[pkg-wpa-devel] Bug#582917: fails to connect to WPA/PEAP network in 0.6.10-2/testing while it connects in 0.6.4-3/stable

Michal Hocko mstsxfx at gmail.com
Mon May 24 14:32:44 UTC 2010


Package: wpasupplicant
Version: 0.6.4-3
Severity: normal

Hi,
I have encountered problems to connect to our company WPA based wireless
network. The problem seems to be related to the package version. The
current Stable version (0.6.4-3) connects without any problems while the
current Testing (0.6.10-2) fails in WPA handshake. 

wpa supplicant configuration is:
network={
        key_mgmt=WPA-EAP
        eap=PEAP
        ssid="YYYYYY"
        identity="YYYYYY"
        phase2="auth=MSCHAPV2"
        password="XXX"
}

The proble doesn't seem to be related to the kernel (I can see the same
problem with the current upstream kernel as well as with the testing
Debian kernel).

I guess that the problem is here:
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: PMKID from Authenticator - hexdump(len=16): 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
RSN: no PMKSA entry found - trigger full EAP authentication
wpa_driver_wext_deauthenticate
No keys have been configured - skip key clearing
State: 4WAY_HANDSHAKE -> DISCONNECTED

Please see attached good.log (from Stable driver) and bad.log from
testing.

Let me know if you need any further information.
Thanks in advance

-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.34 (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968) (ignored: LC_ALL set to C)
Shell: /bin/sh linked to /bin/dash

Versions of packages wpasupplicant depends on:
ii  adduser                       3.112      add and remove users and groups
ii  libc6                         2.10.2-6   Embedded GNU C Library: Shared lib
ii  libdbus-1-3                   1.2.24-1   simple interprocess messaging syst
ii  libpcsclite1                  1.5.5-3    Middleware to access a smart card 
ii  libreadline5                  5.2-7      GNU readline and history libraries
ii  libssl0.9.8                   0.9.8n-1   SSL shared libraries
ii  lsb-base                      3.2-23.1   Linux Standard Base 3.2 init scrip

wpasupplicant recommends no packages.

Versions of packages wpasupplicant suggests:
pn  libengine-pkcs11-openssl      <none>     (no description available)
pn  wpagui                        <none>     (no description available)

-- no debconf information
-------------- next part --------------
Killing old wpa_supplicant
wpa_supplicant: no process found
Attaching to YYYYYY wlan0 + sudo ifconfig wlan0 up
+ sudo iwconfig wlan0 essid YYYYYY channel 11 enc off
+ echo ok
ok
+ echo -n Setting wpa supplicant 
Setting wpa supplicant 
+ sudo wpa_supplicant -dd -i wlan0 -c /etc/suse.wpa.conf -D wext
ioctl[SIOCGIWSCAN]: Resource temporarily unavailable
ioctl[SIOCSIWSCAN]: Device or resource busy
ioctl[SIOCGIWSCAN]: Resource temporarily unavailable
Initializing interface 'wlan0' conf '/etc/suse.wpa.conf' driver 'wext' ctrl_interface 'N/A' bridge 'N/A'
Configuration file '/etc/suse.wpa.conf' -> '/etc/suse.wpa.conf'
Reading configuration file '/etc/suse.wpa.conf'
Line: 1 - start of a new network block
key_mgmt: 0x1
eap methods - hexdump(len=16): 00 00 00 00 19 00 00 00 00 00 00 00 00 00 00 00
ssid - hexdump_ascii(len=6):
     4e 6f 76 65 6c 6c                                 YYYYYY          
identity - hexdump_ascii(len=6):
     6d 68 6f 63 6b 6f                                 YYYYYY          
phase2 - hexdump_ascii(len=13):
     61 75 74 68 3d 4d 53 43 48 41 50 56 32            auth=MSCHAPV2   
password - hexdump_ascii(len=9):
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
Priority group 0
   id=0 ssid='YYYYYY'
Initializing interface (2) 'wlan0'
SIOCGIWRANGE: WE(compiled)=22 WE(source)=21 enc_capa=0xf
  capabilities: key_mgmt 0xf enc 0xf flags 0x0
WEXT: Operstate: linkmode=1, operstate=5
Own MAC address: 00:1c:bf:50:22:54
wpa_driver_wext_set_wpa
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_countermeasures
wpa_driver_wext_set_drop_unencrypted
RSN: flushing PMKID list in the driver
Setting scan request: 0 sec 100000 usec
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
Added interface wlan0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Trying to get current scan results first without requesting a new scan to speed up initial association
Failed to get scan results
Failed to get scan results - try scanning again
Setting scan request: 0 sec 0 usec
Starting AP scan (broadcast SSID)
Scan requested (ret=-1) - scan timeout 5 seconds
Failed to initiate AP scan.
Setting scan request: 10 sec 0 usec
EAPOL: disable timer tick
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Failed to get scan results
Failed to get scan results - try scanning again
Setting scan request: 1 sec 0 usec
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Scan results did not fit - trying larger buffer (8192 bytes)
Received 6883 bytes of scan results (21 BSSes)
CTRL-EVENT-SCAN-RESULTS 
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:1a:1e:a6:f9:c9 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   selected based on RSN IE
   selected WPA AP 00:1a:1e:a6:f9:c9 ssid='YYYYYY'
Try to find non-WPA AP
Trying to associate with 00:1a:1e:a6:f9:c9 (SSID='YYYYYY' freq=5240 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 1 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 04 01 00 00 50 f2 04 01 00 00 50 f2 01
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT 802.1X
WPA: not using MGMT group cipher
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=14
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8c08 len=18
AssocResp IE wireless event - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:1a:1e:a6:f9:c9
Association info event
resp_ies - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=00:1a:1e:a6:f9:c9
No keys have been configured - skip key clearing
Associated with 00:1a:1e:a6:f9:c9
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: enable timer tick
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 97 c0 a0 98 a2 ca 10 77 e4 33 17 75 b5 ad 37 3e d7 c7 ab 5d c4 0a 6e d9 02 0c f4 39 de 92 30 55 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 c9 0f 46 a3 0d b9 1b f3 de 59 5b 1d fa 5a 5a f5
Setting authentication timeout: 70 sec 0 usec
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01
  key_nonce - hexdump(len=32): 97 c0 a0 98 a2 ca 10 77 e4 33 17 75 b5 ad 37 3e d7 c7 ab 5d c4 0a 6e d9 02 0c f4 39 de 92 30 55
