rfkill: Cannot open RFKILL control device nl80211: RFKILL status not available nl80211: Supported cipher 00-0f-ac:1 nl80211: Supported cipher 00-0f-ac:5 nl80211: Supported cipher 00-0f-ac:2 nl80211: Supported cipher 00-0f-ac:4 nl80211: Supported cipher 00-0f-ac:6 nl80211: Using driver-based off-channel TX nl80211: interface wlan0 in phy phy0 nl80211: Set mode ifindex 18 iftype 2 (STATION) nl80211: Subscribe to mgmt frames with non-AP handle 0x107298 nl80211: Register frame type=0xd0 nl_handle=0x107298 match=06 nl80211: Register frame type=0xd0 nl_handle=0x107298 match=0a07 nl80211: Register frame type=0xd0 nl_handle=0x107298 match=0a11 netlink: Operstate: ifindex=18 linkmode=1 (userspace-control), operstate=5 (IF_O PER_DORMANT) nl80211: driver param='(null)' Add interface wlan0 to a new radio phy0 nl80211: Regulatory information - country=FR (DFS-ETSI) nl80211: 2402-2482 @ 40 MHz 20 mBm nl80211: 5170-5250 @ 80 MHz 20 mBm nl80211: 5250-5330 @ 80 MHz 20 mBm nl80211: 5490-5710 @ 80 MHz 27 mBm nl80211: 57240-65880 @ 2160 MHz 40 mBm nl80211: Added 802.11b mode based on 802.11g information wlan0: Own MAC address: 04:f0:21:0e:38:cf wpa_driver_nl80211_set_key: ifindex=18 (wlan0) alg=0 addr=(nil) key_idx=0 set_tx =0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=18 (wlan0) alg=0 addr=(nil) key_idx=1 set_tx =0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=18 (wlan0) alg=0 addr=(nil) key_idx=2 set_tx =0 seq_len=0 key_len=0 wpa_driver_nl80211_set_key: ifindex=18 (wlan0) alg=0 addr=(nil) key_idx=3 set_tx =0 seq_len=0 key_len=0 wlan0: RSN: flushing PMKID list in the driver nl80211: Flush PMKIDs wlan0: Setting scan request: 0.100000 sec wlan0: WPS: UUID based on MAC address: 28758f80-6f27-5b12-887f-6e162fec796d EAPOL: SUPP_PAE entering state DISCONNECTED EAPOL: Supplicant port status: Unauthorized nl80211: Skip set_supp_port(unauthorized) while not associated EAPOL: KEY_RX entering state NO_KEY_RECEIVE EAPOL: SUPP_BE entering state INITIALIZE EAP: EAP entering state DISABLED wlan0: Added interface wlan0 wlan0: State: DISCONNECTED -> DISCONNECTED nl80211: Set wlan0 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=18 linkmode=-1 (no change), operstate=5 (IF_OPER_DOR MANT) random: Got 20/20 bytes from /dev/random wlan0: State: DISCONNECTED -> SCANNING wlan0: Startinwlan0: authenticate with 04:f0:21:0e:38:be g AP scan for wildcard SSID wlan0: Add radio work 'scan'@0x115b00 wlan0: First radio work itemwlan0: direct probe to 04:f0:21:0e:38:be (try 1/3) in the queue - schedule start immediately wlan0: Starting radio work 'scan'@0x115b00 after 0.000032 second wait wlan0: nl80211: scan request nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] nl80211: Scan frequency 5260 MHz Scan requested (ret=0) - scan timeout 10 seconds nl80211: Event message available nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan0 wlan0: nl80211: Scan trigger wlan0: Event SCAN_STARTED (49) received wlan0: Own scan request started a scan in 0.000125 seconds wlan0: CTRL-EVENT-SCAN-STARTED nl80211: Event message available nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan0 wlan0: nl80211: New scan results available nl80211: Scan probed for SSID '' nl80211: Scan included frequencies: 5260 wlan0: Event SCAN_RESULTS (3) received wlan0: Scan completed in 0.150196 seconds nl80211: Received scan results (1 BSSes) wlan0: BSS: Start scan result update 1 wlan0: BSS: Add new id 0 BSSID 04:f0:21:0e:38:be SSID 'ath10k' BSS: last_scan_res_used=1/32 wlan0: New scan results available (own=1 ext=0) wlan0: Radio work 'scan'@0x115b00 done in 0.151337 seconds wlan0: Selecting BSS from priority group 0 wlan0: 0: 04:f0:21:0e:38:be ssid='ath10k' wpa_ie_len=0 rsn_ie_len=0 caps=0x101 l evel=-16 wlan0: allow in non-WPA/WPA2 wlan0: selected BSS 04:f0:21:0e:38:be ssid='ath10k' wlan0: Considering connect request: reassociate: 0 selected: 04:f0:21:0e:38:be bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid =0x106c38 current_ssid=(nil) wlan0: Request association with 04:f0:21:0e:38:be wlan0: Add radio work 'sme-connect'@0x107fc0 wlan0: First radio work item in the