATING 1382936690.238172: EAPOL: External notification - EAP success=0 1382936690.238174: EAPOL: Supplicant port status: Unauthorized 1382936690.238209: EAPOL: External notification - EAP fail=0 1382936690.238213: EAPOL: Supplicant port status: Unauthorized 1382936690.238228: EAPOL: External notification - portControl=Auto 1382936690.238231: EAPOL: Supplicant port status: Unauthorized 1382936690.238246: nl80211: Authenticate (ifindex=3) 1382936690.238249: * bssid=e0:1d:3b:46:82:a0 1382936690.238252: * freq=2457 1382936690.238254: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936690.238261: * IEs - hexdump(len=0): [NULL] 1382936690.238264: * Auth Type 0 1382936690.240747: nl80211: Authentication request send successfully 1382936690.240762: RSN: Ignored PMKID candidate without preauth flag 1382936690.240771: nl80211: Event message available 1382936690.240778: nl80211: New station e0:1d:3b:46:82:a0 1382936690.240800: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936690.240814: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936690.240834: nl80211: if_removed already cleared - ignore event 1382936690.245485: nl80211: Event message available 1382936690.245507: nl80211: MLME event 37 1382936690.245513: nl80211: Authenticate event 1382936690.245518: wlan0: Event AUTH (11) received 1382936690.245525: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936690.245530: wlan0: set_disable_max_amsdu: -1 1382936690.245534: wlan0: set_ampdu_factor: -1 1382936690.245537: wlan0: set_ampdu_density: -1 1382936690.245539: wlan0: set_disable_ht40: 0 1382936690.245542: wlan0: set_disable_sgi: 0 1382936690.245546: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936690.245549: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936690.245552: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936690.245555: netlink: Operstate: linkmode=-1, operstate=5 1382936690.245565: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936690.245580: nl80211: Associate (ifindex=3) 1382936690.245586: * bssid=e0:1d:3b:46:82:a0 1382936690.245591: * freq=2457 1382936690.245595: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936690.245610: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936690.245621: * pairwise=0xfac04 1382936690.245625: * group=0xfac02 1382936690.245656: nl80211: Association request send successfully 1382936690.456115: nl80211: Event message available 1382936690.456155: nl80211: Delete station e0:1d:3b:46:82:a0 1382936690.457117: nl80211: Event message available 1382936690.457138: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936690.457148: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936690.457163: wlan0: SME: Association timed out 1382936690.457170: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936690.457178: wlan0: Blacklist count 40 --> request scan in 10000 ms 1382936690.457184: wlan0: Setting scan request: 10 sec 0 usec 1382936690.457190: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936690.457194: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936690.457199: netlink: Operstate: linkmode=-1, operstate=5 1382936690.457214: EAPOL: External notification - portEnabled=0 1382936690.457219: EAPOL: Supplicant port status: Unauthorized 1382936690.457266: EAPOL: External notification - portValid=0 1382936690.457270: EAPOL: Supplicant port status: Unauthorized 1382936690.457285: EAPOL: External notification - EAP success=0 1382936690.457288: EAPOL: Supplicant port status: Unauthorized 1382936700.461262: wlan0: State: DISCONNECTED -> SCANNING 1382936700.461287: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936700.461301: wlan0: Starting AP scan for wildcard SSID 1382936700.464012: Scan requested (ret=0) - scan timeout 30 seconds 1382936700.464031: nl80211: Event message available 1382936700.464040: nl80211: Scan trigger 1382936703.670241: nl80211: Event message available 1382936703.670280: nl80211: New scan results available 1382936703.670294: wlan0: Event SCAN_RESULTS (3) received 1382936703.670345: nl80211: Received scan results (3 BSSes) 1382936703.670373: wlan0: BSS: Start scan result update 41 1382936703.670387: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936703.670393: wlan0: New scan results available 1382936703.670410: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936703.670416: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936703.670419: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936703.670422: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936703.670427: wlan0: Selecting BSS from priority group 0 1382936703.670433: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-80 wps 1382936703.670437: wlan0: skip - SSID mismatch 1382936703.670442: wlan0: 1: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936703.670444: wlan0: skip - SSID mismatch 1382936703.670449: wlan0: 2: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-91 1382936703.670452: wlan0: skip - blacklisted (count=1 limit=0) 1382936703.670455: wlan0: No APs found - clear blacklist and try again 1382936703.670457: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936703.670461: wlan0: Selecting BSS from priority group 0 1382936703.670465: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-80 wps 1382936703.670467: wlan0: skip - SSID mismatch 1382936703.670471: wlan0: 1: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936703.670474: wlan0: skip - SSID mismatch 1382936703.670478: wlan0: 2: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-91 1382936703.670482: wlan0: selected based on RSN IE 1382936703.670487: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936703.670493: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936703.670496: wlan0: Automatic auth_alg selection: 0x1 1382936703.670499: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936703.670502: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936703.670504: RSN: No PMKSA cache entry found 1382936703.670507: wlan0: RSN: using IEEE 802.11i/D9.0 1382936703.670511: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936703.670513: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936703.670521: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936703.670528: wlan0: WPA: using GTK TKIP 1382936703.670530: wlan0: WPA: using PTK CCMP 1382936703.670533: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936703.670535: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936703.670542: wlan0: Cancelling scan request 1382936703.670546: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936703.670549: wlan0: No keys have been configured - skip key clearing 1382936703.670552: wlan0: State: SCANNING -> AUTHENTICATING 1382936703.670555: EAPOL: External notification - EAP success=0 1382936703.670563: EAPOL: Supplicant port status: Unauthorized 1382936703.670600: EAPOL: External notification - EAP fail=0 1382936703.670604: EAPOL: Supplicant port status: Unauthorized 1382936703.670619: EAPOL: External notification - portControl=Auto 1382936703.670622: EAPOL: Supplicant port status: Unauthorized 1382936703.670636: nl80211: Authenticate (ifindex=3) 1382936703.670640: * bssid=e0:1d:3b:46:82:a0 1382936703.670643: * freq=2457 1382936703.670645: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936703.670652: * IEs - hexdump(len=0): [NULL] 1382936703.670655: * Auth Type 0 1382936703.672593: nl80211: Authentication request send successfully 1382936703.672608: RSN: Ignored PMKID candidate without preauth flag 1382936703.672617: nl80211: Event message available 1382936703.672624: nl80211: New station e0:1d:3b:46:82:a0 1382936703.672645: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936703.672654: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936703.672674: nl80211: if_removed already cleared - ignore event 1382936703.674701: nl80211: Event message available 1382936703.674724: nl80211: MLME event 37 1382936703.674729: nl80211: Authenticate event 1382936703.674736: wlan0: Event AUTH (11) received 1382936703.674742: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936703.674752: wlan0: set_disable_max_amsdu: -1 1382936703.674759: wlan0: set_ampdu_factor: -1 1382936703.674764: wlan0: set_ampdu_density: -1 1382936703.674769: wlan0: set_disable_ht40: 0 1382936703.674773: wlan0: set_disable_sgi: 0 1382936703.674780: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936703.674785: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936703.674789: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936703.674793: netlink: Operstate: linkmode=-1, operstate=5 1382936703.674807: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936703.674823: nl80211: Associate (ifindex=3) 1382936703.674829: * bssid=e0:1d:3b:46:82:a0 1382936703.674834: * freq=2457 1382936703.674838: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936703.674852: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936703.674866: * pairwise=0xfac04 1382936703.674869: * group=0xfac02 1382936703.674895: nl80211: Association request send successfully 1382936703.885114: nl80211: Event message available 1382936703.885152: nl80211: Delete station e0:1d:3b:46:82:a0 1382936703.886107: nl80211: Event message available 1382936703.886129: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936703.886139: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936703.886148: wlan0: SME: Association timed out 1382936703.886158: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936703.886165: wlan0: Blacklist count 41 --> request scan in 10000 ms 1382936703.886169: wlan0: Setting scan request: 10 sec 0 usec 1382936703.886174: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936703.886180: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936703.886183: netlink: Operstate: linkmode=-1, operstate=5 1382936703.886196: EAPOL: External notification - portEnabled=0 1382936703.886202: EAPOL: Supplicant port status: Unauthorized 1382936703.886247: EAPOL: External notification - portValid=0 1382936703.886253: EAPOL: Supplicant port status: Unauthorized 1382936703.886268: EAPOL: External notification - EAP success=0 1382936703.886272: EAPOL: Supplicant port status: Unauthorized 1382936713.893680: wlan0: State: DISCONNECTED -> SCANNING 1382936713.893702: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936713.893715: wlan0: Starting AP scan for wildcard SSID 1382936713.896527: Scan requested (ret=0) - scan timeout 30 seconds 1382936713.896548: nl80211: Event message available 1382936713.896565: nl80211: Scan trigger 1382936717.103140: nl80211: Event message available 1382936717.103178: nl80211: New scan results available 1382936717.103192: wlan0: Event SCAN_RESULTS (3) received 1382936717.103245: nl80211: Received scan results (3 BSSes) 1382936717.103264: wlan0: BSS: Start scan result update 42 1382936717.103275: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936717.103279: wlan0: New scan results available 1382936717.103292: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936717.103297: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936717.103303: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936717.103310: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936717.103316: wlan0: Selecting BSS from priority group 0 1382936717.103322: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382936717.103326: wlan0: skip - blacklisted (count=1 limit=0) 1382936717.103330: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-76 wps 1382936717.103334: wlan0: skip - SSID mismatch 1382936717.103338: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936717.103341: wlan0: skip - SSID mismatch 1382936717.103344: wlan0: No APs found - clear blacklist and try again 1382936717.103346: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936717.103350: wlan0: Selecting BSS from priority group 0 1382936717.103354: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382936717.103358: wlan0: selected based on RSN IE 1382936717.103363: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936717.103369: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936717.103373: wlan0: Automatic auth_alg selection: 0x1 1382936717.103375: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936717.103378: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936717.103380: RSN: No PMKSA cache entry found 1382936717.103384: wlan0: RSN: using IEEE 802.11i/D9.0 1382936717.103387: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936717.103389: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936717.103397: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936717.103404: wlan0: WPA: using GTK TKIP 1382936717.103407: wlan0: WPA: using PTK CCMP 1382936717.103409: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936717.103412: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936717.103418: wlan0: Cancelling scan request 1382936717.103422: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936717.103425: wlan0: No keys have been configured - skip key clearing 1382936717.103428: wlan0: State: SCANNING -> AUTHENTICATING 1382936717.103431: EAPOL: External notification - EAP success=0 1382936717.103434: EAPOL: Supplicant port status: Unauthorized 1382936717.103466: EAPOL: External notification - EAP fail=0 1382936717.103469: EAPOL: Supplicant port status: Unauthorized 1382936717.103484: EAPOL: External notification - portControl=Auto 1382936717.103487: EAPOL: Supplicant port status: Unauthorized 1382936717.103502: nl80211: Authenticate (ifindex=3) 1382936717.103505: * bssid=e0:1d:3b:46:82:a0 1382936717.103508: * freq=2457 1382936717.103510: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936717.103517: * IEs - hexdump(len=0): [NULL] 1382936717.103520: * Auth Type 0 1382936717.105574: nl80211: Authentication request send successfully 1382936717.105595: RSN: Ignored PMKID candidate without preauth flag 1382936717.105606: nl80211: Event message available 1382936717.105613: nl80211: New station e0:1d:3b:46:82:a0 1382936717.105636: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936717.105648: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936717.105669: nl80211: if_removed already cleared - ignore event 1382936717.107724: nl80211: Event message available 1382936717.107746: nl80211: MLME event 37 1382936717.107751: nl80211: Authenticate event 1382936717.107759: wlan0: Event AUTH (11) received 1382936717.107768: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936717.107777: wlan0: set_disable_max_amsdu: -1 1382936717.107782: wlan0: set_ampdu_factor: -1 1382936717.107784: wlan0: set_ampdu_density: -1 1382936717.107787: wlan0: set_disable_ht40: 0 1382936717.107790: wlan0: set_disable_sgi: 0 1382936717.107794: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936717.107797: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936717.107799: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936717.107802: netlink: Operstate: linkmode=-1, operstate=5 1382936717.107812: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936717.107821: nl80211: Associate (ifindex=3) 1382936717.107825: * bssid=e0:1d:3b:46:82:a0 1382936717.107828: * freq=2457 1382936717.107830: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936717.107837: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936717.107843: * pairwise=0xfac04 1382936717.107845: * group=0xfac02 1382936717.107869: nl80211: Association request send successfully 1382936717.318095: nl80211: Event message available 1382936717.318136: nl80211: Delete station e0:1d:3b:46:82:a0 1382936717.319235: nl80211: Event message available 1382936717.319262: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936717.319276: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936717.319282: wlan0: SME: Association timed out 1382936717.319288: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936717.319300: wlan0: Blacklist count 42 --> request scan in 10000 ms 1382936717.319306: wlan0: Setting scan request: 10 sec 0 usec 1382936717.319313: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936717.319316: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936717.319319: netlink: Operstate: linkmode=-1, operstate=5 1382936717.319332: EAPOL: External notification - portEnabled=0 1382936717.319336: EAPOL: Supplicant port status: Unauthorized 1382936717.319380: EAPOL: External notification - portValid=0 1382936717.319385: EAPOL: Supplicant port status: Unauthorized 1382936717.319402: EAPOL: External notification - EAP success=0 1382936717.319407: EAPOL: Supplicant port status: Unauthorized 1382936727.320221: wlan0: State: DISCONNECTED -> SCANNING 1382936727.320242: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936727.320258: wlan0: Starting AP scan for wildcard SSID 1382936727.323024: Scan requested (ret=0) - scan timeout 30 seconds 1382936727.323050: nl80211: Event message available 1382936727.323064: nl80211: Scan trigger 1382936730.528891: nl80211: Event message available 1382936730.528930: nl80211: New scan results available 1382936730.528945: wlan0: Event SCAN_RESULTS (3) received 1382936730.528996: nl80211: Received scan results (2 BSSes) 1382936730.529043: wlan0: BSS: Start scan result update 43 1382936730.529054: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936730.529059: wlan0: New scan results available 1382936730.529074: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936730.529080: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936730.529083: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936730.529092: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936730.529097: wlan0: Selecting BSS from priority group 0 1382936730.529104: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936730.529108: wlan0: skip - blacklisted (count=1 limit=0) 1382936730.529112: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-76 wps 1382936730.529116: wlan0: skip - SSID mismatch 1382936730.529118: wlan0: No APs found - clear blacklist and try again 1382936730.529121: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936730.529124: wlan0: Selecting BSS from priority group 0 1382936730.529128: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382936730.529133: wlan0: selected based on RSN IE 1382936730.529138: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936730.529144: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936730.529148: wlan0: Automatic auth_alg selection: 0x1 1382936730.529150: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936730.529153: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936730.529156: RSN: No PMKSA cache entry found 1382936730.529159: wlan0: RSN: using IEEE 802.11i/D9.0 1382936730.529162: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936730.529165: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936730.529172: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936730.529180: wlan0: WPA: using GTK TKIP 1382936730.529182: wlan0: WPA: using PTK CCMP 1382936730.529184: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936730.529187: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936730.529194: wlan0: Cancelling scan request 1382936730.529198: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936730.529201: wlan0: No keys have been configured - skip key clearing 1382936730.529204: wlan0: State: SCANNING -> AUTHENTICATING 1382936730.529207: EAPOL: External notification - EAP success=0 1382936730.529210: EAPOL: Supplicant port status: Unauthorized 1382936730.529247: EAPOL: External notification - EAP fail=0 1382936730.529251: EAPOL: Supplicant port status: Unauthorized 1382936730.529267: EAPOL: External notification - portControl=Auto 1382936730.529270: EAPOL: Supplicant port status: Unauthorized 1382936730.529285: nl80211: Authenticate (ifindex=3) 1382936730.529289: * bssid=e0:1d:3b:46:82:a0 1382936730.529292: * freq=2457 1382936730.529294: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936730.529302: * IEs - hexdump(len=0): [NULL] 1382936730.529304: * Auth Type 0 1382936730.531093: nl80211: Authentication request send successfully 1382936730.531110: RSN: Ignored PMKID candidate without preauth flag 1382936730.531121: nl80211: Event message available 1382936730.531129: nl80211: New station e0:1d:3b:46:82:a0 1382936730.531152: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936730.531164: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936730.531187: nl80211: if_removed already cleared - ignore event 1382936730.533182: nl80211: Event message available 1382936730.533200: nl80211: MLME event 37 1382936730.533205: nl80211: Authenticate event 1382936730.533212: wlan0: Event AUTH (11) received 1382936730.533221: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936730.533230: wlan0: set_disable_max_amsdu: -1 1382936730.533235: wlan0: set_ampdu_factor: -1 1382936730.533238: wlan0: set_ampdu_density: -1 1382936730.533241: wlan0: set_disable_ht40: 0 1382936730.533247: wlan0: set_disable_sgi: 0 1382936730.533252: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936730.533255: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936730.533258: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936730.533261: netlink: Operstate: linkmode=-1, operstate=5 1382936730.533271: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936730.533280: nl80211: Associate (ifindex=3) 1382936730.533284: * bssid=e0:1d:3b:46:82:a0 1382936730.533286: * freq=2457 1382936730.533289: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936730.533296: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936730.533302: * pairwise=0xfac04 1382936730.533305: * group=0xfac02 1382936730.533328: nl80211: Association request send successfully 1382936730.744094: nl80211: Event message available 1382936730.744135: nl80211: Delete station e0:1d:3b:46:82:a0 1382936730.745200: nl80211: Event message available 1382936730.745225: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936730.745235: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936730.745241: wlan0: SME: Association timed out 1382936730.745245: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936730.745250: wlan0: Blacklist count 43 --> request scan in 10000 ms 1382936730.745258: wlan0: Setting scan request: 10 sec 0 usec 1382936730.745264: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936730.745267: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936730.745270: netlink: Operstate: linkmode=-1, operstate=5 1382936730.745284: EAPOL: External notification - portEnabled=0 1382936730.745289: EAPOL: Supplicant port status: Unauthorized 1382936730.745335: EAPOL: External notification - portValid=0 1382936730.745341: EAPOL: Supplicant port status: Unauthorized 1382936730.745358: EAPOL: External notification - EAP success=0 1382936730.745364: EAPOL: Supplicant port status: Unauthorized 1382936740.749591: wlan0: State: DISCONNECTED -> SCANNING 1382936740.749614: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936740.749632: wlan0: Starting AP scan for wildcard SSID 1382936740.752525: Scan requested (ret=0) - scan timeout 30 seconds 1382936740.752549: nl80211: Event message available 1382936740.752561: nl80211: Scan trigger 1382936743.958314: nl80211: Event message available 1382936743.958363: nl80211: New scan results available 1382936743.958384: wlan0: Event SCAN_RESULTS (3) received 1382936743.958444: nl80211: Received scan results (2 BSSes) 1382936743.958472: wlan0: BSS: Start scan result update 44 1382936743.958493: wlan0: BSS: Remove id 8 BSSID 00:15:d0:bc:cb:e2 SSID 'InterCable65467' due to no match in scan 1382936743.958504: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936743.958511: wlan0: New scan results available 1382936743.958526: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936743.958532: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936743.958535: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936743.958539: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936743.958545: wlan0: Selecting BSS from priority group 0 1382936743.958551: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936743.958555: wlan0: skip - blacklisted (count=1 limit=0) 1382936743.958561: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-76 wps 1382936743.958565: wlan0: skip - SSID mismatch 1382936743.958568: wlan0: No APs found - clear blacklist and try again 1382936743.958570: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936743.958574: wlan0: Selecting BSS from priority group 0 1382936743.958579: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936743.958590: wlan0: selected based on RSN IE 1382936743.958595: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936743.958602: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936743.958607: wlan0: Automatic auth_alg selection: 0x1 1382936743.958610: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936743.958613: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936743.958616: RSN: No PMKSA cache entry found 1382936743.958619: wlan0: RSN: using IEEE 802.11i/D9.0 1382936743.958623: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936743.958625: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936743.958634: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936743.958642: wlan0: WPA: using GTK TKIP 1382936743.958644: wlan0: WPA: using PTK CCMP 1382936743.958647: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936743.958650: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936743.958657: wlan0: Cancelling scan request 1382936743.958662: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936743.958665: wlan0: No keys have been configured - skip key clearing 1382936743.958668: wlan0: State: SCANNING -> AUTHENTICATING 1382936743.958672: EAPOL: External notification - EAP success=0 1382936743.958675: EAPOL: Supplicant port status: Unauthorized 1382936743.958722: EAPOL: External notification - EAP fail=0 1382936743.958726: EAPOL: Supplicant port status: Unauthorized 1382936743.958748: EAPOL: External notification - portControl=Auto 1382936743.958751: EAPOL: Supplicant port status: Unauthorized 1382936743.958770: nl80211: Authenticate (ifindex=3) 1382936743.958774: * bssid=e0:1d:3b:46:82:a0 1382936743.958777: * freq=2457 1382936743.958779: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936743.958787: * IEs - hexdump(len=0): [NULL] 1382936743.958789: * Auth Type 0 1382936743.960087: nl80211: Authentication request send successfully 1382936743.960105: RSN: Ignored PMKID candidate without preauth flag 1382936743.960121: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936743.960126: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936743.960147: nl80211: if_removed already cleared - ignore event 1382936743.960151: nl80211: Event message available 1382936743.960160: nl80211: New station e0:1d:3b:46:82:a0 1382936743.962141: nl80211: Event message available 1382936743.962161: nl80211: MLME event 37 1382936743.962166: nl80211: Authenticate event 1382936743.962174: wlan0: Event AUTH (11) received 1382936743.962183: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936743.962194: wlan0: set_disable_max_amsdu: -1 1382936743.962200: wlan0: set_ampdu_factor: -1 1382936743.962204: wlan0: set_ampdu_density: -1 1382936743.962209: wlan0: set_disable_ht40: 0 1382936743.962213: wlan0: set_disable_sgi: 0 1382936743.962220: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936743.962225: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936743.962230: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936743.962234: netlink: Operstate: linkmode=-1, operstate=5 1382936743.962249: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936743.962266: nl80211: Associate (ifindex=3) 1382936743.962272: * bssid=e0:1d:3b:46:82:a0 1382936743.962277: * freq=2457 1382936743.962281: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936743.962296: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936743.962310: * pairwise=0xfac04 1382936743.962313: * group=0xfac02 1382936743.962339: nl80211: Association request send successfully 1382936744.173095: nl80211: Event message available 1382936744.173132: nl80211: Delete station e0:1d:3b:46:82:a0 1382936744.174207: nl80211: Event message available 1382936744.174231: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936744.174241: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936744.174246: wlan0: SME: Association timed out 1382936744.174251: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936744.174257: wlan0: Blacklist count 44 --> request scan in 10000 ms 1382936744.174260: wlan0: Setting scan request: 10 sec 0 usec 1382936744.174265: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936744.174269: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936744.174272: netlink: Operstate: linkmode=-1, operstate=5 1382936744.174284: EAPOL: External notification - portEnabled=0 1382936744.174292: EAPOL: Supplicant port status: Unauthorized 1382936744.174340: EAPOL: External notification - portValid=0 1382936744.174347: EAPOL: Supplicant port status: Unauthorized 1382936744.174375: EAPOL: External notification - EAP success=0 1382936744.174384: EAPOL: Supplicant port status: Unauthorized 1382936754.182041: wlan0: State: DISCONNECTED -> SCANNING 1382936754.182065: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936754.182083: wlan0: Starting AP scan for wildcard SSID 1382936754.184870: Scan requested (ret=0) - scan timeout 30 seconds 1382936754.184888: nl80211: Event message available 1382936754.184900: nl80211: Scan trigger 1382936757.415480: nl80211: Event message available 1382936757.415521: nl80211: New scan results available 1382936757.415535: wlan0: Event SCAN_RESULTS (3) received 1382936757.415588: nl80211: Received scan results (2 BSSes) 1382936757.415615: wlan0: BSS: Start scan result update 45 1382936757.415634: wlan0: BSS: Add new id 9 BSSID 00:15:d0:bc:cb:e2 SSID 'InterCable65467' 1382936757.415639: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936757.415643: wlan0: New scan results available 1382936757.415655: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936757.415660: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936757.415663: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936757.415666: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936757.415671: wlan0: Selecting BSS from priority group 0 1382936757.415676: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382936757.415680: wlan0: skip - blacklisted (count=1 limit=0) 1382936757.415685: wlan0: 1: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-90 wps 1382936757.415689: wlan0: skip - SSID mismatch 1382936757.415691: wlan0: No APs found - clear blacklist and try again 1382936757.415694: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936757.415697: wlan0: Selecting BSS from priority group 0 1382936757.415701: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382936757.415706: wlan0: selected based on RSN IE 1382936757.415711: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936757.415716: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936757.415721: wlan0: Automatic auth_alg selection: 0x1 1382936757.415723: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936757.415726: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936757.415729: RSN: No PMKSA cache entry found 1382936757.415732: wlan0: RSN: using IEEE 802.11i/D9.0 1382936757.415735: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936757.415744: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936757.415752: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936757.415760: wlan0: WPA: using GTK TKIP 1382936757.415762: wlan0: WPA: using PTK CCMP 1382936757.415765: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936757.415768: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936757.415774: wlan0: Cancelling scan request 1382936757.415779: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936757.415781: wlan0: No keys have been configured - skip key clearing 1382936757.415785: wlan0: State: SCANNING -> AUTHENTICATING 1382936757.415788: EAPOL: External notification - EAP success=0 1382936757.415791: EAPOL: Supplicant port status: Unauthorized 1382936757.415830: EAPOL: External notification - EAP fail=0 1382936757.415833: EAPOL: Supplicant port status: Unauthorized 1382936757.415849: EAPOL: External notification - portControl=Auto 1382936757.415852: EAPOL: Supplicant port status: Unauthorized 1382936757.415867: nl80211: Authenticate (ifindex=3) 1382936757.415870: * bssid=e0:1d:3b:46:82:a0 1382936757.415873: * freq=2457 1382936757.415875: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936757.415883: * IEs - hexdump(len=0): [NULL] 1382936757.415885: * Auth Type 0 1382936757.417488: nl80211: Authentication request send successfully 1382936757.417506: RSN: Ignored PMKID candidate without preauth flag 1382936757.417523: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936757.417533: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936757.417552: nl80211: if_removed already cleared - ignore event 1382936757.417557: nl80211: Event message available 1382936757.417565: nl80211: New station e0:1d:3b:46:82:a0 1382936757.419680: nl80211: Event message available 1382936757.419702: nl80211: MLME event 37 1382936757.419706: nl80211: Authenticate event 1382936757.419711: wlan0: Event AUTH (11) received 1382936757.419717: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936757.419722: wlan0: set_disable_max_amsdu: -1 1382936757.419725: wlan0: set_ampdu_factor: -1 1382936757.419727: wlan0: set_ampdu_density: -1 1382936757.419730: wlan0: set_disable_ht40: 0 1382936757.419732: wlan0: set_disable_sgi: 0 1382936757.419736: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936757.419740: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936757.419742: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936757.419745: netlink: Operstate: linkmode=-1, operstate=5 1382936757.419755: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936757.419766: nl80211: Associate (ifindex=3) 1382936757.419770: * bssid=e0:1d:3b:46:82:a0 1382936757.419773: * freq=2457 1382936757.419775: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936757.419783: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936757.419790: * pairwise=0xfac04 1382936757.419792: * group=0xfac02 1382936757.419817: nl80211: Association request send successfully 1382936757.633112: nl80211: Event message available 1382936757.633149: nl80211: Delete station e0:1d:3b:46:82:a0 1382936757.634126: nl80211: Event message available 1382936757.634151: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936757.634165: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936757.634174: wlan0: SME: Association timed out 1382936757.634180: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936757.634188: wlan0: Blacklist count 45 --> request scan in 10000 ms 1382936757.634194: wlan0: Setting scan request: 10 sec 0 usec 1382936757.634207: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936757.634216: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936757.634221: netlink: Operstate: linkmode=-1, operstate=5 1382936757.634238: EAPOL: External notification - portEnabled=0 1382936757.634245: EAPOL: Supplicant port status: Unauthorized 1382936757.634299: EAPOL: External notification - portValid=0 1382936757.634307: EAPOL: Supplicant port status: Unauthorized 1382936757.634336: EAPOL: External notification - EAP success=0 1382936757.634343: EAPOL: Supplicant port status: Unauthorized 1382936767.635437: wlan0: State: DISCONNECTED -> SCANNING 1382936767.635466: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936767.635483: wlan0: Starting AP scan for wildcard SSID 1382936767.638209: Scan requested (ret=0) - scan timeout 30 seconds 1382936767.638230: nl80211: Event message available 1382936767.638242: nl80211: Scan trigger 1382936770.846151: nl80211: Event message available 1382936770.846191: nl80211: New scan results available 1382936770.846206: wlan0: Event SCAN_RESULTS (3) received 1382936770.846263: nl80211: Received scan results (3 BSSes) 1382936770.846294: wlan0: BSS: Start scan result update 46 1382936770.846309: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936770.846315: wlan0: New scan results available 1382936770.846332: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936770.846338: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936770.846341: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936770.846344: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936770.846350: wlan0: Selecting BSS from priority group 0 1382936770.846356: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382936770.846360: wlan0: skip - blacklisted (count=1 limit=0) 1382936770.846364: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382936770.846368: wlan0: skip - SSID mismatch 1382936770.846372: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-86 wps 1382936770.846375: wlan0: skip - SSID mismatch 1382936770.846378: wlan0: No APs found - clear blacklist and try again 1382936770.846380: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936770.846384: wlan0: Selecting BSS from priority group 0 1382936770.846388: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382936770.846392: wlan0: selected based on RSN IE 1382936770.846397: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936770.846403: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936770.846407: wlan0: Automatic auth_alg selection: 0x1 1382936770.846410: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936770.846413: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936770.846415: RSN: No PMKSA cache entry found 1382936770.846418: wlan0: RSN: using IEEE 802.11i/D9.0 1382936770.846421: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936770.846424: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936770.846432: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936770.846439: wlan0: WPA: using GTK TKIP 1382936770.846442: wlan0: WPA: using PTK CCMP 1382936770.846444: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936770.846447: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936770.846454: wlan0: Cancelling scan request 1382936770.846458: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936770.846466: wlan0: No keys have been configured - skip key clearing 1382936770.846469: wlan0: State: SCANNING -> AUTHENTICATING 1382936770.846473: EAPOL: External notification - EAP success=0 1382936770.846476: EAPOL: Supplicant port status: Unauthorized 1382936770.846517: EAPOL: External notification - EAP fail=0 1382936770.846520: EAPOL: Supplicant port status: Unauthorized 1382936770.846535: EAPOL: External notification - portControl=Auto 1382936770.846539: EAPOL: Supplicant port status: Unauthorized 1382936770.846554: nl80211: Authenticate (ifindex=3) 1382936770.846558: * bssid=e0:1d:3b:46:82:a0 1382936770.846561: * freq=2457 1382936770.846563: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936770.846570: * IEs - hexdump(len=0): [NULL] 1382936770.846573: * Auth Type 0 1382936770.848826: nl80211: Authentication request send successfully 1382936770.848841: RSN: Ignored PMKID candidate without preauth flag 1382936770.848852: nl80211: Event message available 1382936770.848860: nl80211: New station e0:1d:3b:46:82:a0 1382936770.848923: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936770.848935: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936770.848955: nl80211: if_removed already cleared - ignore event 1382936770.850937: nl80211: Event message available 1382936770.850951: nl80211: MLME event 37 1382936770.850955: nl80211: Authenticate event 1382936770.850960: wlan0: Event AUTH (11) received 1382936770.850965: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936770.850970: wlan0: set_disable_max_amsdu: -1 1382936770.850973: wlan0: set_ampdu_factor: -1 1382936770.850976: wlan0: set_ampdu_density: -1 1382936770.850979: wlan0: set_disable_ht40: 0 1382936770.850981: wlan0: set_disable_sgi: 0 1382936770.850985: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936770.850989: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936770.850991: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936770.850994: netlink: Operstate: linkmode=-1, operstate=5 1382936770.851016: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936770.851032: nl80211: Associate (ifindex=3) 1382936770.851038: * bssid=e0:1d:3b:46:82:a0 1382936770.851047: * freq=2457 1382936770.851051: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936770.851062: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936770.851076: * pairwise=0xfac04 1382936770.851080: * group=0xfac02 1382936770.851111: nl80211: Association request send successfully 1382936771.062069: nl80211: Event message available 1382936771.062104: nl80211: Delete station e0:1d:3b:46:82:a0 1382936771.067995: nl80211: Event message available 1382936771.068028: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936771.068038: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936771.068043: wlan0: SME: Association timed out 1382936771.068048: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936771.068053: wlan0: Blacklist count 46 --> request scan in 10000 ms 1382936771.068057: wlan0: Setting scan request: 10 sec 0 usec 1382936771.068062: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936771.068065: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936771.068068: netlink: Operstate: linkmode=-1, operstate=5 1382936771.068080: EAPOL: External notification - portEnabled=0 1382936771.068086: EAPOL: Supplicant port status: Unauthorized 1382936771.068133: EAPOL: External notification - portValid=0 1382936771.068140: EAPOL: Supplicant port status: Unauthorized 1382936771.068168: EAPOL: External notification - EAP success=0 1382936771.068175: EAPOL: Supplicant port status: Unauthorized 1382936781.072717: wlan0: State: DISCONNECTED -> SCANNING 1382936781.072738: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936781.072760: wlan0: Starting AP scan for wildcard SSID 1382936781.075631: Scan requested (ret=0) - scan timeout 30 seconds 1382936781.075656: nl80211: Event message available 1382936781.075670: nl80211: Scan trigger 1382936784.260186: nl80211: Event message available 1382936784.260226: nl80211: New scan results available 1382936784.260238: wlan0: Event SCAN_RESULTS (3) received 1382936784.260286: nl80211: Received scan results (3 BSSes) 1382936784.260307: wlan0: BSS: Start scan result update 47 1382936784.260323: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936784.260329: wlan0: New scan results available 1382936784.260348: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936784.260359: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936784.260366: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936784.260369: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936784.260375: wlan0: Selecting BSS from priority group 0 1382936784.260382: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936784.260386: wlan0: skip - blacklisted (count=1 limit=0) 1382936784.260391: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382936784.260395: wlan0: skip - SSID mismatch 1382936784.260399: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936784.260402: wlan0: skip - SSID mismatch 1382936784.260404: wlan0: No APs found - clear blacklist and try again 1382936784.260406: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936784.260410: wlan0: Selecting BSS from priority group 0 1382936784.260414: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936784.260419: wlan0: selected based on RSN IE 1382936784.260423: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936784.260430: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936784.260434: wlan0: Automatic auth_alg selection: 0x1 1382936784.260436: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936784.260439: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936784.260442: RSN: No PMKSA cache entry found 1382936784.260445: wlan0: RSN: using IEEE 802.11i/D9.0 1382936784.260448: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936784.260451: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936784.260458: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936784.260466: wlan0: WPA: using GTK TKIP 1382936784.260468: wlan0: WPA: using PTK CCMP 1382936784.260470: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936784.260473: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936784.260480: wlan0: Cancelling scan request 1382936784.260484: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936784.260487: wlan0: No keys have been configured - skip key clearing 1382936784.260490: wlan0: State: SCANNING -> AUTHENTICATING 1382936784.260494: EAPOL: External notification - EAP success=0 1382936784.260496: EAPOL: Supplicant port status: Unauthorized 1382936784.260538: EAPOL: External notification - EAP fail=0 1382936784.260542: EAPOL: Supplicant port status: Unauthorized 1382936784.260557: EAPOL: External notification - portControl=Auto 1382936784.260561: EAPOL: Supplicant port status: Unauthorized 1382936784.260576: nl80211: Authenticate (ifindex=3) 1382936784.260579: * bssid=e0:1d:3b:46:82:a0 1382936784.260582: * freq=2457 1382936784.260584: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936784.260597: * IEs - hexdump(len=0): [NULL] 1382936784.260599: * Auth Type 0 1382936784.262823: nl80211: Authentication request send successfully 1382936784.262840: RSN: Ignored PMKID candidate without preauth flag 1382936784.262859: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936784.262870: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936784.262890: nl80211: if_removed already cleared - ignore event 1382936784.262895: nl80211: Event message available 1382936784.262905: nl80211: New station e0:1d:3b:46:82:a0 1382936784.264926: nl80211: Event message available 1382936784.264949: nl80211: MLME event 37 1382936784.264953: nl80211: Authenticate event 1382936784.264959: wlan0: Event AUTH (11) received 1382936784.264965: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936784.264974: wlan0: set_disable_max_amsdu: -1 1382936784.264979: wlan0: set_ampdu_factor: -1 1382936784.264983: wlan0: set_ampdu_density: -1 1382936784.264988: wlan0: set_disable_ht40: 0 1382936784.264991: wlan0: set_disable_sgi: 0 1382936784.264998: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936784.265014: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936784.265019: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936784.265024: netlink: Operstate: linkmode=-1, operstate=5 1382936784.265037: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936784.265055: nl80211: Associate (ifindex=3) 1382936784.265061: * bssid=e0:1d:3b:46:82:a0 1382936784.265066: * freq=2457 1382936784.265070: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936784.265086: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936784.265099: * pairwise=0xfac04 1382936784.265103: * group=0xfac02 1382936784.265139: nl80211: Association request send successfully 1382936784.476059: nl80211: Event message available 1382936784.476098: nl80211: Delete station e0:1d:3b:46:82:a0 1382936784.477216: nl80211: Event message available 1382936784.477244: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936784.477258: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936784.477266: wlan0: SME: Association timed out 1382936784.477273: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936784.477281: wlan0: Blacklist count 47 --> request scan in 10000 ms 1382936784.477293: wlan0: Setting scan request: 10 sec 0 usec 1382936784.477301: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936784.477306: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936784.477310: netlink: Operstate: linkmode=-1, operstate=5 1382936784.477325: EAPOL: External notification - portEnabled=0 1382936784.477330: EAPOL: Supplicant port status: Unauthorized 1382936784.477388: EAPOL: External notification - portValid=0 1382936784.477397: EAPOL: Supplicant port status: Unauthorized 1382936784.477425: EAPOL: External notification - EAP success=0 1382936784.477429: EAPOL: Supplicant port status: Unauthorized 1382936794.485308: wlan0: State: DISCONNECTED -> SCANNING 1382936794.485331: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936794.485351: wlan0: Starting AP scan for wildcard SSID 1382936794.488084: Scan requested (ret=0) - scan timeout 30 seconds 1382936794.488112: nl80211: Event message available 1382936794.488129: nl80211: Scan trigger 1382936797.694075: nl80211: Event message available 1382936797.694117: nl80211: New scan results available 1382936797.694131: wlan0: Event SCAN_RESULTS (3) received 1382936797.694175: nl80211: Received scan results (3 BSSes) 1382936797.694196: wlan0: BSS: Start scan result update 48 1382936797.694211: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936797.694217: wlan0: New scan results available 1382936797.694236: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936797.694255: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936797.694261: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936797.694267: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936797.694276: wlan0: Selecting BSS from priority group 0 1382936797.694285: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382936797.694295: wlan0: skip - blacklisted (count=1 limit=0) 1382936797.694303: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382936797.694307: wlan0: skip - SSID mismatch 1382936797.694311: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-89 wps 1382936797.694314: wlan0: skip - SSID mismatch 1382936797.694317: wlan0: No APs found - clear blacklist and try again 1382936797.694319: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936797.694323: wlan0: Selecting BSS from priority group 0 1382936797.694327: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382936797.694332: wlan0: selected based on RSN IE 1382936797.694336: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936797.694342: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936797.694347: wlan0: Automatic auth_alg selection: 0x1 1382936797.694350: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936797.694353: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936797.694355: RSN: No PMKSA cache entry found 1382936797.694358: wlan0: RSN: using IEEE 802.11i/D9.0 1382936797.694362: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936797.694364: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936797.694372: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936797.694379: wlan0: WPA: using GTK TKIP 1382936797.694382: wlan0: WPA: using PTK CCMP 1382936797.694384: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936797.694387: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936797.694394: wlan0: Cancelling scan request 1382936797.694398: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936797.694401: wlan0: No keys have been configured - skip key clearing 1382936797.694404: wlan0: State: SCANNING -> AUTHENTICATING 1382936797.694407: EAPOL: External notification - EAP success=0 1382936797.694410: EAPOL: Supplicant port status: Unauthorized 1382936797.694450: EAPOL: External notification - EAP fail=0 1382936797.694454: EAPOL: Supplicant port status: Unauthorized 1382936797.694469: EAPOL: External notification - portControl=Auto 1382936797.694472: EAPOL: Supplicant port status: Unauthorized 1382936797.694487: nl80211: Authenticate (ifindex=3) 1382936797.694491: * bssid=e0:1d:3b:46:82:a0 1382936797.694494: * freq=2457 1382936797.694496: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936797.694503: * IEs - hexdump(len=0): [NULL] 1382936797.694505: * Auth Type 0 1382936797.696873: nl80211: Authentication request send successfully 1382936797.696889: RSN: Ignored PMKID candidate without preauth flag 1382936797.696902: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936797.696908: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936797.696927: nl80211: if_removed already cleared - ignore event 1382936797.696934: nl80211: Event message available 1382936797.696945: nl80211: New station e0:1d:3b:46:82:a0 1382936797.699031: nl80211: Event message available 1382936797.699053: nl80211: MLME event 37 1382936797.699056: nl80211: Authenticate event 1382936797.699066: wlan0: Event AUTH (11) received 1382936797.699072: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936797.699078: wlan0: set_disable_max_amsdu: -1 1382936797.699081: wlan0: set_ampdu_factor: -1 1382936797.699084: wlan0: set_ampdu_density: -1 1382936797.699089: wlan0: set_disable_ht40: 0 1382936797.699093: wlan0: set_disable_sgi: 0 1382936797.699100: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936797.699106: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936797.699109: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936797.699117: netlink: Operstate: linkmode=-1, operstate=5 1382936797.699131: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936797.699145: nl80211: Associate (ifindex=3) 1382936797.699150: * bssid=e0:1d:3b:46:82:a0 1382936797.699154: * freq=2457 1382936797.699157: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936797.699168: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936797.699178: * pairwise=0xfac04 1382936797.699182: * group=0xfac02 1382936797.699212: nl80211: Association request send successfully 1382936797.910089: nl80211: Event message available 1382936797.910129: nl80211: Delete station e0:1d:3b:46:82:a0 1382936797.911064: nl80211: Event message available 1382936797.911086: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936797.911096: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936797.911100: wlan0: SME: Association timed out 1382936797.911104: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936797.911114: wlan0: Blacklist count 48 --> request scan in 10000 ms 1382936797.911118: wlan0: Setting scan request: 10 sec 0 usec 1382936797.911123: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936797.911126: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936797.911129: netlink: Operstate: linkmode=-1, operstate=5 1382936797.911142: EAPOL: External notification - portEnabled=0 1382936797.911146: EAPOL: Supplicant port status: Unauthorized 1382936797.911188: EAPOL: External notification - portValid=0 1382936797.911194: EAPOL: Supplicant port status: Unauthorized 1382936797.911210: EAPOL: External notification - EAP success=0 1382936797.911216: EAPOL: Supplicant port status: Unauthorized 1382936807.912604: wlan0: State: DISCONNECTED -> SCANNING 1382936807.912624: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936807.912640: wlan0: Starting AP scan for wildcard SSID 1382936807.915480: Scan requested (ret=0) - scan timeout 30 seconds 1382936807.915504: nl80211: Event message available 1382936807.915516: nl80211: Scan trigger 1382936811.122504: nl80211: Event message available 1382936811.122538: nl80211: New scan results available 1382936811.122549: wlan0: Event SCAN_RESULTS (3) received 1382936811.122592: nl80211: Received scan results (3 BSSes) 1382936811.122612: wlan0: BSS: Start scan result update 49 1382936811.122627: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936811.122633: wlan0: New scan results available 1382936811.122653: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936811.122665: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936811.122671: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936811.122676: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936811.122686: wlan0: Selecting BSS from priority group 0 1382936811.122698: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936811.122704: wlan0: skip - blacklisted (count=1 limit=0) 1382936811.122712: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-78 wps 1382936811.122726: wlan0: skip - SSID mismatch 1382936811.122735: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936811.122740: wlan0: skip - SSID mismatch 1382936811.122745: wlan0: No APs found - clear blacklist and try again 1382936811.122749: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936811.122756: wlan0: Selecting BSS from priority group 0 1382936811.122763: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936811.122771: wlan0: selected based on RSN IE 1382936811.122779: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936811.122786: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936811.122790: wlan0: Automatic auth_alg selection: 0x1 1382936811.122793: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936811.122795: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936811.122799: RSN: No PMKSA cache entry found 1382936811.122802: wlan0: RSN: using IEEE 802.11i/D9.0 1382936811.122805: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936811.122808: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936811.122816: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936811.122824: wlan0: WPA: using GTK TKIP 1382936811.122826: wlan0: WPA: using PTK CCMP 1382936811.122829: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936811.122831: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936811.122838: wlan0: Cancelling scan request 1382936811.122842: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936811.122845: wlan0: No keys have been configured - skip key clearing 1382936811.122849: wlan0: State: SCANNING -> AUTHENTICATING 1382936811.122852: EAPOL: External notification - EAP success=0 1382936811.122855: EAPOL: Supplicant port status: Unauthorized 1382936811.122887: EAPOL: External notification - EAP fail=0 1382936811.122893: EAPOL: Supplicant port status: Unauthorized 1382936811.122909: EAPOL: External notification - portControl=Auto 1382936811.122914: EAPOL: Supplicant port status: Unauthorized 1382936811.122940: nl80211: Authenticate (ifindex=3) 1382936811.122948: * bssid=e0:1d:3b:46:82:a0 1382936811.122953: * freq=2457 1382936811.122957: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936811.122971: * IEs - hexdump(len=0): [NULL] 1382936811.122976: * Auth Type 0 1382936811.125390: nl80211: Authentication request send successfully 1382936811.125405: RSN: Ignored PMKID candidate without preauth flag 1382936811.125416: nl80211: Event message available 1382936811.125423: nl80211: New station e0:1d:3b:46:82:a0 1382936811.125447: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936811.125460: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936811.125480: nl80211: if_removed already cleared - ignore event 1382936811.127519: nl80211: Event message available 1382936811.127542: nl80211: MLME event 37 1382936811.127549: nl80211: Authenticate event 1382936811.127554: wlan0: Event AUTH (11) received 1382936811.127561: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936811.127566: wlan0: set_disable_max_amsdu: -1 1382936811.127570: wlan0: set_ampdu_factor: -1 1382936811.127573: wlan0: set_ampdu_density: -1 1382936811.127575: wlan0: set_disable_ht40: 0 1382936811.127578: wlan0: set_disable_sgi: 0 1382936811.127582: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936811.127586: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936811.127588: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936811.127591: netlink: Operstate: linkmode=-1, operstate=5 1382936811.127606: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936811.127619: nl80211: Associate (ifindex=3) 1382936811.127625: * bssid=e0:1d:3b:46:82:a0 1382936811.127629: * freq=2457 1382936811.127633: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936811.127644: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936811.127659: * pairwise=0xfac04 1382936811.127664: * group=0xfac02 1382936811.127694: nl80211: Association request send successfully 1382936811.338114: nl80211: Event message available 1382936811.338156: nl80211: Delete station e0:1d:3b:46:82:a0 1382936811.339131: nl80211: Event message available 1382936811.339156: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936811.339169: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936811.339178: wlan0: SME: Association timed out 1382936811.339185: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936811.339193: wlan0: Blacklist count 49 --> request scan in 10000 ms 1382936811.339199: wlan0: Setting scan request: 10 sec 0 usec 1382936811.339207: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936811.339212: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936811.339217: netlink: Operstate: linkmode=-1, operstate=5 1382936811.339234: EAPOL: External notification - portEnabled=0 1382936811.339241: EAPOL: Supplicant port status: Unauthorized 1382936811.339293: EAPOL: External notification - portValid=0 1382936811.339299: EAPOL: Supplicant port status: Unauthorized 1382936811.339327: EAPOL: External notification - EAP success=0 1382936811.339332: EAPOL: Supplicant port status: Unauthorized 1382936821.344096: wlan0: State: DISCONNECTED -> SCANNING 1382936821.344117: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936821.344133: wlan0: Starting AP scan for wildcard SSID 1382936821.347021: Scan requested (ret=0) - scan timeout 30 seconds 1382936821.347045: nl80211: Event message available 1382936821.347058: nl80211: Scan trigger 1382936824.554139: nl80211: Event message available 1382936824.554176: nl80211: New scan results available 1382936824.554190: wlan0: Event SCAN_RESULTS (3) received 1382936824.554248: nl80211: Received scan results (3 BSSes) 1382936824.554281: wlan0: BSS: Start scan result update 50 1382936824.554298: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936824.554305: wlan0: New scan results available 1382936824.554326: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936824.554336: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936824.554342: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936824.554349: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936824.554362: wlan0: Selecting BSS from priority group 0 1382936824.554371: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382936824.554381: wlan0: skip - blacklisted (count=1 limit=0) 1382936824.554389: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382936824.554396: wlan0: skip - SSID mismatch 1382936824.554406: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936824.554411: wlan0: skip - SSID mismatch 1382936824.554416: wlan0: No APs found - clear blacklist and try again 1382936824.554420: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936824.554426: wlan0: Selecting BSS from priority group 0 1382936824.554434: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382936824.554441: wlan0: selected based on RSN IE 1382936824.554449: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936824.554461: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936824.554475: wlan0: Automatic auth_alg selection: 0x1 1382936824.554480: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936824.554485: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936824.554490: RSN: No PMKSA cache entry found 1382936824.554496: wlan0: RSN: using IEEE 802.11i/D9.0 1382936824.554505: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936824.554510: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936824.554525: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936824.554541: wlan0: WPA: using GTK TKIP 1382936824.554546: wlan0: WPA: using PTK CCMP 1382936824.554553: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936824.554558: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936824.554572: wlan0: Cancelling scan request 1382936824.554580: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936824.554588: wlan0: No keys have been configured - skip key clearing 1382936824.554594: wlan0: State: SCANNING -> AUTHENTICATING 1382936824.554600: EAPOL: External notification - EAP success=0 1382936824.554606: EAPOL: Supplicant port status: Unauthorized 1382936824.554648: EAPOL: External notification - EAP fail=0 1382936824.554656: EAPOL: Supplicant port status: Unauthorized 1382936824.554678: EAPOL: External notification - portControl=Auto 1382936824.554686: EAPOL: Supplicant port status: Unauthorized 1382936824.554713: nl80211: Authenticate (ifindex=3) 1382936824.554721: * bssid=e0:1d:3b:46:82:a0 1382936824.554726: * freq=2457 1382936824.554730: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936824.554745: * IEs - hexdump(len=0): [NULL] 1382936824.554749: * Auth Type 0 1382936824.557050: nl80211: Authentication request send successfully 1382936824.557064: RSN: Ignored PMKID candidate without preauth flag 1382936824.557075: nl80211: Event message available 1382936824.557082: nl80211: New station e0:1d:3b:46:82:a0 1382936824.557105: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936824.557118: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936824.557138: nl80211: if_removed already cleared - ignore event 1382936824.559213: nl80211: Event message available 1382936824.559236: nl80211: MLME event 37 1382936824.559242: nl80211: Authenticate event 1382936824.559247: wlan0: Event AUTH (11) received 1382936824.559254: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936824.559260: wlan0: set_disable_max_amsdu: -1 1382936824.559264: wlan0: set_ampdu_factor: -1 1382936824.559266: wlan0: set_ampdu_density: -1 1382936824.559269: wlan0: set_disable_ht40: 0 1382936824.559272: wlan0: set_disable_sgi: 0 1382936824.559276: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936824.559279: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936824.559282: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936824.559285: netlink: Operstate: linkmode=-1, operstate=5 1382936824.559296: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936824.559309: nl80211: Associate (ifindex=3) 1382936824.559315: * bssid=e0:1d:3b:46:82:a0 1382936824.559319: * freq=2457 1382936824.559323: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936824.559334: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936824.559345: * pairwise=0xfac04 1382936824.559349: * group=0xfac02 1382936824.559382: nl80211: Association request send successfully 1382936824.770115: nl80211: Event message available 1382936824.770162: nl80211: Delete station e0:1d:3b:46:82:a0 1382936824.773145: nl80211: Event message available 1382936824.773172: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936824.773183: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936824.773189: wlan0: SME: Association timed out 1382936824.773193: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936824.773198: wlan0: Blacklist count 50 --> request scan in 10000 ms 1382936824.773202: wlan0: Setting scan request: 10 sec 0 usec 1382936824.773208: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936824.773215: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936824.773220: netlink: Operstate: linkmode=-1, operstate=5 1382936824.773236: EAPOL: External notification - portEnabled=0 1382936824.773241: EAPOL: Supplicant port status: Unauthorized 1382936824.773294: EAPOL: External notification - portValid=0 1382936824.773300: EAPOL: Supplicant port status: Unauthorized 1382936824.773326: EAPOL: External notification - EAP success=0 1382936824.773333: EAPOL: Supplicant port status: Unauthorized 1382936834.781519: wlan0: State: DISCONNECTED -> SCANNING 1382936834.781539: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936834.781555: wlan0: Starting AP scan for wildcard SSID 1382936834.784376: Scan requested (ret=0) - scan timeout 30 seconds 1382936834.784401: nl80211: Event message available 1382936834.784414: nl80211: Scan trigger 1382936837.992343: nl80211: Event message available 1382936837.992384: nl80211: New scan results available 1382936837.992399: wlan0: Event SCAN_RESULTS (3) received 1382936837.992451: nl80211: Received scan results (3 BSSes) 1382936837.992471: wlan0: BSS: Start scan result update 51 1382936837.992483: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936837.992488: wlan0: New scan results available 1382936837.992503: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936837.992509: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936837.992513: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936837.992517: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936837.992522: wlan0: Selecting BSS from priority group 0 1382936837.992529: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-70 1382936837.992533: wlan0: skip - blacklisted (count=1 limit=0) 1382936837.992538: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382936837.992542: wlan0: skip - SSID mismatch 1382936837.992546: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382936837.992552: wlan0: skip - SSID mismatch 1382936837.992555: wlan0: No APs found - clear blacklist and try again 1382936837.992557: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936837.992561: wlan0: Selecting BSS from priority group 0 1382936837.992566: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-70 1382936837.992570: wlan0: selected based on RSN IE 1382936837.992575: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936837.992582: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936837.992589: wlan0: Automatic auth_alg selection: 0x1 1382936837.992592: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936837.992596: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936837.992599: RSN: No PMKSA cache entry found 1382936837.992602: wlan0: RSN: using IEEE 802.11i/D9.0 1382936837.992605: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936837.992608: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936837.992616: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936837.992632: wlan0: WPA: using GTK TKIP 1382936837.992636: wlan0: WPA: using PTK CCMP 1382936837.992639: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936837.992641: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936837.992649: wlan0: Cancelling scan request 1382936837.992653: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936837.992656: wlan0: No keys have been configured - skip key clearing 1382936837.992660: wlan0: State: SCANNING -> AUTHENTICATING 1382936837.992664: EAPOL: External notification - EAP success=0 1382936837.992667: EAPOL: Supplicant port status: Unauthorized 1382936837.992705: EAPOL: External notification - EAP fail=0 1382936837.992710: EAPOL: Supplicant port status: Unauthorized 1382936837.992726: EAPOL: External notification - portControl=Auto 1382936837.992731: EAPOL: Supplicant port status: Unauthorized 1382936837.992748: nl80211: Authenticate (ifindex=3) 1382936837.992753: * bssid=e0:1d:3b:46:82:a0 1382936837.992756: * freq=2457 1382936837.992759: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936837.992767: * IEs - hexdump(len=0): [NULL] 1382936837.992769: * Auth Type 0 1382936837.995139: nl80211: Authentication request send successfully 1382936837.995154: RSN: Ignored PMKID candidate without preauth flag 1382936837.995165: nl80211: Event message available 1382936837.995172: nl80211: New station e0:1d:3b:46:82:a0 1382936837.995195: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936837.995207: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936837.995229: nl80211: if_removed already cleared - ignore event 1382936837.997267: nl80211: Event message available 1382936837.997291: nl80211: MLME event 37 1382936837.997297: nl80211: Authenticate event 1382936837.997302: wlan0: Event AUTH (11) received 1382936837.997309: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936837.997314: wlan0: set_disable_max_amsdu: -1 1382936837.997318: wlan0: set_ampdu_factor: -1 1382936837.997321: wlan0: set_ampdu_density: -1 1382936837.997323: wlan0: set_disable_ht40: 0 1382936837.997326: wlan0: set_disable_sgi: 0 1382936837.997330: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936837.997333: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936837.997336: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936837.997339: netlink: Operstate: linkmode=-1, operstate=5 1382936837.997350: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936837.997365: nl80211: Associate (ifindex=3) 1382936837.997371: * bssid=e0:1d:3b:46:82:a0 1382936837.997376: * freq=2457 1382936837.997380: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936837.997394: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936837.997405: * pairwise=0xfac04 1382936837.997409: * group=0xfac02 1382936837.997441: nl80211: Association request send successfully 1382936838.208117: nl80211: Event message available 1382936838.208156: nl80211: Delete station e0:1d:3b:46:82:a0 1382936838.209083: nl80211: Event message available 1382936838.209108: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936838.209119: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936838.209128: wlan0: SME: Association timed out 1382936838.209140: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936838.209152: wlan0: Blacklist count 51 --> request scan in 10000 ms 1382936838.209158: wlan0: Setting scan request: 10 sec 0 usec 1382936838.209166: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936838.209173: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936838.209179: netlink: Operstate: linkmode=-1, operstate=5 1382936838.209201: EAPOL: External notification - portEnabled=0 1382936838.209209: EAPOL: Supplicant port status: Unauthorized 1382936838.209267: EAPOL: External notification - portValid=0 1382936838.209277: EAPOL: Supplicant port status: Unauthorized 1382936838.209301: EAPOL: External notification - EAP success=0 1382936838.209308: EAPOL: Supplicant port status: Unauthorized 1382936848.210923: wlan0: State: DISCONNECTED -> SCANNING 1382936848.210943: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936848.210955: wlan0: Starting AP scan for wildcard SSID 1382936848.213792: Scan requested (ret=0) - scan timeout 30 seconds 1382936848.213817: nl80211: Event message available 1382936848.213832: nl80211: Scan trigger 1382936851.419834: nl80211: Event message available 1382936851.419872: nl80211: New scan results available 1382936851.419884: wlan0: Event SCAN_RESULTS (3) received 1382936851.419923: nl80211: Received scan results (2 BSSes) 1382936851.419942: wlan0: BSS: Start scan result update 52 1382936851.419955: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936851.419961: wlan0: New scan results available 1382936851.419977: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936851.419988: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936851.419993: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936851.419996: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936851.420015: wlan0: Selecting BSS from priority group 0 1382936851.420026: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936851.420033: wlan0: skip - blacklisted (count=1 limit=0) 1382936851.420038: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-78 wps 1382936851.420041: wlan0: skip - SSID mismatch 1382936851.420044: wlan0: No APs found - clear blacklist and try again 1382936851.420046: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936851.420050: wlan0: Selecting BSS from priority group 0 1382936851.420054: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936851.420058: wlan0: selected based on RSN IE 1382936851.420063: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936851.420068: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936851.420072: wlan0: Automatic auth_alg selection: 0x1 1382936851.420075: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936851.420078: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936851.420080: RSN: No PMKSA cache entry found 1382936851.420083: wlan0: RSN: using IEEE 802.11i/D9.0 1382936851.420087: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936851.420089: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936851.420097: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936851.420104: wlan0: WPA: using GTK TKIP 1382936851.420107: wlan0: WPA: using PTK CCMP 1382936851.420109: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936851.420112: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936851.420118: wlan0: Cancelling scan request 1382936851.420122: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936851.420125: wlan0: No keys have been configured - skip key clearing 1382936851.420128: wlan0: State: SCANNING -> AUTHENTICATING 1382936851.420132: EAPOL: External notification - EAP success=0 1382936851.420135: EAPOL: Supplicant port status: Unauthorized 1382936851.420176: EAPOL: External notification - EAP fail=0 1382936851.420180: EAPOL: Supplicant port status: Unauthorized 1382936851.420201: EAPOL: External notification - portControl=Auto 1382936851.420204: EAPOL: Supplicant port status: Unauthorized 1382936851.420219: nl80211: Authenticate (ifindex=3) 1382936851.420223: * bssid=e0:1d:3b:46:82:a0 1382936851.420225: * freq=2457 1382936851.420228: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936851.420235: * IEs - hexdump(len=0): [NULL] 1382936851.420237: * Auth Type 0 1382936851.422695: nl80211: Authentication request send successfully 1382936851.422710: RSN: Ignored PMKID candidate without preauth flag 1382936851.422721: nl80211: Event message available 1382936851.422729: nl80211: New station e0:1d:3b:46:82:a0 1382936851.422751: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936851.422764: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936851.422785: nl80211: if_removed already cleared - ignore event 1382936851.424781: nl80211: Event message available 1382936851.424801: nl80211: MLME event 37 1382936851.424805: nl80211: Authenticate event 1382936851.424810: wlan0: Event AUTH (11) received 1382936851.424820: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936851.424827: wlan0: set_disable_max_amsdu: -1 1382936851.424832: wlan0: set_ampdu_factor: -1 1382936851.424836: wlan0: set_ampdu_density: -1 1382936851.424840: wlan0: set_disable_ht40: 0 1382936851.424844: wlan0: set_disable_sgi: 0 1382936851.424851: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936851.424856: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936851.424861: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936851.424866: netlink: Operstate: linkmode=-1, operstate=5 1382936851.424880: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936851.424897: nl80211: Associate (ifindex=3) 1382936851.424903: * bssid=e0:1d:3b:46:82:a0 1382936851.424911: * freq=2457 1382936851.424915: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936851.424927: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936851.424938: * pairwise=0xfac04 1382936851.424941: * group=0xfac02 1382936851.424972: nl80211: Association request send successfully 1382936851.635079: nl80211: Event message available 1382936851.635119: nl80211: Delete station e0:1d:3b:46:82:a0 1382936851.636169: nl80211: Event message available 1382936851.636194: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936851.636204: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936851.636209: wlan0: SME: Association timed out 1382936851.636213: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936851.636223: wlan0: Blacklist count 52 --> request scan in 10000 ms 1382936851.636230: wlan0: Setting scan request: 10 sec 0 usec 1382936851.636237: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936851.636242: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936851.636247: netlink: Operstate: linkmode=-1, operstate=5 1382936851.636263: EAPOL: External notification - portEnabled=0 1382936851.636270: EAPOL: Supplicant port status: Unauthorized 1382936851.636324: EAPOL: External notification - portValid=0 1382936851.636330: EAPOL: Supplicant port status: Unauthorized 1382936851.636347: EAPOL: External notification - EAP success=0 1382936851.636352: EAPOL: Supplicant port status: Unauthorized 1382936861.641030: wlan0: State: DISCONNECTED -> SCANNING 1382936861.641052: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936861.641068: wlan0: Starting AP scan for wildcard SSID 1382936861.643817: Scan requested (ret=0) - scan timeout 30 seconds 1382936861.643849: nl80211: Event message available 1382936861.643865: nl80211: Scan trigger 1382936864.874335: nl80211: Event message available 1382936864.874375: nl80211: New scan results available 1382936864.874396: wlan0: Event SCAN_RESULTS (3) received 1382936864.874444: nl80211: Received scan results (2 BSSes) 1382936864.874464: wlan0: BSS: Start scan result update 53 1382936864.874477: wlan0: BSS: Remove id 9 BSSID 00:15:d0:bc:cb:e2 SSID 'InterCable65467' due to no match in scan 1382936864.874481: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936864.874484: wlan0: New scan results available 1382936864.874497: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936864.874503: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936864.874506: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936864.874509: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936864.874514: wlan0: Selecting BSS from priority group 0 1382936864.874520: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-70 1382936864.874524: wlan0: skip - blacklisted (count=1 limit=0) 1382936864.874528: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-78 wps 1382936864.874532: wlan0: skip - SSID mismatch 1382936864.874535: wlan0: No APs found - clear blacklist and try again 1382936864.874537: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936864.874541: wlan0: Selecting BSS from priority group 0 1382936864.874545: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-70 1382936864.874549: wlan0: selected based on RSN IE 1382936864.874554: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936864.874560: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936864.874563: wlan0: Automatic auth_alg selection: 0x1 1382936864.874566: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936864.874569: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936864.874571: RSN: No PMKSA cache entry found 1382936864.874574: wlan0: RSN: using IEEE 802.11i/D9.0 1382936864.874578: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936864.874580: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936864.874588: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936864.874595: wlan0: WPA: using GTK TKIP 1382936864.874597: wlan0: WPA: using PTK CCMP 1382936864.874600: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936864.874603: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936864.874609: wlan0: Cancelling scan request 1382936864.874613: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936864.874616: wlan0: No keys have been configured - skip key clearing 1382936864.874619: wlan0: State: SCANNING -> AUTHENTICATING 1382936864.874623: EAPOL: External notification - EAP success=0 1382936864.874625: EAPOL: Supplicant port status: Unauthorized 1382936864.874662: EAPOL: External notification - EAP fail=0 1382936864.874666: EAPOL: Supplicant port status: Unauthorized 1382936864.874682: EAPOL: External notification - portControl=Auto 1382936864.874685: EAPOL: Supplicant port status: Unauthorized 1382936864.874700: nl80211: Authenticate (ifindex=3) 1382936864.874704: * bssid=e0:1d:3b:46:82:a0 1382936864.874707: * freq=2457 1382936864.874709: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936864.874716: * IEs - hexdump(len=0): [NULL] 1382936864.874719: * Auth Type 0 1382936864.876686: nl80211: Authentication request send successfully 1382936864.876702: RSN: Ignored PMKID candidate without preauth flag 1382936864.876713: nl80211: Event message available 1382936864.876720: nl80211: New station e0:1d:3b:46:82:a0 1382936864.876743: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936864.876760: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936864.876781: nl80211: if_removed already cleared - ignore event 1382936864.878785: nl80211: Event message available 1382936864.878802: nl80211: MLME event 37 1382936864.878806: nl80211: Authenticate event 1382936864.878813: wlan0: Event AUTH (11) received 1382936864.878822: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936864.878831: wlan0: set_disable_max_amsdu: -1 1382936864.878836: wlan0: set_ampdu_factor: -1 1382936864.878839: wlan0: set_ampdu_density: -1 1382936864.878842: wlan0: set_disable_ht40: 0 1382936864.878844: wlan0: set_disable_sgi: 0 1382936864.878848: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936864.878851: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936864.878854: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936864.878857: netlink: Operstate: linkmode=-1, operstate=5 1382936864.878866: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936864.878875: nl80211: Associate (ifindex=3) 1382936864.878879: * bssid=e0:1d:3b:46:82:a0 1382936864.878882: * freq=2457 1382936864.878884: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936864.878891: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936864.878897: * pairwise=0xfac04 1382936864.878899: * group=0xfac02 1382936864.878921: nl80211: Association request send successfully 1382936865.089092: nl80211: Event message available 1382936865.089130: nl80211: Delete station e0:1d:3b:46:82:a0 1382936865.090217: nl80211: Event message available 1382936865.090246: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936865.090259: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936865.090266: wlan0: SME: Association timed out 1382936865.090272: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936865.090280: wlan0: Blacklist count 53 --> request scan in 10000 ms 1382936865.090290: wlan0: Setting scan request: 10 sec 0 usec 