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 97 c0 a0 98 a2 ca 10 77 e4 33 17 75 b5 ad 37 3e d7 c7 ab 5d c4 0a 6e d9 02 0c f4 39 de 92 30 55 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 c9 0f 46 a3 0d b9 1b f3 de 59 5b 1d fa 5a 5a f5
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 c9 0f 46 a3 0d b9 1b f3 de 59 5b 1d fa 5a 5a f5
RSN: PMKID from Authenticator - hexdump(len=16): c9 0f 46 a3 0d b9 1b f3 de 59 5b 1d fa 5a 5a f5
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 02 83 1d 6d bc 24 f1 da f9 74 4d a4 f5 2d fc e0 5b 8b 7c fb e3 10 a7 3e d7 89 1e 45 93 ec 4d 43 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 c9 0f 46 a3 0d b9 1b f3 de 59 5b 1d fa 5a 5a f5
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 02
  key_nonce - hexdump(len=32): 83 1d 6d bc 24 f1 da f9 74 4d a4 f5 2d fc e0 5b 8b 7c fb e3 10 a7 3e d7 89 1e 45 93 ec 4d 43 2f
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 02 83 1d 6d bc 24 f1 da f9 74 4d a4 f5 2d fc e0 5b 8b 7c fb e3 10 a7 3e d7 89 1e 45 93 ec 4d 43 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 c9 0f 46 a3 0d b9 1b f3 de 59 5b 1d fa 5a 5a f5
State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 c9 0f 46 a3 0d b9 1b f3 de 59 5b 1d fa 5a 5a f5
RSN: PMKID from Authenticator - hexdump(len=16): c9 0f 46 a3 0d b9 1b f3 de 59 5b 1d fa 5a 5a f5
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 03 9f 3a 93 9e d3 94 e7 5e 7a e5 93 85 5d 28 02 15 1d 4f 6c af fe 98 6a 25 f7 bd 43 73 5b d2 c9 91 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 c9 0f 46 a3 0d b9 1b f3 de 59 5b 1d fa 5a 5a f5
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 03
  key_nonce - hexdump(len=32): 9f 3a 93 9e d3 94 e7 5e 7a e5 93 85 5d 28 02 15 1d 4f 6c af fe 98 6a 25 f7 bd 43 73 5b d2 c9 91
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 03 9f 3a 93 9e d3 94 e7 5e 7a e5 93 85 5d 28 02 15 1d 4f 6c af fe 98 6a 25 f7 bd 43 73 5b d2 c9 91 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 c9 0f 46 a3 0d b9 1b f3 de 59 5b 1d fa 5a 5a f5
State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 c9 0f 46 a3 0d b9 1b f3 de 59 5b 1d fa 5a 5a f5
RSN: PMKID from Authenticator - hexdump(len=16): c9 0f 46 a3 0d b9 1b f3 de 59 5b 1d fa 5a 5a f5
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
EAPOL: startWhen --> 0
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: txStart
TX EAPOL: dst=00:1a:1e:a6:f9:c9
TX EAPOL - hexdump(len=4): 01 01 00 00
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=46): 01 00 00 05 01 02 00 05 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_PAE entering state RESTART
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
EAPOL: SUPP_PAE entering state AUTHENTICATING
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=2 method=1 vendor=0 vendorMethod=0
EAP: EAP entering state IDENTITY
CTRL-EVENT-EAP-STARTED EAP authentication started
EAP: EAP-Request Identity data - hexdump_ascii(len=0):
EAP: using real identity - hexdump_ascii(len=6):
     6d 68 6f 63 6b 6f                                 YYYYYY          
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
TX EAPOL: dst=00:1a:1e:a6:f9:c9
TX EAPOL - hexdump(len=15): 01 00 00 0b 02 02 00 0b 01 6d 68 6f 63 6b 6f
EAPOL: SUPP_BE entering state RECEIVE
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=46): 01 00 00 06 01 03 00 06 19 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=3 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state GET_METHOD
EAP: Initialize selected EAP method: vendor 0 method 25 (PEAP)
TLS: Phase2 EAP types - hexdump(len=8): 00 00 00 00 1a 00 00 00
CTRL-EVENT-EAP-METHOD EAP vendor 0 method 25 (PEAP) selected
EAP: EAP entering state METHOD
SSL: Received packet(len=6) - Flags 0x20
EAP-PEAP: Start (server ver=0, own ver=1)
EAP-PEAP: Using PEAP version 0
SSL: (where=0x10 ret=0x1)
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:before/connect initialization
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 write client hello A
SSL: (where=0x1002 ret=0xffffffff)
SSL: SSL_connect:error in SSLv3 read server hello A
SSL: SSL_connect - want more data
SSL: 95 bytes pending from ssl_out
SSL: 95 bytes left to be sent out (of total 95 bytes)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
TX EAPOL: dst=00:1a:1e:a6:f9:c9
TX EAPOL - hexdump(len=105): 01 00 00 65 02 03 00 65 19 00 16 03 01 00 5a 01 00 00 56 03 01 4b fa 86 21 fd a8 ed 27 74 97 cd 6e 28 b8 b0 85 b1 07 5d aa 93 14 54 02 af d7 01 f6 53 6e 01 22 00 00 28 00 39 00 38 00 35 00 16 00 13 00 0a 00 33 00 32 00 2f 00 05 00 04 00 15 00 12 00 09 00 14 00 11 00 08 00 06 00 03 00 ff 02 01 00 00 04 00 23 00 00
EAPOL: SUPP_BE entering state RECEIVE
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=1038): 01 00 04 0a 01 04 04 0a 19 c0 00 00 07 fd 16 03 01 00 4a 02 00 00 46 03 01 4b fa 86 24 4b 7b 65 c4 d6 27 dc ec f9 0e f1 18 4f 9c dd 7e 29 08 5c f9 48 35 36 25 12 fa fb e0 20 c3 78 3f 88 5c fd 6a 8b ad 4d 61 1f 33 37 14 07 19 aa 27 d8 d9 7a 10 1e ac 76 33 62 2f d6 b7 03 00 39 00 16 03 01 06 0e 0b 00 06 0a 00 06 07 00 02 dd 30 82 02 d9 30 82 02 42 a0 03 02 01 02 02 03 0c 65 38 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 30 4e 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 10 30 0e 06 03 55 04 0a 13 07 45 71 75 69 66 61 78 31 2d 30 2b 06 03 55 04 0b 13 24 45 71 75 69 66 61 78 20 53 65 63 75 72 65 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 30 1e 17 0d 30 39 30 38 31 32 31 31 32 37 35 30 5a 17 0d 31 31 31 30 31 32 32 30 33 39 34 31 5a 30 64 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 0d 30 0b 06 03 55 04 08 13 04 55 74 61 68 31 0e 30 0c 06 03 55 04 07 13 05 50 72 6f 76 6f 31 15 30 13 06 03 55 04 0a 13 0c 4e 6f 76 65 6c 6c 2c 20 49 6e 
 63 2e 31 1f 30 1d 06 03 55 04 03 13 16 62 65 6e 69 6c 2e 70 72 6f 76 6f 2e 6e 6f 76 65 6c 6c 2e 63 6f 6d 30 81 9f 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 81 8d 00 30 81 89 02 81 81 00 c3 f4 c6 7f ff ac 72 fa 5b ed f5 80 26 80 e6 84 47 29 aa 24 05 98 26 32 3a 12 08 3e b0 d3 9f de 37 02 c9 0a 35 f1 c6 1d 86 65 b7 84 17 e3 f7 02 2b 88 be 94 39 27 96 b9 3e f3 5d d4 cf d2 41 b5 8a 12 bf fa 86 7a f6 7b ad ba 94 a5 67 68 5f a5 e8 f2 d6 06 ef 94 64 e5 eb 1d 77 88 5d 2c 88 96 c8 d2 c2 f9 45 ff a3 ae 1d 7b 96 ac 06 b5 10 67 b9 b7 f9 4f 25 3f 97 b4 18 09 8d 39 61 94 02 91 02 03 01 00 01 a3 81 ae 30 81 ab 30 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 04 f0 30 1d 06 03 55 1d 0e 04 16 04 14 5c 75 0c 2d 83 50 b0 48 ec e2 53 92 9b a6 04 e7 67 79 55 9f 30 3a 06 03 55 1d 1f 04 33 30 31 30 2f a0 2d a0 2b 86 29 68 74 74 70 3a 2f 2f 63 72 6c 2e 67 65 6f 74 72 75 73 74 2e 63 6f 6d 2f 63 72 6c 73 2f 73 65 63 75 72 65 63 61 2e 63 72 6c 30 1f 06 03 55 1d 23 04 18 30 16 80 14 48 e6 68 f9 2b d2 b2
