1262304971.459936: wpa_supplicant v2.1 1262304971.460199: random: Trying to read entropy from /dev/random 1262304971.460259: Successfully initialized wpa_supplicant 1262304971.460290: Initializing interface 'wlan0' conf '/etc/wpa_supplicant.conf ' driver 'nl80211' ctrl_interface 'N/A' bridge 'N/A' 1262304971.460329: Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_su pplicant.conf' 1262304971.460361: Reading configuration file '/etc/wpa_supplicant.conf' 1262304971.460518: ctrl_interface='/var/run/wpa_supplicant' 1262304971.460569: eapol_version=1 1262304971.460593: ap_scan=1 1262304971.460616: fast_reauth=0 1262304971.460643: Line: 5 - start of a new network block 1262304971.460707: ssid - hexdump_ascii(len=6): 61 74 68 31 30 6b ath10k 1262304971.460812: key_mgmt: 0x4 1262304971.460892: Priority group 0 1262304971.460912: id=0 ssid='ath10k' 1262304971.462365: rfkill: Cannot open RFKILL control device 1262304971.462402: nl80211: RFKILL status not available 1262304971.462914: nl80211: Supported cipher 00-0f-ac:1 1262304971.462948: nl80211: Supported cipher 00-0f-ac:5 1262304971.462962: nl80211: Supported cipher 00-0f-ac:2 1262304971.462974: nl80211: Supported cipher 00-0f-ac:4 1262304971.462986: nl80211: Supported cipher 00-0f-ac:6 1262304971.463257: nl80211: Using driver-based off-channel TX 1262304971.463328: nl80211: interface wlan0 in phy phy0 1262304971.463434: nl80211: Set mode ifindex 5 iftype 2 (STATION) 1262304971.463560: nl80211: Subscribe to mgmt frames with non-AP handle 0x108318 1262304971.463618: nl80211: Register frame type=0xd0 nl_handle=0x108318 match=06 1262304971.463690: nl80211: Register frame type=0xd0 nl_handle=0x108318 match=0a 07 1262304971.463742: nl80211: Register frame type=0xd0 nl_handle=0x108318 match=0a 11 1262304971.463826: netlink: Operstate: ifindex=5 linkmode=1 (userspace-control), operstate=5 (IF_OPER_DORMANT) 1262304971.463898: nl80211: driver param='(null)' 1262304971.463944: Add interface wlan0 to a new radio phy0 1262304971.464781: nl80211: Regulatory information - country=FR (DFS-ETSI) 1262304971.464835: nl80211: 2402-2482 @ 40 MHz 20 mBm 1262304971.464858: nl80211: 5170-5250 @ 80 MHz 20 mBm 1262304971.464875: nl80211: 5250-5330 @ 80 MHz 20 mBm 1262304971.464891: nl80211: 5490-5710 @ 80 MHz 27 mBm 1262304971.464907: nl80211: 57240-65880 @ 2160 MHz 40 mBm 1262304971.464980: nl80211: Added 802.11b mode based on 802.11g information 1262304971.465102: wlan0: Own MAC address: 04:f0:21:0e:38:c6 1262304971.465188: wpa_driver_nl80211_set_key: ifindex=5 (wlan0) alg=0 addr=(nil ) key_idx=0 set_tx=0 seq_len=0 key_len=0 1262304971.465303: wpa_driver_nl80211_set_key: ifindex=5 (wlan0) alg=0 addr=(nil ) key_idx=1 set_tx=0 seq_len=0 key_len=0 1262304971.465382: wpa_driver_nl80211_set_key: ifindex=5 (wlan0) alg=0 addr=(nil ) key_idx=2 set_tx=0 seq_len=0 key_len=0 1262304971.465487: wpa_driver_nl80211_set_key: ifindex=5 (wlan0) alg=0 addr=(nil ) key_idx=3 set_tx=0 seq_len=0 key_len=0 1262304971.465557: wlan0: RSN: flushing PMKID list in the driver 1262304971.465574: nl80211: Flush PMKIDs 1262304971.465681: wlan0: Setting scan request: 0.100000 sec 1262304971.465940: wlan0: WPS: UUID based on MAC address: 8e778342-bd63-5071-9d8 2-58ab20891bb0 1262304971.478844: EAPOL: SUPP_PAE entering state DISCONNECTED 1262304971.478897: EAPOL: Supplicant port status: Unauthorized 1262304971.478918: nl80211: Skip set_supp_port(unauthorized) while not associate d 1262304971.478941: EAPOL: KEY_RX entering state NO_KEY_RECEIVE 1262304971.478959: EAPOL: SUPP_BE entering state INITIALIZE 1262304971.478978: EAP: EAP entering state DISABLED 1262304971.479219: wlan0: Added interface wlan0 1262304971.479253: wlan0: State: DISCONNECTED -> DISCONNECTED 1262304971.479273: nl80211: Set wlan0 operstate 0->0 (DORMANT) 1262304971.479288: netlink: Operstate: ifindex=5 linkmode=-1 (no change), operst ate=5 (IF_OPER_DORMANT) 1262304971.479462: random: Got 11/20 bytes from /dev/random 1262304971.573157: wlan0: State: DISCONNECTED -> SCANNING 1262304971.573208: wlan0: Starting AP scan for wildcard SSID 1262304971.573244: wlan0: Add radio work 'scan'@0x116b80 1262304971.573267: wlan0: First radio work item in the queue - schedule start im mediately 1262304971.573306: wlan0: Starting radio work 'scan'@0x116b80 after 0.000035 sec ond wait 1262304971.573325: wlan0: nl80211: scan request 1262304971.573360: nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] 1262304971.573382: nl80211: Scan frequency 5260 MHz 1262304971.573773: Scan requested (ret=0) - scan timeout 10 seconds 1262304971.573840: nl80211: Event message available 1262304971.573893: nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan0 1262304971.573925: wlan0: nl80211: Scan trigger 1262304971.573957: wlan0: Event SCAN_STARTED (49) received 1262304971.573983: wlan0: Own scan request started a scan in 0.000165 seconds 1262304971.573997: wlan0: CTRL-EVENT-SCAN-STARTED 1262304971.723961: nl80211: Event message available 1262304971.724030: nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan0 1262304971.724056: wlan0: nl80211: New scan results available 1262304971.724088: nl80211: Scan probed for SSID '' 1262304971.724111: nl80211: Scan included frequencies: 5260 1262304971.724128: wlan0: Event SCAN_RESULTS (3) received 1262304971.724147: wlan0: Scan completed in 0.150167 seconds 1262304971.724338: nl80211: Received scan results (1 BSSes) 1262304971.724577: wlan0: BSS: Start scan result update 1 1262304971.724629: wlan0: BSS: Add new id 0 BSSID 04:f0:21:0e:38:be SSID 'ath10k ' 1262304971.724683: BSS: last_scan_res_used=1/32 1262304971.724717: wlan0: New scan results available (own=1 ext=0) 1262304971.724766: wlan0: Radio work 'scan'@0x116b80 done in 0.151458 seconds 1262304971.724790: wlan0: Selecting BSS from priority group 0 1262304971.724825: wlan0: 0: 04:f0:21:0e:38:be ssid='ath10k' wpa_ie_len=0 rsn_ie _len=0 caps=0x101 level=-15 1262304971.724857: wlan0: allow in non-WPA/WPA2 1262304971.724888: wlan0: selected BSS 04:f0:21:0e:38:be ssid='ath10k' 1262304971.724921: wlan0: Considering connect request: reassociate: 0 selected: 04:f0:21:0e:38:be bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_st ate: SCANNING ssid=0x107c38 current_ssid=(nil) 1262304971.724944: wlan0: Request association with 04:f0:21:0e:38:be 1262304971.724976: wlan0: Add radio work 'sme-connect'@0x116b80 1262304971.724998: wlan0: First radio work item in the queue - schedule start im mediately 1262304971.725059: wlan0: Starting radio work 'sme-connect'@0x116b80 after 0.000 054 second wait 1262304971.725091: wlan0: Automatic auth_alg selection: 0x1 1262304971.725129: wlan0: WPA: clearing AP WPA IE 1262304971.725151: wlan0: WPA: clearing AP RSN IE 1262304971.725179: wlan0:wlan0: authenticate with 04:f0:21:0e:38:be WPA: clearing own WPA/RSN IE 1262304971.725222: wlan0: Cancelling scan requestwlan0: direct probe to 04:f0:21 :0e:38:be (try 1/3) 1262304971.725245: wlan0: SME: Trying to authenticate with 04:f0:21:0e:38:be (SS ID='ath10k' freq=5260 MHz) 1262304971.725262: wlan0: State: SCANNING -> AUTHENTICATING 1262304971.725279: EAPOL: External notification - EAP success=0 1262304972.060052: EAPOL: External notification - EAP fail=0 1262304972.060085: EAPOL: External notification - portControl=ForceAuthorized 1262304972.060125: nl80211: Authenticate (ifindex=5) 1262304972.060148: * bssid=04:f0:21:0e:38:be 1262304972.060164: * freq=5260 1262304972.060175: * SSID - hexdump_ascii(len=6): 61 74 68 31 30 6b ath10k 1262304972.060212: * IEs - hexdump(len=0): [NULL] 1262304972.060224: * Auth Type 0 1262304972.078592: nl80211: Authentication request send successfully 1262304972.078666: nl80211: Event message available 1262304972.078705: nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan0 1262304972.078723: nl80211: New station 04:f0:21:0e:38:be wlan0: direct probe to 04:f0:21:0e:38:be (try 2/3) 1262304972.483163: EAPOL: disable timer tick wlan0: direct probe to 04:f0:21:0e:38:be (try 3/3) wlan0: authentication with 04:f0:21:0e:38:be timed out 1262304972.708769: nl80211: Event message available 1262304972.708886: nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan0 1262304972.708906: nl80211: Delete station 04:f0:21:0e:38:be 1262304972.708946: nl80211: Event message available 1262304972.708972: nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan0 1262304972.709010: nl80211: MLME event 37; timeout with 04:f0:21:0e:38:be 1262304972.709044: wlan0: Event AUTH_TIMED_OUT (14) received 1262304972.709062: wlan0: SME: Authentication timed out 1262304972.709085: wlan0: Radio work 'sme-connect'@0x116b80 done in 0.984028 sec onds 1262304972.709103: Added BSSID 04:f0:21:0e:38:be into blacklist 1262304972.709124: wlan0: Blacklist count 1 --> request scan in 100 ms 1262304972.709142: wlan0: Setting scan request: 0.100000 sec 1262304972.709162: wlan0: State: AUTHENTICATING -> DISCONNECTED 1262304972.709176: nl80211: Set wlan0 operstate 0->0 (DORMANT) 1262304972.709191: netlink: Operstate: ifindex=5 linkmode=-1 (no change), operst ate=5 (IF_OPER_DORMANT) 1262304972.709235: EAPOL: External notification - portEnabled=0 1262304972.709258: EAPOL: External notification - portValid=0 1262304972.813169: wlan0: State: DISCONNECTED -> SCANNING 1262304972.813233: wlan0: Starting AP scan for wildcard SSID 1262304972.813264: wlan0: Add radio work 'scan'@0x116b80 1262304972.813283: wlan0: First radio work item in the queue - schedule start im mediately 1262304972.813324: wlan0: Starting radio work 'scan'@0x116b80 after 0.000037 sec ond wait 1262304972.813344: wlan0: nl80211: scan request 1262304972.813375: nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] 1262304972.813392: nl80211: Scan frequency 5260 MHz 1262304972.813754: Scan requested (ret=0) - scan timeout 30 seconds 1262304972.813809: nl80211: Event message available 1262304972.813848: nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan0 1262304972.813869: wlan0: nl80211: Scan trigger 1262304972.813888: wlan0: Event SCAN_STARTED (49) received 1262304972.813907: wlan0: Own scan request started a scan in 0.000112 seconds 1262304972.813921: wlan0: CTRL-EVENT-SCAN-STARTED 1262304972.96392wlan0: authenticate with 04:f0:21:0e:38:be 2: nl80211: Event message available 1262304972.963994: nl80211: Drv Event 34 (Nwlan0: direct probe to 04:f0:21:0e:38 :be (try 1/3) L80211_CMD_NEW_SCAN_RESULTS) received for wlan0 1262304972.964020: wlan0: nl80211: New scan results available 1262304972.964040: nl80211: Scan probed for SSID '' 1262304972.964055: nl80211: Scan included frequencies: 5260 1262304972.964073: wlan0: Event