[PATCH] WPS: Use shorter authentication timeout during no-SelReg iteration for PBC mode

Michael Olbrich m.olbrich at pengutronix.de
Mon Apr 16 07:31:55 PDT 2018


Hi,

On Sun, Apr 15, 2018 at 12:17:47AM +0300, Jouni Malinen wrote:
> On Thu, Apr 12, 2018 at 11:48:29AM +0200, Michael Olbrich wrote:
> > 5add4101626b23c11f073630770896465d9cc8f3 ('WPS: Use shorter authentication
> > timeout during no-SelReg iteration') introduced the shorter timeout for PIN
> > mode.
> > A shorter timeout in PBC mode is useful for P2P. This allows authentication
> > retries after lost packages, before the group formation times out.
> 
> I'm not sure I understood what the problem would be. Would you be able
> to share a wpa_supplicant log with -dt on the command line (i.e.,
> including timestamps) from a case where the current behavior is
> undesired? Which frames are being lost here?

I've encountered two issues. In both cases, wpa_supplicant on Linux
communicates with Windows 10. The P2P connection is initiated by Windows
and Windows is selected as GO.

1. Windows sends an invitation request to join a known persistent group.
The lost frame is in the 4-Way Handshake. In the attached log,
wpa_supplicant never receives message 3/4. I think, I've also seen cases
where 1/4 is lost, but I'm not sure.
In this case P2P_MAX_INITIAL_CONN_WAIT is used and it expires before the
authentication timeout if both are set to 10 seconds. My current workaround
is to set P2P_MAX_INITIAL_CONN_WAIT to 25 seconds. This allows for two
retires under the authentication timeout.
Note: this only happens when joining a known persistent group. For new
groups the P2P code seems to use a longer timeout and authentication is
retried without any modifications.

2. A new group is established with PBC. A frame is lost while the 70 second
authentication timeout is active. In the attached log, there is no response
to the authentication frame after the WPS exchange. I think a lost
association response can also trigger the problem. I'm not sure a lost
frame earlier in the WPS exchange can also trigger this.

Note: I've extracted the logs from the journal and removed unnecessary
stuff. The timestamps where created by systemd-journald and not by
wpa_supplicant. I hope that's ok too.

> > I'm not sure if this is the correct fix. I want to avoid the 70 seconds
> > timeout for P2P and this seemed the cleanest way to achieve this.
> 
> This is not the correct change:
> 
> > diff --git a/wpa_supplicant/wpa_supplicant.c b/wpa_supplicant/wpa_supplicant.c
> > @@ -3920,7 +3920,8 @@ void wpa_supplicant_rx_eapol(void *ctx, const u8 *src_addr,
> >  #ifdef CONFIG_WPS
> >  		if (wpa_s->current_ssid && wpa_s->current_bss &&
> >  		    (wpa_s->current_ssid->key_mgmt & WPA_KEY_MGMT_WPS) &&
> > -		    eap_is_wps_pin_enrollee(&wpa_s->current_ssid->eap)) {
> > +		    (eap_is_wps_pbc_enrollee(&wpa_s->current_ssid->eap) ||
> > +		     eap_is_wps_pin_enrollee(&wpa_s->current_ssid->eap))) {
> >  			/*
> >  			 * Use shorter timeout if going through WPS AP iteration
> >  			 * for PIN config method with an AP that does not
> 
> That comment is clearly documenting this to apply for the PIN case only.
> This special case is explicitly for the WPS AP iteration case with APs
> that do not advertise Selected Registrar flag. And that flag is always
> set for the PBC cases.

Ok.

> If P2P would benefit from shorter timeouts, that should likely be done
> as a P2P-specific change. However, I would first want to understand what
> frames need to be lost to hit the case you are considering and whether
> there would be better ways of retrying those frames rather than using
> this upper layer timeout to retry the full WPS exchange.

Yes of course. Retrying individual frames should make the connection setup
faster, so I'd prefer that too.