  95 d7 47 d8 23 20 10 4f 33 98 90 9f d4 30 1d 06 03 55 1d 25 04 16 30 14 06 08 2b 06 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 03 02 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 07 09 d6 f6 f5 b1 bc ff 9c 71 3d 65 bc 86 5b 85 b2 d4 9e d1 5b 55 89 18 f2 97 e7 e8 c5 96 66 e9 82 44 71 31 8e 61 be 89 87 b5 8d a5 30 33 6a 6f 2a 5a 43 83 c3 c4 5b 09 e5 4f 97 23 87 c5 89 83 06 77 19 4d c3 c4 4e 0a 73 5b 9c 43 7d 3e be 8f af 65 70 29 fb 43 35 09 78 5a bd 43 72 d4 ea b9 e4 1e 59 ad e0 54 dd f3 25 8c 11 d2 22 be 30 9e 1d 01 bf 2b 8f 07 f6 f7 05 5d df 32 c7 d3 fe 1f 00 03 24 30 82 03 20 30 82 02 89 a0 03 02 01 02 02 04 35 de f4 cf 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 30 4e 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 10 30 0e 06 03 55 04 0a 13 07 45 71 75 69 66 61 78 31 2d 30 2b 06 03 55 04 0b 13 24 45 71 75 69 66 61 78 20 53 65 63 75 72 65 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 30 1e 17 0d 39 38 30 38 32 32 31 36 34 31 35 31 5a 17 0d 31 38 3
 0 38 32 32 31 36 34 31 35 31 5a 30 4e 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 10 30 0e 06 03 55 04 0a 13 07 45 71 75 69 66 61 78 31 2d 30 2b 06 03 55 04 0b 13 24 45 71 75 69
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=4 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=1034) - Flags 0xc0
SSL: TLS Message Length: 2045
SSL: Need 1021 bytes more input data
SSL: Building ACK (type=25 id=4 ver=0)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
TX EAPOL: dst=00:1a:1e:a6:f9:c9
TX EAPOL - hexdump(len=10): 01 00 00 06 02 04 00 06 19 00
EAPOL: SUPP_BE entering state RECEIVE
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=1031): 01 00 04 03 01 05 04 03 19 00 66 61 78 20 53 65 63 75 72 65 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 30 81 9f 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 81 8d 00 30 81 89 02 81 81 00 c1 5d b1 58 67 08 62 ee a0 9a 2d 1f 08 6d 91 14 68 98 0a 1e fe da 04 6f 13 84 62 21 c3 d1 7c ce 9f 05 e0 b8 01 f0 4e 34 ec e2 8a 95 04 64 ac f1 6b 53 5f 05 b3 cb 67 80 bf 42 02 8e fe dd 01 09 ec e1 00 14 4f fc fb f0 0c dd 43 ba 5b 2b e1 1f 80 70 99 15 57 93 16 f1 0f 97 6a b7 c2 68 23 1c cc 4d 59 30 ac 51 1e 3b af 2b d6 ee 63 45 7b c5 d9 5f 50 d2 e3 50 0f 3a 88 e7 bf 14 fd e0 c7 b9 02 03 01 00 01 a3 82 01 09 30 82 01 05 30 70 06 03 55 1d 1f 04 69 30 67 30 65 a0 63 a0 61 a4 5f 30 5d 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 10 30 0e 06 03 55 04 0a 13 07 45 71 75 69 66 61 78 31 2d 30 2b 06 03 55 04 0b 13 24 45 71 75 69 66 61 78 20 53 65 63 75 72 65 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 31 0d 30 0b 06 03 55 04 03 
 13 04 43 52 4c 31 30 1a 06 03 55 1d 10 04 13 30 11 81 0f 32 30 31 38 30 38 32 32 31 36 34 31 35 31 5a 30 0b 06 03 55 1d 0f 04 04 03 02 01 06 30 1f 06 03 55 1d 23 04 18 30 16 80 14 48 e6 68 f9 2b d2 b2 95 d7 47 d8 23 20 10 4f 33 98 90 9f d4 30 1d 06 03 55 1d 0e 04 16 04 14 48 e6 68 f9 2b d2 b2 95 d7 47 d8 23 20 10 4f 33 98 90 9f d4 30 0c 06 03 55 1d 13 04 05 30 03 01 01 ff 30 1a 06 09 2a 86 48 86 f6 7d 07 41 00 04 0d 30 0b 1b 05 56 33 2e 30 63 03 02 06 c0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 58 ce 29 ea fc f7 de b5 ce 02 b9 17 b5 85 d1 b9 e3 e0 95 cc 25 31 0d 00 a6 92 6e 7f b6 92 63 9e 50 95 d1 9a 6f e4 11 de 63 85 6e 98 ee a8 ff 5a c8 d3 55 b2 66 71 57 de c0 21 eb 3d 2a a7 23 49 01 04 86 42 7b fc ee 7f a2 16 52 b5 67 67 d3 40 db 3b 26 58 b2 28 77 3d ae 14 77 61 d6 fa 2a 66 27 a0 0d fa a7 73 5c ea 70 f1 94 21 65 44 5f fa fc ef 29 68 a9 a2 87 79 ef 79 ef 4f ac 07 77 38 16 03 01 01 8d 0c 00 01 89 00 80 ed 5b 84 1c 17 e5 b0 79 13 16 09 24 26 c8 fe 92 34 86 14
  d6 6a a8 7a d0 da ea f9 ce 00 f5 1f df 05 d9 1a f6 55 37 15 ad 4d 23 fd f5 bc 56 f6 84 4b 89 84 e0 38 a1 cf 29 71 83 06 fa 61 7a 90 ea bf 90 51 d5 da f1 b2 48 24 9a 91 7d 18 cc de 82 65 62 81 f5 f1 d8 49 f0 a6 be 20 3a f2 c3 66 f7 b4 59 15 69 57 66 a3 42 38 4a 40 90 d6 61 e1 73 c3 a3 04 06 1e 61 bd 50 0c 72 51 71 21 ef 7c 7b 00 01 02 00 80 6c e4 b5 97 36 9a 3d df 1d 96 a0 ac 05 59 04 f5 56 0b 03 2e 49 bd 33 a4 25 ed e8 47 f0 ba a1 7c e9 ac 5a 01 2e 3f 8c 2b 92 e8 31 ef 98 4c 48 1a d1 10 23 c6 69 97 d9 ac 3b 31 88 25 05 34 9e 1f 00 9a fe 78 b9 e6 56 a3 cf 0e a2 49 2f ed 3c f8 2b 8a 06 7f d3 a8 15 89 99 c3 c7 cf 4d 2c 66 96 9a 4e 54 1f f7 66 6b 4c 9d 23 70 e5 a5 67 81 83 04 69 dc 79 af c7 d6 f0 ad c0 98 f7 9e 36 5f 1d 00 80 35 ed c7 77 5a e8 3c 88 9d be ff 85 e0 40 8e 81 ab d5 ac 32 7a db 48 37 16 2e 60 3b bb 8f 74 58 f4 b6 ae bf af f9 af ea cc 98 56 63 51 56 9c be 1d bf 66 f2 cd ee f4 50 21 9c fa 74 35 a2 fd 34 c4 e7 96 9d dd 64 7e 1c 89 83 1d ac dc 9a b0 07 c2 93 58 92 19 b
 7 09 e0 58 2a 34 8c 2c 85 40 88 cb 44 75 5c 55 ef ca e0 8a e7 84 f2 2d ff 30 37 b1 67 7c 0d 6f dd bc 17 71 3c f9 57 55 6e a6 84 16 03 01 00 04 0e 00 00 00
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=5 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=1027) - Flags 0x00
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 read server hello A
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 read server certificate A
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 read server key exchange A
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 read server done A
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 write client key exchange A
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 write change cipher spec A
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 write finished A
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 flush data
SSL: (where=0x1002 ret=0xffffffff)
SSL: SSL_connect:error in SSLv3 read finished A
SSL: SSL_connect - want more data
SSL: 198 bytes pending from ssl_out
SSL: 198 bytes left to be sent out (of total 198 bytes)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
TX EAPOL: dst=00:1a:1e:a6:f9:c9
TX EAPOL - hexdump(len=208): 01 00 00 cc 02 05 00 cc 19 00 16 03 01 00 86 10 00 00 82 00 80 88 f7 de c7 24 4a f1 85 41 cf ac 1d 6f 75 4e c3 f6 72 b7 9f e5 40 48 90 33 60 d3 26 fa 06 ad 22 86 4c b1 94 eb 42 32 7d 5d 5e 3a 0d be 6a 9f e6 f4 61 2a 9f 5f a4 92 fb 5b ef ba bb fb 72 d8 9e 63 9f 67 1e 45 dd a8 b8 c6 ce 13 16 c3 f0 2a 5b 76 1f 25 15 eb 43 21 14 8e c1 a5 cd 79 3f 19 a6 19 f2 60 24 8e 9f ab 5d 15 75 ca 22 d0 f9 f3 21 91 83 fa 49 7b e5 7b d4 a2 2e 31 1e 57 c1 0c 1c 14 03 01 00 01 01 16 03 01 00 30 50 cb 03 e0 ca 7e fb 93 63 39 93 08 0e 98 fd 21 65 52 d1 fc 0c 70 8b f7 8b 32 e7 9b e8 c5 02 6c ff 0e 85 d3 a8 c0 ce cd 04 3e 73 67 ce 2c b7 ad