SCAN_RESULTS (3) received 1262304972.964091: wlan0: Scan completed in 0.150185 seconds 1262304972.964210: nl80211: Received scan results (1 BSSes) 1262304972.964432: wlan0: BSS: Start scan result update 2 1262304972.964469: BSS: last_scan_res_used=1/32 1262304972.964496: wlan0: New scan results available (own=1 ext=0) 1262304972.964534: wlan0: Radio work 'scan'@0x116b80 done in 0.151210 seconds 1262304972.964555: wlan0: Selecting BSS from priority group 0 1262304972.964584: wlan0: 0: 04:f0:21:0e:38:be ssid='ath10k' wpa_ie_len=0 rsn_ie _len=0 caps=0x101 level=-16 1262304972.964605: wlan0: skip - blacklisted (count=1 limit=0) 1262304972.964620: wlan0: No APs found - clear blacklist and try again 1262304972.964633: Removed BSSID 04:f0:21:0e:38:be from blacklist (clear) 1262304972.964652: wlan0: Selecting BSS from priority group 0 1262304972.964675: wlan0: 0: 04:f0:21:0e:38:be ssid='ath10k' wpa_ie_len=0 rsn_ie _len=0 caps=0x101 level=-16 1262304972.964700: wlan0: allow in non-WPA/WPA2 1262304972.964731: wlan0: selected BSS 04:f0:21:0e:38:be ssid='ath10k' 1262304972.964765: wlan0: Considering connect request: reassociate: 0 selected: 04:f0:21:0e:38:be bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_st ate: SCANNING ssid=0x107c38 current_ssid=(nil) 1262304972.964788: wlan0: Request association with 04:f0:21:0e:38:be 1262304972.964806: wlan0: Add radio work 'sme-connect'@0x116b80 1262304972.964823: wlan0: First radio work item in the queue - schedule start im mediately 1262304972.964874: wlan0: Starting radio work 'sme-connect'@0x116b80 after 0.000 046 second wait 1262304972.964896: wlan0: Automatic auth_alg selection: 0x1 1262304972.964918: wlan0: WPA: clearing AP WPA IE 1262304972.964933: wlan0: WPA: clearing AP RSN IE 1262304972.964948: wlan0: WPA: clearing own WPA/RSN IE 1262304972.964969: wlan0: Cancelling scan request 1262304972.964989: wlan0: SME: Trying to authenticate with 04:f0:21:0e:38:be (SS ID='ath10k' freq=5260 MHz) 1262304972.965006: wlan0: State: SCANNING -> AUTHENTICATING 1262304972.96502wlan0: direct probe to 04:f0:21:0e:38:be (try 2/3) 3: EAPOL: External notification - EAP success=0 1262304972.965045: EAPOL: External notification - EAP fail=0 1262304972.965059: EAPOL: External notification - portControl=ForceAuthorized 1262304972.965086: nl80211: Authenticate (ifindex=5) 1262304972.965103: * bssid=04:f0:21:0e:38:be 1262304972.965119: * freq=5260 1262304972.965129: * SSID - hexdump_ascii(len=6): 61 74 68 31 30 6b ath10k 1262304972.965165: * IEs - hexdump(len=0): [NULL] 1262304972.965177: * Auth Type 0 1262304972.980908: nl80211: Authentication request send successfully 1262304972.981009: nl80211: Event message available 1262304972.981047: nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan0 1262304972.981064: nl80211: New station 04:f0:21:0e:38:be wlan0: direct probe to 04:f0:21:0e:38:be (try 3/3) wlan0: authentication with 04:f0:21:0e:38:be timed out 1262304973.608773: nl80211: Event message available 1262304973.608898: nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan0 1262304973.608917: nl80211: Delete station 04:f0:21:0e:38:be 1262304973.608959: nl80211: Event message available 1262304973.608986: nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan0 1262304973.609004: nl80211: MLME event 37; timeout with 04:f0:21:0e:38:be 1262304973.609032: wlan0: Event AUTH_TIMED_OUT (14) received 1262304973.609050: wlan0: SME: Authentication timed out 1262304973.609073: wlan0: Radio work 'sme-connect'@0x116b80 done in 0.644200 sec onds 