queue - schedule start immediately wlan0: Starting radio work 'sme-connect'@0x107fc0 after 0.000053 second wait wlan0: Automatic auth_alg selection: 0x1 wlan0: WPA: clearing AP WPA IE wlan0: WPA: clearing AP RSN IE wlan0: WPA: clearing own WPA/RSN IE wlan0: Cancelling scan request wlan0: SME: Trying to authenticate with 04:f0:21:0e:38:be (SSID='ath10k' freq=52 60 MHz) wlan0: State: SCANNING -> AUTHENTICATING EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=ForceAuthorized nl80211: Authenticate (ifindex=18) * bssid=wlan0: direct probe to 04:f0:21:0e:38:be (try 2/3) 04:f0:21:0e:38:be * freq=5260 * SSID - hexdump_ascii(len=6): 61 74 68 31 30 6b ath10k * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully nl80211: Event message available nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan0 nl80211: New station 04:f0:21:0e:38:be wlan0: direct probe to 04:f0:21:0e:38:be (try 3/3) wlan0: authentication with 04:f0:21:0e:38:be timed out nl80211: Event message available nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan0 nl80211: Delete station 04:f0:21:0e:38:be nl80211: Event message available nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan0 nl80211: MLME event 37; timeout with 04:f0:21:0e:38:be wlan0: Event AUTH_TIMED_OUT (14) received wlan0: SME: Authentication timed out wlan0: Radio work 'sme-connect'@0x107fc0 done in 0.643966 seconds Added BSSID 04:f0:21:0e:38:be into blacklist wlan0: Blacklist count 1 --> request scan in 100 ms wlan0: Setting scan request: 0.100000 sec wlan0: State: AUTHENTICATING -> DISCONNECTED nl80211: Set wlan0 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=18 linkmode=-1 (no change), operstate=5 (IF_OPER_DOR MANT) EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 wlan0: State: DISCONNECTED -> SCANNING wlan0: Starting AP scan for wildcard SSID wlan0: Add radio work 'scan'@0x115e00 wlan0: First radio work item in the queue - schedule start immediately EAPOL: disable timer tick wlan0: Starting radio work 'scan'@0x115e00 after 0.000064 second wait wlan0: nl80211: scan request nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] nl80211: Scan frequency 5260 MHz Scan requested (ret=0) - scan timeout 30 seconds nl80211: Event message available nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan0 wlan0: nl80211: Scan trigger wlan0: Event SCAN_STARTED (49) received wlan0: Own scan request started a scan in 0.000089 seconds wlan0: CTRL-EVENT-SCAN-STARTED nl80211: Event mwlan0: authenticate with 04:f0:21:0e:38:be essage available nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_REwlan0: direct probe to 04:f0:21:0e :38:be (try 1/3) SULTS) received for wlan0 wlan0: nl80211: New scan results available nl80211: Scan probed for SSID '' nl80211: Scan included frequencies: 5260 wlan0: Event SCAN_RESULTS (3) received wlan0: Scan completed in 0.150209 seconds nl80211: Received scan results (1 BSSes) wlan0: BSS: Start scan result update 2 BSS: last_scan_res_used=1/32 wlan0: New scan results available (own=1 ext=0) wlan0: Radio work 'scan'@0x115e00 done in 0.151200 seconds wlan0: Selecting BSS from priority group 0 wlan0: 0: 04:f0:21:0e:38:be ssid='ath10k' wpa_ie_len=0 rsn_ie_len=0 caps=0x101 l evel=-17 wlan0: skip - blacklisted (count=1 limit=0) wlan0: No APs found - clear blacklist and try again Removed BSSID 04:f0:21:0e:38:be from blacklist (clear) wlan0: Selecting BSS from priority group 0 wlan0: 0: 04:f0:21:0e:38:be ssid='ath10k' wpa_ie_len=0 rsn_ie_len=0 caps=0x101 l evel=-17 wlan0: allow in non-WPA/WPA2 wlan0: selected BSS 04:f0:21:0e:38:be ssid='ath10k' wlan0: Considering connect request: reassociate: 0 selected: 04:f0:21:0e:38:be bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid =0x106c38 current_ssid=(nil) wlan0: Request association with 04:f0:21:0e:38:be wlan0: Add radio work 'sme-connect'@0x115b00 wlan0: First radio work item in the queue - schedule start immediately wlan0: Starting radio work 'sme-connect'@0x115b00 after 0.000048 second wait wlan0: Automatic auth_alg selection: 0x1 wlan0: WPA: clearing AP WPA IE wlan0: WPA: clearing AP RSN IE wlan0: WPA: clearing own WPA/RSN IE wlan0: Cancelling scan request wlan0: SME: Trying to authenticate with 04:f0:21:0e:38:be (SSID='ath10k' freq=52 60 MHz) wlan0: State: SCANNING -> AUTHENTICATING EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=ForceAuthorized nl80211: Authenticate (ifindex=18) * bssid=04:f0:21:0e:38:be * freq=5260 * SSID - hexdump_ascii(len=6): 61 74 68 31 30 6b ath10k * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully nl80211: Event message available nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan0 nl80211: New station 04:f0:21:0e:38:be wlan0: direct probe to 04:f0:21:0e:38:be (try 2/3) wlan0: direct probe to 04:f0:21:0e:38:be (try 3/3) wlan0: authentication with 04:f0:21:0e:38:be timed out nl80211: Event message available nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan0 nl80211: Delete station 04:f0:21:0e:38:be nl80211: Event message available nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan0 nl80211: MLME event 37; timeout with 04:f0:21:0e:38:be wlan0: Event AUTH_TIMED_OUT (14) received wlan0: SME: Authentication timed out wlan0: Radio work 'sme-connect'@0x115b00 done in 0.644955 seconds Added BSSID 04:f0:21:0e:38:be into blacklist wlan0: Blacklist count 2 --> request scan in 500 ms wlan0: Setting scan request: 0.500000 sec wlan0: State: AUTHENTICATING -> DISCONNECTED nl80211: Set wlan0 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=18 linkmode=-1 (no change), operstate=5 (IF_OPER_DOR MANT) EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 wlan0: State: DISCONNECTED -> SCANNING wlan0: Starting AP scan for wildcard SSID wlan0: Add radio work 'scan'@0x115b00 wlan0: First radio work item in the queue - schedule start immediately wlan0: Starting radio work 'scan'@0x115b00 after 0.000036 second wait wlan0: nl80211: scan request nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] nl80211: Scan frequency 5260 MHz Scan requested (ret=0) - scan timeout 30 seconds nl80211: Event message available nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan0 wlan0: nl80211: Scan trigger wlan0: Event SCAN_STARTED (49) received wlan0: Own scan request started a scan in 0.000088 seconds wlan0: CTRL-EVENT-SCAN-STARTED nl80211: Event mwlan0: authenticate with 04:f0:21:0e:38:be essage available nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_REwlan0: direct probe to 04:f0:21:0e :38:be (try 1/3) SULTS) received for wlan0 wlan0: nl80211: New scan results available nl80211: Scan probed for SSID '' nl80211: Scan included frequencies: 5260 wlan0: Event SCAN_RESULTS (3) received wlan0: Scan completed in 0.150202 seconds nl80211: Received scan results (1 BSSes) wlan0: BSS: Start scan result update 3 BSS: last_scan_res_used=1/32 wlan0: New scan results available (own=1 ext=0) wlan0: Radio work 'scan'@0x115b00 done in 0.151159 seconds wlan0: Selecting BSS from priority group 0 wlan0: 0: 04:f0:21:0e:38:be ssid='ath10k' wpa_ie_len=0 rsn_ie_len=0 caps=0x101 l evel=-21 wlan0: skip - blacklisted (count=1 limit=0) wlan0: No APs found - clear blacklist and try again Removed BSSID 04:f0:21:0e:38:be from blacklist (clear) wlan0: Selecting BSS from priority group 0 wlan0: 0: 04:f0:21:0e:38:be ssid='ath10k' wpa_ie_len=0 rsn_ie_len=0 caps=0x101 l evel=-21 wlan0: allow in non-WPA/WPA2 wlan0: selected BSS 04:f0:21:0e:38:be ssid='ath10k' wlan0: Considering connect request: reassociate: 0 selected: 04:f0:21:0e:38:be bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid =0x106c38 current_ssid=(nil) wlan0: Request association with 04:f0:21:0e:38:be wlan0: Add radio work 'sme-connect'@0x115b00 wlan0: First radio work item in the queue - schedule start immediately wlan0: Starting radio work 'sme-connect'@0x115b00 after 0.000047 second wait wlan0: Automatic auth_alg selection: 0x1 wlan0: WPA: clearing AP WPA IE wlan0: WPA: clearing AP RSN IE wlan0: WPA: clearing own WPA/RSN IE wlan0: Cancelling scan request wlan0: SME: Trying to authenticate with 04:f0:21:0e:38:be (SSID='ath10k' freq=52 60 MHz) wlan0: State: SCANNING -> AUTHENTICATING EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=ForceAuthorized n