1382936865.090298: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936865.090302: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936865.090307: netlink: Operstate: linkmode=-1, operstate=5 1382936865.090321: EAPOL: External notification - portEnabled=0 1382936865.090326: EAPOL: Supplicant port status: Unauthorized 1382936865.090372: EAPOL: External notification - portValid=0 1382936865.090381: EAPOL: Supplicant port status: Unauthorized 1382936865.090406: EAPOL: External notification - EAP success=0 1382936865.090411: EAPOL: Supplicant port status: Unauthorized 1382936875.098941: wlan0: State: DISCONNECTED -> SCANNING 1382936875.098961: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936875.098973: wlan0: Starting AP scan for wildcard SSID 1382936875.101818: Scan requested (ret=0) - scan timeout 30 seconds 1382936875.101841: nl80211: Event message available 1382936875.101852: nl80211: Scan trigger 1382936878.286440: nl80211: Event message available 1382936878.286479: nl80211: New scan results available 1382936878.286491: wlan0: Event SCAN_RESULTS (3) received 1382936878.286533: nl80211: Received scan results (2 BSSes) 1382936878.286554: wlan0: BSS: Start scan result update 54 1382936878.286564: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936878.286568: wlan0: New scan results available 1382936878.286580: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936878.286585: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936878.286588: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936878.286592: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936878.286598: wlan0: Selecting BSS from priority group 0 1382936878.286608: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-74 1382936878.286618: wlan0: skip - blacklisted (count=1 limit=0) 1382936878.286623: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-78 wps 1382936878.286627: wlan0: skip - SSID mismatch 1382936878.286630: wlan0: No APs found - clear blacklist and try again 1382936878.286632: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936878.286636: wlan0: Selecting BSS from priority group 0 1382936878.286640: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-74 1382936878.286645: wlan0: selected based on RSN IE 1382936878.286650: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936878.286656: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936878.286664: wlan0: Automatic auth_alg selection: 0x1 1382936878.286668: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936878.286671: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936878.286674: RSN: No PMKSA cache entry found 1382936878.286677: wlan0: RSN: using IEEE 802.11i/D9.0 1382936878.286680: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936878.286683: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936878.286691: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936878.286701: wlan0: WPA: using GTK TKIP 1382936878.286703: wlan0: WPA: using PTK CCMP 1382936878.286706: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936878.286709: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936878.286716: wlan0: Cancelling scan request 1382936878.286720: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936878.286723: wlan0: No keys have been configured - skip key clearing 1382936878.286726: wlan0: State: SCANNING -> AUTHENTICATING 1382936878.286730: EAPOL: External notification - EAP success=0 1382936878.286733: EAPOL: Supplicant port status: Unauthorized 1382936878.286774: EAPOL: External notification - EAP fail=0 1382936878.286779: EAPOL: Supplicant port status: Unauthorized 1382936878.286796: EAPOL: External notification - portControl=Auto 1382936878.286802: EAPOL: Supplicant port status: Unauthorized 1382936878.286819: nl80211: Authenticate (ifindex=3) 1382936878.286824: * bssid=e0:1d:3b:46:82:a0 1382936878.286827: * freq=2457 1382936878.286830: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936878.286837: * IEs - hexdump(len=0): [NULL] 1382936878.286840: * Auth Type 0 1382936878.288827: nl80211: Authentication request send successfully 1382936878.288843: RSN: Ignored PMKID candidate without preauth flag 1382936878.288854: nl80211: Event message available 1382936878.288861: nl80211: New station e0:1d:3b:46:82:a0 1382936878.288885: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936878.288898: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936878.288920: nl80211: if_removed already cleared - ignore event 1382936878.290955: nl80211: Event message available 1382936878.290971: nl80211: MLME event 37 1382936878.290976: nl80211: Authenticate event 1382936878.290983: wlan0: Event AUTH (11) received 1382936878.290991: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936878.291008: wlan0: set_disable_max_amsdu: -1 1382936878.291014: wlan0: set_ampdu_factor: -1 1382936878.291019: wlan0: set_ampdu_density: -1 1382936878.291024: wlan0: set_disable_ht40: 0 1382936878.291029: wlan0: set_disable_sgi: 0 1382936878.291035: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936878.291040: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936878.291048: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936878.291053: netlink: Operstate: linkmode=-1, operstate=5 1382936878.291065: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936878.291082: nl80211: Associate (ifindex=3) 1382936878.291088: * bssid=e0:1d:3b:46:82:a0 1382936878.291093: * freq=2457 1382936878.291096: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936878.291109: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936878.291120: * pairwise=0xfac04 1382936878.291124: * group=0xfac02 1382936878.291155: nl80211: Association request send successfully 1382936878.502092: nl80211: Event message available 1382936878.502133: nl80211: Delete station e0:1d:3b:46:82:a0 1382936878.503146: nl80211: Event message available 1382936878.503169: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936878.503179: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936878.503184: wlan0: SME: Association timed out 1382936878.503188: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936878.503193: wlan0: Blacklist count 54 --> request scan in 10000 ms 1382936878.503197: wlan0: Setting scan request: 10 sec 0 usec 1382936878.503202: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936878.503205: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936878.503209: netlink: Operstate: linkmode=-1, operstate=5 1382936878.503222: EAPOL: External notification - portEnabled=0 1382936878.503226: EAPOL: Supplicant port status: Unauthorized 1382936878.503271: EAPOL: External notification - portValid=0 1382936878.503277: EAPOL: Supplicant port status: Unauthorized 1382936878.503293: EAPOL: External notification - EAP success=0 1382936878.503299: EAPOL: Supplicant port status: Unauthorized 1382936888.505240: wlan0: State: DISCONNECTED -> SCANNING 1382936888.505263: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936888.505281: wlan0: Starting AP scan for wildcard SSID 1382936888.508172: Scan requested (ret=0) - scan timeout 30 seconds 1382936888.508197: nl80211: Event message available 1382936888.508212: nl80211: Scan trigger 1382936891.713894: nl80211: Event message available 1382936891.713933: nl80211: New scan results available 1382936891.713948: wlan0: Event SCAN_RESULTS (3) received 1382936891.713998: nl80211: Received scan results (2 BSSes) 1382936891.714043: wlan0: BSS: Start scan result update 55 1382936891.714057: wlan0: BSS: Add new id 10 BSSID 00:15:d0:bc:cb:e2 SSID 'InterCable65467' 1382936891.714062: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936891.714066: wlan0: New scan results available 1382936891.714078: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936891.714084: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936891.714088: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936891.714092: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936891.714097: wlan0: Selecting BSS from priority group 0 1382936891.714103: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936891.714107: wlan0: skip - blacklisted (count=1 limit=0) 1382936891.714111: wlan0: 1: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-89 wps 1382936891.714115: wlan0: skip - SSID mismatch 1382936891.714118: wlan0: No APs found - clear blacklist and try again 1382936891.714120: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936891.714124: wlan0: Selecting BSS from priority group 0 1382936891.714128: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382936891.714133: wlan0: selected based on RSN IE 1382936891.714138: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936891.714148: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936891.714162: wlan0: Automatic auth_alg selection: 0x1 1382936891.714166: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936891.714171: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936891.714176: RSN: No PMKSA cache entry found 1382936891.714181: wlan0: RSN: using IEEE 802.11i/D9.0 1382936891.714187: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936891.714191: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936891.714206: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936891.714220: wlan0: WPA: using GTK TKIP 1382936891.714222: wlan0: WPA: using PTK CCMP 1382936891.714225: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936891.714228: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936891.714235: wlan0: Cancelling scan request 1382936891.714239: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936891.714242: wlan0: No keys have been configured - skip key clearing 1382936891.714245: wlan0: State: SCANNING -> AUTHENTICATING 1382936891.714249: EAPOL: External notification - EAP success=0 1382936891.714252: EAPOL: Supplicant port status: Unauthorized 1382936891.714289: EAPOL: External notification - EAP fail=0 1382936891.714295: EAPOL: Supplicant port status: Unauthorized 1382936891.714311: EAPOL: External notification - portControl=Auto 1382936891.714317: EAPOL: Supplicant port status: Unauthorized 1382936891.714343: nl80211: Authenticate (ifindex=3) 1382936891.714350: * bssid=e0:1d:3b:46:82:a0 1382936891.714355: * freq=2457 1382936891.714359: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936891.714370: * IEs - hexdump(len=0): [NULL] 1382936891.714375: * Auth Type 0 1382936891.716809: nl80211: Authentication request send successfully 1382936891.716826: RSN: Ignored PMKID candidate without preauth flag 1382936891.716839: nl80211: Event message available 1382936891.716850: nl80211: New station e0:1d:3b:46:82:a0 1382936891.716877: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936891.716887: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936891.716908: nl80211: if_removed already cleared - ignore event 1382936891.718887: nl80211: Event message available 1382936891.718910: nl80211: MLME event 37 1382936891.718916: nl80211: Authenticate event 1382936891.718923: wlan0: Event AUTH (11) received 1382936891.718932: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936891.718939: wlan0: set_disable_max_amsdu: -1 1382936891.718944: wlan0: set_ampdu_factor: -1 1382936891.718948: wlan0: set_ampdu_density: -1 1382936891.718953: wlan0: set_disable_ht40: 0 1382936891.718957: wlan0: set_disable_sgi: 0 1382936891.718964: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936891.718974: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936891.718979: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936891.718984: netlink: Operstate: linkmode=-1, operstate=5 1382936891.718998: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936891.719023: nl80211: Associate (ifindex=3) 1382936891.719029: * bssid=e0:1d:3b:46:82:a0 1382936891.719034: * freq=2457 1382936891.719037: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936891.719049: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936891.719060: * pairwise=0xfac04 1382936891.719064: * group=0xfac02 1382936891.719094: nl80211: Association request send successfully 1382936891.930115: nl80211: Event message available 1382936891.930163: nl80211: Delete station e0:1d:3b:46:82:a0 1382936891.931151: nl80211: Event message available 1382936891.931180: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936891.931191: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936891.931200: wlan0: SME: Association timed out 1382936891.931208: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936891.931216: wlan0: Blacklist count 55 --> request scan in 10000 ms 1382936891.931222: wlan0: Setting scan request: 10 sec 0 usec 1382936891.931229: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936891.931234: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936891.931238: netlink: Operstate: linkmode=-1, operstate=5 1382936891.931255: EAPOL: External notification - portEnabled=0 1382936891.931262: EAPOL: Supplicant port status: Unauthorized 1382936891.931313: EAPOL: External notification - portValid=0 1382936891.931317: EAPOL: Supplicant port status: Unauthorized 1382936891.931333: EAPOL: External notification - EAP success=0 1382936891.931336: EAPOL: Supplicant port status: Unauthorized 1382936901.936695: wlan0: State: DISCONNECTED -> SCANNING 1382936901.936717: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936901.936730: wlan0: Starting AP scan for wildcard SSID 1382936901.939593: Scan requested (ret=0) - scan timeout 30 seconds 1382936901.939616: nl80211: Event message available 1382936901.939628: nl80211: Scan trigger 1382936905.145965: nl80211: Event message available 1382936905.146019: nl80211: New scan results available 1382936905.146034: wlan0: Event SCAN_RESULTS (3) received 1382936905.146089: nl80211: Received scan results (3 BSSes) 1382936905.146119: wlan0: BSS: Start scan result update 56 1382936905.146133: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936905.146139: wlan0: New scan results available 1382936905.146157: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936905.146167: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936905.146172: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936905.146178: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936905.146188: wlan0: Selecting BSS from priority group 0 1382936905.146199: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-73 wps 1382936905.146204: wlan0: skip - SSID mismatch 1382936905.146213: wlan0: 1: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 1382936905.146219: wlan0: skip - blacklisted (count=1 limit=0) 1382936905.146226: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-85 wps 1382936905.146233: wlan0: skip - SSID mismatch 1382936905.146239: wlan0: No APs found - clear blacklist and try again 1382936905.146245: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936905.146250: wlan0: Selecting BSS from priority group 0 1382936905.146254: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-73 wps 1382936905.146257: wlan0: skip - SSID mismatch 1382936905.146261: wlan0: 1: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 1382936905.146265: wlan0: selected based on RSN IE 1382936905.146271: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936905.146277: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936905.146282: wlan0: Automatic auth_alg selection: 0x1 1382936905.146284: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936905.146287: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936905.146290: RSN: No PMKSA cache entry found 1382936905.146293: wlan0: RSN: using IEEE 802.11i/D9.0 1382936905.146296: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936905.146305: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936905.146313: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936905.146320: wlan0: WPA: using GTK TKIP 1382936905.146323: wlan0: WPA: using PTK CCMP 1382936905.146326: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936905.146329: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936905.146340: wlan0: Cancelling scan request 1382936905.146346: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936905.146351: wlan0: No keys have been configured - skip key clearing 1382936905.146356: wlan0: State: SCANNING -> AUTHENTICATING 1382936905.146361: EAPOL: External notification - EAP success=0 1382936905.146365: EAPOL: Supplicant port status: Unauthorized 1382936905.146410: EAPOL: External notification - EAP fail=0 1382936905.146417: EAPOL: Supplicant port status: Unauthorized 1382936905.146444: EAPOL: External notification - portControl=Auto 1382936905.146454: EAPOL: Supplicant port status: Unauthorized 1382936905.146480: nl80211: Authenticate (ifindex=3) 1382936905.146487: * bssid=e0:1d:3b:46:82:a0 1382936905.146492: * freq=2457 1382936905.146496: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936905.146508: * IEs - hexdump(len=0): [NULL] 1382936905.146512: * Auth Type 0 1382936905.148868: nl80211: Authentication request send successfully 1382936905.148884: RSN: Ignored PMKID candidate without preauth flag 1382936905.148901: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936905.148911: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936905.148928: nl80211: if_removed already cleared - ignore event 1382936905.148932: nl80211: Event message available 1382936905.148940: nl80211: New station e0:1d:3b:46:82:a0 1382936905.150990: nl80211: Event message available 1382936905.151024: nl80211: MLME event 37 1382936905.151031: nl80211: Authenticate event 1382936905.151040: wlan0: Event AUTH (11) received 1382936905.151052: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936905.151059: wlan0: set_disable_max_amsdu: -1 1382936905.151063: wlan0: set_ampdu_factor: -1 1382936905.151067: wlan0: set_ampdu_density: -1 1382936905.151071: wlan0: set_disable_ht40: 0 1382936905.151075: wlan0: set_disable_sgi: 0 1382936905.151081: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936905.151089: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936905.151094: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936905.151099: netlink: Operstate: linkmode=-1, operstate=5 1382936905.151112: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936905.151128: nl80211: Associate (ifindex=3) 1382936905.151132: * bssid=e0:1d:3b:46:82:a0 1382936905.151135: * freq=2457 1382936905.151138: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936905.151145: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936905.151152: * pairwise=0xfac04 1382936905.151154: * group=0xfac02 1382936905.151179: nl80211: Association request send successfully 1382936905.362094: nl80211: Event message available 1382936905.362135: nl80211: Delete station e0:1d:3b:46:82:a0 1382936905.363147: nl80211: Event message available 1382936905.363175: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936905.363189: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936905.363196: wlan0: SME: Association timed out 1382936905.363202: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936905.363214: wlan0: Blacklist count 56 --> request scan in 10000 ms 1382936905.363221: wlan0: Setting scan request: 10 sec 0 usec 1382936905.363232: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936905.363235: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936905.363238: netlink: Operstate: linkmode=-1, operstate=5 1382936905.363252: EAPOL: External notification - portEnabled=0 1382936905.363255: EAPOL: Supplicant port status: Unauthorized 1382936905.363303: EAPOL: External notification - portValid=0 1382936905.363308: EAPOL: Supplicant port status: Unauthorized 1382936905.363324: EAPOL: External notification - EAP success=0 1382936905.363329: EAPOL: Supplicant port status: Unauthorized 1382936915.372123: wlan0: State: DISCONNECTED -> SCANNING 1382936915.372146: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936915.372164: wlan0: Starting AP scan for wildcard SSID 1382936915.375035: Scan requested (ret=0) - scan timeout 30 seconds 1382936915.375061: nl80211: Event message available 1382936915.375074: nl80211: Scan trigger 1382936918.605627: nl80211: Event message available 1382936918.605671: nl80211: New scan results available 1382936918.605688: wlan0: Event SCAN_RESULTS (3) received 1382936918.605738: nl80211: Received scan results (3 BSSes) 1382936918.605761: wlan0: BSS: Start scan result update 57 1382936918.605778: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936918.605785: wlan0: New scan results available 1382936918.605804: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936918.605814: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936918.605820: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936918.605826: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936918.605835: wlan0: Selecting BSS from priority group 0 1382936918.605844: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382936918.605852: wlan0: skip - blacklisted (count=1 limit=0) 1382936918.605859: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-76 wps 1382936918.605863: wlan0: skip - SSID mismatch 1382936918.605868: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382936918.605871: wlan0: skip - SSID mismatch 1382936918.605873: wlan0: No APs found - clear blacklist and try again 1382936918.605876: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936918.605880: wlan0: Selecting BSS from priority group 0 1382936918.605884: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382936918.605888: wlan0: selected based on RSN IE 1382936918.605893: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936918.605899: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936918.605903: wlan0: Automatic auth_alg selection: 0x1 1382936918.605906: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936918.605908: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936918.605911: RSN: No PMKSA cache entry found 1382936918.605914: wlan0: RSN: using IEEE 802.11i/D9.0 1382936918.605917: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936918.605921: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936918.605928: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936918.605936: wlan0: WPA: using GTK TKIP 1382936918.605939: wlan0: WPA: using PTK CCMP 1382936918.605942: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936918.605944: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936918.605954: wlan0: Cancelling scan request 1382936918.605961: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936918.605973: wlan0: No keys have been configured - skip key clearing 1382936918.605978: wlan0: State: SCANNING -> AUTHENTICATING 1382936918.605984: EAPOL: External notification - EAP success=0 1382936918.605988: EAPOL: Supplicant port status: Unauthorized 1382936918.606057: EAPOL: External notification - EAP fail=0 1382936918.606067: EAPOL: Supplicant port status: Unauthorized 1382936918.606096: EAPOL: External notification - portControl=Auto 1382936918.606100: EAPOL: Supplicant port status: Unauthorized 1382936918.606117: nl80211: Authenticate (ifindex=3) 1382936918.606121: * bssid=e0:1d:3b:46:82:a0 1382936918.606125: * freq=2457 1382936918.606127: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936918.606136: * IEs - hexdump(len=0): [NULL] 1382936918.606139: * Auth Type 0 1382936918.608649: nl80211: Authentication request send successfully 1382936918.608664: RSN: Ignored PMKID candidate without preauth flag 1382936918.608678: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936918.608683: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936918.608699: nl80211: if_removed already cleared - ignore event 1382936918.608703: nl80211: Event message available 1382936918.608710: nl80211: New station e0:1d:3b:46:82:a0 1382936918.610759: nl80211: Event message available 1382936918.610782: nl80211: MLME event 37 1382936918.610788: nl80211: Authenticate event 1382936918.610794: wlan0: Event AUTH (11) received 1382936918.610800: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936918.610805: wlan0: set_disable_max_amsdu: -1 1382936918.610808: wlan0: set_ampdu_factor: -1 1382936918.610811: wlan0: set_ampdu_density: -1 1382936918.610814: wlan0: set_disable_ht40: 0 1382936918.610816: wlan0: set_disable_sgi: 0 1382936918.610821: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936918.610828: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936918.610834: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936918.610839: netlink: Operstate: linkmode=-1, operstate=5 1382936918.610851: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936918.610867: nl80211: Associate (ifindex=3) 1382936918.610873: * bssid=e0:1d:3b:46:82:a0 1382936918.610878: * freq=2457 1382936918.610882: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936918.610897: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936918.610908: * pairwise=0xfac04 1382936918.610912: * group=0xfac02 1382936918.610944: nl80211: Association request send successfully 1382936918.824087: nl80211: Event message available 1382936918.824143: nl80211: Delete station e0:1d:3b:46:82:a0 1382936918.825017: nl80211: Event message available 1382936918.825051: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936918.825063: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936918.825069: wlan0: SME: Association timed out 1382936918.825073: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936918.825080: wlan0: Blacklist count 57 --> request scan in 10000 ms 1382936918.825084: wlan0: Setting scan request: 10 sec 0 usec 1382936918.825091: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936918.825094: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936918.825098: netlink: Operstate: linkmode=-1, operstate=5 1382936918.825113: EAPOL: External notification - portEnabled=0 1382936918.825122: EAPOL: Supplicant port status: Unauthorized 1382936918.825182: EAPOL: External notification - portValid=0 1382936918.825191: EAPOL: Supplicant port status: Unauthorized 1382936918.825217: EAPOL: External notification - EAP success=0 1382936918.825225: EAPOL: Supplicant port status: Unauthorized 1382936928.827447: wlan0: State: DISCONNECTED -> SCANNING 1382936928.827470: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936928.827489: wlan0: Starting AP scan for wildcard SSID 1382936928.830373: Scan requested (ret=0) - scan timeout 30 seconds 1382936928.830396: nl80211: Event message available 1382936928.830407: nl80211: Scan trigger 1382936932.036406: nl80211: Event message available 1382936932.036450: nl80211: New scan results available 1382936932.036467: wlan0: Event SCAN_RESULTS (3) received 1382936932.036521: nl80211: Received scan results (3 BSSes) 1382936932.036549: wlan0: BSS: Start scan result update 58 1382936932.036563: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936932.036570: wlan0: New scan results available 1382936932.036589: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936932.036599: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936932.036605: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936932.036611: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936932.036623: wlan0: Selecting BSS from priority group 0 1382936932.036633: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382936932.036639: wlan0: skip - blacklisted (count=1 limit=0) 1382936932.036647: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-74 wps 1382936932.036654: wlan0: skip - SSID mismatch 1382936932.036662: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382936932.036669: wlan0: skip - SSID mismatch 1382936932.036674: wlan0: No APs found - clear blacklist and try again 1382936932.036678: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936932.036685: wlan0: Selecting BSS from priority group 0 1382936932.036692: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382936932.036701: wlan0: selected based on RSN IE 1382936932.036709: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936932.036719: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936932.036728: wlan0: Automatic auth_alg selection: 0x1 1382936932.036732: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936932.036736: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936932.036741: RSN: No PMKSA cache entry found 1382936932.036745: wlan0: RSN: using IEEE 802.11i/D9.0 1382936932.036748: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936932.036751: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936932.036758: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936932.036766: wlan0: WPA: using GTK TKIP 1382936932.036768: wlan0: WPA: using PTK CCMP 1382936932.036771: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936932.036774: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936932.036781: wlan0: Cancelling scan request 1382936932.036785: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936932.036788: wlan0: No keys have been configured - skip key clearing 1382936932.036791: wlan0: State: SCANNING -> AUTHENTICATING 1382936932.036794: EAPOL: External notification - EAP success=0 1382936932.036797: EAPOL: Supplicant port status: Unauthorized 1382936932.036838: EAPOL: External notification - EAP fail=0 1382936932.036842: EAPOL: Supplicant port status: Unauthorized 1382936932.036858: EAPOL: External notification - portControl=Auto 1382936932.036861: EAPOL: Supplicant port status: Unauthorized 1382936932.036876: nl80211: Authenticate (ifindex=3) 1382936932.036880: * bssid=e0:1d:3b:46:82:a0 1382936932.036883: * freq=2457 1382936932.036885: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936932.036898: * IEs - hexdump(len=0): [NULL] 1382936932.036900: * Auth Type 0 1382936932.039412: nl80211: Authentication request send successfully 1382936932.039427: RSN: Ignored PMKID candidate without preauth flag 1382936932.039440: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936932.039445: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936932.039461: nl80211: if_removed already cleared - ignore event 1382936932.039465: nl80211: Event message available 1382936932.039474: nl80211: New station e0:1d:3b:46:82:a0 1382936932.041533: nl80211: Event message available 1382936932.041557: nl80211: MLME event 37 1382936932.041563: nl80211: Authenticate event 1382936932.041567: wlan0: Event AUTH (11) received 1382936932.041574: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936932.041580: wlan0: set_disable_max_amsdu: -1 1382936932.041583: wlan0: set_ampdu_factor: -1 1382936932.041586: wlan0: set_ampdu_density: -1 1382936932.041589: wlan0: set_disable_ht40: 0 1382936932.041592: wlan0: set_disable_sgi: 0 1382936932.041596: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936932.041599: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936932.041602: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936932.041605: netlink: Operstate: linkmode=-1, operstate=5 1382936932.041615: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936932.041630: nl80211: Associate (ifindex=3) 1382936932.041636: * bssid=e0:1d:3b:46:82:a0 1382936932.041642: * freq=2457 1382936932.041646: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936932.041659: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936932.041670: * pairwise=0xfac04 1382936932.041674: * group=0xfac02 1382936932.041708: nl80211: Association request send successfully 1382936932.255094: nl80211: Event message available 1382936932.255133: nl80211: Delete station e0:1d:3b:46:82:a0 1382936932.255991: nl80211: Event message available 1382936932.256031: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936932.256050: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936932.256058: wlan0: SME: Association timed out 1382936932.256067: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936932.256075: wlan0: Blacklist count 58 --> request scan in 10000 ms 1382936932.256081: wlan0: Setting scan request: 10 sec 0 usec 1382936932.256088: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936932.256095: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936932.256100: netlink: Operstate: linkmode=-1, operstate=5 1382936932.256117: EAPOL: External notification - portEnabled=0 1382936932.256124: EAPOL: Supplicant port status: Unauthorized 1382936932.256180: EAPOL: External notification - portValid=0 1382936932.256187: EAPOL: Supplicant port status: Unauthorized 1382936932.256212: EAPOL: External notification - EAP success=0 1382936932.256219: EAPOL: Supplicant port status: Unauthorized 1382936942.261867: wlan0: State: DISCONNECTED -> SCANNING 1382936942.261890: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936942.261903: wlan0: Starting AP scan for wildcard SSID 1382936942.264764: Scan requested (ret=0) - scan timeout 30 seconds 1382936942.264787: nl80211: Event message available 1382936942.264798: nl80211: Scan trigger 1382936945.471312: nl80211: Event message available 1382936945.471349: nl80211: New scan results available 1382936945.471362: wlan0: Event SCAN_RESULTS (3) received 1382936945.471406: nl80211: Received scan results (3 BSSes) 1382936945.471427: wlan0: BSS: Start scan result update 59 1382936945.471443: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936945.471449: wlan0: New scan results available 1382936945.471469: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936945.471486: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936945.471493: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936945.471499: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936945.471509: wlan0: Selecting BSS from priority group 0 1382936945.471521: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-70 1382936945.471528: wlan0: skip - blacklisted (count=1 limit=0) 1382936945.471534: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-81 wps 1382936945.471537: wlan0: skip - SSID mismatch 1382936945.471542: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382936945.471545: wlan0: skip - SSID mismatch 1382936945.471548: wlan0: No APs found - clear blacklist and try again 1382936945.471550: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936945.471554: wlan0: Selecting BSS from priority group 0 1382936945.471559: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-70 1382936945.471564: wlan0: selected based on RSN IE 1382936945.471573: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936945.471584: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936945.471594: wlan0: Automatic auth_alg selection: 0x1 1382936945.471599: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936945.471603: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936945.471606: RSN: No PMKSA cache entry found 1382936945.471610: wlan0: RSN: using IEEE 802.11i/D9.0 1382936945.471614: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936945.471617: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936945.471625: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936945.471633: wlan0: WPA: using GTK TKIP 1382936945.471635: wlan0: WPA: using PTK CCMP 1382936945.471638: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936945.471641: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936945.471651: wlan0: Cancelling scan request 1382936945.471657: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936945.471663: wlan0: No keys have been configured - skip key clearing 1382936945.471668: wlan0: State: SCANNING -> AUTHENTICATING 1382936945.471674: EAPOL: External notification - EAP success=0 1382936945.471678: EAPOL: Supplicant port status: Unauthorized 1382936945.471725: EAPOL: External notification - EAP fail=0 1382936945.471731: EAPOL: Supplicant port status: Unauthorized 1382936945.471757: EAPOL: External notification - portControl=Auto 1382936945.471763: EAPOL: Supplicant port status: Unauthorized 1382936945.471790: nl80211: Authenticate (ifindex=3) 1382936945.471796: * bssid=e0:1d:3b:46:82:a0 1382936945.471801: * freq=2457 1382936945.471805: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936945.471820: * IEs - hexdump(len=0): [NULL] 1382936945.471825: * Auth Type 0 1382936945.474090: nl80211: Authentication request send successfully 1382936945.474105: RSN: Ignored PMKID candidate without preauth flag 1382936945.474116: nl80211: Event message available 1382936945.474124: nl80211: New station e0:1d:3b:46:82:a0 1382936945.474148: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936945.474160: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936945.474181: nl80211: if_removed already cleared - ignore event 1382936945.476230: nl80211: Event message available 1382936945.476253: nl80211: MLME event 37 1382936945.476259: nl80211: Authenticate event 1382936945.476269: wlan0: Event AUTH (11) received 1382936945.476276: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936945.476282: wlan0: set_disable_max_amsdu: -1 1382936945.476285: wlan0: set_ampdu_factor: -1 1382936945.476287: wlan0: set_ampdu_density: -1 1382936945.476290: wlan0: set_disable_ht40: 0 1382936945.476293: wlan0: set_disable_sgi: 0 1382936945.476297: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936945.476300: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936945.476303: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936945.476305: netlink: Operstate: linkmode=-1, operstate=5 1382936945.476316: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936945.476329: nl80211: Associate (ifindex=3) 1382936945.476335: * bssid=e0:1d:3b:46:82:a0 1382936945.476340: * freq=2457 1382936945.476343: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936945.476354: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936945.476370: * pairwise=0xfac04 1382936945.476375: * group=0xfac02 1382936945.476405: nl80211: Association request send successfully 1382936945.687106: nl80211: Event message available 1382936945.687142: nl80211: Delete station e0:1d:3b:46:82:a0 1382936945.688135: nl80211: Event message available 1382936945.688156: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936945.688166: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936945.688171: wlan0: SME: Association timed out 1382936945.688176: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936945.688182: wlan0: Blacklist count 59 --> request scan in 10000 ms 1382936945.688190: wlan0: Setting scan request: 10 sec 0 usec 1382936945.688195: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936945.688198: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936945.688201: netlink: Operstate: linkmode=-1, operstate=5 1382936945.688214: EAPOL: External notification - portEnabled=0 1382936945.688221: EAPOL: Supplicant port status: Unauthorized 1382936945.688274: EAPOL: External notification - portValid=0 1382936945.688283: EAPOL: Supplicant port status: Unauthorized 1382936945.688319: EAPOL: External notification - EAP success=0 1382936945.688324: EAPOL: Supplicant port status: Unauthorized 1382936955.697370: wlan0: State: DISCONNECTED -> SCANNING 1382936955.697403: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936955.697417: wlan0: Starting AP scan for wildcard SSID 1382936955.700272: Scan requested (ret=0) - scan timeout 30 seconds 1382936955.700295: nl80211: Event message available 1382936955.700306: nl80211: Scan trigger 1382936958.906187: nl80211: Event message available 1382936958.906232: nl80211: New scan results available 1382936958.906249: wlan0: Event SCAN_RESULTS (3) received 1382936958.906307: nl80211: Received scan results (2 BSSes) 1382936958.906336: wlan0: BSS: Start scan result update 60 1382936958.906352: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936958.906360: wlan0: New scan results available 1382936958.906376: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936958.906383: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936958.906389: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936958.906395: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936958.906404: wlan0: Selecting BSS from priority group 0 1382936958.906413: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 wps 1382936958.906421: wlan0: skip - SSID mismatch 1382936958.906430: wlan0: 1: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-88 1382936958.906434: wlan0: skip - blacklisted (count=1 limit=0) 1382936958.906443: wlan0: No APs found - clear blacklist and try again 1382936958.906446: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936958.906451: wlan0: Selecting BSS from priority group 0 1382936958.906455: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 wps 1382936958.906458: wlan0: skip - SSID mismatch 1382936958.906462: wlan0: 1: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-88 1382936958.906467: wlan0: selected based on RSN IE 1382936958.906472: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936958.906478: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936958.906483: wlan0: Automatic auth_alg selection: 0x1 1382936958.906485: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936958.906488: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936958.906491: RSN: No PMKSA cache entry found 1382936958.906494: wlan0: RSN: using IEEE 802.11i/D9.0 1382936958.906498: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936958.906500: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936958.906510: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936958.906523: wlan0: WPA: using GTK TKIP 1382936958.906528: wlan0: WPA: using PTK CCMP 1382936958.906532: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936958.906537: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936958.906551: wlan0: Cancelling scan request 1382936958.906558: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936958.906563: wlan0: No keys have been configured - skip key clearing 1382936958.906569: wlan0: State: SCANNING -> AUTHENTICATING 1382936958.906574: EAPOL: External notification - EAP success=0 1382936958.906578: EAPOL: Supplicant port status: Unauthorized 1382936958.906624: EAPOL: External notification - EAP fail=0 1382936958.906631: EAPOL: Supplicant port status: Unauthorized 1382936958.906658: EAPOL: External notification - portControl=Auto 1382936958.906664: EAPOL: Supplicant port status: Unauthorized 1382936958.906691: nl80211: Authenticate (ifindex=3) 1382936958.906698: * bssid=e0:1d:3b:46:82:a0 1382936958.906703: * freq=2457 1382936958.906707: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936958.906722: * IEs - hexdump(len=0): [NULL] 1382936958.906728: * Auth Type 0 1382936958.908994: nl80211: Authentication request send successfully 1382936958.909020: RSN: Ignored PMKID candidate without preauth flag 1382936958.909033: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936958.909039: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936958.909055: nl80211: if_removed already cleared - ignore event 1382936958.909061: nl80211: Event message available 1382936958.909068: nl80211: New