1262304973.609092: Added BSSID 04:f0:21:0e:38:be into blacklist 1262304973.609113: wlan0: Blacklist count 2 --> request scan in 500 ms 1262304973.609131: wlan0: Setting scan request: 0.500000 sec 1262304973.609151: wlan0: State: AUTHENTICATING -> DISCONNECTED 1262304973.609165: nl80211: Set wlan0 operstate 0->0 (DORMANT) 1262304973.609181: netlink: Operstate: ifindex=5 linkmode=-1 (no change), operst ate=5 (IF_OPER_DORMANT) 1262304973.609226: EAPOL: External notification - portEnabled=0 1262304973.609252: EAPOL: External notification - portValid=0 1262304974.113195: wlan0: State: DISCONNECTED -> SCANNING 1262304974.113267: wlan0: Starting AP scan for wildcard SSID 1262304974.113299: wlan0: Add radio work 'scan'@0x116b80 1262304974.113317: wlan0: First radio work item in the queue - schedule start im mediately 1262304974.113361: wlan0: Starting radio work 'scan'@0x116b80 after 0.000040 sec ond wait 1262304974.113381: wlan0: nl80211: scan request 1262304974.113413: nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] 1262304974.113429: nl80211: Scan frequency 5260 MHz 1262304974.113796: Scan requested (ret=0) - scan timeout 30 seconds 1262304974.113852: nl80211: Event message available 1262304974.113890: nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan0 1262304974.113913: wlan0: nl80211: Scan trigger 1262304974.113932: wlan0: Event SCAN_STARTED (49) received 1262304974.113952: wlan0: Own scan request started a scan in 0.000114 seconds 1262304974.113967: wlan0: CTRL-EVENT-SCAN-STARTED 1262304974.264009: nl80211: Evenwlan0: authenticate with 04:f0:21:0e:38:be t message available 1262304974.264113: nl80211: Drv Event 34 (Nwlan0: direct probe to 04:f0:21:0e:38 :be (try 1/3) L80211_CMD_NEW_SCAN_RESULTS) received for wlan0 1262304974.264142: wlan0: nl80211: New scan results available 1262304974.264162: nl80211: Scan probed for SSID '' 1262304974.264179: nl80211: Scan included frequencies: 5260 1262304974.264197: wlan0: Event SCAN_RESULTS (3) received 1262304974.264216: wlan0: Scan completed in 0.150265 seconds 1262304974.264347: nl80211: Received scan results (1 BSSes) 1262304974.264572: wlan0: BSS: Start scan result update 3 1262304974.264622: BSS: last_scan_res_used=1/32 1262304974.264650: wlan0: New scan results available (own=1 ext=0) 1262304974.264685: wlan0: Radio work 'scan'@0x116b80 done in 0.151324 seconds 1262304974.264705: wlan0: Selecting BSS from priority group 0 1262304974.264733: wlan0: 0: 04:f0:21:0e:38:be ssid='ath10k' wpa_ie_len=0 rsn_ie _len=0 caps=0x101 level=-16 1262304974.264755: wlan0: skip - blacklisted (count=1 limit=0) 1262304974.264770: wlan0: No APs found - clear blacklist and try again 1262304974.264782: Removed BSSID 04:f0:21:0e:38:be from blacklist (clear) 1262304974.264801: wlan0: Selecting BSS from priority group 0 1262304974.264824: wlan0: 0: 04:f0:21:0e:38:be ssid='ath10k' wpa_ie_len=0 rsn_ie _len=0 caps=0x101 level=-16 1262304974.264848: wlan0: allow in non-WPA/WPA2 1262304974.264879: wlan0: selected BSS 04:f0:21:0e:38:be ssid='ath10k' 1262304974.264913: wlan0: Considering connect request: reassociate: 0 selected: 04:f0:21:0e:38:be bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_st ate: SCANNING ssid=0x107c38 current_ssid=(nil) 1262304974.264935: wlan0: Request association with 04:f0:21:0e:38:be 1262304974.264954: wlan0: Add radio work 'sme-connect'@0x116b80 1262304974.264970: wlan0: First radio work item in the queue - schedule start im mediately 1262304974.265024: wlan0: Starting radio work 'sme-connect'@0x116b80 after 