EAPOL: SUPP_BE entering state RECEIVE
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=69): 01 00 00 41 01 06 00 41 19 00 14 03 01 00 01 01 16 03 01 00 30 83 a0 e8 1b 65 fb ec fa 89 58 78 f4 4f 3c d2 e4 9f b2 35 ca 60 c0 56 69 e8 65 dd d8 e1 76 94 3d 8e 30 8d 28 ce 05 c5 ab 29 0b 06 97 46 06 5e 1b
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=6 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=65) - Flags 0x00
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 read finished A
SSL: (where=0x20 ret=0x1)
SSL: (where=0x1002 ret=0x1)
SSL: 0 bytes pending from ssl_out
OpenSSL: tls_connection_handshake - Failed to read possible Application Data error:00000000:lib(0):func(0):reason(0)
SSL: No data to be sent out
EAP-PEAP: TLS done, proceed to Phase 2
EAP-PEAP: using label 'client EAP encryption' in key derivation
EAP-PEAP: Derived key - hexdump(len=64): [REMOVED]
SSL: Building ACK (type=25 id=6 ver=0)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
TX EAPOL: dst=00:1a:1e:a6:f9:c9
TX EAPOL - hexdump(len=10): 01 00 00 06 02 06 00 06 19 00
EAPOL: SUPP_BE entering state RECEIVE
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=84): 01 00 00 50 01 07 00 50 19 00 17 03 01 00 20 7e d5 95 ba d3 32 a6 8c bd c4 51 6c 9e 3a 1c 27 4d f7 b4 53 06 da 88 ad 46 61 b1 18 d0 1f e2 cc 17 03 01 00 20 b6 bb 04 7c 70 13 cb 64 d2 ff a9 fb e2 35 3a 4f 7e 42 ba 05 da b7 42 4e cf 8a 55 97 17 18 1c 93
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=7 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=80) - Flags 0x00
EAP-PEAP: received 74 bytes encrypted data for Phase 2
EAP-PEAP: Decrypted Phase 2 EAP - hexdump(len=5): 01 07 00 05 01
EAP-PEAP: received Phase 2: code=1 identifier=7 length=5
EAP-PEAP: Phase 2 Request: type=1
EAP: using real identity - hexdump_ascii(len=6):
     6d 68 6f 63 6b 6f                                 YYYYYY          
EAP-PEAP: Encrypting Phase 2 data - hexdump(len=11): [REMOVED]
SSL: 74 bytes left to be sent out (of total 74 bytes)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
TX EAPOL: dst=00:1a:1e:a6:f9:c9
TX EAPOL - hexdump(len=84): 01 00 00 50 02 07 00 50 19 00 17 03 01 00 20 f1 9f 2f 8e 2e 4c a6 40 2c 94 0c e5 19 8a be 91 67 08 5c 85 b1 2b 66 92 5a 37 d2 36 26 4c 4d 78 17 03 01 00 20 32 71 b8 fa b8 87 ba 97 13 5f d7 b9 6f 92 cf ad 22 50 26 8f ac 97 16 e4 9a fc e9 0f 12 86 9c 95
EAPOL: SUPP_BE entering state RECEIVE
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=116): 01 00 00 70 01 08 00 70 19 00 17 03 01 00 20 5e f7 7c e7 d0 98 9e b8 82 76 8a 9f 4c 39 3c fc c5 cf b9 e5 23 5f dc a5 b0 b8 71 1b 71 3c 3b f7 17 03 01 00 40 26 4f 55 42 a3 eb cb 1d 93 cf 01 c1 e8 1a 59 ed 38 da 9c d0 5a 8e 5e 7c 06 46 66 de 82 38 b1 dc e6 05 df c5 98 b5 61 84 0c fd eb bc ea 6a 6a 61 67 47 55 f1 58 73 d3 59 d9 0a 6f 86 12 74 ac 95
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=8 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=112) - Flags 0x00
EAP-PEAP: received 106 bytes encrypted data for Phase 2
EAP-PEAP: Decrypted Phase 2 EAP - hexdump(len=28): 1a 01 08 00 1b 10 2f eb ab 12 81 87 46 39 48 53 86 3b e0 3c 5c 04 6d 68 6f 63 6b 6f
EAP-PEAP: received Phase 2: code=1 identifier=8 length=32
EAP-PEAP: Phase 2 Request: type=26
EAP-PEAP: Selected Phase 2 EAP vendor 0 method 26
EAP-MSCHAPV2: RX identifier 8 mschapv2_id 8
EAP-MSCHAPV2: Received challenge
EAP-MSCHAPV2: Authentication Servername - hexdump_ascii(len=6):
     6d 68 6f 63 6b 6f                                 YYYYYY          
EAP-MSCHAPV2: Generating Challenge Response
MSCHAPV2: Identity - hexdump_ascii(len=6):
     6d 68 6f 63 6b 6f                                 YYYYYY          
MSCHAPV2: Username - hexdump_ascii(len=6):
     6d 68 6f 63 6b 6f                                 YYYYYY          
MSCHAPV2: auth_challenge - hexdump(len=16): 2f eb ab 12 81 87 46 39 48 53 86 3b e0 3c 5c 04
MSCHAPV2: peer_challenge - hexdump(len=16): f7 25 ca c4 e1 d0 17 73 ab d7 23 60 e2 e3 16 26
MSCHAPV2: username - hexdump_ascii(len=6):
     6d 68 6f 63 6b 6f                                 YYYYYY          
MSCHAPV2: password - hexdump_ascii(len=9): [REMOVED]
MSCHAPV2: NT Response - hexdump(len=24): 70 44 c4 7c ad d6 5d aa 7d d4 1c d3 4b 00 1c cd 29 bc 15 05 9d 7b 52 71
MSCHAPV2: Auth Response - hexdump(len=20): 1f cc 2d 24 5c 00 dd fd 09 a5 c2 36 6e 3b c4 a1 b3 3f c2 e6
MSCHAPV2: Master Key - hexdump(len=16): [REMOVED]
EAP-MSCHAPV2: TX identifier 8 mschapv2_id 8 (response)
EAP-PEAP: Encrypting Phase 2 data - hexdump(len=65): [REMOVED]
SSL: 138 bytes left to be sent out (of total 138 bytes)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
TX EAPOL: dst=00:1a:1e:a6:f9:c9
TX EAPOL - hexdump(len=148): 01 00 00 90 02 08 00 90 19 00 17 03 01 00 20 ac 6e 30 5b a3 74 13 00 74 e3 f9 33 90 c7 b4 a1 6e 38 66 93 2b 0a 14 22 ba 2f 0c c0 be f5 32 3f 17 03 01 00 60 13 0f 45 55 fb 3f 6e d5 77 66 a6 47 85 5c 0e 97 9e 3e cb 4d 4d b5 92 a5 f8 39 29 b2 30 6e df 28 89 96 6e 03 2b 20 43 8e 9f 32 04 a8 c4 ab 97 c1 da 70 ef cc c7 93 25 c1 3a ed e9 6b 50 01 39 7d 66 0e 79 1b ae 0a 48 de 4b a4 8b 39 0a e2 c2 d0 83 3a 56 c3 07 60 47 84 47 4c da 61 3c 9a 67 98
EAPOL: SUPP_BE entering state RECEIVE
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=132): 01 00 00 80 01 09 00 80 19 00 17 03 01 00 20 4e c1 05 73 82 3a c5 87 31 6e 23 83 cb b4 ba 6a 86 38 33 71 d4 9a 1a 34 15 e7 77 94 d1 6b 5f 49 17 03 01 00 50 7f 20 ee 16 39 81 6f 95 01 93 e6 e9 51 6d 96 10 9f 10 56 e2 ef 36 65 d1 c7 b9 c4 e3 9a 7c 61 60 c9 3c 39 45 dc 0f 6c 7b e7 7f 98 68 71 dc aa 8f 59 3b aa fc 45 93 9b 7d 3a e2 2e e9 c6 ab 2d 31 af 18 70 a6 f5 28 6f b2 d4 3c fe 03 6c 44 55 b0
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=9 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=128) - Flags 0x00
EAP-PEAP: received 122 bytes encrypted data for Phase 2
EAP-PEAP: Decrypted Phase 2 EAP - hexdump(len=47): 1a 03 08 00 2e 53 3d 31 46 43 43 32 44 32 34 35 43 30 30 44 44 46 44 30 39 41 35 43 32 33 36 36 45 33 42 43 34 41 31 42 33 33 46 43 32 45 36
EAP-PEAP: received Phase 2: code=1 identifier=9 length=51
EAP-PEAP: Phase 2 Request: type=26
EAP-MSCHAPV2: RX identifier 9 mschapv2_id 8
EAP-MSCHAPV2: Received success
EAP-MSCHAPV2: Success message - hexdump_ascii(len=0):
EAP-MSCHAPV2: Authentication succeeded
EAP-PEAP: Encrypting Phase 2 data - hexdump(len=6): [REMOVED]
SSL: 74 bytes left to be sent out (of total 74 bytes)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