station e0:1d:3b:46:82:a0 1382936958.911098: nl80211: Event message available 1382936958.911113: nl80211: MLME event 37 1382936958.911117: nl80211: Authenticate event 1382936958.911122: wlan0: Event AUTH (11) received 1382936958.911128: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936958.911133: wlan0: set_disable_max_amsdu: -1 1382936958.911135: wlan0: set_ampdu_factor: -1 1382936958.911138: wlan0: set_ampdu_density: -1 1382936958.911140: wlan0: set_disable_ht40: 0 1382936958.911143: wlan0: set_disable_sgi: 0 1382936958.911147: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936958.911151: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936958.911153: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936958.911157: netlink: Operstate: linkmode=-1, operstate=5 1382936958.911171: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936958.911181: nl80211: Associate (ifindex=3) 1382936958.911185: * bssid=e0:1d:3b:46:82:a0 1382936958.911188: * freq=2457 1382936958.911191: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936958.911198: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936958.911204: * pairwise=0xfac04 1382936958.911207: * group=0xfac02 1382936958.911228: nl80211: Association request send successfully 1382936959.122112: nl80211: Event message available 1382936959.122147: nl80211: Delete station e0:1d:3b:46:82:a0 1382936959.123032: nl80211: Event message available 1382936959.123056: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936959.123075: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936959.123085: wlan0: SME: Association timed out 1382936959.123090: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936959.123096: wlan0: Blacklist count 60 --> request scan in 10000 ms 1382936959.123099: wlan0: Setting scan request: 10 sec 0 usec 1382936959.123104: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936959.123107: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936959.123110: netlink: Operstate: linkmode=-1, operstate=5 1382936959.123123: EAPOL: External notification - portEnabled=0 1382936959.123126: EAPOL: Supplicant port status: Unauthorized 1382936959.123164: EAPOL: External notification - portValid=0 1382936959.123167: EAPOL: Supplicant port status: Unauthorized 1382936959.123182: EAPOL: External notification - EAP success=0 1382936959.123185: EAPOL: Supplicant port status: Unauthorized 1382936969.125743: wlan0: State: DISCONNECTED -> SCANNING 1382936969.125766: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936969.125779: wlan0: Starting AP scan for wildcard SSID 1382936969.128641: Scan requested (ret=0) - scan timeout 30 seconds 1382936969.128665: nl80211: Event message available 1382936969.128677: nl80211: Scan trigger 1382936972.334520: nl80211: Event message available 1382936972.334556: nl80211: New scan results available 1382936972.334568: wlan0: Event SCAN_RESULTS (3) received 1382936972.334607: nl80211: Received scan results (2 BSSes) 1382936972.334632: wlan0: BSS: Start scan result update 61 1382936972.334650: wlan0: BSS: Remove id 10 BSSID 00:15:d0:bc:cb:e2 SSID 'InterCable65467' due to no match in scan 1382936972.334656: BSS: last_scan_res_used=2/32 last_scan_full=0 1382936972.334661: wlan0: New scan results available 1382936972.334676: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936972.334685: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936972.334690: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936972.334695: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936972.334703: wlan0: Selecting BSS from priority group 0 1382936972.334712: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 wps 1382936972.334719: wlan0: skip - SSID mismatch 1382936972.334725: wlan0: 1: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-87 1382936972.334728: wlan0: skip - blacklisted (count=1 limit=0) 1382936972.334731: wlan0: No APs found - clear blacklist and try again 1382936972.334733: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936972.334737: wlan0: Selecting BSS from priority group 0 1382936972.334741: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 wps 1382936972.334744: wlan0: skip - SSID mismatch 1382936972.334748: wlan0: 1: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-87 1382936972.334752: wlan0: selected based on RSN IE 1382936972.334757: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936972.334773: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936972.334780: wlan0: Automatic auth_alg selection: 0x1 1382936972.334784: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936972.334788: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936972.334793: RSN: No PMKSA cache entry found 1382936972.334798: wlan0: RSN: using IEEE 802.11i/D9.0 1382936972.334803: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936972.334807: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936972.334823: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936972.334836: wlan0: WPA: using GTK TKIP 1382936972.334840: wlan0: WPA: using PTK CCMP 1382936972.334845: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936972.334849: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936972.334861: wlan0: Cancelling scan request 1382936972.334867: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936972.334872: wlan0: No keys have been configured - skip key clearing 1382936972.334877: wlan0: State: SCANNING -> AUTHENTICATING 1382936972.334884: EAPOL: External notification - EAP success=0 1382936972.334888: EAPOL: Supplicant port status: Unauthorized 1382936972.334941: EAPOL: External notification - EAP fail=0 1382936972.334950: EAPOL: Supplicant port status: Unauthorized 1382936972.334977: EAPOL: External notification - portControl=Auto 1382936972.334981: EAPOL: Supplicant port status: Unauthorized 1382936972.334998: nl80211: Authenticate (ifindex=3) 1382936972.335019: * bssid=e0:1d:3b:46:82:a0 1382936972.335024: * freq=2457 1382936972.335028: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936972.335044: * IEs - hexdump(len=0): [NULL] 1382936972.335048: * Auth Type 0 1382936972.337317: nl80211: Authentication request send successfully 1382936972.337334: RSN: Ignored PMKID candidate without preauth flag 1382936972.337346: nl80211: Event message available 1382936972.337354: nl80211: New station e0:1d:3b:46:82:a0 1382936972.337379: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936972.337391: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936972.337411: nl80211: if_removed already cleared - ignore event 1382936972.339576: nl80211: Event message available 1382936972.339600: nl80211: MLME event 37 1382936972.339606: nl80211: Authenticate event 1382936972.339611: wlan0: Event AUTH (11) received 1382936972.339618: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936972.339623: wlan0: set_disable_max_amsdu: -1 1382936972.339625: wlan0: set_ampdu_factor: -1 1382936972.339628: wlan0: set_ampdu_density: -1 1382936972.339631: wlan0: set_disable_ht40: 0 1382936972.339633: wlan0: set_disable_sgi: 0 1382936972.339637: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936972.339640: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936972.339643: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936972.339646: netlink: Operstate: linkmode=-1, operstate=5 1382936972.339656: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936972.339668: nl80211: Associate (ifindex=3) 1382936972.339672: * bssid=e0:1d:3b:46:82:a0 1382936972.339675: * freq=2457 1382936972.339678: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936972.339686: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936972.339694: * pairwise=0xfac04 1382936972.339698: * group=0xfac02 1382936972.339734: nl80211: Association request send successfully 1382936972.550117: nl80211: Event message available 1382936972.550158: nl80211: Delete station e0:1d:3b:46:82:a0 1382936972.551144: nl80211: Event message available 1382936972.551171: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936972.551185: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936972.551193: wlan0: SME: Association timed out 1382936972.551198: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936972.551212: wlan0: Blacklist count 61 --> request scan in 10000 ms 1382936972.551218: wlan0: Setting scan request: 10 sec 0 usec 1382936972.551225: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936972.551229: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936972.551234: netlink: Operstate: linkmode=-1, operstate=5 1382936972.551252: EAPOL: External notification - portEnabled=0 1382936972.551260: EAPOL: Supplicant port status: Unauthorized 1382936972.551316: EAPOL: External notification - portValid=0 1382936972.551325: EAPOL: Supplicant port status: Unauthorized 1382936972.551352: EAPOL: External notification - EAP success=0 1382936972.551359: EAPOL: Supplicant port status: Unauthorized 1382936982.557274: wlan0: State: DISCONNECTED -> SCANNING 1382936982.557296: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936982.557308: wlan0: Starting AP scan for wildcard SSID 1382936982.560150: Scan requested (ret=0) - scan timeout 30 seconds 1382936982.560174: nl80211: Event message available 1382936982.560187: nl80211: Scan trigger 1382936985.766438: nl80211: Event message available 1382936985.766479: nl80211: New scan results available 1382936985.766492: wlan0: Event SCAN_RESULTS (3) received 1382936985.766539: nl80211: Received scan results (3 BSSes) 1382936985.766566: wlan0: BSS: Start scan result update 62 1382936985.766582: wlan0: BSS: Add new id 11 BSSID 00:15:d0:bc:cb:e2 SSID 'InterCable65467' 1382936985.766588: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936985.766594: wlan0: New scan results available 1382936985.766612: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936985.766622: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936985.766628: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936985.766633: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936985.766642: wlan0: Selecting BSS from priority group 0 1382936985.766653: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 wps 1382936985.766660: wlan0: skip - SSID mismatch 1382936985.766669: wlan0: 1: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-88 1382936985.766675: wlan0: skip - blacklisted (count=1 limit=0) 1382936985.766683: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-89 wps 1382936985.766692: wlan0: skip - SSID mismatch 1382936985.766697: wlan0: No APs found - clear blacklist and try again 1382936985.766700: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936985.766707: wlan0: Selecting BSS from priority group 0 1382936985.766714: wlan0: 0: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 wps 1382936985.766719: wlan0: skip - SSID mismatch 1382936985.766726: wlan0: 1: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-88 1382936985.766732: wlan0: selected based on RSN IE 1382936985.766740: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936985.766747: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936985.766753: wlan0: Automatic auth_alg selection: 0x1 1382936985.766755: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936985.766760: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936985.766762: RSN: No PMKSA cache entry found 1382936985.766771: wlan0: RSN: using IEEE 802.11i/D9.0 1382936985.766775: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936985.766778: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936985.766788: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936985.766801: wlan0: WPA: using GTK TKIP 1382936985.766806: wlan0: WPA: using PTK CCMP 1382936985.766811: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936985.766815: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936985.766830: wlan0: Cancelling scan request 1382936985.766837: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936985.766840: wlan0: No keys have been configured - skip key clearing 1382936985.766844: wlan0: State: SCANNING -> AUTHENTICATING 1382936985.766848: EAPOL: External notification - EAP success=0 1382936985.766850: EAPOL: Supplicant port status: Unauthorized 1382936985.766891: EAPOL: External notification - EAP fail=0 1382936985.766896: EAPOL: Supplicant port status: Unauthorized 1382936985.766913: EAPOL: External notification - portControl=Auto 1382936985.766918: EAPOL: Supplicant port status: Unauthorized 1382936985.766944: nl80211: Authenticate (ifindex=3) 1382936985.766952: * bssid=e0:1d:3b:46:82:a0 1382936985.766957: * freq=2457 1382936985.766961: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936985.766976: * IEs - hexdump(len=0): [NULL] 1382936985.766980: * Auth Type 0 1382936985.769332: nl80211: Authentication request send successfully 1382936985.769349: RSN: Ignored PMKID candidate without preauth flag 1382936985.769360: nl80211: Event message available 1382936985.769369: nl80211: New station e0:1d:3b:46:82:a0 1382936985.769393: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936985.769405: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936985.769428: nl80211: if_removed already cleared - ignore event 1382936985.771485: nl80211: Event message available 1382936985.771506: nl80211: MLME event 37 1382936985.771512: nl80211: Authenticate event 1382936985.771517: wlan0: Event AUTH (11) received 1382936985.771524: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936985.771530: wlan0: set_disable_max_amsdu: -1 1382936985.771533: wlan0: set_ampdu_factor: -1 1382936985.771536: wlan0: set_ampdu_density: -1 1382936985.771539: wlan0: set_disable_ht40: 0 1382936985.771542: wlan0: set_disable_sgi: 0 1382936985.771547: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936985.771550: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936985.771553: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936985.771556: netlink: Operstate: linkmode=-1, operstate=5 1382936985.771566: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936985.771578: nl80211: Associate (ifindex=3) 1382936985.771582: * bssid=e0:1d:3b:46:82:a0 1382936985.771585: * freq=2457 1382936985.771588: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936985.771595: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936985.771604: * pairwise=0xfac04 1382936985.771607: * group=0xfac02 1382936985.771640: nl80211: Association request send successfully 1382936985.982112: nl80211: Event message available 1382936985.982156: nl80211: Delete station e0:1d:3b:46:82:a0 1382936985.983242: nl80211: Event message available 1382936985.983268: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936985.983278: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936985.983284: wlan0: SME: Association timed out 1382936985.983288: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936985.983303: wlan0: Blacklist count 62 --> request scan in 10000 ms 1382936985.983310: wlan0: Setting scan request: 10 sec 0 usec 1382936985.983317: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936985.983321: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936985.983327: netlink: Operstate: linkmode=-1, operstate=5 1382936985.983342: EAPOL: External notification - portEnabled=0 1382936985.983350: EAPOL: Supplicant port status: Unauthorized 1382936985.983408: EAPOL: External notification - portValid=0 1382936985.983414: EAPOL: Supplicant port status: Unauthorized 1382936985.983434: EAPOL: External notification - EAP success=0 1382936985.983437: EAPOL: Supplicant port status: Unauthorized 1382936995.992744: wlan0: State: DISCONNECTED -> SCANNING 1382936995.992768: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936995.992780: wlan0: Starting AP scan for wildcard SSID 1382936995.995515: Scan requested (ret=0) - scan timeout 30 seconds 1382936995.995538: nl80211: Event message available 1382936995.995551: nl80211: Scan trigger 1382936999.201578: nl80211: Event message available 1382936999.201623: nl80211: New scan results available 1382936999.201641: wlan0: Event SCAN_RESULTS (3) received 1382936999.201693: nl80211: Received scan results (3 BSSes) 1382936999.201721: wlan0: BSS: Start scan result update 63 1382936999.201738: BSS: last_scan_res_used=3/32 last_scan_full=0 1382936999.201744: wlan0: New scan results available 1382936999.201758: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936999.201764: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936999.201767: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936999.201770: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382936999.201775: wlan0: Selecting BSS from priority group 0 1382936999.201781: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382936999.201785: wlan0: skip - blacklisted (count=1 limit=0) 1382936999.201790: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382936999.201794: wlan0: skip - SSID mismatch 1382936999.201798: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-89 wps 1382936999.201801: wlan0: skip - SSID mismatch 1382936999.201804: wlan0: No APs found - clear blacklist and try again 1382936999.201806: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382936999.201810: wlan0: Selecting BSS from priority group 0 1382936999.201814: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382936999.201819: wlan0: selected based on RSN IE 1382936999.201824: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382936999.201830: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382936999.201834: wlan0: Automatic auth_alg selection: 0x1 1382936999.201836: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382936999.201839: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382936999.201842: RSN: No PMKSA cache entry found 1382936999.201845: wlan0: RSN: using IEEE 802.11i/D9.0 1382936999.201848: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382936999.201851: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382936999.201858: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382936999.201866: wlan0: WPA: using GTK TKIP 1382936999.201868: wlan0: WPA: using PTK CCMP 1382936999.201871: wlan0: WPA: using KEY_MGMT WPA-PSK 1382936999.201873: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936999.201886: wlan0: Cancelling scan request 1382936999.201890: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936999.201893: wlan0: No keys have been configured - skip key clearing 1382936999.201896: wlan0: State: SCANNING -> AUTHENTICATING 1382936999.201900: EAPOL: External notification - EAP success=0 1382936999.201903: EAPOL: Supplicant port status: Unauthorized 1382936999.201943: EAPOL: External notification - EAP fail=0 1382936999.201947: EAPOL: Supplicant port status: Unauthorized 1382936999.201962: EAPOL: External notification - portControl=Auto 1382936999.201966: EAPOL: Supplicant port status: Unauthorized 1382936999.201981: nl80211: Authenticate (ifindex=3) 1382936999.201984: * bssid=e0:1d:3b:46:82:a0 1382936999.201987: * freq=2457 1382936999.201990: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936999.201997: * IEs - hexdump(len=0): [NULL] 1382936999.201999: * Auth Type 0 1382936999.204528: nl80211: Authentication request send successfully 1382936999.204545: RSN: Ignored PMKID candidate without preauth flag 1382936999.204558: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382936999.204564: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382936999.204580: nl80211: if_removed already cleared - ignore event 1382936999.204584: nl80211: Event message available 1382936999.204590: nl80211: New station e0:1d:3b:46:82:a0 1382936999.206656: nl80211: Event message available 1382936999.206679: nl80211: MLME event 37 1382936999.206685: nl80211: Authenticate event 1382936999.206690: wlan0: Event AUTH (11) received 1382936999.206698: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382936999.206703: wlan0: set_disable_max_amsdu: -1 1382936999.206706: wlan0: set_ampdu_factor: -1 1382936999.206709: wlan0: set_ampdu_density: -1 1382936999.206712: wlan0: set_disable_ht40: 0 1382936999.206715: wlan0: set_disable_sgi: 0 1382936999.206719: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382936999.206722: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382936999.206725: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936999.206728: netlink: Operstate: linkmode=-1, operstate=5 1382936999.206738: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936999.206751: nl80211: Associate (ifindex=3) 1382936999.206755: * bssid=e0:1d:3b:46:82:a0 1382936999.206758: * freq=2457 1382936999.206760: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382936999.206767: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382936999.206774: * pairwise=0xfac04 1382936999.206776: * group=0xfac02 1382936999.206800: nl80211: Association request send successfully 1382936999.420112: nl80211: Event message available 1382936999.420152: nl80211: Delete station e0:1d:3b:46:82:a0 1382936999.421078: nl80211: Event message available 1382936999.421107: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382936999.421121: wlan0: Event ASSOC_TIMED_OUT (15) received 1382936999.421128: wlan0: SME: Association timed out 1382936999.421132: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382936999.421138: wlan0: Blacklist count 63 --> request scan in 10000 ms 1382936999.421142: wlan0: Setting scan request: 10 sec 0 usec 1382936999.421146: wlan0: State: ASSOCIATING -> DISCONNECTED 1382936999.421149: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382936999.421153: netlink: Operstate: linkmode=-1, operstate=5 1382936999.421166: EAPOL: External notification - portEnabled=0 1382936999.421172: EAPOL: Supplicant port status: Unauthorized 1382936999.421229: EAPOL: External notification - portValid=0 1382936999.421235: EAPOL: Supplicant port status: Unauthorized 1382936999.421264: EAPOL: External notification - EAP success=0 1382936999.421271: EAPOL: Supplicant port status: Unauthorized 1382937009.424053: wlan0: State: DISCONNECTED -> SCANNING 1382937009.424076: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937009.424093: wlan0: Starting AP scan for wildcard SSID 1382937009.426853: Scan requested (ret=0) - scan timeout 30 seconds 1382937009.426879: nl80211: Event message available 1382937009.426894: nl80211: Scan trigger 1382937012.635046: nl80211: Event message available 1382937012.635099: nl80211: New scan results available 1382937012.635118: wlan0: Event SCAN_RESULTS (3) received 1382937012.635189: nl80211: Received scan results (3 BSSes) 1382937012.635216: wlan0: BSS: Start scan result update 64 1382937012.635230: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937012.635239: wlan0: New scan results available 1382937012.635261: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937012.635272: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937012.635278: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937012.635284: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937012.635293: wlan0: Selecting BSS from priority group 0 1382937012.635306: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937012.635313: wlan0: skip - blacklisted (count=1 limit=0) 1382937012.635319: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-80 wps 1382937012.635323: wlan0: skip - SSID mismatch 1382937012.635328: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382937012.635333: wlan0: skip - SSID mismatch 1382937012.635336: wlan0: No APs found - clear blacklist and try again 1382937012.635339: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937012.635343: wlan0: Selecting BSS from priority group 0 1382937012.635348: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937012.635356: wlan0: selected based on RSN IE 1382937012.635365: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937012.635376: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937012.635387: wlan0: Automatic auth_alg selection: 0x1 1382937012.635391: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937012.635395: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937012.635397: RSN: No PMKSA cache entry found 1382937012.635401: wlan0: RSN: using IEEE 802.11i/D9.0 1382937012.635405: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937012.635407: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937012.635416: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937012.635423: wlan0: WPA: using GTK TKIP 1382937012.635426: wlan0: WPA: using PTK CCMP 1382937012.635429: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937012.635432: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937012.635439: wlan0: Cancelling scan request 1382937012.635443: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937012.635447: wlan0: No keys have been configured - skip key clearing 1382937012.635450: wlan0: State: SCANNING -> AUTHENTICATING 1382937012.635454: EAPOL: External notification - EAP success=0 1382937012.635457: EAPOL: Supplicant port status: Unauthorized 1382937012.635505: EAPOL: External notification - EAP fail=0 1382937012.635509: EAPOL: Supplicant port status: Unauthorized 1382937012.635527: EAPOL: External notification - portControl=Auto 1382937012.635531: EAPOL: Supplicant port status: Unauthorized 1382937012.635547: nl80211: Authenticate (ifindex=3) 1382937012.635556: * bssid=e0:1d:3b:46:82:a0 1382937012.635559: * freq=2457 1382937012.635562: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937012.635569: * IEs - hexdump(len=0): [NULL] 1382937012.635571: * Auth Type 0 1382937012.637603: nl80211: Authentication request send successfully 1382937012.637626: RSN: Ignored PMKID candidate without preauth flag 1382937012.637645: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937012.637655: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937012.637683: nl80211: if_removed already cleared - ignore event 1382937012.637691: nl80211: Event message available 1382937012.637705: nl80211: New station e0:1d:3b:46:82:a0 1382937012.639687: nl80211: Event message available 1382937012.639715: nl80211: MLME event 37 1382937012.639722: nl80211: Authenticate event 1382937012.639731: wlan0: Event AUTH (11) received 1382937012.639742: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937012.639754: wlan0: set_disable_max_amsdu: -1 1382937012.639760: wlan0: set_ampdu_factor: -1 1382937012.639766: wlan0: set_ampdu_density: -1 1382937012.639769: wlan0: set_disable_ht40: 0 1382937012.639772: wlan0: set_disable_sgi: 0 1382937012.639776: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937012.639780: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937012.639783: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937012.639786: netlink: Operstate: linkmode=-1, operstate=5 1382937012.639798: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937012.639808: nl80211: Associate (ifindex=3) 1382937012.639813: * bssid=e0:1d:3b:46:82:a0 1382937012.639821: * freq=2457 1382937012.639824: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937012.639832: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937012.639838: * pairwise=0xfac04 1382937012.639840: * group=0xfac02 1382937012.639868: nl80211: Association request send successfully 1382937012.853101: nl80211: Event message available 1382937012.853156: nl80211: Delete station e0:1d:3b:46:82:a0 1382937012.854210: nl80211: Event message available 1382937012.854241: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937012.854254: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937012.854260: wlan0: SME: Association timed out 1382937012.854265: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937012.854270: wlan0: Blacklist count 64 --> request scan in 10000 ms 1382937012.854274: wlan0: Setting scan request: 10 sec 0 usec 1382937012.854279: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937012.854282: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937012.854285: netlink: Operstate: linkmode=-1, operstate=5 1382937012.854300: EAPOL: External notification - portEnabled=0 1382937012.854308: EAPOL: Supplicant port status: Unauthorized 1382937012.854369: EAPOL: External notification - portValid=0 1382937012.854378: EAPOL: Supplicant port status: Unauthorized 1382937012.854405: EAPOL: External notification - EAP success=0 1382937012.854409: EAPOL: Supplicant port status: Unauthorized 1382937022.860633: wlan0: State: DISCONNECTED -> SCANNING 1382937022.860655: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937022.860668: wlan0: Starting AP scan for wildcard SSID 1382937022.863536: Scan requested (ret=0) - scan timeout 30 seconds 1382937022.863558: nl80211: Event message available 1382937022.863568: nl80211: Scan trigger 1382937026.069303: nl80211: Event message available 1382937026.069342: nl80211: New scan results available 1382937026.069355: wlan0: Event SCAN_RESULTS (3) received 1382937026.069398: nl80211: Received scan results (3 BSSes) 1382937026.069418: wlan0: BSS: Start scan result update 65 1382937026.069434: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937026.069439: wlan0: New scan results available 1382937026.069452: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937026.069458: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937026.069462: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937026.069465: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937026.069470: wlan0: Selecting BSS from priority group 0 1382937026.069477: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937026.069482: wlan0: skip - blacklisted (count=1 limit=0) 1382937026.069487: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-81 wps 1382937026.069492: wlan0: skip - SSID mismatch 1382937026.069496: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382937026.069499: wlan0: skip - SSID mismatch 1382937026.069502: wlan0: No APs found - clear blacklist and try again 1382937026.069505: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937026.069508: wlan0: Selecting BSS from priority group 0 1382937026.069513: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937026.069517: wlan0: selected based on RSN IE 1382937026.069527: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937026.069537: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937026.069544: wlan0: Automatic auth_alg selection: 0x1 1382937026.069548: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937026.069553: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937026.069557: RSN: No PMKSA cache entry found 1382937026.069563: wlan0: RSN: using IEEE 802.11i/D9.0 1382937026.069568: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937026.069573: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937026.069589: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937026.069601: wlan0: WPA: using GTK TKIP 1382937026.069604: wlan0: WPA: using PTK CCMP 1382937026.069607: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937026.069610: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937026.069617: wlan0: Cancelling scan request 1382937026.069621: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937026.069624: wlan0: No keys have been configured - skip key clearing 1382937026.069627: wlan0: State: SCANNING -> AUTHENTICATING 1382937026.069631: EAPOL: External notification - EAP success=0 1382937026.069633: EAPOL: Supplicant port status: Unauthorized 1382937026.069665: EAPOL: External notification - EAP fail=0 1382937026.069669: EAPOL: Supplicant port status: Unauthorized 1382937026.069685: EAPOL: External notification - portControl=Auto 1382937026.069688: EAPOL: Supplicant port status: Unauthorized 1382937026.069702: nl80211: Authenticate (ifindex=3) 1382937026.069706: * bssid=e0:1d:3b:46:82:a0 1382937026.069709: * freq=2457 1382937026.069711: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937026.069718: * IEs - hexdump(len=0): [NULL] 1382937026.069721: * Auth Type 0 1382937026.072044: nl80211: Authentication request send successfully 1382937026.072061: RSN: Ignored PMKID candidate without preauth flag 1382937026.072076: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937026.072082: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937026.072099: nl80211: if_removed already cleared - ignore event 1382937026.072103: nl80211: Event message available 1382937026.072111: nl80211: New station e0:1d:3b:46:82:a0 1382937026.074126: nl80211: Event message available 1382937026.074142: nl80211: MLME event 37 1382937026.074147: nl80211: Authenticate event 1382937026.074152: wlan0: Event AUTH (11) received 1382937026.074158: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937026.074164: wlan0: set_disable_max_amsdu: -1 1382937026.074168: wlan0: set_ampdu_factor: -1 1382937026.074171: wlan0: set_ampdu_density: -1 1382937026.074174: wlan0: set_disable_ht40: 0 1382937026.074177: wlan0: set_disable_sgi: 0 1382937026.074182: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937026.074185: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937026.074188: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937026.074191: netlink: Operstate: linkmode=-1, operstate=5 1382937026.074201: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937026.074216: nl80211: Associate (ifindex=3) 1382937026.074222: * bssid=e0:1d:3b:46:82:a0 1382937026.074230: * freq=2457 1382937026.074236: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937026.074248: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937026.074262: * pairwise=0xfac04 1382937026.074267: * group=0xfac02 1382937026.074299: nl80211: Association request send successfully 1382937026.285115: nl80211: Event message available 1382937026.285154: nl80211: Delete station e0:1d:3b:46:82:a0 1382937026.286137: nl80211: Event message available 1382937026.286169: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937026.286179: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937026.286185: wlan0: SME: Association timed out 1382937026.286194: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937026.286202: wlan0: Blacklist count 65 --> request scan in 10000 ms 1382937026.286208: wlan0: Setting scan request: 10 sec 0 usec 1382937026.286215: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937026.286219: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937026.286224: netlink: Operstate: linkmode=-1, operstate=5 1382937026.286240: EAPOL: External notification - portEnabled=0 1382937026.286247: EAPOL: Supplicant port status: Unauthorized 1382937026.286299: EAPOL: External notification - portValid=0 1382937026.286303: EAPOL: Supplicant port status: Unauthorized 1382937026.286318: EAPOL: External notification - EAP success=0 1382937026.286322: EAPOL: Supplicant port status: Unauthorized 1382937036.295980: wlan0: State: DISCONNECTED -> SCANNING 1382937036.296016: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937036.296029: wlan0: Starting AP scan for wildcard SSID 1382937036.298871: Scan requested (ret=0) - scan timeout 30 seconds 1382937036.298894: nl80211: Event message available 1382937036.298907: nl80211: Scan trigger 1382937039.504811: nl80211: Event message available 1382937039.504855: nl80211: New scan results available 1382937039.504871: wlan0: Event SCAN_RESULTS (3) received 1382937039.504933: nl80211: Received scan results (3 BSSes) 1382937039.504962: wlan0: BSS: Start scan result update 66 1382937039.504978: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937039.504986: wlan0: New scan results available 1382937039.505022: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937039.505033: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937039.505038: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937039.505044: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937039.505056: wlan0: Selecting BSS from priority group 0 1382937039.505066: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382937039.505074: wlan0: skip - blacklisted (count=1 limit=0) 1382937039.505089: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-81 wps 1382937039.505095: wlan0: skip - SSID mismatch 1382937039.505103: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382937039.505108: wlan0: skip - SSID mismatch 1382937039.505115: wlan0: No APs found - clear blacklist and try again 1382937039.505117: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937039.505121: wlan0: Selecting BSS from priority group 0 1382937039.505125: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382937039.505130: wlan0: selected based on RSN IE 1382937039.505135: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937039.505141: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937039.505145: wlan0: Automatic auth_alg selection: 0x1 1382937039.505148: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937039.505151: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937039.505153: RSN: No PMKSA cache entry found 1382937039.505157: wlan0: RSN: using IEEE 802.11i/D9.0 1382937039.505160: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937039.505163: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937039.505170: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937039.505178: wlan0: WPA: using GTK TKIP 1382937039.505180: wlan0: WPA: using PTK CCMP 1382937039.505183: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937039.505185: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937039.505192: wlan0: Cancelling scan request 1382937039.505196: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937039.505199: wlan0: No keys have been configured - skip key clearing 1382937039.505203: wlan0: State: SCANNING -> AUTHENTICATING 1382937039.505206: EAPOL: External notification - EAP success=0 1382937039.505209: EAPOL: Supplicant port status: Unauthorized 1382937039.505251: EAPOL: External notification - EAP fail=0 1382937039.505254: EAPOL: Supplicant port status: Unauthorized 1382937039.505270: EAPOL: External notification - portControl=Auto 1382937039.505273: EAPOL: Supplicant port status: Unauthorized 1382937039.505288: nl80211: Authenticate (ifindex=3) 1382937039.505292: * bssid=e0:1d:3b:46:82:a0 1382937039.505295: * freq=2457 1382937039.505297: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937039.505304: * IEs - hexdump(len=0): [NULL] 1382937039.505307: * Auth Type 0 1382937039.507714: nl80211: Authentication request send successfully 1382937039.507729: RSN: Ignored PMKID candidate without preauth flag 1382937039.507742: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937039.507748: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937039.507765: nl80211: if_removed already cleared - ignore event 1382937039.507771: nl80211: Event message available 1382937039.507779: nl80211: New station e0:1d:3b:46:82:a0 1382937039.509958: nl80211: Event message available 1382937039.509982: nl80211: MLME event 37 1382937039.509988: nl80211: Authenticate event 1382937039.509994: wlan0: Event AUTH (11) received 1382937039.510014: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937039.510022: wlan0: set_disable_max_amsdu: -1 1382937039.510026: wlan0: set_ampdu_factor: -1 1382937039.510029: wlan0: set_ampdu_density: -1 1382937039.510031: wlan0: set_disable_ht40: 0 1382937039.510034: wlan0: set_disable_sgi: 0 1382937039.510038: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937039.510041: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937039.510048: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937039.510051: netlink: Operstate: linkmode=-1, operstate=5 1382937039.510062: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937039.510071: nl80211: Associate (ifindex=3) 1382937039.510075: * bssid=e0:1d:3b:46:82:a0 1382937039.510078: * freq=2457 1382937039.510080: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937039.510087: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937039.510093: * pairwise=0xfac04 1382937039.510095: * group=0xfac02 1382937039.510121: nl80211: Association request send successfully 1382937039.721115: nl80211: Event message available 1382937039.721154: nl80211: Delete station e0:1d:3b:46:82:a0 1382937039.722204: nl80211: Event message available 1382937039.722232: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937039.722245: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937039.722254: wlan0: SME: Association timed out 1382937039.722265: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937039.722274: wlan0: Blacklist count 66 --> request scan in 10000 ms 1382937039.722282: wlan0: Setting scan request: 10 sec 0 usec 1382937039.722287: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937039.722291: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937039.722294: netlink: Operstate: linkmode=-1, operstate=5 1382937039.722308: EAPOL: External notification - portEnabled=0 1382937039.722311: EAPOL: Supplicant port status: Unauthorized 1382937039.722356: EAPOL: External notification - portValid=0 1382937039.722362: EAPOL: Supplicant port status: Unauthorized 1382937039.722388: EAPOL: External notification - EAP success=0 1382937039.722395: EAPOL: Supplicant port status: Unauthorized 1382937049.725456: wlan0: State: DISCONNECTED -> SCANNING 1382937049.725476: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937049.725493: wlan0: Starting AP scan for wildcard SSID 1382937049.728338: Scan requested (ret=0) - scan timeout 30 seconds 1382937049.728361: nl80211: Event message available 1382937049.728373: nl80211: Scan trigger 1382937052.934527: nl80211: Event message available 1382937052.934567: nl80211: New scan results available 1382937052.934584: wlan0: Event SCAN_RESULTS (3) received 1382937052.934629: nl80211: Received scan results (3 BSSes) 1382937052.934646: wlan0: BSS: Start scan result update 67 1382937052.934657: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937052.934661: wlan0: New scan results available 1382937052.934674: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937052.934679: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937052.934683: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937052.934686: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937052.934692: wlan0: Selecting BSS from priority group 0 1382937052.934698: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382937052.934702: wlan0: skip - blacklisted (count=1 limit=0) 1382937052.934707: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-80 wps 1382937052.934710: wlan0: skip - SSID mismatch 1382937052.934715: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-89 wps 1382937052.934718: wlan0: skip - SSID mismatch 1382937052.934720: wlan0: No APs found - clear blacklist and try again 1382937052.934723: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937052.934726: wlan0: Selecting BSS from priority group 0 1382937052.934730: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382937052.934735: wlan0: selected based on RSN IE 