0.000 050 second wait 1262304974.265047: wlan0: Automatic auth_alg selection: 0x1 1262304974.265068: wlan0: WPA: clearing AP WPA IE 1262304974.265084: wlan0: WPA: clearing AP RSN IE 1262304974.265098: wlan0: WPA: clearing own WPA/RSN IE 1262304974.265119: wlan0: Cancelling scan request 1262304974.265138: wlan0: SME: Trying to authenticate with 04:f0:21:0e:38:be (SS ID='ath10k' freq=5260 MHz) 1262304974.265155: wlan0: State: SCANNING -> AUTHENTICATING 1262304974.26517wlan0: direct probe to 04:f0:21:0e:38:be (try 2/3) 2: EAPOL: External notification - EAP success=0 1262304974.265195: EAPOL: External notification - EAP fail=0 1262304974.265209: EAPOL: External notification - portControl=ForceAuthorized 1262304974.265236: nl80211: Authenticate (ifindex=5) 1262304974.265254: * bssid=04:f0:21:0e:38:be 1262304974.265269: * freq=5260 1262304974.265279: * SSID - hexdump_ascii(len=6): 61 74 68 31 30 6b ath10k 1262304974.265315: * IEs - hexdump(len=0): [NULL] 1262304974.265327: * Auth Type 0 1262304974.281002: nl80211: Authentication request send successfully 1262304974.281102: nl80211: Event message available 1262304974.281139: nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan0 1262304974.281157: nl80211: New station 04:f0:21:0e:38:be wlan0: direct probe to 04:f0:21:0e:38:be (try 3/3) wlan0: authentication with 04:f0:21:0e:38:be timed out 1262304974.908777: nl80211: Event message available 1262304974.908895: nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan0 1262304974.908915: nl80211: Delete station 04:f0:21:0e:38:be 1262304974.908955: nl80211: Event message available 1262304974.908981: nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan0 1262304974.908998: nl80211: MLME event 37; timeout with 04:f0:21:0e:38:be 1262304974.909026: wlan0: Event AUTH_TIMED_OUT (14) received 1262304974.909044: wlan0: SME: Authentication timed out 1262304974.909066: wlan0: Radio work 'sme-connect'@0x116b80 done in 0.644042 sec onds 1262304974.909085: Added BSSID 04:f0:21:0e:38:be into blacklist 1262304974.909107: wlan0: Blacklist count 3 --> request scan in 1000 ms 1262304974.909125: wlan0: Setting scan request: 1.000000 sec 1262304974.909145: wlan0: State: AUTHENTICATING -> DISCONNECTED 1262304974.909159: nl80211: Set wlan0 operstate 0->0 (DORMANT) 1262304974.909173: netlink: Operstate: ifindex=5 linkmode=-1 (no change), operst ate=5 (IF_OPER_DORMANT) 1262304974.909218: EAPOL: External notification - portEnabled=0 1262304974.909243: EAPOL: External notification - portValid=0 1262304975.923178: wlan0: State: DISCONNECTED -> SCANNING 1262304975.923249: wlan0: Starting AP scan for wildcard SSID 1262304975.923280: wlan0: Add radio work 'scan'@0x116b80 1262304975.923299: wlan0: First radio work item in the queue - schedule start im mediately 1262304975.923342: wlan0: Starting radio work 'scan'@0x116b80 after 0.000039 sec ond wait 1262304975.923362: wlan0: nl80211: scan request 1262304975.923393: nl80211: Scan SSID - hexdump_ascii(len=0): [NULL] 1262304975.923410: nl80211: Scan frequency 5260 MHz 1262304975.923778: Scan requested (ret=0) - scan timeout 30 seconds 1262304975.923832: nl80211: Event message available 1262304975.923870: nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan0 1262304975.923893: wlan0: nl80211: Scan trigger 1262304975.923912: wlan0: Event SCAN_STARTED (49) received 1262304975.923932: wlan0: Own scan request started a scan in 0.000114 seconds 1262304975.923946: wlan0: CTRL-EVENT-SCAN-STARTED 1262304976.07396wlan0: authenticate with 04:f0:21:0e:38:be