TX EAPOL: dst=00:1a:1e:a6:f9:c9
TX EAPOL - hexdump(len=84): 01 00 00 50 02 09 00 50 19 00 17 03 01 00 20 b3 a3 c8 6a 9d 30 84 cc e3 7e f5 9f ff 2b 7a 28 46 18 8c 13 9e db ac ce ee 19 52 13 df e7 9e 66 17 03 01 00 20 f2 3e 11 80 d9 05 da ba 99 58 49 32 f2 7d ae 33 a4 fb 4a 38 d5 31 41 33 c9 f1 2a 56 01 f5 9b 0a
EAPOL: SUPP_BE entering state RECEIVE
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=84): 01 00 00 50 01 0a 00 50 19 00 17 03 01 00 20 eb 1c 03 ff 34 99 c0 11 e7 f9 db c5 fc a6 f2 b0 3b a9 7b 1e 0a 6f ad 5b 2c 6c e9 71 56 5a 48 b6 17 03 01 00 20 6c 75 c3 65 21 db 56 66 3b 76 20 06 e2 23 65 b4 7f 7e 83 1c e8 fd be 52 1e 99 af 07 37 27 4e 48
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=10 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=80) - Flags 0x00
EAP-PEAP: received 74 bytes encrypted data for Phase 2
EAP-PEAP: Decrypted Phase 2 EAP - hexdump(len=11): 01 0a 00 0b 21 80 03 00 02 00 01
EAP-PEAP: received Phase 2: code=1 identifier=10 length=11
EAP-PEAP: Phase 2 Request: type=33
EAP-TLV: Received TLVs - hexdump(len=6): 80 03 00 02 00 01
EAP-TLV: Result TLV - hexdump(len=2): 00 01
EAP-TLV: TLV Result - Success - EAP-TLV/Phase2 Completed
EAP-PEAP: Encrypting Phase 2 data - hexdump(len=11): [REMOVED]
SSL: 74 bytes left to be sent out (of total 74 bytes)
EAP: method process -> ignore=FALSE methodState=DONE decision=UNCOND_SUCC
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
TX EAPOL: dst=00:1a:1e:a6:f9:c9
TX EAPOL - hexdump(len=84): 01 00 00 50 02 0a 00 50 19 00 17 03 01 00 20 aa 93 1d f8 eb e8 00 0a 32 5c 11 a0 82 07 c2 e9 24 26 fe 6b be 20 75 55 16 b9 41 6a b3 47 52 34 17 03 01 00 20 f3 c7 76 d0 90 f7 7b 6b 31 a0 50 74 0b b2 02 bf 13 c9 a7 b9 35 8c 07 d3 3b d4 cf ee 5e c0 1e c4
EAPOL: SUPP_BE entering state RECEIVE
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=46): 01 00 00 04 03 0a 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Success
EAP: EAP entering state SUCCESS
CTRL-EVENT-EAP-SUCCESS EAP authentication completed successfully
EAPOL: SUPP_BE entering state RECEIVE
EAPOL: SUPP_BE entering state SUCCESS
EAPOL: SUPP_BE entering state IDLE
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 04 89 38 11 a5 14 56 a6 e4 a1 30 10 56 0e d6 96 1e 46 82 df 8c ff f4 8c c9 5a 98 01 a1 3c 16 fe 9b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 04
  key_nonce - hexdump(len=32): 89 38 11 a5 14 56 a6 e4 a1 30 10 56 0e d6 96 1e 46 82 df 8c ff f4 8c c9 5a 98 01 a1 3c 16 fe 9b
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 04 89 38 11 a5 14 56 a6 e4 a1 30 10 56 0e d6 96 1e 46 82 df 8c ff f4 8c c9 5a 98 01 a1 3c 16 fe 9b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: PMKID from Authenticator - hexdump(len=16): 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: no matching PMKID found
EAPOL: Successfully fetched key (len=32)
EAPOL: Successfully fetched key (len=64)
WPA: PMK from EAPOL state machines - hexdump(len=32): [REMOVED]
RSN: added PMKSA cache entry for 00:1a:1e:a6:f9:c9
RSN: the new PMK matches with the PMKID
WPA: Renewed SNonce - hexdump(len=32): f5 17 67 ed 02 0c c4 52 55 dd d1 b1 a4 a2 85 52 47 e7 fd 54 dd b3 c6 20 7d e0 8e f5 e0 2f a7 b5
WPA: PTK derivation - A1=00:1c:bf:50:22:54 A2=00:1a:1e:a6:f9:c9
WPA: PMK - hexdump(len=32): [REMOVED]
WPA: PTK - hexdump(len=64): [REMOVED]
WPA: WPA IE for msg 2/4 - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: Sending EAPOL-Key 2/4
WPA: TX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 01 0a 00 00 00 00 00 00 00 00 00 04 f5 17 67 ed 02 0c c4 52 55 dd d1 b1 a4 a2 85 52 47 e7 fd 54 dd b3 c6 20 7d e0 8e f5 e0 2f a7 b5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd bd 74 b8 c6 f9 31 bf aa 03 e3 8d a4 a3 09 48 00 16 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=155): 01 03 00 97 02 13 ca 00 10 00 00 00 00 00 00 00 05 89 38 11 a5 14 56 a6 e4 a1 30 10 56 0e d6 96 1e 46 82 df 8c ff f4 8c c9 5a 98
-------------- next part --------------
Killing old wpa_supplicant
wpa_supplicant: no process found
Attaching to YYYYYY wlan0 + sudo ifconfig wlan0 up
+ sudo iwconfig wlan0 essid YYYYYY channel 11 enc off
+ echo ok
ok
+ echo -n Setting wpa supplicant 
Setting wpa supplicant 
+ sudo wpa_supplicant -dd -i wlan0 -c /etc/suse.wpa.conf -D wext
ioctl[SIOCGIWSCAN]: Resource temporarily unavailable
ioctl[SIOCSIWSCAN]: Device or resource busy
Initializing interface 'wlan0' conf '/etc/suse.wpa.conf' driver 'wext' ctrl_interface 'N/A' bridge 'N/A'
Configuration file '/etc/suse.wpa.conf' -> '/etc/suse.wpa.conf'
Reading configuration file '/etc/suse.wpa.conf'
Line: 1 - start of a new network block
key_mgmt: 0x1
eap methods - hexdump(len=16): 00 00 00 00 19 00 00 00 00 00 00 00 00 00 00 00
ssid - hexdump_ascii(len=6):
     4e 6f 76 65 6c 6c                                 YYYYYY          
identity - hexdump_ascii(len=6):
     6d 68 6f 63 6b 6f                                 YYYYYY          
phase2 - hexdump_ascii(len=13):
     61 75 74 68 3d 4d 53 43 48 41 50 56 32            auth=MSCHAPV2   
password - hexdump_ascii(len=9): [REMOVED]
Priority group 0
   id=0 ssid='YYYYYY'
Initializing interface (2) 'wlan0'
WEXT: cfg80211-based driver detected
SIOCGIWRANGE: WE(compiled)=22 WE(source)=21 enc_capa=0xf
  capabilities: key_mgmt 0xf enc 0xf flags 0x0
WEXT: Operstate: linkmode=1, operstate=5
Own MAC address: 00:1c:bf:50:22:54
wpa_driver_wext_set_wpa
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_countermeasures
wpa_driver_wext_set_drop_unencrypted
RSN: flushing PMKID list in the driver
Setting scan request: 0 sec 100000 usec
WPS: UUID based on MAC address - hexdump(len=16): ee 6e 30 22 d9 34 5d 60 bf 31 b9 cf 94 f9 88 f2
WPS: Build Beacon and Probe Response IEs
WPS:  * Version
WPS:  * Wi-Fi Protected Setup State (0)
WPS:  * Version
WPS:  * Wi-Fi Protected Setup State (0)
WPS:  * Response Type (2)
WPS:  * UUID-E
WPS:  * Manufacturer
WPS:  * Model Name
WPS:  * Model Number
WPS:  * Serial Number
WPS:  * Primary Device Type
WPS:  * Device Name
WPS:  * Config Methods (0)
WPS:  * RF Bands (3)
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
Added interface wlan0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Trying to get current scan results first without requesting a new scan to speed up initial association
Failed to get scan results
Failed to get scan results - try scanning again
Setting scan request: 0 sec 0 usec
Starting AP scan (broadcast SSID)
Scan requested (ret=-1) - scan timeout 5 seconds
Failed to initiate AP scan.