1382937052.934746: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937052.934752: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937052.934757: wlan0: Automatic auth_alg selection: 0x1 1382937052.934759: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937052.934762: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937052.934765: RSN: No PMKSA cache entry found 1382937052.934768: wlan0: RSN: using IEEE 802.11i/D9.0 1382937052.934771: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937052.934774: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937052.934782: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937052.934789: wlan0: WPA: using GTK TKIP 1382937052.934792: wlan0: WPA: using PTK CCMP 1382937052.934794: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937052.934797: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937052.934804: wlan0: Cancelling scan request 1382937052.934808: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937052.934811: wlan0: No keys have been configured - skip key clearing 1382937052.934814: wlan0: State: SCANNING -> AUTHENTICATING 1382937052.934818: EAPOL: External notification - EAP success=0 1382937052.934820: EAPOL: Supplicant port status: Unauthorized 1382937052.934860: EAPOL: External notification - EAP fail=0 1382937052.934864: EAPOL: Supplicant port status: Unauthorized 1382937052.934881: EAPOL: External notification - portControl=Auto 1382937052.934884: EAPOL: Supplicant port status: Unauthorized 1382937052.934899: nl80211: Authenticate (ifindex=3) 1382937052.934903: * bssid=e0:1d:3b:46:82:a0 1382937052.934906: * freq=2457 1382937052.934908: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937052.934916: * IEs - hexdump(len=0): [NULL] 1382937052.934918: * Auth Type 0 1382937052.937042: nl80211: Authentication request send successfully 1382937052.937056: RSN: Ignored PMKID candidate without preauth flag 1382937052.937070: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937052.937076: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937052.937092: nl80211: if_removed already cleared - ignore event 1382937052.937096: nl80211: Event message available 1382937052.937104: nl80211: New station e0:1d:3b:46:82:a0 1382937052.941917: nl80211: Event message available 1382937052.941942: nl80211: MLME event 37 1382937052.941947: nl80211: Authenticate event 1382937052.941954: wlan0: Event AUTH (11) received 1382937052.941961: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937052.941969: wlan0: set_disable_max_amsdu: -1 1382937052.941972: wlan0: set_ampdu_factor: -1 1382937052.941975: wlan0: set_ampdu_density: -1 1382937052.941978: wlan0: set_disable_ht40: 0 1382937052.941980: wlan0: set_disable_sgi: 0 1382937052.941984: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937052.941989: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937052.941992: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937052.941995: netlink: Operstate: linkmode=-1, operstate=5 1382937052.942018: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937052.942035: nl80211: Associate (ifindex=3) 1382937052.942041: * bssid=e0:1d:3b:46:82:a0 1382937052.942046: * freq=2457 1382937052.942050: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937052.942064: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937052.942074: * pairwise=0xfac04 1382937052.942084: * group=0xfac02 1382937052.942119: nl80211: Association request send successfully 1382937053.153048: nl80211: Event message available 1382937053.153087: nl80211: Delete station e0:1d:3b:46:82:a0 1382937053.153908: nl80211: Event message available 1382937053.153926: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937053.153938: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937053.153945: wlan0: SME: Association timed out 1382937053.153950: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937053.153959: wlan0: Blacklist count 67 --> request scan in 10000 ms 1382937053.154011: wlan0: Setting scan request: 10 sec 0 usec 1382937053.154020: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937053.154025: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937053.154030: netlink: Operstate: linkmode=-1, operstate=5 1382937053.154045: EAPOL: External notification - portEnabled=0 1382937053.154051: EAPOL: Supplicant port status: Unauthorized 1382937053.154104: EAPOL: External notification - portValid=0 1382937053.154110: EAPOL: Supplicant port status: Unauthorized 1382937053.154139: EAPOL: External notification - EAP success=0 1382937053.154145: EAPOL: Supplicant port status: Unauthorized 1382937063.160657: wlan0: State: DISCONNECTED -> SCANNING 1382937063.160680: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937063.160693: wlan0: Starting AP scan for wildcard SSID 1382937063.163531: Scan requested (ret=0) - scan timeout 30 seconds 1382937063.163552: nl80211: Event message available 1382937063.163563: nl80211: Scan trigger 1382937066.371775: nl80211: Event message available 1382937066.371810: nl80211: New scan results available 1382937066.371822: wlan0: Event SCAN_RESULTS (3) received 1382937066.371867: nl80211: Received scan results (3 BSSes) 1382937066.371893: wlan0: BSS: Start scan result update 68 1382937066.371909: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937066.371919: wlan0: New scan results available 1382937066.371938: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937066.371949: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937066.371955: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937066.371961: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937066.371970: wlan0: Selecting BSS from priority group 0 1382937066.371982: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382937066.371989: wlan0: skip - blacklisted (count=1 limit=0) 1382937066.371997: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-74 wps 1382937066.372016: wlan0: skip - SSID mismatch 1382937066.372027: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-89 wps 1382937066.372033: wlan0: skip - SSID mismatch 1382937066.372038: wlan0: No APs found - clear blacklist and try again 1382937066.372042: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937066.372052: wlan0: Selecting BSS from priority group 0 1382937066.372059: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382937066.372066: wlan0: selected based on RSN IE 1382937066.372077: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937066.372089: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937066.372098: wlan0: Automatic auth_alg selection: 0x1 1382937066.372102: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937066.372107: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937066.372111: RSN: No PMKSA cache entry found 1382937066.372115: wlan0: RSN: using IEEE 802.11i/D9.0 1382937066.372119: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937066.372122: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937066.372137: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937066.372153: wlan0: WPA: using GTK TKIP 1382937066.372159: wlan0: WPA: using PTK CCMP 1382937066.372164: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937066.372169: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937066.372181: wlan0: Cancelling scan request 1382937066.372190: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937066.372196: wlan0: No keys have been configured - skip key clearing 1382937066.372202: wlan0: State: SCANNING -> AUTHENTICATING 1382937066.372207: EAPOL: External notification - EAP success=0 1382937066.372210: EAPOL: Supplicant port status: Unauthorized 1382937066.372250: EAPOL: External notification - EAP fail=0 1382937066.372258: EAPOL: Supplicant port status: Unauthorized 1382937066.372282: EAPOL: External notification - portControl=Auto 1382937066.372289: EAPOL: Supplicant port status: Unauthorized 1382937066.372316: nl80211: Authenticate (ifindex=3) 1382937066.372324: * bssid=e0:1d:3b:46:82:a0 1382937066.372329: * freq=2457 1382937066.372334: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937066.372349: * IEs - hexdump(len=0): [NULL] 1382937066.372353: * Auth Type 0 1382937066.374709: nl80211: Authentication request send successfully 1382937066.374724: RSN: Ignored PMKID candidate without preauth flag 1382937066.374735: nl80211: Event message available 1382937066.374742: nl80211: New station e0:1d:3b:46:82:a0 1382937066.374765: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937066.374774: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937066.374789: nl80211: if_removed already cleared - ignore event 1382937066.376894: nl80211: Event message available 1382937066.376917: nl80211: MLME event 37 1382937066.376921: nl80211: Authenticate event 1382937066.376927: wlan0: Event AUTH (11) received 1382937066.376939: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937066.376945: wlan0: set_disable_max_amsdu: -1 1382937066.376950: wlan0: set_ampdu_factor: -1 1382937066.376954: wlan0: set_ampdu_density: -1 1382937066.376959: wlan0: set_disable_ht40: 0 1382937066.376963: wlan0: set_disable_sgi: 0 1382937066.376970: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937066.376976: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937066.376980: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937066.376985: netlink: Operstate: linkmode=-1, operstate=5 1382937066.376998: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937066.377024: nl80211: Associate (ifindex=3) 1382937066.377030: * bssid=e0:1d:3b:46:82:a0 1382937066.377035: * freq=2457 1382937066.377038: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937066.377050: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937066.377063: * pairwise=0xfac04 1382937066.377067: * group=0xfac02 1382937066.377097: nl80211: Association request send successfully 1382937066.588094: nl80211: Event message available 1382937066.588133: nl80211: Delete station e0:1d:3b:46:82:a0 1382937066.589162: nl80211: Event message available 1382937066.589185: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937066.589194: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937066.589201: wlan0: SME: Association timed out 1382937066.589207: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937066.589215: wlan0: Blacklist count 68 --> request scan in 10000 ms 1382937066.589220: wlan0: Setting scan request: 10 sec 0 usec 1382937066.589227: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937066.589238: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937066.589244: netlink: Operstate: linkmode=-1, operstate=5 1382937066.589260: EAPOL: External notification - portEnabled=0 1382937066.589268: EAPOL: Supplicant port status: Unauthorized 1382937066.589318: EAPOL: External notification - portValid=0 1382937066.589322: EAPOL: Supplicant port status: Unauthorized 1382937066.589338: EAPOL: External notification - EAP success=0 1382937066.589341: EAPOL: Supplicant port status: Unauthorized 1382937076.599291: wlan0: State: DISCONNECTED -> SCANNING 1382937076.599313: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937076.599326: wlan0: Starting AP scan for wildcard SSID 1382937076.602156: Scan requested (ret=0) - scan timeout 30 seconds 1382937076.602180: nl80211: Event message available 1382937076.602193: nl80211: Scan trigger 1382937079.809655: nl80211: Event message available 1382937079.809696: nl80211: New scan results available 1382937079.809709: wlan0: Event SCAN_RESULTS (3) received 1382937079.809756: nl80211: Received scan results (3 BSSes) 1382937079.809783: wlan0: BSS: Start scan result update 69 1382937079.809797: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937079.809803: wlan0: New scan results available 1382937079.809821: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937079.809832: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937079.809839: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937079.809844: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937079.809852: wlan0: Selecting BSS from priority group 0 1382937079.809862: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937079.809868: wlan0: skip - blacklisted (count=1 limit=0) 1382937079.809876: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-74 wps 1382937079.809883: wlan0: skip - SSID mismatch 1382937079.809888: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382937079.809891: wlan0: skip - SSID mismatch 1382937079.809893: wlan0: No APs found - clear blacklist and try again 1382937079.809896: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937079.809899: wlan0: Selecting BSS from priority group 0 1382937079.809904: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937079.809908: wlan0: selected based on RSN IE 1382937079.809913: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937079.809919: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937079.809923: wlan0: Automatic auth_alg selection: 0x1 1382937079.809925: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937079.809928: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937079.809931: RSN: No PMKSA cache entry found 1382937079.809934: wlan0: RSN: using IEEE 802.11i/D9.0 1382937079.809937: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937079.809939: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937079.809947: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937079.809955: wlan0: WPA: using GTK TKIP 1382937079.809957: wlan0: WPA: using PTK CCMP 1382937079.809960: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937079.809962: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937079.809969: wlan0: Cancelling scan request 1382937079.809973: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937079.809976: wlan0: No keys have been configured - skip key clearing 1382937079.809985: wlan0: State: SCANNING -> AUTHENTICATING 1382937079.809988: EAPOL: External notification - EAP success=0 1382937079.809991: EAPOL: Supplicant port status: Unauthorized 1382937079.810053: EAPOL: External notification - EAP fail=0 1382937079.810058: EAPOL: Supplicant port status: Unauthorized 1382937079.810076: EAPOL: External notification - portControl=Auto 1382937079.810080: EAPOL: Supplicant port status: Unauthorized 1382937079.810095: nl80211: Authenticate (ifindex=3) 1382937079.810098: * bssid=e0:1d:3b:46:82:a0 1382937079.810101: * freq=2457 1382937079.810103: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937079.810111: * IEs - hexdump(len=0): [NULL] 1382937079.810113: * Auth Type 0 1382937079.812626: nl80211: Authentication request send successfully 1382937079.812641: RSN: Ignored PMKID candidate without preauth flag 1382937079.812653: nl80211: Event message available 1382937079.812660: nl80211: New station e0:1d:3b:46:82:a0 1382937079.812683: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937079.812696: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937079.812717: nl80211: if_removed already cleared - ignore event 1382937079.814785: nl80211: Event message available 1382937079.814807: nl80211: MLME event 37 1382937079.814811: nl80211: Authenticate event 1382937079.814817: wlan0: Event AUTH (11) received 1382937079.814824: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937079.814833: wlan0: set_disable_max_amsdu: -1 1382937079.814838: wlan0: set_ampdu_factor: -1 1382937079.814842: wlan0: set_ampdu_density: -1 1382937079.814846: wlan0: set_disable_ht40: 0 1382937079.814851: wlan0: set_disable_sgi: 0 1382937079.814858: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937079.814863: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937079.814867: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937079.814871: netlink: Operstate: linkmode=-1, operstate=5 1382937079.814884: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937079.814901: nl80211: Associate (ifindex=3) 1382937079.814907: * bssid=e0:1d:3b:46:82:a0 1382937079.814912: * freq=2457 1382937079.814916: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937079.814930: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937079.814946: * pairwise=0xfac04 1382937079.814950: * group=0xfac02 1382937079.814984: nl80211: Association request send successfully 1382937080.025095: nl80211: Event message available 1382937080.025137: nl80211: Delete station e0:1d:3b:46:82:a0 1382937080.026162: nl80211: Event message available 1382937080.026189: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937080.026203: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937080.026211: wlan0: SME: Association timed out 1382937080.026218: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937080.026226: wlan0: Blacklist count 69 --> request scan in 10000 ms 1382937080.026236: wlan0: Setting scan request: 10 sec 0 usec 1382937080.026244: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937080.026249: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937080.026254: netlink: Operstate: linkmode=-1, operstate=5 1382937080.026266: EAPOL: External notification - portEnabled=0 1382937080.026270: EAPOL: Supplicant port status: Unauthorized 1382937080.026315: EAPOL: External notification - portValid=0 1382937080.026321: EAPOL: Supplicant port status: Unauthorized 1382937080.026339: EAPOL: External notification - EAP success=0 1382937080.026344: EAPOL: Supplicant port status: Unauthorized 1382937090.029731: wlan0: State: DISCONNECTED -> SCANNING 1382937090.029755: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937090.029779: wlan0: Starting AP scan for wildcard SSID 1382937090.032629: Scan requested (ret=0) - scan timeout 30 seconds 1382937090.032652: nl80211: Event message available 1382937090.032664: nl80211: Scan trigger 1382937093.239966: nl80211: Event message available 1382937093.240020: nl80211: New scan results available 1382937093.240036: wlan0: Event SCAN_RESULTS (3) received 1382937093.240083: nl80211: Received scan results (3 BSSes) 1382937093.240110: wlan0: BSS: Start scan result update 70 1382937093.240127: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937093.240133: wlan0: New scan results available 1382937093.240148: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937093.240153: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937093.240156: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937093.240159: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937093.240165: wlan0: Selecting BSS from priority group 0 1382937093.240171: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937093.240175: wlan0: skip - blacklisted (count=1 limit=0) 1382937093.240180: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-74 wps 1382937093.240183: wlan0: skip - SSID mismatch 1382937093.240188: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382937093.240191: wlan0: skip - SSID mismatch 1382937093.240194: wlan0: No APs found - clear blacklist and try again 1382937093.240196: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937093.240200: wlan0: Selecting BSS from priority group 0 1382937093.240204: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937093.240209: wlan0: selected based on RSN IE 1382937093.240213: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937093.240219: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937093.240223: wlan0: Automatic auth_alg selection: 0x1 1382937093.240226: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937093.240229: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937093.240232: RSN: No PMKSA cache entry found 1382937093.240235: wlan0: RSN: using IEEE 802.11i/D9.0 1382937093.240238: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937093.240241: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937093.240249: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937093.240256: wlan0: WPA: using GTK TKIP 1382937093.240259: wlan0: WPA: using PTK CCMP 1382937093.240261: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937093.240264: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937093.240270: wlan0: Cancelling scan request 1382937093.240274: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937093.240277: wlan0: No keys have been configured - skip key clearing 1382937093.240281: wlan0: State: SCANNING -> AUTHENTICATING 1382937093.240284: EAPOL: External notification - EAP success=0 1382937093.240286: EAPOL: Supplicant port status: Unauthorized 1382937093.240328: EAPOL: External notification - EAP fail=0 1382937093.240332: EAPOL: Supplicant port status: Unauthorized 1382937093.240348: EAPOL: External notification - portControl=Auto 1382937093.240351: EAPOL: Supplicant port status: Unauthorized 1382937093.240367: nl80211: Authenticate (ifindex=3) 1382937093.240371: * bssid=e0:1d:3b:46:82:a0 1382937093.240373: * freq=2457 1382937093.240376: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937093.240388: * IEs - hexdump(len=0): [NULL] 1382937093.240391: * Auth Type 0 1382937093.242820: nl80211: Authentication request send successfully 1382937093.242836: RSN: Ignored PMKID candidate without preauth flag 1382937093.242850: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937093.242855: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937093.242871: nl80211: if_removed already cleared - ignore event 1382937093.242875: nl80211: Event message available 1382937093.242883: nl80211: New station e0:1d:3b:46:82:a0 1382937093.244926: nl80211: Event message available 1382937093.244942: nl80211: MLME event 37 1382937093.244945: nl80211: Authenticate event 1382937093.244950: wlan0: Event AUTH (11) received 1382937093.244956: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937093.244960: wlan0: set_disable_max_amsdu: -1 1382937093.244963: wlan0: set_ampdu_factor: -1 1382937093.244966: wlan0: set_ampdu_density: -1 1382937093.244969: wlan0: set_disable_ht40: 0 1382937093.244972: wlan0: set_disable_sgi: 0 1382937093.244976: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937093.244979: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937093.244982: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937093.244984: netlink: Operstate: linkmode=-1, operstate=5 1382937093.244994: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937093.245015: nl80211: Associate (ifindex=3) 1382937093.245021: * bssid=e0:1d:3b:46:82:a0 1382937093.245025: * freq=2457 1382937093.245030: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937093.245041: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937093.245054: * pairwise=0xfac04 1382937093.245057: * group=0xfac02 1382937093.245088: nl80211: Association request send successfully 1382937093.456088: nl80211: Event message available 1382937093.456129: nl80211: Delete station e0:1d:3b:46:82:a0 1382937093.457110: nl80211: Event message available 1382937093.457134: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937093.457144: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937093.457151: wlan0: SME: Association timed out 1382937093.457155: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937093.457161: wlan0: Blacklist count 70 --> request scan in 10000 ms 1382937093.457165: wlan0: Setting scan request: 10 sec 0 usec 1382937093.457169: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937093.457172: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937093.457175: netlink: Operstate: linkmode=-1, operstate=5 1382937093.457188: EAPOL: External notification - portEnabled=0 1382937093.457195: EAPOL: Supplicant port status: Unauthorized 1382937093.457277: EAPOL: External notification - portValid=0 1382937093.457283: EAPOL: Supplicant port status: Unauthorized 1382937093.457310: EAPOL: External notification - EAP success=0 1382937093.457316: EAPOL: Supplicant port status: Unauthorized 1382937103.464071: wlan0: State: DISCONNECTED -> SCANNING 1382937103.464094: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937103.464111: wlan0: Starting AP scan for wildcard SSID 1382937103.466869: Scan requested (ret=0) - scan timeout 30 seconds 1382937103.466895: nl80211: Event message available 1382937103.466910: nl80211: Scan trigger 1382937106.674871: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937106.674894: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937106.674926: nl80211: if_removed already cleared - ignore event 1382937106.674936: nl80211: Event message available 1382937106.674954: nl80211: New scan results available 1382937106.674965: wlan0: Event SCAN_RESULTS (3) received 1382937106.675030: nl80211: Received scan results (2 BSSes) 1382937106.675054: wlan0: BSS: Start scan result update 71 1382937106.675072: BSS: last_scan_res_used=2/32 last_scan_full=0 1382937106.675076: wlan0: New scan results available 1382937106.675090: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937106.675096: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937106.675099: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937106.675103: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937106.675108: wlan0: Selecting BSS from priority group 0 1382937106.675114: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382937106.675118: wlan0: skip - blacklisted (count=1 limit=0) 1382937106.675123: wlan0: 1: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382937106.675127: wlan0: skip - SSID mismatch 1382937106.675130: wlan0: No APs found - clear blacklist and try again 1382937106.675133: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937106.675137: wlan0: Selecting BSS from priority group 0 1382937106.675142: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382937106.675147: wlan0: selected based on RSN IE 1382937106.675152: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937106.675162: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937106.675169: wlan0: Automatic auth_alg selection: 0x1 1382937106.675174: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937106.675178: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937106.675183: RSN: No PMKSA cache entry found 1382937106.675188: wlan0: RSN: using IEEE 802.11i/D9.0 1382937106.675194: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937106.675199: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937106.675215: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937106.675226: wlan0: WPA: using GTK TKIP 1382937106.675229: wlan0: WPA: using PTK CCMP 1382937106.675232: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937106.675234: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937106.675242: wlan0: Cancelling scan request 1382937106.675246: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937106.675249: wlan0: No keys have been configured - skip key clearing 1382937106.675252: wlan0: State: SCANNING -> AUTHENTICATING 1382937106.675255: EAPOL: External notification - EAP success=0 1382937106.675258: EAPOL: Supplicant port status: Unauthorized 1382937106.675288: EAPOL: External notification - EAP fail=0 1382937106.675292: EAPOL: Supplicant port status: Unauthorized 1382937106.675306: EAPOL: External notification - portControl=Auto 1382937106.675310: EAPOL: Supplicant port status: Unauthorized 1382937106.675324: nl80211: Authenticate (ifindex=3) 1382937106.675328: * bssid=e0:1d:3b:46:82:a0 1382937106.675331: * freq=2457 1382937106.675333: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937106.675340: * IEs - hexdump(len=0): [NULL] 1382937106.675343: * Auth Type 0 1382937106.677871: nl80211: Authentication request send successfully 1382937106.677887: RSN: Ignored PMKID candidate without preauth flag 1382937106.677897: nl80211: Event message available 1382937106.677904: nl80211: New station e0:1d:3b:46:82:a0 1382937106.679937: nl80211: Event message available 1382937106.679953: nl80211: MLME event 37 1382937106.679957: nl80211: Authenticate event 1382937106.679961: wlan0: Event AUTH (11) received 1382937106.679967: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937106.679972: wlan0: set_disable_max_amsdu: -1 1382937106.679980: wlan0: set_ampdu_factor: -1 1382937106.679983: wlan0: set_ampdu_density: -1 1382937106.679985: wlan0: set_disable_ht40: 0 1382937106.679988: wlan0: set_disable_sgi: 0 1382937106.679992: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937106.679996: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937106.679998: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937106.680010: netlink: Operstate: linkmode=-1, operstate=5 1382937106.680023: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937106.680039: nl80211: Associate (ifindex=3) 1382937106.680045: * bssid=e0:1d:3b:46:82:a0 1382937106.680050: * freq=2457 1382937106.680053: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937106.680067: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937106.680080: * pairwise=0xfac04 1382937106.680084: * group=0xfac02 1382937106.680113: nl80211: Association request send successfully 1382937106.891092: nl80211: Event message available 1382937106.891134: nl80211: Delete station e0:1d:3b:46:82:a0 1382937106.892165: nl80211: Event message available 1382937106.892193: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937106.892206: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937106.892213: wlan0: SME: Association timed out 1382937106.892220: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937106.892228: wlan0: Blacklist count 71 --> request scan in 10000 ms 1382937106.892238: wlan0: Setting scan request: 10 sec 0 usec 1382937106.892247: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937106.892251: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937106.892254: netlink: Operstate: linkmode=-1, operstate=5 1382937106.892267: EAPOL: External notification - portEnabled=0 1382937106.892270: EAPOL: Supplicant port status: Unauthorized 1382937106.892318: EAPOL: External notification - portValid=0 1382937106.892324: EAPOL: Supplicant port status: Unauthorized 1382937106.892342: EAPOL: External notification - EAP success=0 1382937106.892348: EAPOL: Supplicant port status: Unauthorized 1382937116.892586: wlan0: State: DISCONNECTED -> SCANNING 1382937116.892608: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937116.892626: wlan0: Starting AP scan for wildcard SSID 1382937116.895468: Scan requested (ret=0) - scan timeout 30 seconds 1382937116.895493: nl80211: Event message available 1382937116.895508: nl80211: Scan trigger 1382937120.103528: nl80211: Event message available 1382937120.103566: nl80211: New scan results available 1382937120.103580: wlan0: Event SCAN_RESULTS (3) received 1382937120.103637: nl80211: Received scan results (3 BSSes) 1382937120.103667: wlan0: BSS: Start scan result update 72 1382937120.103682: dbus: wpas_dbus_bss_signal_prop_changed: Unknown Property value 7 1382937120.103692: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937120.103698: wlan0: New scan results available 1382937120.103710: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937120.103715: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937120.103718: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937120.103721: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937120.103726: wlan0: Selecting BSS from priority group 0 1382937120.103732: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382937120.103736: wlan0: skip - blacklisted (count=1 limit=0) 1382937120.103741: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-76 1382937120.103745: wlan0: skip - SSID mismatch 1382937120.103749: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382937120.103757: wlan0: skip - SSID mismatch 1382937120.103760: wlan0: No APs found - clear blacklist and try again 1382937120.103763: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937120.103766: wlan0: Selecting BSS from priority group 0 1382937120.103771: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-64 1382937120.103775: wlan0: selected based on RSN IE 1382937120.103780: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937120.103786: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937120.103790: wlan0: Automatic auth_alg selection: 0x1 1382937120.103793: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937120.103796: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937120.103798: RSN: No PMKSA cache entry found 1382937120.103801: wlan0: RSN: using IEEE 802.11i/D9.0 1382937120.103805: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937120.103808: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937120.103815: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937120.103823: wlan0: WPA: using GTK TKIP 1382937120.103825: wlan0: WPA: using PTK CCMP 1382937120.103828: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937120.103830: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937120.103837: wlan0: Cancelling scan request 1382937120.103841: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937120.103844: wlan0: No keys have been configured - skip key clearing 1382937120.103848: wlan0: State: SCANNING -> AUTHENTICATING 1382937120.103851: EAPOL: External notification - EAP success=0 1382937120.103854: EAPOL: Supplicant port status: Unauthorized 1382937120.103886: EAPOL: External notification - EAP fail=0 1382937120.103889: EAPOL: Supplicant port status: Unauthorized 1382937120.103905: EAPOL: External notification - portControl=Auto 1382937120.103908: EAPOL: Supplicant port status: Unauthorized 1382937120.103922: nl80211: Authenticate (ifindex=3) 1382937120.103926: * bssid=e0:1d:3b:46:82:a0 1382937120.103929: * freq=2457 1382937120.103931: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937120.103938: * IEs - hexdump(len=0): [NULL] 1382937120.103941: * Auth Type 0 1382937120.105958: nl80211: Authentication request send successfully 1382937120.105974: RSN: Ignored PMKID candidate without preauth flag 1382937120.105987: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937120.105992: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937120.106021: nl80211: if_removed already cleared - ignore event 1382937120.106027: nl80211: Event message available 1382937120.106035: nl80211: New station e0:1d:3b:46:82:a0 1382937120.108108: nl80211: Event message available 1382937120.108126: nl80211: MLME event 37 1382937120.108132: nl80211: Authenticate event 1382937120.108138: wlan0: Event AUTH (11) received 1382937120.108145: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937120.108150: wlan0: set_disable_max_amsdu: -1 1382937120.108153: wlan0: set_ampdu_factor: -1 1382937120.108156: wlan0: set_ampdu_density: -1 1382937120.108158: wlan0: set_disable_ht40: 0 1382937120.108161: wlan0: set_disable_sgi: 0 1382937120.108165: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937120.108173: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937120.108176: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937120.108179: netlink: Operstate: linkmode=-1, operstate=5 1382937120.108189: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937120.108203: nl80211: Associate (ifindex=3) 1382937120.108209: * bssid=e0:1d:3b:46:82:a0 1382937120.108213: * freq=2457 1382937120.108215: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937120.108222: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937120.108228: * pairwise=0xfac04 1382937120.108231: * group=0xfac02 1382937120.108253: nl80211: Association request send successfully 1382937120.319057: nl80211: Event message available 1382937120.319097: nl80211: Delete station e0:1d:3b:46:82:a0 1382937120.320114: nl80211: Event message available 1382937120.320139: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937120.320151: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937120.320157: wlan0: SME: Association timed out 1382937120.320161: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937120.320166: wlan0: Blacklist count 72 --> request scan in 10000 ms 1382937120.320175: wlan0: Setting scan request: 10 sec 0 usec 1382937120.320184: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937120.320189: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937120.320194: netlink: Operstate: linkmode=-1, operstate=5 1382937120.320211: EAPOL: External notification - portEnabled=0 1382937120.320219: EAPOL: Supplicant port status: Unauthorized 1382937120.320270: EAPOL: External notification - portValid=0 1382937120.320274: EAPOL: Supplicant port status: Unauthorized 1382937120.320290: EAPOL: External notification - EAP success=0 1382937120.320293: EAPOL: Supplicant port status: Unauthorized 1382937130.323956: wlan0: State: DISCONNECTED -> SCANNING 1382937130.323978: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937130.323992: wlan0: Starting AP scan for wildcard SSID 1382937130.326844: Scan requested (ret=0) - scan timeout 30 seconds 1382937130.326867: nl80211: Event message available 1382937130.326879: nl80211: Scan trigger 1382937133.532340: nl80211: Event message available 1382937133.532377: nl80211: New scan results available 1382937133.532392: wlan0: Event SCAN_RESULTS (3) received 1382937133.532447: nl80211: Received scan results (3 BSSes) 1382937133.532476: wlan0: BSS: Start scan result update 73 1382937133.532492: dbus: wpas_dbus_bss_signal_prop_changed: Unknown Property value 7 1382937133.532500: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937133.532510: wlan0: New scan results available 1382937133.532524: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937133.532533: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937133.532539: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937133.532544: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937133.532554: wlan0: Selecting BSS from priority group 0 1382937133.532564: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937133.532571: wlan0: skip - blacklisted (count=1 limit=0) 1382937133.532579: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 wps 1382937133.532584: wlan0: skip - SSID mismatch 1382937133.532592: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382937133.532600: wlan0: skip - SSID mismatch 1382937133.532605: wlan0: No APs found - clear blacklist and try again 1382937133.532610: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937133.532615: wlan0: Selecting BSS from priority group 0 1382937133.532619: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937133.532624: wlan0: selected based on RSN IE 1382937133.532629: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937133.532635: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937133.532646: wlan0: Automatic auth_alg selection: 0x1 1382937133.532649: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937133.532652: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937133.532655: RSN: No PMKSA cache entry found 1382937133.532659: wlan0: RSN: using IEEE 802.11i/D9.0 1382937133.532662: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937133.532665: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937133.532675: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937133.532688: wlan0: WPA: using GTK TKIP 1382937133.532693: wlan0: WPA: using PTK CCMP 1382937133.532697: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937133.532702: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937133.532718: wlan0: Cancelling scan request 1382937133.532724: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937133.532727: wlan0: No keys have been configured - skip key clearing 1382937133.532730: wlan0: State: SCANNING -> AUTHENTICATING 1382937133.532734: EAPOL: External notification - EAP success=0 1382937133.532737: EAPOL: Supplicant port status: Unauthorized 1382937133.532769: EAPOL: External notification - EAP fail=0 1382937133.532772: EAPOL: Supplicant port status: Unauthorized 1382937133.532788: EAPOL: External notification - portControl=Auto 1382937133.532791: EAPOL: Supplicant port status: Unauthorized 1382937133.532806: nl80211: Authenticate (ifindex=3) 1382937133.532809: * bssid=e0:1d:3b:46:82:a0 1382937133.532812: * freq=2457 1382937133.532815: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937133.532822: * IEs - hexdump(len=0): [NULL] 1382937133.532824: * Auth Type 0 1382937133.535358: nl80211: Authentication request send successfully 1382937133.535375: RSN: Ignored PMKID candidate without preauth flag 1382937133.535389: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937133.535395: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937133.535411: nl80211: if_removed already cleared - ignore event 1382937133.535415: nl80211: Event message available 1382937133.535423: nl80211: New station e0:1d:3b:46:82:a0 1382937133.537497: nl80211: Event message available 1382937133.537511: nl80211: MLME event 37 1382937133.537516: nl80211: Authenticate event 1382937133.537521: wlan0: Event AUTH (11) received 1382937133.537527: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937133.537533: wlan0: set_disable_max_amsdu: -1 1382937133.537536: wlan0: set_ampdu_factor: -1 1382937133.537540: wlan0: set_ampdu_density: -1 1382937133.537543: wlan0: set_disable_ht40: 0 1382937133.537545: wlan0: set_disable_sgi: 0 1382937133.537550: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937133.537553: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937133.537556: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937133.537559: netlink: Operstate: linkmode=-1, operstate=5 1382937133.537569: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937133.537581: nl80211: Associate (ifindex=3) 1382937133.537585: * bssid=e0:1d:3b:46:82:a0 1382937133.537588: * freq=2457 1382937133.537591: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937133.537598: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937133.537606: * pairwise=0xfac04 1382937133.537608: * group=0xfac02 1382937133.537632: nl80211: Association request send successfully 1382937133.748116: nl80211: Event message available 1382937133.748155: nl80211: Delete station e0:1d:3b:46:82:a0 1382937133.749034: nl80211: Event message available 1382937133.749061: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937133.749074: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937133.749081: wlan0: SME: Association timed out 1382937133.749090: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937133.749100: wlan0: Blacklist count 73 --> request scan in 10000 ms 1382937133.749106: wlan0: Setting scan request: 10 sec 0 usec 1382937133.749113: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937133.749119: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937133.749124: netlink: Operstate: linkmode=-1, operstate=5 1382937133.749139: EAPOL: External notification - portEnabled=0 1382937133.749145: EAPOL: Supplicant port status: Unauthorized 1382937133.749202: EAPOL: External notification - portValid=0 1382937133.749212: EAPOL: Supplicant port status: Unauthorized 1382937133.749234: EAPOL: External notification - EAP success=0 1382937133.749238: EAPOL: Supplicant port status: Unauthorized 1382937143.756299: wlan0: State: DISCONNECTED -> SCANNING 1382937143.756320: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937143.756334: wlan0: Starting AP scan for wildcard SSID 1382937143.759154: Scan requested (ret=0) - scan timeout 30 seconds 1382937143.759177: nl80211: Event message available 1382937143.759188: nl80211: Scan trigger 1382937146.967022: nl80211: Event message available 1382937146.967061: nl80211: New scan results available 1382937146.967077: wlan0: Event SCAN_RESULTS (3) received 1382937146.967126: nl80211: Received scan results (3 BSSes) 1382937146.967147: wlan0: BSS: Start scan result update 74 1382937146.967162: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937146.967168: wlan0: New scan results available 1382937146.967187: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937146.967199: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937146.967205: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937146.967211: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937146.967219: wlan0: Selecting BSS from priority group 0 1382937146.967229: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937146.967238: wlan0: skip - blacklisted (count=1 limit=0) 1382937146.967246: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-81 wps 1382937146.967250: wlan0: skip - SSID mismatch 1382937146.967255: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382937146.967258: wlan0: skip - SSID mismatch 1382937146.967261: wlan0: No APs found - clear blacklist and try again 1382937146.967263: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937146.967266: wlan0: Selecting BSS from priority group 0 1382937146.967271: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937146.967275: wlan0: selected based on RSN IE 1382937146.967280: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937146.967286: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937146.967290: wlan0: Automatic auth_alg selection: 0x1 1382937146.967293: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937146.967296: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937146.967299: RSN: No PMKSA cache entry found 1382937146.967302: wlan0: RSN: using IEEE 802.11i/D9.0 1382937146.967305: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937146.967308: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937146.967316: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937146.967331: wlan0: WPA: using GTK TKIP 1382937146.967336: wlan0: WPA: using PTK CCMP 1382937146.967340: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937146.967345: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937146.967360: wlan0: Cancelling scan request 1382937146.967367: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937146.967372: wlan0: No keys have been configured - skip key clearing 1382937146.967375: wlan0: State: SCANNING -> AUTHENTICATING 1382937146.967379: EAPOL: External notification - EAP success=0 1382937146.967382: EAPOL: Supplicant port status: Unauthorized 1382937146.967422: EAPOL: External notification - EAP fail=0 1382937146.967425: EAPOL: Supplicant port status: Unauthorized 1382937146.967441: EAPOL: External notification - portControl=Auto 1382937146.967444: EAPOL: Supplicant port status: Unauthorized 1382937146.967459: nl80211: Authenticate (ifindex=3) 1382937146.967463: * bssid=e0:1d:3b:46:82:a0 1382937146.967466: * freq=2457 1382937146.967468: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937146.967475: * IEs - hexdump(len=0): [NULL] 1382937146.967478: * Auth Type 0 1382937146.969942: nl80211: Authentication request send successfully 1382937146.969958: RSN: Ignored PMKID candidate without preauth flag 1382937146.969970: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937146.969976: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937146.969995: nl80211: if_removed already cleared - ignore event 1382937146.970013: nl80211: Event message available 1382937146.970025: nl80211: New station e0:1d:3b:46:82:a0 1382937146.972119: nl80211: Event message available 1382937146.972135: nl80211: MLME event 37 1382937146.972140: nl80211: Authenticate event 1382937146.972146: wlan0: Event AUTH (11) received 1382937146.972152: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937146.972158: wlan0: set_disable_max_amsdu: -1 1382937146.972161: wlan0: set_ampdu_factor: -1 1382937146.972164: wlan0: set_ampdu_density: -1 1382937146.972167: wlan0: set_disable_ht40: 0 1382937146.972170: wlan0: set_disable_sgi: 0 1382937146.972175: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937146.972179: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937146.972181: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937146.972184: netlink: Operstate: linkmode=-1, operstate=5 1382937146.972194: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937146.972209: nl80211: Associate (ifindex=3) 1382937146.972215: * bssid=e0:1d:3b:46:82:a0 1382937146.972221: * freq=2457 1382937146.972225: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937146.972240: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937146.972251: * pairwise=0xfac04 1382937146.972255: * group=0xfac02 1382937146.972288: nl80211: Association request send successfully 1382937147.183066: nl80211: Event message available 1382937147.183104: nl80211: Delete station e0:1d:3b:46:82:a0 1382937147.184182: nl80211: Event message available 1382937147.184209: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937147.184221: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937147.184227: wlan0: SME: Association timed out 1382937147.184232: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937147.184238: wlan0: Blacklist count 74 --> request scan in 10000 ms 1382937147.184242: wlan0: Setting scan request: 10 sec 0 usec 1382937147.184247: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937147.184250: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937147.184253: netlink: Operstate: linkmode=-1, operstate=5 1382937147.184267: EAPOL: External notification - portEnabled=0 1382937147.184279: EAPOL: Supplicant port status: Unauthorized 1382937147.184338: EAPOL: External notification - portValid=0 1382937147.184345: EAPOL: Supplicant port status: Unauthorized 1382937147.184373: EAPOL: External notification - EAP success=0 1382937147.184380: EAPOL: Supplicant port status: Unauthorized 1382937157.184848: wlan0: State: DISCONNECTED -> SCANNING 1382937157.184871: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937157.184890: wlan0: Starting AP scan for wildcard SSID 1382937157.187688: Scan requested (ret=0) - scan timeout 30 seconds 1382937157.187712: nl80211: Event message available 1382937157.187725: nl80211: Scan trigger 1382937160.393683: nl80211: Event message available 1382937160.393732: nl80211: New scan results available 1382937160.393748: wlan0: Event SCAN_RESULTS (3) received 1382937160.393810: nl80211: Received scan results (3 BSSes) 1382937160.393837: wlan0: BSS: Start scan result update 75 1382937160.393851: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937160.393858: wlan0: New scan results available 1382937160.393875: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937160.393880: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937160.393884: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937160.393887: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937160.393892: wlan0: Selecting BSS from priority group 0 1382937160.393898: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382937160.393903: wlan0: skip - blacklisted (count=1 limit=0) 1382937160.393908: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-81 wps 1382937160.393911: wlan0: skip - SSID mismatch 1382937160.393916: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382937160.393919: wlan0: skip - SSID mismatch 1382937160.393922: wlan0: No APs found - clear blacklist and try again 1382937160.393924: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937160.393928: wlan0: Selecting BSS from priority group 0 1382937160.393932: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382937160.393936: wlan0: selected based on RSN IE 1382937160.393941: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937160.393947: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937160.393951: wlan0: Automatic auth_alg selection: 0x1 1382937160.393954: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937160.393957: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937160.393959: RSN: No PMKSA cache entry found 1382937160.393962: wlan0: RSN: using IEEE 802.11i/D9.0 1382937160.393966: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937160.393968: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937160.393976: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937160.393984: wlan0: WPA: using GTK TKIP 1382937160.393986: wlan0: WPA: using PTK CCMP 1382937160.393989: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937160.393992: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937160.393999: wlan0: Cancelling scan request 1382937160.394014: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937160.394018: wlan0: No keys have been configured - skip key clearing 1382937160.394021: wlan0: State: SCANNING -> AUTHENTICATING 1382937160.394025: EAPOL: External notification - EAP success=0 1382937160.394027: EAPOL: Supplicant port status: Unauthorized 1382937160.394073: EAPOL: External notification - EAP fail=0 1382937160.394076: EAPOL: Supplicant port status: Unauthorized 1382937160.394092: EAPOL: External notification - portControl=Auto 1382937160.394095: EAPOL: Supplicant port status: Unauthorized 1382937160.394110: nl80211: Authenticate (ifindex=3) 1382937160.394114: * bssid=e0:1d:3b:46:82:a0 1382937160.394117: * freq=2457 1382937160.394119: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937160.394126: * IEs - hexdump(len=0): [NULL] 1382937160.394129: * Auth Type 0 1382937160.396219: nl80211: Authentication request send successfully 1382937160.396236: RSN: Ignored PMKID candidate without preauth flag 1382937160.396253: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937160.396263: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937160.396285: nl80211: if_removed already cleared - ignore event 1382937160.396292: nl80211: Event message available 1382937160.396303: nl80211: New station e0:1d:3b:46:82:a0 1382937160.398315: nl80211: Event message available 1382937160.398352: nl80211: MLME event 37 1382937160.398360: nl80211: Authenticate event 1382937160.398369: wlan0: Event AUTH (11) received 1382937160.398384: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937160.398392: wlan0: set_disable_max_amsdu: -1 1382937160.398396: wlan0: set_ampdu_factor: -1 1382937160.398399: wlan0: set_ampdu_density: -1 1382937160.398402: wlan0: set_disable_ht40: 0 1382937160.398404: wlan0: set_disable_sgi: 0 1382937160.398409: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937160.398414: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937160.398417: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937160.398421: netlink: Operstate: linkmode=-1, operstate=5 1382937160.398437: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937160.398450: nl80211: Associate (ifindex=3) 1382937160.398457: * bssid=e0:1d:3b:46:82:a0 1382937160.398461: * freq=2457 1382937160.398463: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937160.398471: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937160.398478: * pairwise=0xfac04 1382937160.398481: * group=0xfac02 1382937160.398517: nl80211: Association request send successfully 1382937160.609069: nl80211: Event message available 1382937160.609107: nl80211: Delete station e0:1d:3b:46:82:a0 1382937160.610190: nl80211: Event message available 1382937160.610221: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937160.610232: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937160.610238: wlan0: SME: Association timed out 1382937160.610242: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937160.610253: wlan0: Blacklist count 75 --> request scan in 10000 ms 1382937160.610258: wlan0: Setting scan request: 10 sec 0 usec 1382937160.610266: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937160.610270: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937160.610275: netlink: Operstate: linkmode=-1, operstate=5 1382937160.610292: EAPOL: External notification - portEnabled=0 1382937160.610299: EAPOL: Supplicant port status: Unauthorized 1382937160.610350: EAPOL: External notification - portValid=0 1382937160.610353: EAPOL: Supplicant port status: Unauthorized 1382937160.610370: EAPOL: External notification - EAP success=0 1382937160.610373: EAPOL: Supplicant port status: Unauthorized 1382937170.614307: wlan0: State: DISCONNECTED -> SCANNING 1382937170.614329: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937170.614342: wlan0: Starting AP scan for wildcard SSID 1382937170.617185: Scan requested (ret=0) - scan timeout 30 seconds 1382937170.617209: nl80211: Event message available 1382937170.617219: nl80211: Scan trigger 1382937173.823842: nl80211: Event message available 1382937173.823880: nl80211: New scan results available 1382937173.823890: wlan0: Event SCAN_RESULTS (3) received 1382937173.823937: nl80211: Received scan results (3 BSSes) 1382937173.823961: wlan0: BSS: Start scan result update 76 1382937173.823976: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937173.823984: wlan0: New scan results available 1382937173.824011: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937173.824022: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937173.824028: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937173.824035: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937173.824044: wlan0: Selecting BSS from priority group 0 1382937173.824053: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-63 1382937173.824061: wlan0: skip - blacklisted (count=1 limit=0) 1382937173.824069: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-81 wps 1382937173.824075: wlan0: skip - SSID mismatch 1382937173.824085: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382937173.824090: wlan0: skip - SSID mismatch 1382937173.824095: wlan0: No APs found - clear blacklist and try again 1382937173.824099: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937173.824105: wlan0: Selecting BSS from priority group 0 1382937173.824113: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-63 1382937173.824123: wlan0: selected based on RSN IE 1382937173.824131: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937173.824144: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937173.824152: wlan0: Automatic auth_alg selection: 0x1 1382937173.824156: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937173.824162: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937173.824167: RSN: No PMKSA cache entry found 1382937173.824175: wlan0: RSN: using IEEE 802.11i/D9.0 1382937173.824179: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937173.824182: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937173.824193: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937173.824205: wlan0: WPA: using GTK TKIP 1382937173.824210: wlan0: WPA: using PTK CCMP 1382937173.824214: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937173.824217: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937173.824225: wlan0: Cancelling scan request 1382937173.824229: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937173.824233: wlan0: No keys have been configured - skip key clearing 1382937173.824237: wlan0: State: SCANNING -> AUTHENTICATING 1382937173.824241: EAPOL: External notification - EAP success=0 1382937173.824243: EAPOL: Supplicant port status: Unauthorized 1382937173.824290: EAPOL: External notification - EAP fail=0 1382937173.824298: EAPOL: Supplicant port status: Unauthorized 1382937173.824320: EAPOL: External notification - portControl=Auto 1382937173.824327: EAPOL: Supplicant port status: Unauthorized 1382937173.824354: nl80211: Authenticate (ifindex=3) 1382937173.824363: * bssid=e0:1d:3b:46:82:a0 1382937173.824368: * freq=2457 1382937173.824372: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937173.824387: * IEs - hexdump(len=0): [NULL] 1382937173.824392: * Auth Type 0 1382937173.826507: nl80211: Authentication request send successfully 1382937173.826523: RSN: Ignored PMKID candidate without preauth flag 1382937173.826540: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937173.826546: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937173.826563: nl80211: if_removed already cleared - ignore event 1382937173.826570: nl80211: Event message available 1382937173.826580: nl80211: New station e0:1d:3b:46:82:a0 1382937173.828602: nl80211: Event message available 1382937173.828623: nl80211: MLME event 37 1382937173.828627: nl80211: Authenticate event 1382937173.828633: wlan0: Event AUTH (11) received 1382937173.828639: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937173.828643: wlan0: set_disable_max_amsdu: -1 1382937173.828646: wlan0: set_ampdu_factor: -1 1382937173.828649: wlan0: set_ampdu_density: -1 1382937173.828652: wlan0: set_disable_ht40: 0 1382937173.828654: wlan0: set_disable_sgi: 0 1382937173.828658: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937173.828662: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937173.828664: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937173.828667: netlink: Operstate: linkmode=-1, operstate=5 1382937173.828676: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937173.828689: nl80211: Associate (ifindex=3) 1382937173.828695: * bssid=e0:1d:3b:46:82:a0 1382937173.828699: * freq=2457 1382937173.828703: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937173.828714: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937173.828727: * pairwise=0xfac04 1382937173.828732: * group=0xfac02 1382937173.828762: nl80211: Association request send successfully 1382937174.040096: nl80211: Event message available 1382937174.040137: nl80211: Delete station e0:1d:3b:46:82:a0 1382937174.041176: nl80211: Event message available 1382937174.041200: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937174.041211: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937174.041216: wlan0: SME: Association timed out 1382937174.041221: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937174.041227: wlan0: Blacklist count 76 --> request scan in 10000 ms 1382937174.041231: wlan0: Setting scan request: 10 sec 0 usec 1382937174.041237: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937174.041240: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937174.041243: netlink: Operstate: linkmode=-1, operstate=5 1382937174.041257: EAPOL: External notification - portEnabled=0 1382937174.041264: EAPOL: Supplicant port status: Unauthorized 1382937174.041316: EAPOL: External notification - portValid=0 1382937174.041322: EAPOL: Supplicant port status: Unauthorized 1382937174.041349: EAPOL: External notification - EAP success=0 1382937174.041356: EAPOL: Supplicant port status: Unauthorized 1382937184.048041: wlan0: State: DISCONNECTED -> SCANNING 1382937184.048065: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937184.048084: wlan0: Starting AP scan for wildcard SSID 1382937184.050812: Scan requested (ret=0) - scan timeout 30 seconds 1382937184.050829: nl80211: Event message available 1382937184.050838: nl80211: Scan trigger 1382937187.281935: nl80211: Event message available 1382937187.281982: nl80211: New scan results available 1382937187.281997: wlan0: Event SCAN_RESULTS (3) received 1382937187.282061: nl80211: Received scan results (3 BSSes) 1382937187.282084: wlan0: BSS: Start scan result update 77 1382937187.282099: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937187.282105: wlan0: New scan results available 1382937187.282124: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937187.282135: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937187.282141: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937187.282153: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937187.282164: wlan0: Selecting BSS from priority group 0 1382937187.282176: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937187.282184: wlan0: skip - blacklisted (count=1 limit=0) 1382937187.282190: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382937187.282193: wlan0: skip - SSID mismatch 1382937187.282198: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382937187.282201: wlan0: skip - SSID mismatch 1382937187.282204: wlan0: No APs found - clear blacklist and try again 1382937187.282206: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937187.282210: wlan0: Selecting BSS from priority group 0 1382937187.282215: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937187.282220: wlan0: selected based on RSN IE 1382937187.282230: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937187.282239: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937187.282246: wlan0: Automatic auth_alg selection: 0x1 1382937187.282250: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937187.282255: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937187.282260: RSN: No PMKSA cache entry found 1382937187.282266: wlan0: RSN: using IEEE 802.11i/D9.0 1382937187.282271: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937187.282275: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937187.282291: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937187.282302: wlan0: WPA: using GTK TKIP 1382937187.282305: wlan0: WPA: using PTK CCMP 1382937187.282308: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937187.282311: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937187.282318: wlan0: Cancelling scan request 1382937187.282322: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937187.282325: wlan0: No keys have been configured - skip key clearing 1382937187.282328: wlan0: State: SCANNING -> AUTHENTICATING 1382937187.282332: EAPOL: External notification - EAP success=0 1382937187.282335: EAPOL: Supplicant port status: Unauthorized 1382937187.282376: EAPOL: External notification - EAP fail=0 1382937187.282379: EAPOL: Supplicant port status: Unauthorized 1382937187.282396: EAPOL: External notification - portControl=Auto 1382937187.282399: EAPOL: Supplicant port status: Unauthorized 1382937187.282415: nl80211: Authenticate (ifindex=3) 1382937187.282418: * bssid=e0:1d:3b:46:82:a0 1382937187.282421: * freq=2457 1382937187.282423: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937187.282431: * IEs - hexdump(len=0): [NULL] 1382937187.282433: * Auth Type 0 1382937187.283886: nl80211: Authentication request send successfully 1382937187.283897: RSN: Ignored PMKID candidate without preauth flag 1382937187.283910: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937187.283914: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937187.283927: nl80211: if_removed already cleared - ignore event 1382937187.283931: nl80211: Event message available 1382937187.283937: nl80211: New station e0:1d:3b:46:82:a0 1382937187.287928: nl80211: Event message available 1382937187.287951: nl80211: MLME event 37 1382937187.287957: nl80211: Authenticate event 1382937187.287963: wlan0: Event AUTH (11) received 1382937187.287969: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937187.287974: wlan0: set_disable_max_amsdu: -1 1382937187.287982: wlan0: set_ampdu_factor: -1 1382937187.287985: wlan0: set_ampdu_density: -1 1382937187.287987: wlan0: set_disable_ht40: 0 1382937187.287990: wlan0: set_disable_sgi: 0 1382937187.287994: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937187.287998: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937187.288009: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937187.288015: netlink: Operstate: linkmode=-1, operstate=5 1382937187.288028: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937187.288044: nl80211: Associate (ifindex=3) 1382937187.288050: * bssid=e0:1d:3b:46:82:a0 1382937187.288055: * freq=2457 1382937187.288058: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937187.288072: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937187.288082: * pairwise=0xfac04 1382937187.288086: * group=0xfac02 1382937187.288116: nl80211: Association request send successfully 1382937187.499096: nl80211: Event message available 1382937187.499138: nl80211: Delete station e0:1d:3b:46:82:a0 1382937187.500195: nl80211: Event message available 1382937187.500221: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937187.500234: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937187.500241: wlan0: SME: Association timed out 1382937187.500246: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937187.500252: wlan0: Blacklist count 77 --> request scan in 10000 ms 1382937187.500255: wlan0: Setting scan request: 10 sec 0 usec 1382937187.500260: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937187.500264: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937187.500267: netlink: Operstate: linkmode=-1, operstate=5 1382937187.500281: EAPOL: External notification - portEnabled=0 1382937187.500290: EAPOL: Supplicant port status: Unauthorized 1382937187.500347: EAPOL: External notification - portValid=0 1382937187.500354: EAPOL: Supplicant port status: Unauthorized 1382937187.500377: EAPOL: External notification - EAP success=0 1382937187.500381: EAPOL: Supplicant port status: Unauthorized 1382937197.501144: wlan0: State: DISCONNECTED -> SCANNING 1382937197.501165: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937197.501178: wlan0: Starting AP scan for wildcard SSID 1382937197.504032: Scan requested (ret=0) - scan timeout 30 seconds 1382937197.504055: nl80211: Event message available 1382937197.504067: nl80211: Scan trigger 1382937200.709662: nl80211: Event message available 1382937200.709706: nl80211: New scan results available 1382937200.709720: wlan0: Event SCAN_RESULTS (3) received 1382937200.709768: nl80211: Received scan results (3 BSSes) 1382937200.709797: wlan0: BSS: Start scan result update 78 1382937200.709813: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937200.709819: wlan0: New scan results available 1382937200.709836: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937200.709843: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937200.709848: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937200.709853: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937200.709862: wlan0: Selecting BSS from priority group 0 1382937200.709871: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382937200.709877: wlan0: skip - blacklisted (count=1 limit=0) 1382937200.709882: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382937200.709886: wlan0: skip - SSID mismatch 1382937200.709891: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382937200.709893: wlan0: skip - SSID mismatch 1382937200.709896: wlan0: No APs found - clear blacklist and try again 1382937200.709904: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937200.709908: wlan0: Selecting BSS from priority group 0 1382937200.709912: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382937200.709917: wlan0: selected based on RSN IE 1382937200.709922: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937200.709927: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937200.709932: wlan0: Automatic auth_alg selection: 0x1 1382937200.709934: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937200.709937: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937200.709940: RSN: No PMKSA cache entry found 1382937200.709943: wlan0: RSN: using IEEE 802.11i/D9.0 1382937200.709946: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937200.709949: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937200.709957: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937200.709964: wlan0: WPA: using GTK TKIP 1382937200.709967: wlan0: WPA: using PTK CCMP 1382937200.709969: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937200.709972: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937200.709979: wlan0: Cancelling scan request 1382937200.709983: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937200.709985: wlan0: No keys have been configured - skip key clearing 1382937200.709989: wlan0: State: SCANNING -> AUTHENTICATING 1382937200.709992: EAPOL: External notification - EAP success=0 1382937200.709995: EAPOL: Supplicant port status: Unauthorized 1382937200.710051: EAPOL: External notification - EAP fail=0 1382937200.710055: EAPOL: Supplicant port status: Unauthorized 1382937200.710073: EAPOL: External notification - portControl=Auto 1382937200.710076: EAPOL: Supplicant port status: Unauthorized 1382937200.710092: nl80211: Authenticate (ifindex=3) 1382937200.710095: * bssid=e0:1d:3b:46:82:a0 1382937200.710098: * freq=2457 1382937200.710100: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937200.710108: * IEs - hexdump(len=0): [NULL] 1382937200.710110: * Auth Type 0 1382937200.712619: nl80211: Authentication request send successfully 1382937200.712635: RSN: Ignored PMKID candidate without preauth flag 1382937200.712648: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937200.712654: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937200.712671: nl80211: if_removed already cleared - ignore event 1382937200.712679: nl80211: Event message available 1382937200.712689: nl80211: New station e0:1d:3b:46:82:a0 1382937200.714783: nl80211: Event message available 1382937200.714804: nl80211: MLME event 37 1382937200.714808: nl80211: Authenticate event 1382937200.714813: wlan0: Event AUTH (11) received 1382937200.714819: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937200.714824: wlan0: set_disable_max_amsdu: -1 1382937200.714827: wlan0: set_ampdu_factor: -1 1382937200.714829: wlan0: set_ampdu_density: -1 1382937200.714832: wlan0: set_disable_ht40: 0 1382937200.714835: wlan0: set_disable_sgi: 0 1382937200.714839: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937200.714842: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937200.714846: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937200.714849: netlink: Operstate: linkmode=-1, operstate=5 1382937200.714859: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937200.714874: nl80211: Associate (ifindex=3) 1382937200.714879: * bssid=e0:1d:3b:46:82:a0 1382937200.714889: * freq=2457 1382937200.714896: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937200.714909: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937200.714922: * pairwise=0xfac04 1382937200.714927: * group=0xfac02 1382937200.714960: nl80211: Association request send successfully 1382937200.925096: nl80211: Event message available 1382937200.925137: nl80211: Delete station e0:1d:3b:46:82:a0 1382937200.926184: nl80211: Event message available 1382937200.926210: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937200.926221: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937200.926227: wlan0: SME: Association timed out 1382937200.926231: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937200.926236: wlan0: Blacklist count 78 --> request scan in 10000 ms 1382937200.926240: wlan0: Setting scan request: 10 sec 0 usec 1382937200.926246: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937200.926253: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937200.926258: netlink: Operstate: linkmode=-1, operstate=5 1382937200.926274: EAPOL: External notification - portEnabled=0 1382937200.926279: EAPOL: Supplicant port status: Unauthorized 1382937200.926332: EAPOL: External notification - portValid=0 1382937200.926338: EAPOL: Supplicant port status: Unauthorized 1382937200.926365: EAPOL: External notification - EAP success=0 1382937200.926371: EAPOL: Supplicant port status: Unauthorized 1382937210.930580: wlan0: State: DISCONNECTED -> SCANNING 1382937210.930602: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937210.930620: wlan0: Starting AP scan for wildcard SSID 1382937210.933486: Scan requested (ret=0) - scan timeout 30 seconds 1382937210.933511: nl80211: Event message available 1382937210.933525: nl80211: Scan trigger 1382937214.118845: nl80211: Event message available 1382937214.118882: nl80211: New scan results available 1382937214.118896: wlan0: Event SCAN_RESULTS (3) received 1382937214.118949: nl80211: Received scan results (3 BSSes) 1382937214.118976: wlan0: BSS: Start scan result update 79 1382937214.118992: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937214.118999: wlan0: New scan results available 1382937214.119027: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937214.119038: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937214.119043: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937214.119050: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937214.119062: wlan0: Selecting BSS from priority group 0 1382937214.119072: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937214.119079: wlan0: skip - blacklisted (count=1 limit=0) 1382937214.119088: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382937214.119094: wlan0: skip - SSID mismatch 1382937214.119102: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-86 wps 1382937214.119110: wlan0: skip - SSID mismatch 1382937214.119116: wlan0: No APs found - clear blacklist and try again 1382937214.119119: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937214.119127: wlan0: Selecting BSS from priority group 0 1382937214.119135: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937214.119142: wlan0: selected based on RSN IE 1382937214.119153: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937214.119162: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937214.119171: wlan0: Automatic auth_alg selection: 0x1 1382937214.119175: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937214.119187: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937214.119193: RSN: No PMKSA cache entry found 1382937214.119199: wlan0: RSN: using IEEE 802.11i/D9.0 1382937214.119205: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937214.119209: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937214.119223: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937214.119236: wlan0: WPA: using GTK TKIP 1382937214.119239: wlan0: WPA: using PTK CCMP 1382937214.119242: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937214.119245: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937214.119252: wlan0: Cancelling scan request 1382937214.119256: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937214.119259: wlan0: No keys have been configured - skip key clearing 1382937214.119263: wlan0: State: SCANNING -> AUTHENTICATING 1382937214.119266: EAPOL: External notification - EAP success=0 1382937214.119269: EAPOL: Supplicant port status: Unauthorized 1382937214.119302: EAPOL: External notification - EAP fail=0 1382937214.119305: EAPOL: Supplicant port status: Unauthorized 1382937214.119321: EAPOL: External notification - portControl=Auto 1382937214.119324: EAPOL: Supplicant port status: Unauthorized 1382937214.119339: nl80211: Authenticate (ifindex=3) 1382937214.119343: * bssid=e0:1d:3b:46:82:a0 1382937214.119345: * freq=2457 1382937214.119348: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937214.119355: * IEs - hexdump(len=0): [NULL] 1382937214.119357: * Auth Type 0 1382937214.121684: nl80211: Authentication request send successfully 1382937214.121700: RSN: Ignored PMKID candidate without preauth flag 1382937214.121714: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937214.121718: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937214.121734: nl80211: if_removed already cleared - ignore event 1382937214.121738: nl80211: Event message available 1382937214.121745: nl80211: New station e0:1d:3b:46:82:a0 1382937214.123836: nl80211: Event message available 1382937214.123857: nl80211: MLME event 37 1382937214.123861: nl80211: Authenticate event 1382937214.123866: wlan0: Event AUTH (11) received 1382937214.123872: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937214.123877: wlan0: set_disable_max_amsdu: -1 1382937214.123884: wlan0: set_ampdu_factor: -1 1382937214.123890: wlan0: set_ampdu_density: -1 1382937214.123895: wlan0: set_disable_ht40: 0 1382937214.123900: wlan0: set_disable_sgi: 0 1382937214.123907: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937214.123917: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937214.123922: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937214.123926: netlink: Operstate: linkmode=-1, operstate=5 1382937214.123939: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937214.123956: nl80211: Associate (ifindex=3) 1382937214.123962: * bssid=e0:1d:3b:46:82:a0 1382937214.123967: * freq=2457 1382937214.123971: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937214.123985: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937214.123999: * pairwise=0xfac04 1382937214.124011: * group=0xfac02 1382937214.124045: nl80211: Association request send successfully 1382937214.335113: nl80211: Event message available 1382937214.335151: nl80211: Delete station e0:1d:3b:46:82:a0 1382937214.336031: nl80211: Event message available 1382937214.336059: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937214.336071: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937214.336086: wlan0: SME: Association timed out 1382937214.336092: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937214.336097: wlan0: Blacklist count 79 --> request scan in 10000 ms 1382937214.336104: wlan0: Setting scan request: 10 sec 0 usec 1382937214.336110: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937214.336113: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937214.336116: netlink: Operstate: linkmode=-1, operstate=5 1382937214.336129: EAPOL: External notification - portEnabled=0 1382937214.336134: EAPOL: Supplicant port status: Unauthorized 1382937214.336179: EAPOL: External notification - portValid=0 1382937214.336184: EAPOL: Supplicant port status: Unauthorized 1382937214.336201: EAPOL: External notification - EAP success=0 1382937214.336205: EAPOL: Supplicant port status: Unauthorized 1382937224.343284: wlan0: State: DISCONNECTED -> SCANNING 1382937224.343304: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937224.343317: wlan0: Starting AP scan for wildcard SSID 1382937224.345991: Scan requested (ret=0) - scan timeout 30 seconds 1382937224.346023: nl80211: Event message available 1382937224.346039: nl80211: Scan trigger 1382937227.551772: nl80211: Event message available 1382937227.551808: nl80211: New scan results available 1382937227.551822: wlan0: Event SCAN_RESULTS (3) received 1382937227.551864: nl80211: Received scan results (3 BSSes) 1382937227.551883: wlan0: BSS: Start scan result update 80 1382937227.551897: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937227.551903: wlan0: New scan results available 1382937227.551922: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937227.551931: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937227.551938: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937227.551943: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937227.551952: wlan0: Selecting BSS from priority group 0 1382937227.551961: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937227.551970: wlan0: skip - blacklisted (count=1 limit=0) 1382937227.551978: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382937227.551983: wlan0: skip - SSID mismatch 1382937227.551987: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-86 wps 1382937227.551990: wlan0: skip - SSID mismatch 1382937227.551994: wlan0: No APs found - clear blacklist and try again 1382937227.551996: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937227.552013: wlan0: Selecting BSS from priority group 0 1382937227.552024: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937227.552032: wlan0: selected based on RSN IE 1382937227.552040: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937227.552053: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937227.552062: wlan0: Automatic auth_alg selection: 0x1 1382937227.552065: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937227.552068: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937227.552071: RSN: No PMKSA cache entry found 1382937227.552074: wlan0: RSN: using IEEE 802.11i/D9.0 1382937227.552079: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937227.552081: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937227.552091: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937227.552104: wlan0: WPA: using GTK TKIP 1382937227.552109: wlan0: WPA: using PTK CCMP 1382937227.552114: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937227.552118: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937227.552143: wlan0: Cancelling scan request 1382937227.552151: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937227.552156: wlan0: No keys have been configured - skip key clearing 1382937227.552161: wlan0: State: SCANNING -> AUTHENTICATING 1382937227.552167: EAPOL: External notification - EAP success=0 1382937227.552171: EAPOL: Supplicant port status: Unauthorized 1382937227.552213: EAPOL: External notification - EAP fail=0 1382937227.552220: EAPOL: Supplicant port status: Unauthorized 1382937227.552247: EAPOL: External notification - portControl=Auto 1382937227.552253: EAPOL: Supplicant port status: Unauthorized 1382937227.552281: nl80211: Authenticate (ifindex=3) 1382937227.552287: * bssid=e0:1d:3b:46:82:a0 1382937227.552292: * freq=2457 1382937227.552296: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937227.552310: * IEs - hexdump(len=0): [NULL] 1382937227.552315: * Auth Type 0 1382937227.554670: nl80211: Authentication request send successfully 1382937227.554685: RSN: Ignored PMKID candidate without preauth flag 1382937227.554696: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937227.554702: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937227.554718: nl80211: if_removed already cleared - ignore event 1382937227.554726: nl80211: Event message available 1382937227.554736: nl80211: New station e0:1d:3b:46:82:a0 1382937227.556866: nl80211: Event message available 1382937227.556887: nl80211: MLME event 37 1382937227.556890: nl80211: Authenticate event 1382937227.556896: wlan0: Event AUTH (11) received 1382937227.556902: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937227.556911: wlan0: set_disable_max_amsdu: -1 1382937227.556916: wlan0: set_ampdu_factor: -1 1382937227.556920: wlan0: set_ampdu_density: -1 1382937227.556924: wlan0: set_disable_ht40: 0 1382937227.556929: wlan0: set_disable_sgi: 0 1382937227.556935: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937227.556944: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937227.556948: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937227.556953: netlink: Operstate: linkmode=-1, operstate=5 1382937227.556968: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937227.556985: nl80211: Associate (ifindex=3) 1382937227.556991: * bssid=e0:1d:3b:46:82:a0 1382937227.556996: * freq=2457 1382937227.557009: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937227.557024: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937227.557038: * pairwise=0xfac04 1382937227.557042: * group=0xfac02 1382937227.557076: nl80211: Association request send successfully 1382937227.768097: nl80211: Event message available 1382937227.768136: nl80211: Delete station e0:1d:3b:46:82:a0 1382937227.769219: nl80211: Event message available 1382937227.769245: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937227.769256: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937227.769263: wlan0: SME: Association timed out 1382937227.769267: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937227.769272: wlan0: Blacklist count 80 --> request scan in 10000 ms 1382937227.769281: wlan0: Setting scan request: 10 sec 0 usec 1382937227.769289: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937227.769294: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937227.769299: netlink: Operstate: linkmode=-1, operstate=5 1382937227.769316: EAPOL: External notification - portEnabled=0 1382937227.769324: EAPOL: Supplicant port status: Unauthorized 1382937227.769382: EAPOL: External notification - portValid=0 1382937227.769389: EAPOL: Supplicant port status: Unauthorized 1382937227.769414: EAPOL: External notification - EAP success=0 1382937227.769418: EAPOL: Supplicant port status: Unauthorized 1382937237.770439: wlan0: State: DISCONNECTED -> SCANNING 1382937237.770463: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937237.770477: wlan0: Starting AP scan for wildcard SSID 1382937237.773202: Scan requested (ret=0) - scan timeout 30 seconds 1382937237.773220: nl80211: Event message available 1382937237.773231: nl80211: Scan trigger 1382937241.004212: nl80211: Event message available 1382937241.004255: nl80211: New scan results available 1382937241.004269: wlan0: Event SCAN_RESULTS (3) received 1382937241.004314: nl80211: Received scan results (4 BSSes) 1382937241.004338: wlan0: BSS: Start scan result update 81 1382937241.004352: wlan0: BSS: Add new id 12 BSSID e0:1d:3b:5a:c3:40 SSID 'INFINITUMA71D' 1382937241.004360: BSS: last_scan_res_used=4/32 last_scan_full=0 1382937241.004364: wlan0: New scan results available 1382937241.004385: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937241.004392: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937241.004398: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937241.004403: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937241.004411: wlan0: Selecting BSS from priority group 0 1382937241.004420: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937241.004426: wlan0: skip - blacklisted (count=1 limit=0) 1382937241.004431: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382937241.004435: wlan0: skip - SSID mismatch 1382937241.004439: wlan0: 2: e0:1d:3b:5a:c3:40 ssid='INFINITUMA71D' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-84 wps 1382937241.004442: wlan0: skip - SSID mismatch 1382937241.004446: wlan0: 3: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382937241.004449: wlan0: skip - SSID mismatch 1382937241.004452: wlan0: No APs found - clear blacklist and try again 1382937241.004454: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937241.004458: wlan0: Selecting BSS from priority group 0 1382937241.004462: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937241.004466: wlan0: selected based on RSN IE 1382937241.004471: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937241.004477: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937241.004481: wlan0: Automatic auth_alg selection: 0x1 1382937241.004483: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937241.004486: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937241.004489: RSN: No PMKSA cache entry found 1382937241.004492: wlan0: RSN: using IEEE 802.11i/D9.0 1382937241.004495: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937241.004497: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937241.004505: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937241.004513: wlan0: WPA: using GTK TKIP 1382937241.004515: wlan0: WPA: using PTK CCMP 1382937241.004518: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937241.004520: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937241.004528: wlan0: Cancelling scan request 1382937241.004532: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937241.004535: wlan0: No keys have been configured - skip key clearing 1382937241.004538: wlan0: State: SCANNING -> AUTHENTICATING 1382937241.004541: EAPOL: External notification - EAP success=0 1382937241.004549: EAPOL: Supplicant port status: Unauthorized 1382937241.004589: EAPOL: External notification - EAP fail=0 1382937241.004593: EAPOL: Supplicant port status: Unauthorized 1382937241.004607: EAPOL: External notification - portControl=Auto 1382937241.004611: EAPOL: Supplicant port status: Unauthorized 1382937241.004625: nl80211: Authenticate (ifindex=3) 1382937241.004629: * bssid=e0:1d:3b:46:82:a0 1382937241.004632: * freq=2457 1382937241.004634: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937241.004641: * IEs - hexdump(len=0): [NULL] 1382937241.004644: * Auth Type 0 1382937241.007088: nl80211: Authentication request send successfully 1382937241.007104: RSN: Ignored PMKID candidate without preauth flag 1382937241.007116: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937241.007121: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937241.007136: nl80211: if_removed already cleared - ignore event 1382937241.007141: nl80211: Event message available 1382937241.007147: nl80211: New station e0:1d:3b:46:82:a0 1382937241.009233: nl80211: Event message available 1382937241.009256: nl80211: MLME event 37 1382937241.009262: nl80211: Authenticate event 1382937241.009267: wlan0: Event AUTH (11) received 1382937241.009274: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937241.009279: wlan0: set_disable_max_amsdu: -1 1382937241.009282: wlan0: set_ampdu_factor: -1 1382937241.009285: wlan0: set_ampdu_density: -1 1382937241.009287: wlan0: set_disable_ht40: 0 1382937241.009290: wlan0: set_disable_sgi: 0 1382937241.009294: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937241.009297: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937241.009300: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937241.009303: netlink: Operstate: linkmode=-1, operstate=5 1382937241.009313: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937241.009324: nl80211: Associate (ifindex=3) 1382937241.009328: * bssid=e0:1d:3b:46:82:a0 1382937241.009331: * freq=2457 1382937241.009334: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937241.009341: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937241.009350: * pairwise=0xfac04 1382937241.009352: * group=0xfac02 1382937241.009374: nl80211: Association request send successfully 1382937241.220080: nl80211: Event message available 1382937241.220126: nl80211: Delete station e0:1d:3b:46:82:a0 1382937241.221087: nl80211: Event message available 1382937241.221110: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937241.221120: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937241.221127: wlan0: SME: Association timed out 1382937241.221131: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937241.221136: wlan0: Blacklist count 81 --> request scan in 10000 ms 1382937241.221140: wlan0: Setting scan request: 10 sec 0 usec 1382937241.221145: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937241.221152: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937241.221157: netlink: Operstate: linkmode=-1, operstate=5 1382937241.221173: EAPOL: External notification - portEnabled=0 1382937241.221179: EAPOL: Supplicant port status: Unauthorized 1382937241.221229: EAPOL: External notification - portValid=0 1382937241.221235: EAPOL: Supplicant port status: Unauthorized 1382937241.221262: EAPOL: External notification - EAP success=0 1382937241.221269: EAPOL: Supplicant port status: Unauthorized 1382937251.225743: wlan0: State: DISCONNECTED -> SCANNING 1382937251.225763: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937251.225779: wlan0: Starting AP scan for wildcard SSID 1382937251.228608: Scan requested (ret=0) - scan timeout 30 seconds 1382937251.228634: nl80211: Event message available 1382937251.228654: nl80211: Scan trigger 1382937254.463263: nl80211: Event message available 1382937254.463317: nl80211: New scan results available 1382937254.463337: wlan0: Event SCAN_RESULTS (3) received 1382937254.463400: nl80211: Received scan results (4 BSSes) 1382937254.463429: wlan0: BSS: Start scan result update 82 1382937254.463447: BSS: last_scan_res_used=4/32 last_scan_full=0 1382937254.463454: wlan0: New scan results available 1382937254.463481: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937254.463491: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937254.463497: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937254.463503: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937254.463512: wlan0: Selecting BSS from priority group 0 1382937254.463523: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382937254.463533: wlan0: skip - blacklisted (count=1 limit=0) 1382937254.463542: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382937254.463547: wlan0: skip - SSID mismatch 1382937254.463553: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382937254.463557: wlan0: skip - SSID mismatch 1382937254.463562: wlan0: 3: e0:1d:3b:5a:c3:40 ssid='INFINITUMA71D' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-89 wps 1382937254.463566: wlan0: skip - SSID mismatch 1382937254.463569: wlan0: No APs found - clear blacklist and try again 1382937254.463571: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937254.463575: wlan0: Selecting BSS from priority group 0 1382937254.463581: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382937254.463586: wlan0: selected based on RSN IE 1382937254.463596: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937254.463606: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937254.463613: wlan0: Automatic auth_alg selection: 0x1 1382937254.463617: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937254.463622: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937254.463627: RSN: No PMKSA cache entry found 1382937254.463633: wlan0: RSN: using IEEE 802.11i/D9.0 1382937254.463639: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937254.463643: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937254.463660: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937254.463672: wlan0: WPA: using GTK TKIP 1382937254.463675: wlan0: WPA: using PTK CCMP 1382937254.463677: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937254.463680: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937254.463688: wlan0: Cancelling scan request 1382937254.463693: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937254.463696: wlan0: No keys have been configured - skip key clearing 1382937254.463700: wlan0: State: SCANNING -> AUTHENTICATING 1382937254.463704: EAPOL: External notification - EAP success=0 1382937254.463707: EAPOL: Supplicant port status: Unauthorized 1382937254.463755: EAPOL: External notification - EAP fail=0 1382937254.463759: EAPOL: Supplicant port status: Unauthorized 1382937254.463778: EAPOL: External notification - portControl=Auto 1382937254.463782: EAPOL: Supplicant port status: Unauthorized 1382937254.463799: nl80211: Authenticate (ifindex=3) 1382937254.463802: * bssid=e0:1d:3b:46:82:a0 1382937254.463805: * freq=2457 1382937254.463808: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937254.463820: * IEs - hexdump(len=0): [NULL] 1382937254.463822: * Auth Type 0 1382937254.465152: nl80211: Authentication request send successfully 1382937254.465169: RSN: Ignored PMKID candidate without preauth flag 1382937254.465185: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937254.465190: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937254.465207: nl80211: if_removed already cleared - ignore event 1382937254.465211: nl80211: Event message available 1382937254.465219: nl80211: New station e0:1d:3b:46:82:a0 1382937254.467295: nl80211: Event message available 1382937254.467316: nl80211: MLME event 37 1382937254.467321: nl80211: Authenticate event 1382937254.467326: wlan0: Event AUTH (11) received 1382937254.467332: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937254.467338: wlan0: set_disable_max_amsdu: -1 1382937254.467340: wlan0: set_ampdu_factor: -1 1382937254.467343: wlan0: set_ampdu_density: -1 1382937254.467346: wlan0: set_disable_ht40: 0 1382937254.467348: wlan0: set_disable_sgi: 0 1382937254.467353: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937254.467356: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937254.467359: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937254.467362: netlink: Operstate: linkmode=-1, operstate=5 1382937254.467373: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937254.467384: nl80211: Associate (ifindex=3) 1382937254.467387: * bssid=e0:1d:3b:46:82:a0 1382937254.467391: * freq=2457 1382937254.467393: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937254.467400: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937254.467406: * pairwise=0xfac04 1382937254.467408: * group=0xfac02 1382937254.467433: nl80211: Association request send successfully 1382937254.681069: nl80211: Event message available 1382937254.681113: nl80211: Delete station e0:1d:3b:46:82:a0 1382937254.682029: nl80211: Event message available 1382937254.682056: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937254.682069: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937254.682075: wlan0: SME: Association timed out 1382937254.682079: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937254.682084: wlan0: Blacklist count 82 --> request scan in 10000 ms 1382937254.682088: wlan0: Setting scan request: 10 sec 0 usec 1382937254.682093: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937254.682096: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937254.682099: netlink: Operstate: linkmode=-1, operstate=5 1382937254.682114: EAPOL: External notification - portEnabled=0 1382937254.682122: EAPOL: Supplicant port status: Unauthorized 1382937254.682181: EAPOL: External notification - portValid=0 1382937254.682186: EAPOL: Supplicant port status: Unauthorized 1382937254.682213: EAPOL: External notification - EAP success=0 1382937254.682217: EAPOL: Supplicant port status: Unauthorized 1382937264.690121: wlan0: State: DISCONNECTED -> SCANNING 1382937264.690144: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937264.690157: wlan0: Starting AP scan for wildcard SSID 1382937264.692945: Scan requested (ret=0) - scan timeout 30 seconds 1382937264.692967: nl80211: Event message available 1382937264.692978: nl80211: Scan trigger 1382937267.898896: nl80211: Event message available 1382937267.898934: nl80211: New scan results available 1382937267.898948: wlan0: Event SCAN_RESULTS (3) received 1382937267.899012: nl80211: Received scan results (4 BSSes) 1382937267.899042: wlan0: BSS: Start scan result update 83 1382937267.899058: BSS: last_scan_res_used=4/32 last_scan_full=0 1382937267.899067: wlan0: New scan results available 1382937267.899085: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937267.899096: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937267.899100: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937267.899103: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937267.899108: wlan0: Selecting BSS from priority group 0 1382937267.899114: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382937267.899118: wlan0: skip - blacklisted (count=1 limit=0) 1382937267.899123: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-76 wps 1382937267.899127: wlan0: skip - SSID mismatch 1382937267.899132: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382937267.899139: wlan0: skip - SSID mismatch 1382937267.899146: wlan0: 3: e0:1d:3b:5a:c3:40 ssid='INFINITUMA71D' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-89 wps 1382937267.899152: wlan0: skip - SSID mismatch 1382937267.899157: wlan0: No APs found - clear blacklist and try again 1382937267.899160: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937267.899167: wlan0: Selecting BSS from priority group 0 1382937267.899174: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382937267.899184: wlan0: selected based on RSN IE 1382937267.899193: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937267.899200: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937267.899204: wlan0: Automatic auth_alg selection: 0x1 1382937267.899206: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937267.899210: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937267.899213: RSN: No PMKSA cache entry found 1382937267.899217: wlan0: RSN: using IEEE 802.11i/D9.0 1382937267.899220: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937267.899223: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937267.899230: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937267.899238: wlan0: WPA: using GTK TKIP 1382937267.899241: wlan0: WPA: using PTK CCMP 1382937267.899243: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937267.899246: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937267.899257: wlan0: Cancelling scan request 1382937267.899264: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937267.899269: wlan0: No keys have been configured - skip key clearing 1382937267.899274: wlan0: State: SCANNING -> AUTHENTICATING 1382937267.899279: EAPOL: External notification - EAP success=0 1382937267.899283: EAPOL: Supplicant port status: Unauthorized 1382937267.899326: EAPOL: External notification - EAP fail=0 1382937267.899333: EAPOL: Supplicant port status: Unauthorized 1382937267.899358: EAPOL: External notification - portControl=Auto 1382937267.899365: EAPOL: Supplicant port status: Unauthorized 1382937267.899391: nl80211: Authenticate (ifindex=3) 1382937267.899397: * bssid=e0:1d:3b:46:82:a0 1382937267.899402: * freq=2457 1382937267.899406: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937267.899419: * IEs - hexdump(len=0): [NULL] 1382937267.899422: * Auth Type 0 1382937267.901722: nl80211: Authentication request send successfully 1382937267.901737: RSN: Ignored PMKID candidate without preauth flag 1382937267.901753: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937267.901761: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937267.901781: nl80211: if_removed already cleared - ignore event 1382937267.901790: nl80211: Event message available 1382937267.901800: nl80211: New station e0:1d:3b:46:82:a0 1382937267.903940: nl80211: Event message available 1382937267.903961: nl80211: MLME event 37 1382937267.903965: nl80211: Authenticate event 1382937267.903970: wlan0: Event AUTH (11) received 1382937267.903976: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937267.903980: wlan0: set_disable_max_amsdu: -1 1382937267.903983: wlan0: set_ampdu_factor: -1 1382937267.903986: wlan0: set_ampdu_density: -1 1382937267.903989: wlan0: set_disable_ht40: 0 1382937267.903992: wlan0: set_disable_sgi: 0 1382937267.903996: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937267.904013: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937267.904018: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937267.904023: netlink: Operstate: linkmode=-1, operstate=5 1382937267.904034: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937267.904046: nl80211: Associate (ifindex=3) 1382937267.904050: * bssid=e0:1d:3b:46:82:a0 1382937267.904053: * freq=2457 1382937267.904056: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937267.904063: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937267.904069: * pairwise=0xfac04 1382937267.904071: * group=0xfac02 1382937267.904094: nl80211: Association request send successfully 1382937268.115113: nl80211: Event message available 1382937268.115155: nl80211: Delete station e0:1d:3b:46:82:a0 1382937268.116187: nl80211: Event message available 1382937268.116212: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937268.116223: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937268.116230: wlan0: SME: Association timed out 1382937268.116234: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937268.116240: wlan0: Blacklist count 83 --> request scan in 10000 ms 1382937268.116244: wlan0: Setting scan request: 10 sec 0 usec 1382937268.116249: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937268.116252: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937268.116255: netlink: Operstate: linkmode=-1, operstate=5 1382937268.116270: EAPOL: External notification - portEnabled=0 1382937268.116276: EAPOL: Supplicant port status: Unauthorized 1382937268.116321: EAPOL: External notification - portValid=0 1382937268.116327: EAPOL: Supplicant port status: Unauthorized 1382937268.116342: EAPOL: External notification - EAP success=0 1382937268.116347: EAPOL: Supplicant port status: Unauthorized 1382937278.117744: wlan0: State: DISCONNECTED -> SCANNING 1382937278.117766: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937278.117778: wlan0: Starting AP scan for wildcard SSID 1382937278.120615: Scan requested (ret=0) - scan timeout 30 seconds 1382937278.120635: nl80211: Event message available 1382937278.120647: nl80211: Scan trigger 1382937281.328793: nl80211: Event message available 1382937281.328831: nl80211: New scan results available 1382937281.328843: wlan0: Event SCAN_RESULTS (3) received 1382937281.328888: nl80211: Received scan results (4 BSSes) 1382937281.328914: wlan0: BSS: Start scan result update 84 1382937281.328929: BSS: last_scan_res_used=4/32 last_scan_full=0 1382937281.328935: wlan0: New scan results available 1382937281.328956: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937281.328965: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937281.328971: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937281.328976: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937281.328985: wlan0: Selecting BSS from priority group 0 1382937281.328993: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382937281.328997: wlan0: skip - blacklisted (count=1 limit=0) 1382937281.329026: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-76 wps 1382937281.329033: wlan0: skip - SSID mismatch 1382937281.329041: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-88 wps 1382937281.329049: wlan0: skip - SSID mismatch 1382937281.329057: wlan0: 3: e0:1d:3b:5a:c3:40 ssid='INFINITUMA71D' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-89 wps 1382937281.329062: wlan0: skip - SSID mismatch 1382937281.329067: wlan0: No APs found - clear blacklist and try again 1382937281.329070: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937281.329076: wlan0: Selecting BSS from priority group 0 1382937281.329084: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-69 1382937281.329091: wlan0: selected based on RSN IE 1382937281.329102: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937281.329112: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937281.329120: wlan0: Automatic auth_alg selection: 0x1 1382937281.329124: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937281.329129: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937281.329133: RSN: No PMKSA cache entry found 1382937281.329138: wlan0: RSN: using IEEE 802.11i/D9.0 1382937281.329144: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937281.329148: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937281.329164: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937281.329178: wlan0: WPA: using GTK TKIP 1382937281.329182: wlan0: WPA: using PTK CCMP 1382937281.329187: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937281.329191: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937281.329206: wlan0: Cancelling scan request 1382937281.329215: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937281.329219: wlan0: No keys have been configured - skip key clearing 1382937281.329222: wlan0: State: SCANNING -> AUTHENTICATING 1382937281.329227: EAPOL: External notification - EAP success=0 1382937281.329229: EAPOL: Supplicant port status: Unauthorized 1382937281.329269: EAPOL: External notification - EAP fail=0 1382937281.329275: EAPOL: Supplicant port status: Unauthorized 1382937281.329291: EAPOL: External notification - portControl=Auto 1382937281.329296: EAPOL: Supplicant port status: Unauthorized 1382937281.329322: nl80211: Authenticate (ifindex=3) 1382937281.329331: * bssid=e0:1d:3b:46:82:a0 1382937281.329336: * freq=2457 1382937281.329341: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937281.329353: * IEs - hexdump(len=0): [NULL] 1382937281.329357: * Auth Type 0 1382937281.331782: nl80211: Authentication request send successfully 1382937281.331797: RSN: Ignored PMKID candidate without preauth flag 1382937281.331809: nl80211: Event message available 1382937281.331820: nl80211: New station e0:1d:3b:46:82:a0 1382937281.331847: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937281.331856: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937281.331872: nl80211: if_removed already cleared - ignore event 1382937281.333865: nl80211: Event message available 1382937281.333885: nl80211: MLME event 37 1382937281.333889: nl80211: Authenticate event 1382937281.333895: wlan0: Event AUTH (11) received 1382937281.333904: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937281.333911: wlan0: set_disable_max_amsdu: -1 1382937281.333917: wlan0: set_ampdu_factor: -1 1382937281.333921: wlan0: set_ampdu_density: -1 1382937281.333926: wlan0: set_disable_ht40: 0 1382937281.333936: wlan0: set_disable_sgi: 0 1382937281.333943: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937281.333951: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937281.333955: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937281.333964: netlink: Operstate: linkmode=-1, operstate=5 1382937281.333977: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937281.333996: nl80211: Associate (ifindex=3) 1382937281.334013: * bssid=e0:1d:3b:46:82:a0 1382937281.334019: * freq=2457 1382937281.334024: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937281.334035: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937281.334048: * pairwise=0xfac04 1382937281.334052: * group=0xfac02 1382937281.334084: nl80211: Association request send successfully 1382937281.545114: nl80211: Event message available 1382937281.545156: nl80211: Delete station e0:1d:3b:46:82:a0 1382937281.546200: nl80211: Event message available 1382937281.546222: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937281.546235: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937281.546242: wlan0: SME: Association timed out 1382937281.546247: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937281.546255: wlan0: Blacklist count 84 --> request scan in 10000 ms 1382937281.546265: wlan0: Setting scan request: 10 sec 0 usec 1382937281.546273: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937281.546280: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937281.546283: netlink: Operstate: linkmode=-1, operstate=5 1382937281.546296: EAPOL: External notification - portEnabled=0 1382937281.546302: EAPOL: Supplicant port status: Unauthorized 1382937281.546354: EAPOL: External notification - portValid=0 1382937281.546360: EAPOL: Supplicant port status: Unauthorized 1382937281.546387: EAPOL: External notification - EAP success=0 1382937281.546393: EAPOL: Supplicant port status: Unauthorized 1382937291.551185: wlan0: State: DISCONNECTED -> SCANNING 1382937291.551208: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937291.551225: wlan0: Starting AP scan for wildcard SSID 1382937291.554081: Scan requested (ret=0) - scan timeout 30 seconds 1382937291.554102: nl80211: Event message available 1382937291.554113: nl80211: Scan trigger 1382937294.784853: nl80211: Event message available 1382937294.784896: nl80211: New scan results available 1382937294.784909: wlan0: Event SCAN_RESULTS (3) received 1382937294.784950: nl80211: Received scan results (2 BSSes) 1382937294.784974: wlan0: BSS: Start scan result update 85 1382937294.784991: BSS: last_scan_res_used=2/32 last_scan_full=0 1382937294.785018: wlan0: New scan results available 1382937294.785038: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937294.785044: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937294.785047: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937294.785050: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937294.785055: wlan0: Selecting BSS from priority group 0 1382937294.785062: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937294.785066: wlan0: skip - blacklisted (count=1 limit=0) 1382937294.785070: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-81 wps 1382937294.785074: wlan0: skip - SSID mismatch 1382937294.785077: wlan0: No APs found - clear blacklist and try again 1382937294.785079: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937294.785083: wlan0: Selecting BSS from priority group 0 1382937294.785087: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937294.785091: wlan0: selected based on RSN IE 1382937294.785102: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937294.785108: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937294.785112: wlan0: Automatic auth_alg selection: 0x1 1382937294.785115: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937294.785117: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937294.785120: RSN: No PMKSA cache entry found 1382937294.785123: wlan0: RSN: using IEEE 802.11i/D9.0 1382937294.785127: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937294.785129: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937294.785137: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937294.785144: wlan0: WPA: using GTK TKIP 1382937294.785147: wlan0: WPA: using PTK CCMP 1382937294.785149: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937294.785152: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937294.785159: wlan0: Cancelling scan request 1382937294.785163: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937294.785166: wlan0: No keys have been configured - skip key clearing 1382937294.785169: wlan0: State: SCANNING -> AUTHENTICATING 1382937294.785173: EAPOL: External notification - EAP success=0 1382937294.785175: EAPOL: Supplicant port status: Unauthorized 1382937294.785214: EAPOL: External notification - EAP fail=0 1382937294.785218: EAPOL: Supplicant port status: Unauthorized 1382937294.785233: EAPOL: External notification - portControl=Auto 1382937294.785236: EAPOL: Supplicant port status: Unauthorized 1382937294.785250: nl80211: Authenticate (ifindex=3) 1382937294.785254: * bssid=e0:1d:3b:46:82:a0 1382937294.785256: * freq=2457 1382937294.785259: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937294.785266: * IEs - hexdump(len=0): [NULL] 1382937294.785269: * Auth Type 0 1382937294.787765: nl80211: Authentication request send successfully 1382937294.787781: RSN: Ignored PMKID candidate without preauth flag 1382937294.787794: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937294.787803: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937294.787820: nl80211: if_removed already cleared - ignore event 1382937294.787824: nl80211: Event message available 1382937294.787831: nl80211: New station e0:1d:3b:46:82:a0 1382937294.789913: nl80211: Event message available 1382937294.789929: nl80211: MLME event 37 1382937294.789934: nl80211: Authenticate event 1382937294.789939: wlan0: Event AUTH (11) received 1382937294.789946: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937294.789955: wlan0: set_disable_max_amsdu: -1 1382937294.789961: wlan0: set_ampdu_factor: -1 1382937294.789968: wlan0: set_ampdu_density: -1 1382937294.789976: wlan0: set_disable_ht40: 0 1382937294.789982: wlan0: set_disable_sgi: 0 1382937294.789989: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937294.789996: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937294.790007: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937294.790013: netlink: Operstate: linkmode=-1, operstate=5 1382937294.790026: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937294.790043: nl80211: Associate (ifindex=3) 1382937294.790049: * bssid=e0:1d:3b:46:82:a0 1382937294.790054: * freq=2457 1382937294.790058: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937294.790068: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937294.790077: * pairwise=0xfac04 1382937294.790084: * group=0xfac02 1382937294.790115: nl80211: Association request send successfully 1382937295.001117: nl80211: Event message available 1382937295.001157: nl80211: Delete station e0:1d:3b:46:82:a0 1382937295.002022: nl80211: Event message available 1382937295.002045: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937295.002057: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937295.002068: wlan0: SME: Association timed out 1382937295.002075: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937295.002082: wlan0: Blacklist count 85 --> request scan in 10000 ms 1382937295.002088: wlan0: Setting scan request: 10 sec 0 usec 1382937295.002095: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937295.002100: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937295.002105: netlink: Operstate: linkmode=-1, operstate=5 1382937295.002121: EAPOL: External notification - portEnabled=0 1382937295.002133: EAPOL: Supplicant port status: Unauthorized 1382937295.002190: EAPOL: External notification - portValid=0 1382937295.002199: EAPOL: Supplicant port status: Unauthorized 1382937295.002229: EAPOL: External notification - EAP success=0 1382937295.002235: EAPOL: Supplicant port status: Unauthorized 1382937305.010436: wlan0: State: DISCONNECTED -> SCANNING 1382937305.010457: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937305.010473: wlan0: Starting AP scan for wildcard SSID 1382937305.013296: Scan requested (ret=0) - scan timeout 30 seconds 1382937305.013317: nl80211: Event message available 1382937305.013329: nl80211: Scan trigger 1382937308.219212: nl80211: Event message available 1382937308.219253: nl80211: New scan results available 1382937308.219268: wlan0: Event SCAN_RESULTS (3) received 1382937308.219309: nl80211: Received scan results (2 BSSes) 1382937308.219328: wlan0: BSS: Start scan result update 86 1382937308.219344: wlan0: BSS: Remove id 11 BSSID 00:15:d0:bc:cb:e2 SSID 'InterCable65467' due to no match in scan 1382937308.219352: wlan0: BSS: Remove id 12 BSSID e0:1d:3b:5a:c3:40 SSID 'INFINITUMA71D' due to no match in scan 1382937308.219357: BSS: last_scan_res_used=2/32 last_scan_full=0 1382937308.219363: wlan0: New scan results available 1382937308.219377: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937308.219386: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937308.219392: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937308.219398: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937308.219406: wlan0: Selecting BSS from priority group 0 1382937308.219415: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937308.219423: wlan0: skip - blacklisted (count=1 limit=0) 1382937308.219431: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382937308.219436: wlan0: skip - SSID mismatch 1382937308.219439: wlan0: No APs found - clear blacklist and try again 1382937308.219442: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937308.219446: wlan0: Selecting BSS from priority group 0 1382937308.219451: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937308.219456: wlan0: selected based on RSN IE 1382937308.219461: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937308.219467: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937308.219474: wlan0: Automatic auth_alg selection: 0x1 1382937308.219479: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937308.219484: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937308.219488: RSN: No PMKSA cache entry found 1382937308.219493: wlan0: RSN: using IEEE 802.11i/D9.0 1382937308.219498: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937308.219512: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937308.219526: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937308.219537: wlan0: WPA: using GTK TKIP 1382937308.219542: wlan0: WPA: using PTK CCMP 1382937308.219546: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937308.219551: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937308.219566: wlan0: Cancelling scan request 1382937308.219572: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937308.219576: wlan0: No keys have been configured - skip key clearing 1382937308.219580: wlan0: State: SCANNING -> AUTHENTICATING 1382937308.219584: EAPOL: External notification - EAP success=0 1382937308.219587: EAPOL: Supplicant port status: Unauthorized 1382937308.219627: EAPOL: External notification - EAP fail=0 1382937308.219633: EAPOL: Supplicant port status: Unauthorized 1382937308.219649: EAPOL: External notification - portControl=Auto 1382937308.219654: EAPOL: Supplicant port status: Unauthorized 1382937308.219669: nl80211: Authenticate (ifindex=3) 1382937308.219674: * bssid=e0:1d:3b:46:82:a0 1382937308.219677: * freq=2457 1382937308.219680: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937308.219687: * IEs - hexdump(len=0): [NULL] 1382937308.219690: * Auth Type 0 1382937308.221948: nl80211: Authentication request send successfully 1382937308.221963: RSN: Ignored PMKID candidate without preauth flag 1382937308.221975: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937308.221980: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937308.221995: nl80211: if_removed already cleared - ignore event 1382937308.222012: nl80211: Event message available 1382937308.222025: nl80211: New station e0:1d:3b:46:82:a0 1382937308.224081: nl80211: Event message available 1382937308.224094: nl80211: MLME event 37 1382937308.224098: nl80211: Authenticate event 1382937308.224102: wlan0: Event AUTH (11) received 1382937308.224108: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937308.224112: wlan0: set_disable_max_amsdu: -1 1382937308.224115: wlan0: set_ampdu_factor: -1 1382937308.224117: wlan0: set_ampdu_density: -1 1382937308.224120: wlan0: set_disable_ht40: 0 1382937308.224123: wlan0: set_disable_sgi: 0 1382937308.224126: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937308.224130: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937308.224132: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937308.224135: netlink: Operstate: linkmode=-1, operstate=5 1382937308.224144: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937308.224155: nl80211: Associate (ifindex=3) 1382937308.224159: * bssid=e0:1d:3b:46:82:a0 1382937308.224162: * freq=2457 1382937308.224164: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937308.224171: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937308.224179: * pairwise=0xfac04 1382937308.224181: * group=0xfac02 1382937308.224203: nl80211: Association request send successfully 1382937308.435115: nl80211: Event message available 1382937308.435153: nl80211: Delete station e0:1d:3b:46:82:a0 1382937308.436030: nl80211: Event message available 1382937308.436053: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937308.436065: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937308.436081: wlan0: SME: Association timed out 1382937308.436087: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937308.436096: wlan0: Blacklist count 86 --> request scan in 10000 ms 1382937308.436105: wlan0: Setting scan request: 10 sec 0 usec 1382937308.436111: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937308.436120: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937308.436124: netlink: Operstate: linkmode=-1, operstate=5 1382937308.436136: EAPOL: External notification - portEnabled=0 1382937308.436139: EAPOL: Supplicant port status: Unauthorized 1382937308.436185: EAPOL: External notification - portValid=0 1382937308.436189: EAPOL: Supplicant port status: Unauthorized 1382937308.436204: EAPOL: External notification - EAP success=0 1382937308.436207: EAPOL: Supplicant port status: Unauthorized 1382937318.437904: wlan0: State: DISCONNECTED -> SCANNING 1382937318.437970: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937318.437998: wlan0: Starting AP scan for wildcard SSID 1382937318.440963: Scan requested (ret=0) - scan timeout 30 seconds 1382937318.441056: nl80211: Event message available 1382937318.441089: nl80211: Scan trigger 1382937321.647098: nl80211: Event message available 1382937321.647137: nl80211: New scan results available 1382937321.647153: wlan0: Event SCAN_RESULTS (3) received 1382937321.647196: nl80211: Received scan results (3 BSSes) 1382937321.647216: wlan0: BSS: Start scan result update 87 1382937321.647233: wlan0: BSS: Add new id 13 BSSID 00:15:d0:bc:cb:e2 SSID 'InterCable65467' 1382937321.647239: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937321.647245: wlan0: New scan results available 1382937321.647264: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937321.647272: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937321.647278: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937321.647284: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937321.647292: wlan0: Selecting BSS from priority group 0 1382937321.647301: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937321.647310: wlan0: skip - blacklisted (count=1 limit=0) 1382937321.647318: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-80 wps 1382937321.647323: wlan0: skip - SSID mismatch 1382937321.647327: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-89 wps 1382937321.647330: wlan0: skip - SSID mismatch 1382937321.647333: wlan0: No APs found - clear blacklist and try again 1382937321.647335: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937321.647339: wlan0: Selecting BSS from priority group 0 1382937321.647343: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937321.647348: wlan0: selected based on RSN IE 1382937321.647353: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937321.647358: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937321.647363: wlan0: Automatic auth_alg selection: 0x1 1382937321.647365: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937321.647369: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937321.647371: RSN: No PMKSA cache entry found 1382937321.647375: wlan0: RSN: using IEEE 802.11i/D9.0 1382937321.647378: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937321.647381: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937321.647388: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937321.647398: wlan0: WPA: using GTK TKIP 1382937321.647403: wlan0: WPA: using PTK CCMP 1382937321.647407: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937321.647412: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937321.647427: wlan0: Cancelling scan request 1382937321.647434: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937321.647444: wlan0: No keys have been configured - skip key clearing 1382937321.647447: wlan0: State: SCANNING -> AUTHENTICATING 1382937321.647451: EAPOL: External notification - EAP success=0 1382937321.647454: EAPOL: Supplicant port status: Unauthorized 1382937321.647491: EAPOL: External notification - EAP fail=0 1382937321.647495: EAPOL: Supplicant port status: Unauthorized 1382937321.647510: EAPOL: External notification - portControl=Auto 1382937321.647513: EAPOL: Supplicant port status: Unauthorized 1382937321.647528: nl80211: Authenticate (ifindex=3) 1382937321.647532: * bssid=e0:1d:3b:46:82:a0 1382937321.647535: * freq=2457 1382937321.647537: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937321.647545: * IEs - hexdump(len=0): [NULL] 1382937321.647547: * Auth Type 0 1382937321.649803: nl80211: Authentication request send successfully 1382937321.649814: RSN: Ignored PMKID candidate without preauth flag 1382937321.649825: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937321.649831: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937321.649843: nl80211: if_removed already cleared - ignore event 1382937321.649848: nl80211: Event message available 1382937321.649855: nl80211: New station e0:1d:3b:46:82:a0 1382937321.651934: nl80211: Event message available 1382937321.651949: nl80211: MLME event 37 1382937321.651952: nl80211: Authenticate event 1382937321.651957: wlan0: Event AUTH (11) received 1382937321.651962: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937321.651966: wlan0: set_disable_max_amsdu: -1 1382937321.651970: wlan0: set_ampdu_factor: -1 1382937321.651972: wlan0: set_ampdu_density: -1 1382937321.651975: wlan0: set_disable_ht40: 0 1382937321.651978: wlan0: set_disable_sgi: 0 1382937321.651982: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937321.651985: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937321.651988: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937321.651991: netlink: Operstate: linkmode=-1, operstate=5 1382937321.652010: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937321.652026: nl80211: Associate (ifindex=3) 1382937321.652030: * bssid=e0:1d:3b:46:82:a0 1382937321.652033: * freq=2457 1382937321.652035: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937321.652043: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937321.652049: * pairwise=0xfac04 1382937321.652052: * group=0xfac02 1382937321.652072: nl80211: Association request send successfully 1382937321.863096: nl80211: Event message available 1382937321.863137: nl80211: Delete station e0:1d:3b:46:82:a0 1382937321.864214: nl80211: Event message available 1382937321.864242: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937321.864255: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937321.864262: wlan0: SME: Association timed out 1382937321.864267: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937321.864275: wlan0: Blacklist count 87 --> request scan in 10000 ms 1382937321.864285: wlan0: Setting scan request: 10 sec 0 usec 1382937321.864293: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937321.864297: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937321.864305: netlink: Operstate: linkmode=-1, operstate=5 1382937321.864319: EAPOL: External notification - portEnabled=0 1382937321.864323: EAPOL: Supplicant port status: Unauthorized 1382937321.864370: EAPOL: External notification - portValid=0 1382937321.864375: EAPOL: Supplicant port status: Unauthorized 1382937321.864393: EAPOL: External notification - EAP success=0 1382937321.864396: EAPOL: Supplicant port status: Unauthorized 1382937331.869457: wlan0: State: DISCONNECTED -> SCANNING 1382937331.869483: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937331.869496: wlan0: Starting AP scan for wildcard SSID 1382937331.872334: Scan requested (ret=0) - scan timeout 30 seconds 1382937331.872356: nl80211: Event message available 1382937331.872367: nl80211: Scan trigger 1382937335.127762: nl80211: Event message available 1382937335.127802: nl80211: New scan results available 1382937335.127816: wlan0: Event SCAN_RESULTS (3) received 1382937335.127865: nl80211: Received scan results (3 BSSes) 1382937335.127883: wlan0: BSS: Start scan result update 88 1382937335.127893: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937335.127897: wlan0: New scan results available 1382937335.127909: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937335.127914: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937335.127917: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937335.127922: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937335.127930: wlan0: Selecting BSS from priority group 0 1382937335.127936: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382937335.127940: wlan0: skip - blacklisted (count=1 limit=0) 1382937335.127945: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-76 wps 1382937335.127949: wlan0: skip - SSID mismatch 1382937335.127953: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382937335.127956: wlan0: skip - SSID mismatch 1382937335.127958: wlan0: No APs found - clear blacklist and try again 1382937335.127961: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937335.127964: wlan0: Selecting BSS from priority group 0 1382937335.127968: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382937335.127973: wlan0: selected based on RSN IE 1382937335.127977: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937335.127983: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937335.127987: wlan0: Automatic auth_alg selection: 0x1 1382937335.127989: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937335.127992: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937335.127995: RSN: No PMKSA cache entry found 1382937335.127998: wlan0: RSN: using IEEE 802.11i/D9.0 1382937335.128009: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937335.128014: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937335.128028: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937335.128041: wlan0: WPA: using GTK TKIP 1382937335.128043: wlan0: WPA: using PTK CCMP 1382937335.128046: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937335.128049: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937335.128056: wlan0: Cancelling scan request 1382937335.128060: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937335.128063: wlan0: No keys have been configured - skip key clearing 1382937335.128066: wlan0: State: SCANNING -> AUTHENTICATING 1382937335.128069: EAPOL: External notification - EAP success=0 1382937335.128072: EAPOL: Supplicant port status: Unauthorized 1382937335.128110: EAPOL: External notification - EAP fail=0 1382937335.128114: EAPOL: Supplicant port status: Unauthorized 1382937335.128129: EAPOL: External notification - portControl=Auto 1382937335.128132: EAPOL: Supplicant port status: Unauthorized 1382937335.128146: nl80211: Authenticate (ifindex=3) 1382937335.128150: * bssid=e0:1d:3b:46:82:a0 1382937335.128153: * freq=2457 1382937335.128160: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937335.128168: * IEs - hexdump(len=0): [NULL] 1382937335.128170: * Auth Type 0 1382937335.129961: nl80211: Authentication request send successfully 1382937335.129975: RSN: Ignored PMKID candidate without preauth flag 1382937335.129985: nl80211: Event message available 1382937335.129992: nl80211: New station e0:1d:3b:46:82:a0 1382937335.130027: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937335.130037: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937335.130057: nl80211: if_removed already cleared - ignore event 1382937335.132154: nl80211: Event message available 1382937335.132176: nl80211: MLME event 37 1382937335.132183: nl80211: Authenticate event 1382937335.132188: wlan0: Event AUTH (11) received 1382937335.132194: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937335.132199: wlan0: set_disable_max_amsdu: -1 1382937335.132202: wlan0: set_ampdu_factor: -1 1382937335.132205: wlan0: set_ampdu_density: -1 1382937335.132207: wlan0: set_disable_ht40: 0 1382937335.132210: wlan0: set_disable_sgi: 0 1382937335.132213: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937335.132217: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937335.132219: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937335.132222: netlink: Operstate: linkmode=-1, operstate=5 1382937335.132232: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937335.132247: nl80211: Associate (ifindex=3) 1382937335.132253: * bssid=e0:1d:3b:46:82:a0 1382937335.132258: * freq=2457 1382937335.132261: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937335.132276: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937335.132287: * pairwise=0xfac04 1382937335.132291: * group=0xfac02 1382937335.132323: nl80211: Association request send successfully 1382937335.343095: nl80211: Event message available 1382937335.343137: nl80211: Delete station e0:1d:3b:46:82:a0 1382937335.344144: nl80211: Event message available 1382937335.344168: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937335.344181: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937335.344188: wlan0: SME: Association timed out 1382937335.344194: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937335.344202: wlan0: Blacklist count 88 --> request scan in 10000 ms 1382937335.344212: wlan0: Setting scan request: 10 sec 0 usec 1382937335.344220: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937335.344225: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937335.344228: netlink: Operstate: linkmode=-1, operstate=5 1382937335.344242: EAPOL: External notification - portEnabled=0 1382937335.344245: EAPOL: Supplicant port status: Unauthorized 1382937335.344291: EAPOL: External notification - portValid=0 1382937335.344297: EAPOL: Supplicant port status: Unauthorized 1382937335.344313: EAPOL: External notification - EAP success=0 1382937335.344318: EAPOL: Supplicant port status: Unauthorized 1382937345.352919: wlan0: State: DISCONNECTED -> SCANNING 1382937345.352943: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937345.352962: wlan0: Starting AP scan for wildcard SSID 1382937345.355841: Scan requested (ret=0) - scan timeout 30 seconds 1382937345.355864: nl80211: Event message available 1382937345.355878: nl80211: Scan trigger 1382937348.562102: nl80211: Event message available 1382937348.562139: nl80211: New scan results available 1382937348.562154: wlan0: Event SCAN_RESULTS (3) received 1382937348.562198: nl80211: Received scan results (3 BSSes) 1382937348.562220: wlan0: BSS: Start scan result update 89 1382937348.562233: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937348.562238: wlan0: New scan results available 1382937348.562264: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937348.562272: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937348.562277: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937348.562283: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937348.562289: wlan0: Selecting BSS from priority group 0 1382937348.562295: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382937348.562299: wlan0: skip - blacklisted (count=1 limit=0) 1382937348.562303: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382937348.562307: wlan0: skip - SSID mismatch 1382937348.562311: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382937348.562314: wlan0: skip - SSID mismatch 1382937348.562317: wlan0: No APs found - clear blacklist and try again 1382937348.562319: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937348.562323: wlan0: Selecting BSS from priority group 0 1382937348.562327: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382937348.562331: wlan0: selected based on RSN IE 1382937348.562336: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937348.562342: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937348.562346: wlan0: Automatic auth_alg selection: 0x1 1382937348.562348: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937348.562351: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937348.562354: RSN: No PMKSA cache entry found 1382937348.562357: wlan0: RSN: using IEEE 802.11i/D9.0 1382937348.562360: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937348.562363: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937348.562370: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937348.562378: wlan0: WPA: using GTK TKIP 1382937348.562380: wlan0: WPA: using PTK CCMP 1382937348.562382: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937348.562385: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937348.562392: wlan0: Cancelling scan request 1382937348.562396: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937348.562398: wlan0: No keys have been configured - skip key clearing 1382937348.562401: wlan0: State: SCANNING -> AUTHENTICATING 1382937348.562405: EAPOL: External notification - EAP success=0 1382937348.562408: EAPOL: Supplicant port status: Unauthorized 1382937348.562444: EAPOL: External notification - EAP fail=0 1382937348.562448: EAPOL: Supplicant port status: Unauthorized 1382937348.562463: EAPOL: External notification - portControl=Auto 1382937348.562466: EAPOL: Supplicant port status: Unauthorized 1382937348.562480: nl80211: Authenticate (ifindex=3) 1382937348.562483: * bssid=e0:1d:3b:46:82:a0 1382937348.562486: * freq=2457 1382937348.562489: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937348.562496: * IEs - hexdump(len=0): [NULL] 1382937348.562498: * Auth Type 0 1382937348.564292: nl80211: Authentication request send successfully 1382937348.564308: RSN: Ignored PMKID candidate without preauth flag 1382937348.564318: nl80211: Event message available 1382937348.564326: nl80211: New station e0:1d:3b:46:82:a0 1382937348.564350: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937348.564358: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937348.564374: nl80211: if_removed already cleared - ignore event 1382937348.566427: nl80211: Event message available 1382937348.566451: nl80211: MLME event 37 1382937348.566458: nl80211: Authenticate event 1382937348.566463: wlan0: Event AUTH (11) received 1382937348.566470: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937348.566475: wlan0: set_disable_max_amsdu: -1 1382937348.566478: wlan0: set_ampdu_factor: -1 1382937348.566481: wlan0: set_ampdu_density: -1 1382937348.566483: wlan0: set_disable_ht40: 0 1382937348.566486: wlan0: set_disable_sgi: 0 1382937348.566490: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937348.566493: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937348.566496: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937348.566499: netlink: Operstate: linkmode=-1, operstate=5 1382937348.566508: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937348.566523: nl80211: Associate (ifindex=3) 1382937348.566529: * bssid=e0:1d:3b:46:82:a0 1382937348.566534: * freq=2457 1382937348.566538: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937348.566549: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937348.566560: * pairwise=0xfac04 1382937348.566564: * group=0xfac02 1382937348.566590: nl80211: Association request send successfully 1382937348.777079: nl80211: Event message available 1382937348.777121: nl80211: Delete station e0:1d:3b:46:82:a0 1382937348.778239: nl80211: Event message available 1382937348.778262: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937348.778271: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937348.778277: wlan0: SME: Association timed out 1382937348.778282: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937348.778288: wlan0: Blacklist count 89 --> request scan in 10000 ms 1382937348.778292: wlan0: Setting scan request: 10 sec 0 usec 1382937348.778297: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937348.778300: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937348.778303: netlink: Operstate: linkmode=-1, operstate=5 1382937348.778317: EAPOL: External notification - portEnabled=0 1382937348.778323: EAPOL: Supplicant port status: Unauthorized 1382937348.778376: EAPOL: External notification - portValid=0 1382937348.778384: EAPOL: Supplicant port status: Unauthorized 1382937348.778408: EAPOL: External notification - EAP success=0 1382937348.778411: EAPOL: Supplicant port status: Unauthorized 1382937358.780364: wlan0: State: DISCONNECTED -> SCANNING 1382937358.780384: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937358.780402: wlan0: Starting AP scan for wildcard SSID 1382937358.783117: Scan requested (ret=0) - scan timeout 30 seconds 1382937358.783140: nl80211: Event message available 1382937358.783153: nl80211: Scan trigger 1382937362.012316: nl80211: Event message available 1382937362.012359: nl80211: New scan results available 1382937362.012372: wlan0: Event SCAN_RESULTS (3) received 1382937362.012431: nl80211: Received scan results (3 BSSes) 1382937362.012460: wlan0: BSS: Start scan result update 90 1382937362.012474: BSS: last_scan_res_used=3/32 last_scan_full=0 1382937362.012480: wlan0: New scan results available 1382937362.012496: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937362.012501: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937362.012504: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937362.012507: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937362.012513: wlan0: Selecting BSS from priority group 0 1382937362.012519: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937362.012523: wlan0: skip - blacklisted (count=1 limit=0) 1382937362.012528: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 wps 1382937362.012537: wlan0: skip - SSID mismatch 1382937362.012542: wlan0: 2: 00:15:d0:bc:cb:e2 ssid='InterCable65467' wpa_ie_len=22 rsn_ie_len=0 caps=0x411 level=-87 wps 1382937362.012545: wlan0: skip - SSID mismatch 1382937362.012548: wlan0: No APs found - clear blacklist and try again 1382937362.012550: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937362.012554: wlan0: Selecting BSS from priority group 0 1382937362.012558: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-65 1382937362.012563: wlan0: selected based on RSN IE 1382937362.012568: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937362.012573: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937362.012578: wlan0: Automatic auth_alg selection: 0x1 1382937362.012581: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937362.012583: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937362.012586: RSN: No PMKSA cache entry found 1382937362.012589: wlan0: RSN: using IEEE 802.11i/D9.0 1382937362.012592: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937362.012595: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937362.012603: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937362.012610: wlan0: WPA: using GTK TKIP 1382937362.012613: wlan0: WPA: using PTK CCMP 1382937362.012615: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937362.012618: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937362.012625: wlan0: Cancelling scan request 1382937362.012628: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937362.012632: wlan0: No keys have been configured - skip key clearing 1382937362.012635: wlan0: State: SCANNING -> AUTHENTICATING 1382937362.012638: EAPOL: External notification - EAP success=0 1382937362.012641: EAPOL: Supplicant port status: Unauthorized 1382937362.012679: EAPOL: External notification - EAP fail=0 1382937362.012682: EAPOL: Supplicant port status: Unauthorized 1382937362.012697: EAPOL: External notification - portControl=Auto 1382937362.012700: EAPOL: Supplicant port status: Unauthorized 1382937362.012715: nl80211: Authenticate (ifindex=3) 1382937362.012718: * bssid=e0:1d:3b:46:82:a0 1382937362.012721: * freq=2457 1382937362.012723: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937362.012731: * IEs - hexdump(len=0): [NULL] 1382937362.012733: * Auth Type 0 1382937362.015102: nl80211: Authentication request send successfully 1382937362.015118: RSN: Ignored PMKID candidate without preauth flag 1382937362.015131: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937362.015136: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937362.015153: nl80211: if_removed already cleared - ignore event 1382937362.015159: nl80211: Event message available 1382937362.015166: nl80211: New station e0:1d:3b:46:82:a0 1382937362.017201: nl80211: Event message available 1382937362.017222: nl80211: MLME event 37 1382937362.017229: nl80211: Authenticate event 1382937362.017235: wlan0: Event AUTH (11) received 1382937362.017241: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937362.017246: wlan0: set_disable_max_amsdu: -1 1382937362.017249: wlan0: set_ampdu_factor: -1 1382937362.017252: wlan0: set_ampdu_density: -1 1382937362.017255: wlan0: set_disable_ht40: 0 1382937362.017258: wlan0: set_disable_sgi: 0 1382937362.017262: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937362.017268: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937362.017272: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937362.017279: netlink: Operstate: linkmode=-1, operstate=5 1382937362.017290: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937362.017300: nl80211: Associate (ifindex=3) 1382937362.017304: * bssid=e0:1d:3b:46:82:a0 1382937362.017307: * freq=2457 1382937362.017310: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937362.017317: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937362.017325: * pairwise=0xfac04 1382937362.017327: * group=0xfac02 1382937362.017351: nl80211: Association request send successfully 1382937362.228113: nl80211: Event message available 1382937362.228152: nl80211: Delete station e0:1d:3b:46:82:a0 1382937362.229163: nl80211: Event message available 1382937362.229188: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937362.229199: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937362.229204: wlan0: SME: Association timed out 1382937362.229209: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937362.229215: wlan0: Blacklist count 90 --> request scan in 10000 ms 1382937362.229219: wlan0: Setting scan request: 10 sec 0 usec 1382937362.229224: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937362.229227: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937362.229230: netlink: Operstate: linkmode=-1, operstate=5 1382937362.229242: EAPOL: External notification - portEnabled=0 1382937362.229250: EAPOL: Supplicant port status: Unauthorized 1382937362.229304: EAPOL: External notification - portValid=0 1382937362.229310: EAPOL: Supplicant port status: Unauthorized 1382937362.229332: EAPOL: External notification - EAP success=0 1382937362.229336: EAPOL: Supplicant port status: Unauthorized 1382937372.234782: wlan0: State: DISCONNECTED -> SCANNING 1382937372.234805: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937372.234818: wlan0: Starting AP scan for wildcard SSID 1382937372.237675: Scan requested (ret=0) - scan timeout 30 seconds 1382937372.237695: nl80211: Event message available 1382937372.237705: nl80211: Scan trigger 1382937375.468610: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937375.468636: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937375.468665: nl80211: if_removed already cleared - ignore event 1382937375.468672: nl80211: Event message available 1382937375.468690: nl80211: New scan results available 1382937375.468700: wlan0: Event SCAN_RESULTS (3) received 1382937375.468745: nl80211: Received scan results (2 BSSes) 1382937375.468770: wlan0: BSS: Start scan result update 91 1382937375.468782: BSS: last_scan_res_used=2/32 last_scan_full=0 1382937375.468786: wlan0: New scan results available 1382937375.468798: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937375.468803: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937375.468806: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937375.468809: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937375.468814: wlan0: Selecting BSS from priority group 0 1382937375.468819: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382937375.468823: wlan0: skip - blacklisted (count=1 limit=0) 1382937375.468828: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 wps 1382937375.468832: wlan0: skip - SSID mismatch 1382937375.468834: wlan0: No APs found - clear blacklist and try again 1382937375.468836: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937375.468840: wlan0: Selecting BSS from priority group 0 1382937375.468844: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-67 1382937375.468848: wlan0: selected based on RSN IE 1382937375.468859: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937375.468865: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937375.468869: wlan0: Automatic auth_alg selection: 0x1 1382937375.468872: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937375.468874: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937375.468877: RSN: No PMKSA cache entry found 1382937375.468880: wlan0: RSN: using IEEE 802.11i/D9.0 1382937375.468883: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937375.468886: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937375.468894: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937375.468901: wlan0: WPA: using GTK TKIP 1382937375.468903: wlan0: WPA: using PTK CCMP 1382937375.468906: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937375.468909: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937375.468915: wlan0: Cancelling scan request 1382937375.468919: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937375.468922: wlan0: No keys have been configured - skip key clearing 1382937375.468925: wlan0: State: SCANNING -> AUTHENTICATING 1382937375.468929: EAPOL: External notification - EAP success=0 1382937375.468931: EAPOL: Supplicant port status: Unauthorized 1382937375.468955: EAPOL: External notification - EAP fail=0 1382937375.468959: EAPOL: Supplicant port status: Unauthorized 1382937375.468973: EAPOL: External notification - portControl=Auto 1382937375.468976: EAPOL: Supplicant port status: Unauthorized 1382937375.468991: nl80211: Authenticate (ifindex=3) 1382937375.468994: * bssid=e0:1d:3b:46:82:a0 1382937375.468997: * freq=2457 1382937375.468999: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937375.469023: * IEs - hexdump(len=0): [NULL] 1382937375.469025: * Auth Type 0 1382937375.470722: nl80211: Authentication request send successfully 1382937375.470738: RSN: Ignored PMKID candidate without preauth flag 1382937375.470747: nl80211: Event message available 1382937375.470755: nl80211: New station e0:1d:3b:46:82:a0 1382937375.472896: nl80211: Event message available 1382937375.472920: nl80211: MLME event 37 1382937375.472925: nl80211: Authenticate event 1382937375.472932: wlan0: Event AUTH (11) received 1382937375.472941: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937375.472952: wlan0: set_disable_max_amsdu: -1 1382937375.472957: wlan0: set_ampdu_factor: -1 1382937375.472963: wlan0: set_ampdu_density: -1 1382937375.472966: wlan0: set_disable_ht40: 0 1382937375.472968: wlan0: set_disable_sgi: 0 1382937375.472972: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937375.472975: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937375.472978: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937375.472981: netlink: Operstate: linkmode=-1, operstate=5 1382937375.472990: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937375.473011: nl80211: Associate (ifindex=3) 1382937375.473017: * bssid=e0:1d:3b:46:82:a0 1382937375.473022: * freq=2457 1382937375.473025: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937375.473036: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937375.473050: * pairwise=0xfac04 1382937375.473054: * group=0xfac02 1382937375.473085: nl80211: Association request send successfully 1382937375.684096: nl80211: Event message available 1382937375.684134: nl80211: Delete station e0:1d:3b:46:82:a0 1382937375.685183: nl80211: Event message available 1382937375.685215: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937375.685225: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937375.685232: wlan0: SME: Association timed out 1382937375.685236: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937375.685246: wlan0: Blacklist count 91 --> request scan in 10000 ms 1382937375.685253: wlan0: Setting scan request: 10 sec 0 usec 1382937375.685261: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937375.685265: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937375.685270: netlink: Operstate: linkmode=-1, operstate=5 1382937375.685285: EAPOL: External notification - portEnabled=0 1382937375.685293: EAPOL: Supplicant port status: Unauthorized 1382937375.685342: EAPOL: External notification - portValid=0 1382937375.685345: EAPOL: Supplicant port status: Unauthorized 1382937375.685360: EAPOL: External notification - EAP success=0 1382937375.685363: EAPOL: Supplicant port status: Unauthorized 1382937385.694258: wlan0: State: DISCONNECTED -> SCANNING 1382937385.694280: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937385.694293: wlan0: Starting AP scan for wildcard SSID 1382937385.697102: Scan requested (ret=0) - scan timeout 30 seconds 1382937385.697123: nl80211: Event message available 1382937385.697135: nl80211: Scan trigger 1382937388.902933: nl80211: Event message available 1382937388.902973: nl80211: New scan results available 1382937388.902989: wlan0: Event SCAN_RESULTS (3) received 1382937388.903037: nl80211: Received scan results (2 BSSes) 1382937388.903057: wlan0: BSS: Start scan result update 92 1382937388.903074: wlan0: BSS: Remove id 13 BSSID 00:15:d0:bc:cb:e2 SSID 'InterCable65467' due to no match in scan 1382937388.903080: BSS: last_scan_res_used=2/32 last_scan_full=0 1382937388.903087: wlan0: New scan results available 1382937388.903101: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937388.903110: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937388.903115: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937388.903121: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937388.903129: wlan0: Selecting BSS from priority group 0 1382937388.903141: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382937388.903154: wlan0: skip - blacklisted (count=1 limit=0) 1382937388.903160: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 wps 1382937388.903163: wlan0: skip - SSID mismatch 1382937388.903166: wlan0: No APs found - clear blacklist and try again 1382937388.903169: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937388.903172: wlan0: Selecting BSS from priority group 0 1382937388.903177: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-66 1382937388.903181: wlan0: selected based on RSN IE 1382937388.903187: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937388.903193: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937388.903200: wlan0: Automatic auth_alg selection: 0x1 1382937388.903204: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937388.903208: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937388.903213: RSN: No PMKSA cache entry found 1382937388.903219: wlan0: RSN: using IEEE 802.11i/D9.0 1382937388.903224: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937388.903228: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937388.903244: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937388.903255: wlan0: WPA: using GTK TKIP 1382937388.903258: wlan0: WPA: using PTK CCMP 1382937388.903266: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937388.903269: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937388.903276: wlan0: Cancelling scan request 1382937388.903280: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937388.903283: wlan0: No keys have been configured - skip key clearing 1382937388.903286: wlan0: State: SCANNING -> AUTHENTICATING 1382937388.903289: EAPOL: External notification - EAP success=0 1382937388.903292: EAPOL: Supplicant port status: Unauthorized 1382937388.903330: EAPOL: External notification - EAP fail=0 1382937388.903333: EAPOL: Supplicant port status: Unauthorized 1382937388.903348: EAPOL: External notification - portControl=Auto 1382937388.903351: EAPOL: Supplicant port status: Unauthorized 1382937388.903366: nl80211: Authenticate (ifindex=3) 1382937388.903369: * bssid=e0:1d:3b:46:82:a0 1382937388.903372: * freq=2457 1382937388.903374: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937388.903381: * IEs - hexdump(len=0): [NULL] 1382937388.903384: * Auth Type 0 1382937388.905819: nl80211: Authentication request send successfully 1382937388.905834: RSN: Ignored PMKID candidate without preauth flag 1382937388.905846: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937388.905852: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937388.905868: nl80211: if_removed already cleared - ignore event 1382937388.905873: nl80211: Event message available 1382937388.905880: nl80211: New station e0:1d:3b:46:82:a0 1382937388.908026: nl80211: Event message available 1382937388.908050: nl80211: MLME event 37 1382937388.908056: nl80211: Authenticate event 1382937388.908063: wlan0: Event AUTH (11) received 1382937388.908072: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937388.908082: wlan0: set_disable_max_amsdu: -1 1382937388.908087: wlan0: set_ampdu_factor: -1 1382937388.908091: wlan0: set_ampdu_density: -1 1382937388.908096: wlan0: set_disable_ht40: 0 1382937388.908100: wlan0: set_disable_sgi: 0 1382937388.908107: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937388.908115: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937388.908119: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937388.908123: netlink: Operstate: linkmode=-1, operstate=5 1382937388.908135: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937388.908150: nl80211: Associate (ifindex=3) 1382937388.908155: * bssid=e0:1d:3b:46:82:a0 1382937388.908160: * freq=2457 1382937388.908163: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937388.908175: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937388.908186: * pairwise=0xfac04 1382937388.908189: * group=0xfac02 1382937388.908214: nl80211: Association request send successfully 1382937389.119089: nl80211: Event message available 1382937389.119129: nl80211: Delete station e0:1d:3b:46:82:a0 1382937389.119987: nl80211: Event message available 1382937389.120016: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937389.120029: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937389.120036: wlan0: SME: Association timed out 1382937389.120050: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937389.120061: wlan0: Blacklist count 92 --> request scan in 10000 ms 1382937389.120066: wlan0: Setting scan request: 10 sec 0 usec 1382937389.120071: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937389.120074: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937389.120077: netlink: Operstate: linkmode=-1, operstate=5 1382937389.120090: EAPOL: External notification - portEnabled=0 1382937389.120094: EAPOL: Supplicant port status: Unauthorized 1382937389.120139: EAPOL: External notification - portValid=0 1382937389.120147: EAPOL: Supplicant port status: Unauthorized 1382937389.120163: EAPOL: External notification - EAP success=0 1382937389.120166: EAPOL: Supplicant port status: Unauthorized 1382937399.122520: wlan0: State: DISCONNECTED -> SCANNING 1382937399.122543: Scan SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937399.122556: wlan0: Starting AP scan for wildcard SSID 1382937399.125412: Scan requested (ret=0) - scan timeout 30 seconds 1382937399.125433: nl80211: Event message available 1382937399.125445: nl80211: Scan trigger 1382937402.331446: nl80211: Event message available 1382937402.331486: nl80211: New scan results available 1382937402.331500: wlan0: Event SCAN_RESULTS (3) received 1382937402.331545: nl80211: Received scan results (2 BSSes) 1382937402.331575: wlan0: BSS: Start scan result update 93 1382937402.331589: BSS: last_scan_res_used=2/32 last_scan_full=0 1382937402.331594: wlan0: New scan results available 1382937402.331608: WPS: AP[0] 00:19:c7:a5:8e:70 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937402.331617: WPS: AP[1] e0:1d:3b:5a:c3:40 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937402.331623: WPS: AP[2] 00:15:d0:bc:cb:e2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937402.331627: WPS: AP[3] 00:15:d1:89:c4:3c type=0 tries=0 last_attempt=-1 sec ago blacklist=0 1382937402.331633: wlan0: Selecting BSS from priority group 0 1382937402.331640: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937402.331644: wlan0: skip - blacklisted (count=1 limit=0) 1382937402.331648: wlan0: 1: 00:19:c7:a5:8e:70 ssid='WilliamLevy' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 wps 1382937402.331652: wlan0: skip - SSID mismatch 1382937402.331655: wlan0: No APs found - clear blacklist and try again 1382937402.331657: Removed BSSID e0:1d:3b:46:82:a0 from blacklist (clear) 1382937402.331661: wlan0: Selecting BSS from priority group 0 1382937402.331665: wlan0: 0: e0:1d:3b:46:82:a0 ssid='AXTEL-7111' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-68 1382937402.331669: wlan0: selected based on RSN IE 1382937402.331674: wlan0: selected BSS e0:1d:3b:46:82:a0 ssid='AXTEL-7111' 1382937402.331680: wlan0: Request association: reassociate: 0 selected: e0:1d:3b:46:82:a0 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING 1382937402.331684: wlan0: Automatic auth_alg selection: 0x1 1382937402.331686: RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 1382937402.331689: RSN: Search for BSSID e0:1d:3b:46:82:a0 1382937402.331692: RSN: No PMKSA cache entry found 1382937402.331695: wlan0: RSN: using IEEE 802.11i/D9.0 1382937402.331698: wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2 1382937402.331701: WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 04 00 50 f2 02 01 00 00 50 f2 02 1382937402.331709: WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 04 00 0f ac 02 01 00 00 0f ac 02 00 00 1382937402.331716: wlan0: WPA: using GTK TKIP 1382937402.331719: wlan0: WPA: using PTK CCMP 1382937402.331721: wlan0: WPA: using KEY_MGMT WPA-PSK 1382937402.331724: WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937402.331731: wlan0: Cancelling scan request 1382937402.331735: wlan0: SME: Trying to authenticate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937402.331737: wlan0: No keys have been configured - skip key clearing 1382937402.331740: wlan0: State: SCANNING -> AUTHENTICATING 1382937402.331744: EAPOL: External notification - EAP success=0 1382937402.331746: EAPOL: Supplicant port status: Unauthorized 1382937402.331785: EAPOL: External notification - EAP fail=0 1382937402.331789: EAPOL: Supplicant port status: Unauthorized 1382937402.331804: EAPOL: External notification - portControl=Auto 1382937402.331808: EAPOL: Supplicant port status: Unauthorized 1382937402.331827: nl80211: Authenticate (ifindex=3) 1382937402.331831: * bssid=e0:1d:3b:46:82:a0 1382937402.331834: * freq=2457 1382937402.331836: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937402.331844: * IEs - hexdump(len=0): [NULL] 1382937402.331846: * Auth Type 0 1382937402.334372: nl80211: Authentication request send successfully 1382937402.334387: RSN: Ignored PMKID candidate without preauth flag 1382937402.334401: RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 1382937402.334406: RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added 1382937402.334423: nl80211: if_removed already cleared - ignore event 1382937402.334427: nl80211: Event message available 1382937402.334434: nl80211: New station e0:1d:3b:46:82:a0 1382937402.336551: nl80211: Event message available 1382937402.336567: nl80211: MLME event 37 1382937402.336572: nl80211: Authenticate event 1382937402.336577: wlan0: Event AUTH (11) received 1382937402.336584: wlan0: SME: Authentication response: peer=e0:1d:3b:46:82:a0 auth_type=0 auth_transaction=2 status_code=0 1382937402.336589: wlan0: set_disable_max_amsdu: -1 1382937402.336593: wlan0: set_ampdu_factor: -1 1382937402.336596: wlan0: set_ampdu_density: -1 1382937402.336598: wlan0: set_disable_ht40: 0 1382937402.336601: wlan0: set_disable_sgi: 0 1382937402.336605: wlan0: Trying to associate with e0:1d:3b:46:82:a0 (SSID='AXTEL-7111' freq=2457 MHz) 1382937402.336609: wlan0: State: AUTHENTICATING -> ASSOCIATING 1382937402.336612: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937402.336615: netlink: Operstate: linkmode=-1, operstate=5 1382937402.336625: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937402.336636: nl80211: Associate (ifindex=3) 1382937402.336640: * bssid=e0:1d:3b:46:82:a0 1382937402.336644: * freq=2457 1382937402.336646: * SSID - hexdump_ascii(len=10): 41 58 54 45 4c 2d 37 31 31 31 AXTEL-7111 1382937402.336653: * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 1382937402.336659: * pairwise=0xfac04 1382937402.336662: * group=0xfac02 1382937402.336685: nl80211: Association request send successfully 1382937402.547112: nl80211: Event message available 1382937402.547151: nl80211: Delete station e0:1d:3b:46:82:a0 1382937402.548059: nl80211: Event message available 1382937402.548084: nl80211: MLME event 38; timeout with e0:1d:3b:46:82:a0 1382937402.548097: wlan0: Event ASSOC_TIMED_OUT (15) received 1382937402.548103: wlan0: SME: Association timed out 1382937402.548109: Added BSSID e0:1d:3b:46:82:a0 into blacklist 1382937402.548122: wlan0: Blacklist count 93 --> request scan in 10000 ms 1382937402.548131: wlan0: Setting scan request: 10 sec 0 usec 1382937402.548137: wlan0: State: ASSOCIATING -> DISCONNECTED 1382937402.548140: wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT) 1382937402.548143: netlink: Operstate: linkmode=-1, operstate=5 1382937402.548158: EAPOL: External notification - portEnabled=0 1382937402.548162: EAPOL: Supplicant port status: Unauthorized 1382937402.548208: EAPOL: External notification - portValid=0 1382937402.548213: EAPOL: Supplicant port status: Unauthorized 1382937402.548230: EAPOL: External notification - EAP success=0 1382937402.548235: EAPOL: Supplicant port status: Unauthorized