Setting scan request: 10 sec 0 usec
EAPOL: disable timer tick
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Scan results did not fit - trying larger buffer (8192 bytes)
Received 7211 bytes of scan results (22 BSSes)
New scan results available
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:1a:1e:a6:f9:c1 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   selected based on RSN IE
   selected WPA AP 00:1a:1e:a6:f9:c1 ssid='YYYYYY'
Trying to associate with 00:1a:1e:a6:f9:c1 (SSID='YYYYYY' freq=2412 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 1 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 04 01 00 00 50 f2 04 01 00 00 50 f2 01
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT 802.1X
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=14
Authentication with 00:1a:1e:a6:f9:c1 timed out.
Added BSSID 00:1a:1e:a6:f9:c1 into blacklist
No keys have been configured - skip key clearing
State: ASSOCIATING -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
Setting scan request: 0 sec 0 usec
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Scan results did not fit - trying larger buffer (8192 bytes)
Received 5648 bytes of scan results (18 BSSes)
New scan results available
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:1a:1e:a6:f9:c9 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   selected based on RSN IE
   selected WPA AP 00:1a:1e:a6:f9:c9 ssid='YYYYYY'
Trying to associate with 00:1a:1e:a6:f9:c9 (SSID='YYYYYY' freq=5240 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 1 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 04 01 00 00 50 f2 04 01 00 00 50 f2 01
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT 802.1X
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=14
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8c08 len=18
AssocResp IE wireless event - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:1a:1e:a6:f9:c9
Association info event
resp_ies - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=00:1a:1e:a6:f9:c9
No keys have been configured - skip key clearing
Associated with 00:1a:1e:a6:f9:c9
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: enable timer tick
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 25 03 dd 2c 8f ef d2 3d 3e 2f 69 a2 c6 da f3 0f da 49 db fd 57 ba 3d 0d 58 81 0f d8 76 2f 7e d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
Setting authentication timeout: 70 sec 0 usec
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01
  key_nonce - hexdump(len=32): 25 03 dd 2c 8f ef d2 3d 3e 2f 69 a2 c6 da f3 0f da 49 db fd 57 ba 3d 0d 58 81 0f d8 76 2f 7e d8
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 25 03 dd 2c 8f ef d2 3d 3e 2f 69 a2 c6 da f3 0f da 49 db fd 57 ba 3d 0d 58 81 0f d8 76 2f 7e d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: PMKID from Authenticator - hexdump(len=16): 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
RSN: no PMKSA entry found - trigger full EAP authentication
wpa_driver_wext_deauthenticate
No keys have been configured - skip key clearing
State: 4WAY_HANDSHAKE -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portValid=0
Setting scan request: 5 sec 0 usec
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
Added BSSID 00:00:00:00:00:00 into blacklist
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
EAPOL: startWhen --> 0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Scan results did not fit - trying larger buffer (8192 bytes)
Scan results did not fit - trying larger buffer (16384 bytes)
Received 9887 bytes of scan results (31 BSSes)
New scan results available
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:1a:1e:a6:f9:c9 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   selected based on RSN IE
   selected WPA AP 00:1a:1e:a6:f9:c9 ssid='YYYYYY'
Trying to associate with 00:1a:1e:a6:f9:c9 (SSID='YYYYYY' freq=5240 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 1 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 04 01 00 00 50 f2 04 01 00 00 50 f2 01
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT 802.1X
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=14
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8c08 len=18
AssocResp IE wireless event - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:1a:1e:a6:f9:c9
Association info event
resp_ies - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=00:1a:1e:a6:f9:c9
No keys have been configured - skip key clearing
Associated with 00:1a:1e:a6:f9:c9
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 e6 6f a4 e4 a5 38 be 40 c8 59 02 c5 4e b4 a8 e8 88 90 ce a5 90 79 ad 40 3a ff c3 bf df db a5 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
Setting authentication timeout: 70 sec 0 usec
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01
  key_nonce - hexdump(len=32): e6 6f a4 e4 a5 38 be 40 c8 59 02 c5 4e b4 a8 e8 88 90 ce a5 90 79 ad 40 3a ff c3 bf df db a5 ce
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 e6 6f a4 e4 a5 38 be 40 c8 59 02 c5 4e b4 a8 e8 88 90 ce a5 90 79 ad 40 3a ff c3 bf df db a5 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: PMKID from Authenticator - hexdump(len=16): 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
RSN: no PMKSA entry found - trigger full EAP authentication
wpa_driver_wext_deauthenticate
No keys have been configured - skip key clearing
State: 4WAY_HANDSHAKE -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portValid=0
Setting scan request: 5 sec 0 usec
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
BSSID 00:00:00:00:00:00 blacklist count incremented to 2
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
EAPOL: startWhen --> 0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Scan results did not fit - trying larger buffer (8192 bytes)
Scan results did not fit - trying larger buffer (16384 bytes)
Received 10024 bytes of scan results (31 BSSes)
New scan results available
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:1a:1e:a6:f9:c1 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   selected based on RSN IE
   selected WPA AP 00:1a:1e:a6:f9:c1 ssid='YYYYYY'
Trying to associate with 00:1a:1e:a6:f9:c1 (SSID='YYYYYY' freq=2412 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 1 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 04 01 00 00 50 f2 04 01 00 00 50 f2 01
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT 802.1X
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=14
Authentication with 00:1a:1e:a6:f9:c1 timed out.
BSSID 00:1a:1e:a6:f9:c1 blacklist count incremented to 2
No keys have been configured - skip key clearing
State: ASSOCIATING -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
Setting scan request: 0 sec 0 usec
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Scan results did not fit - trying larger buffer (8192 bytes)
Received 7366 bytes of scan results (23 BSSes)
New scan results available
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:1a:1e:a6:f9:c9 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   selected based on RSN IE
   selected WPA AP 00:1a:1e:a6:f9:c9 ssid='YYYYYY'
Trying to associate with 00:1a:1e:a6:f9:c9 (SSID='YYYYYY' freq=5240 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 1 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 04 01 00 00 50 f2 04 01 00 00 50 f2 01
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT 802.1X
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=14
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8c08 len=18
AssocResp IE wireless event - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:1a:1e:a6:f9:c9
Association info event
resp_ies - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=00:1a:1e:a6:f9:c9
No keys have been configured - skip key clearing
Associated with 00:1a:1e:a6:f9:c9
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 da f2 3a 5f a4 f2 56 ca 0e 8a e7 93 82 87 cb 68 fc df f5 bd 82 c3 54 18 a5 a9 07 2d a7 eb b6 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
Setting authentication timeout: 70 sec 0 usec
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01
  key_nonce - hexdump(len=32): da f2 3a 5f a4 f2 56 ca 0e 8a e7 93 82 87 cb 68 fc df f5 bd 82 c3 54 18 a5 a9 07 2d a7 eb b6 cc
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 da f2 3a 5f a4 f2 56 ca 0e 8a e7 93 82 87 cb 68 fc df f5 bd 82 c3 54 18 a5 a9 07 2d a7 eb b6 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: PMKID from Authenticator - hexdump(len=16): 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
RSN: no PMKSA entry found - trigger full EAP authentication
wpa_driver_wext_deauthenticate
No keys have been configured - skip key clearing
State: 4WAY_HANDSHAKE -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portValid=0
Setting scan request: 5 sec 0 usec
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
BSSID 00:00:00:00:00:00 blacklist count incremented to 3
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
EAPOL: startWhen --> 0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Scan results did not fit - trying larger buffer (8192 bytes)
Scan results did not fit - trying larger buffer (16384 bytes)
Received 8628 bytes of scan results (27 BSSes)
New scan results available
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:1a:1e:a6:f9:c9 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   selected based on RSN IE
   selected WPA AP 00:1a:1e:a6:f9:c9 ssid='YYYYYY'
Trying to associate with 00:1a:1e:a6:f9:c9 (SSID='YYYYYY' freq=5240 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 1 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 04 01 00 00 50 f2 04 01 00 00 50 f2 01
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT 802.1X
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=14
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8c08 len=18
AssocResp IE wireless event - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:1a:1e:a6:f9:c9
Association info event
resp_ies - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=00:1a:1e:a6:f9:c9
No keys have been configured - skip key clearing
Associated with 00:1a:1e:a6:f9:c9
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 1c cb 85 eb f5 aa de 9f a3 92 d6 e5 05 15 4b 26 05 45 1a 19 45 1d 15 10 29 a0 0f 1e 30 01 5b 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
Setting authentication timeout: 70 sec 0 usec
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01
  key_nonce - hexdump(len=32): 1c cb 85 eb f5 aa de 9f a3 92 d6 e5 05 15 4b 26 05 45 1a 19 45 1d 15 10 29 a0 0f 1e 30 01 5b 88
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 1c cb 85 eb f5 aa de 9f a3 92 d6 e5 05 15 4b 26 05 45 1a 19 45 1d 15 10 29 a0 0f 1e 30 01 5b 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: PMKID from Authenticator - hexdump(len=16): 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
RSN: no PMKSA entry found - trigger full EAP authentication
wpa_driver_wext_deauthenticate
No keys have been configured - skip key clearing
State: 4WAY_HANDSHAKE -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portValid=0
Setting scan request: 5 sec 0 usec
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
BSSID 00:00:00:00:00:00 blacklist count incremented to 4
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
EAPOL: startWhen --> 0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Scan results did not fit - trying larger buffer (8192 bytes)
Scan results did not fit - trying larger buffer (16384 bytes)
Received 9346 bytes of scan results (29 BSSes)
New scan results available
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:1a:1e:a6:f9:c1 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   skip - blacklisted
1: 00:1a:1e:a6:f9:c9 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   selected based on RSN IE
   selected WPA AP 00:1a:1e:a6:f9:c9 ssid='YYYYYY'
Trying to associate with 00:1a:1e:a6:f9:c9 (SSID='YYYYYY' freq=5240 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 1 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 04 01 00 00 50 f2 04 01 00 00 50 f2 01
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT 802.1X
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=14
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8c08 len=18
AssocResp IE wireless event - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:1a:1e:a6:f9:c9
Association info event
resp_ies - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=00:1a:1e:a6:f9:c9
No keys have been configured - skip key clearing
Associated with 00:1a:1e:a6:f9:c9
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 27 a1 4b 48 0c 26 74 a3 99 50 87 b6 c8 11 0f 02 96 6e 74 b0 ec 71 ad b2 d9 0b 63 31 8b 07 97 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
Setting authentication timeout: 70 sec 0 usec
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01
  key_nonce - hexdump(len=32): 27 a1 4b 48 0c 26 74 a3 99 50 87 b6 c8 11 0f 02 96 6e 74 b0 ec 71 ad b2 d9 0b 63 31 8b 07 97 e2
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 27 a1 4b 48 0c 26 74 a3 99 50 87 b6 c8 11 0f 02 96 6e 74 b0 ec 71 ad b2 d9 0b 63 31 8b 07 97 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: PMKID from Authenticator - hexdump(len=16): 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
RSN: no PMKSA entry found - trigger full EAP authentication
wpa_driver_wext_deauthenticate
No keys have been configured - skip key clearing
State: 4WAY_HANDSHAKE -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portValid=0
Setting scan request: 5 sec 0 usec
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
BSSID 00:00:00:00:00:00 blacklist count incremented to 5
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
EAPOL: startWhen --> 0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Scan results did not fit - trying larger buffer (8192 bytes)
Scan results did not fit - trying larger buffer (16384 bytes)
Received 9350 bytes of scan results (29 BSSes)
New scan results available
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:1a:1e:a6:f9:c9 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   selected based on RSN IE
   selected WPA AP 00:1a:1e:a6:f9:c9 ssid='YYYYYY'
Trying to associate with 00:1a:1e:a6:f9:c9 (SSID='YYYYYY' freq=5240 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 1 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 04 01 00 00 50 f2 04 01 00 00 50 f2 01
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT 802.1X
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=14
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8c08 len=18
AssocResp IE wireless event - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:1a:1e:a6:f9:c9
Association info event
resp_ies - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=00:1a:1e:a6:f9:c9
No keys have been configured - skip key clearing
Associated with 00:1a:1e:a6:f9:c9
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 ba 17 20 a6 1c b1 9e 5c 08 25 ab ff c3 4a 28 62 e6 ec 53 55 1a 5b a9 6f fc a0 5f 41 40 6d 4c bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
Setting authentication timeout: 70 sec 0 usec
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01
  key_nonce - hexdump(len=32): ba 17 20 a6 1c b1 9e 5c 08 25 ab ff c3 4a 28 62 e6 ec 53 55 1a 5b a9 6f fc a0 5f 41 40 6d 4c bd
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 ba 17 20 a6 1c b1 9e 5c 08 25 ab ff c3 4a 28 62 e6 ec 53 55 1a 5b a9 6f fc a0 5f 41 40 6d 4c bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: PMKID from Authenticator - hexdump(len=16): 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
RSN: no PMKSA entry found - trigger full EAP authentication
wpa_driver_wext_deauthenticate
No keys have been configured - skip key clearing
State: 4WAY_HANDSHAKE -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portValid=0
Setting scan request: 5 sec 0 usec
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
BSSID 00:00:00:00:00:00 blacklist count incremented to 6
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
EAPOL: startWhen --> 0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Scan results did not fit - trying larger buffer (8192 bytes)
Received 8084 bytes of scan results (25 BSSes)
New scan results available
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:1a:1e:a6:f9:c1 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   skip - blacklisted
1: 00:1a:1e:a6:f9:c9 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   selected based on RSN IE
   selected WPA AP 00:1a:1e:a6:f9:c9 ssid='YYYYYY'
Trying to associate with 00:1a:1e:a6:f9:c9 (SSID='YYYYYY' freq=5240 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 1 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 04 01 00 00 50 f2 04 01 00 00 50 f2 01
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT 802.1X
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=14
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8c08 len=18
AssocResp IE wireless event - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:1a:1e:a6:f9:c9
Association info event
resp_ies - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=00:1a:1e:a6:f9:c9
No keys have been configured - skip key clearing
Associated with 00:1a:1e:a6:f9:c9
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 ff 79 74 c8 a9 16 38 53 89 1a 70 cc 3a 58 2a 3b 12 6c ff e6 a9 c1 3a 87 15 c2 19 7e a3 84 c6 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
Setting authentication timeout: 70 sec 0 usec
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01
  key_nonce - hexdump(len=32): ff 79 74 c8 a9 16 38 53 89 1a 70 cc 3a 58 2a 3b 12 6c ff e6 a9 c1 3a 87 15 c2 19 7e a3 84 c6 27
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 ff 79 74 c8 a9 16 38 53 89 1a 70 cc 3a 58 2a 3b 12 6c ff e6 a9 c1 3a 87 15 c2 19 7e a3 84 c6 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: PMKID from Authenticator - hexdump(len=16): 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
RSN: no PMKSA entry found - trigger full EAP authentication
wpa_driver_wext_deauthenticate
No keys have been configured - skip key clearing
State: 4WAY_HANDSHAKE -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portValid=0
Setting scan request: 5 sec 0 usec
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
BSSID 00:00:00:00:00:00 blacklist count incremented to 7
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
EAPOL: startWhen --> 0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Scan results did not fit - trying larger buffer (8192 bytes)
Scan results did not fit - trying larger buffer (16384 bytes)
Received 8672 bytes of scan results (27 BSSes)
New scan results available
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:1a:1e:a6:f9:c1 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   skip - blacklisted
1: 00:1a:1e:a6:f9:c9 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   selected based on RSN IE
   selected WPA AP 00:1a:1e:a6:f9:c9 ssid='YYYYYY'
Trying to associate with 00:1a:1e:a6:f9:c9 (SSID='YYYYYY' freq=5240 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 1 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 04 01 00 00 50 f2 04 01 00 00 50 f2 01
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT 802.1X
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=14
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8c08 len=18
AssocResp IE wireless event - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:1a:1e:a6:f9:c9
Association info event
resp_ies - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=00:1a:1e:a6:f9:c9
No keys have been configured - skip key clearing
Associated with 00:1a:1e:a6:f9:c9
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 ff 79 6e d9 66 7d 8b da 0f af af 43 c0 0f c6 66 58 7c 05 41 ad 7a 4b 21 02 62 0d c6 40 ee 45 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
Setting authentication timeout: 70 sec 0 usec
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01
  key_nonce - hexdump(len=32): ff 79 6e d9 66 7d 8b da 0f af af 43 c0 0f c6 66 58 7c 05 41 ad 7a 4b 21 02 62 0d c6 40 ee 45 0c
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 ff 79 6e d9 66 7d 8b da 0f af af 43 c0 0f c6 66 58 7c 05 41 ad 7a 4b 21 02 62 0d c6 40 ee 45 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: PMKID from Authenticator - hexdump(len=16): 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
RSN: no PMKSA entry found - trigger full EAP authentication
wpa_driver_wext_deauthenticate
No keys have been configured - skip key clearing
State: 4WAY_HANDSHAKE -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portValid=0
Setting scan request: 5 sec 0 usec
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
BSSID 00:00:00:00:00:00 blacklist count incremented to 8
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
EAPOL: startWhen --> 0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Scan results did not fit - trying larger buffer (8192 bytes)
Scan results did not fit - trying larger buffer (16384 bytes)
Received 8723 bytes of scan results (27 BSSes)
New scan results available
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:1a:1e:a6:f9:c1 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   skip - blacklisted
1: 00:1a:1e:a6:f9:c9 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   selected based on RSN IE
   selected WPA AP 00:1a:1e:a6:f9:c9 ssid='YYYYYY'
Trying to associate with 00:1a:1e:a6:f9:c9 (SSID='YYYYYY' freq=5240 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 1 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 04 01 00 00 50 f2 04 01 00 00 50 f2 01
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT 802.1X
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=14
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8c08 len=18
AssocResp IE wireless event - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:1a:1e:a6:f9:c9
Association info event
resp_ies - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=00:1a:1e:a6:f9:c9
No keys have been configured - skip key clearing
Associated with 00:1a:1e:a6:f9:c9
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 70 5e af 8b fb a7 9c 97 74 ca da db b8 99 3c e6 ab cf af 6f fb 0c 47 68 9c 3d 2d 34 79 08 a5 c4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
Setting authentication timeout: 70 sec 0 usec
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01
  key_nonce - hexdump(len=32): 70 5e af 8b fb a7 9c 97 74 ca da db b8 99 3c e6 ab cf af 6f fb 0c 47 68 9c 3d 2d 34 79 08 a5 c4
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 70 5e af 8b fb a7 9c 97 74 ca da db b8 99 3c e6 ab cf af 6f fb 0c 47 68 9c 3d 2d 34 79 08 a5 c4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: PMKID from Authenticator - hexdump(len=16): 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
RSN: no PMKSA entry found - trigger full EAP authentication
wpa_driver_wext_deauthenticate
No keys have been configured - skip key clearing
State: 4WAY_HANDSHAKE -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portValid=0
Setting scan request: 5 sec 0 usec
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
BSSID 00:00:00:00:00:00 blacklist count incremented to 9
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
EAPOL: startWhen --> 0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b19 len=8
Scan results did not fit - trying larger buffer (8192 bytes)
Received 8189 bytes of scan results (26 BSSes)
New scan results available
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
WPS: attr type=0x104a len=1
WPS: attr type=0x1044 len=1
WPS: attr type=0x103b len=1
WPS: attr type=0x1047 len=16
WPS: attr type=0x1021 len=6
WPS: attr type=0x1023 len=9
WPS: attr type=0x1024 len=6
WPS: attr type=0x1042 len=14
WPS: attr type=0x1054 len=8
WPS: attr type=0x1011 len=18
WPS: attr type=0x1008 len=2
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:1a:1e:a6:f9:c1 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   skip - blacklisted
1: 00:1a:1e:a6:f9:c9 ssid='YYYYYY' wpa_ie_len=22 rsn_ie_len=20 caps=0x11
   selected based on RSN IE
   selected WPA AP 00:1a:1e:a6:f9:c9 ssid='YYYYYY'
Trying to associate with 00:1a:1e:a6:f9:c9 (SSID='YYYYYY' freq=5240 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 1 proto 2
WPA: set AP WPA IE - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 04 01 00 00 50 f2 04 01 00 00 50 f2 01
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT 802.1X
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 01 00 00
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: SCANNING -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
wpa_driver_wext_set_psk
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RSN: Ignored PMKID candidate without preauth flag
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=14
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8c08 len=18
AssocResp IE wireless event - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:1a:1e:a6:f9:c9
Association info event
resp_ies - hexdump(len=10): 01 08 8c 12 98 24 b0 48 60 6c
State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=00:1a:1e:a6:f9:c9
No keys have been configured - skip key clearing
Associated with 00:1a:1e:a6:f9:c9
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RX EAPOL from 00:1a:1e:a6:f9:c9
RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 1f 5b 06 5e a3 0f 3c e2 35 8e 71 36 a9 32 30 69 90 61 53 64 f3 e3 0b b1 3e 16 be fa 2c db b8 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
Setting authentication timeout: 70 sec 0 usec
EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state machines
IEEE 802.1X RX: version=1 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01
  key_nonce - hexdump(len=32): 1f 5b 06 5e a3 0f 3c e2 35 8e 71 36 a9 32 30 69 90 61 53 64 f3 e3 0b b1 3e 16 be fa 2c db b8 82
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 01 1f 5b 06 5e a3 0f 3c e2 35 8e 71 36 a9 32 30 69 90 61 53 64 f3 e3 0b b1 3e 16 be fa 2c db b8 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from 00:1a:1e:a6:f9:c9 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: PMKID from Authenticator - hexdump(len=16): 4b f1 d7 5c 0a 35 b8 bd 56 26 f3 75 0b df fe 57
RSN: no matching PMKID found
EAPOL: EAP key not available
EAPOL: EAP key not available
WPA: Failed to get master session key from EAPOL state machines
WPA: Key handshake aborted
RSN: no PMKSA entry found - trigger full EAP authentication
wpa_driver_wext_deauthenticate
No keys have been configured - skip key clearing
State: 4WAY_HANDSHAKE -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portValid=0
Setting scan request: 5 sec 0 usec
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
BSSID 00:00:00:00:00:00 blacklist count incremented to 10
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
Wireless event: cmd=0x8b1a len=8
EAPOL: startWhen --> 0
RTM_NEWLINK: operstate=0 ifi


More information about the Pkg-wpa-devel mailing list