Regards,
Michael

-- 
Pengutronix e.K.                           |                             |
Industrial Linux Solutions                 | http://www.pengutronix.de/  |
Peiner Str. 6-8, 31137 Hildesheim, Germany | Phone: +49-5121-206917-0    |
Amtsgericht Hildesheim, HRA 2686           | Fax:   +49-5121-206917-5555 |
-------------- next part --------------
10:39:46.487726  nl80211: Event message available
10:39:46.487930  nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for p2p-dev-p2pwlan
10:39:46.488091  nl80211: MLME event 59 (NL80211_CMD_FRAME) on p2p-dev-p2pwlan(ac:7b:a1:02:c8:9f) A1=ac:7b:a1:02:c8:9f A2=7c:b0:c2:b9:08:44
10:39:46.488308  nl80211: MLME event frame - hexdump(len=211): d0 00 3c 00 ac 7b a1 02 c8 9f 7c b0 c2 b9 08 44 ac 7b a1 02 c8 9f 80 22 04 09 50 6f 9a 09 03 5c dd 0d 50 6f 9a 0a 00 00 06 01 10 1c 44 00 06 dd a2 50 6f 9a 09 05 02 00 00 00 12 01 00 01 11 05 00 58 58 04 51 0b 07 06 00 7e b0 c2 b9 08 43 0b 35 00 58 58 04 51 0d 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 73 04 24 28 2c 30 76 04 34 38 3c 40 79 0c 64 68 6c 70 74 78 7c 80 84 88 8c 90 7c 04 95 99 9d a1 7d 01 a5 0f 22 00 7c b0 c2 b9 08 44 44 49 52 45 43 54 2d 43 4c 44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48 4d 49 4e 77 0d 24 00 7c b0 c2 b9 08 44 11 e8 00 01 00 50 f2 00 00 00 00 10 11 00 0f 44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48
10:39:46.488487  nl80211: Frame event
10:39:46.488660  nl80211: RX frame da=ac:7b:a1:02:c8:9f sa=7c:b0:c2:b9:08:44 bssid=ac:7b:a1:02:c8:9f freq=2412 ssi_signal=-39 fc=0xd0 seq_ctrl=0x2280 stype=13 (WLAN_FC_STYPE_ACTION) len=211
10:39:46.488818  p2p-dev-p2pwlan: Event RX_MGMT (18) received
10:39:46.488988  p2p-dev-p2pwlan: Received Action frame: SA=7c:b0:c2:b9:08:44 Category=4 DataLen=186 freq=2412 MHz
10:39:46.489173  P2P: RX P2P Public Action from 7c:b0:c2:b9:08:44
10:39:46.489346  P2P: P2P Public Action contents - hexdump(len=181): 03 5c dd 0d 50 6f 9a 0a 00 00 06 01 10 1c 44 00 06 dd a2 50 6f 9a 09 05 02 00 00 00 12 01 00 01 11 05 00 58 58 04 51 0b 07 06 00 7e b0 c2 b9 08 43 0b 35 00 58 58 04 51 0d 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 73 04 24 28 2c 30 76 04 34 38 3c 40 79 0c 64 68 6c 70 74 78 7c 80 84 88 8c 90 7c 04 95 99 9d a1 7d 01 a5 0f 22 00 7c b0 c2 b9 08 44 44 49 52 45 43 54 2d 43 4c 44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48 4d 49 4e 77 0d 24 00 7c b0 c2 b9 08 44 11 e8 00 01 00 50 f2 00 00 00 00 10 11 00 0f 44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48
10:39:46.489507  P2P: Received Invitation Request from 7c:b0:c2:b9:08:44 (freq=2412)
10:39:46.489672  P2P: Parsing the received message
10:39:46.489843  P2P: * Dialog Token: 92
10:39:46.489991  P2P: Parsing P2P IE
10:39:46.490161  P2P: Attribute 5 length 2
10:39:46.490329  P2P: * Configuration Timeout
10:39:46.490495  P2P: Attribute 18 length 1
10:39:46.490652  P2P: * Invitation Flags: bitmap 0x1
10:39:46.490805  P2P: Attribute 17 length 5
10:39:46.490974  P2P: * Operating Channel: Country XX(0x04) Regulatory Class 81 Channel Number 11
10:39:46.491177  P2P: Attribute 7 length 6
10:39:46.491361  P2P: * P2P Group BSSID: 7e:b0:c2:b9:08:43
10:39:46.491533  P2P: Attribute 11 length 53
10:39:46.491684  P2P: * Channel List: Country String 'XX(0x04)'
10:39:46.491818  P2P: Channel List - hexdump(len=53): 58 58 04 51 0d 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 73 04 24 28 2c 30 76 04 34 38 3c 40 79 0c 64 68 6c 70 74 78 7c 80 84 88 8c 90 7c 04 95 99 9d a1 7d 01 a5
10:39:46.491950  P2P: Attribute 15 length 34
10:39:46.492083  P2P: * P2P Group ID: Device Address 7c:b0:c2:b9:08:44
10:39:46.492214  P2P: * P2P Group ID: SSID - hexdump_ascii(len=28):
10:39:46.492346  44 49 52 45 43 54 2d 43 4c 44 45 53 4b 54 4f 50   DIRECT-CLDESKTOP
10:39:46.492486  2d 46 54 39 43 31 48 48 4d 49 4e 77               -FT9C1HHMINw
10:39:46.492617  P2P: Attribute 13 length 36
10:39:46.492749  P2P: * Device Info: addr 7c:b0:c2:b9:08:44 primary device type 1-0050F200-0 device name 'DESKTOP-FT9C1HH' config methods 0x11e8
10:39:46.492882  P2P: Peer country - hexdump_ascii(len=3):
10:39:46.493013  58 58 04                                          XX_
10:39:46.493143  P2P: Own reg_classes 1 peer reg_classes 6 intersection reg_classes 1
10:39:46.493273  P2P: own channels: 81:1,2,3,4,5,6,7,8,9,10,11
10:39:46.493412  P2P: own client channels: 81:1,2,3,4,5,6,7,8,9,10,11
10:39:46.493578  P2P: peer channels: 81:1,2,3,4,5,6,7,8,9,10,11,12,13 115:36,40,44,48 118:52,56,60,64 121:100,104,108,112,116,120,124,128,132,136,140,144 124:149,153,157,161 125:165
10:39:46.493749  P2P: intersection: 81:1,2,3,4,5,6,7,8,9,10,11
10:39:46.493928  P2P: Own frequency preference: 0 MHz
10:39:46.494109  p2p-dev-p2pwlan: Determining shared radio frequencies (max len 2)
10:39:46.494293  p2p-dev-p2pwlan: Shared frequencies (len=0): completed iteration
10:39:46.494441  p2p-dev-p2pwlan: Shared frequencies (len=0): valid for P2P
10:39:46.494608  P2P: No forced channel from invitation processing - figure out best one to use
10:39:46.494772  P2P: Own default op_class 81 channel 6
10:39:46.494936  P2P: Peer operating channel preference: 2462 MHz
10:39:46.495103  P2P: Use peer preference op_class 81 channel 11
10:39:46.495268  P2P: Selected operating channel - 2462 MHz
10:39:46.495429  P2P: * Dialog Token: 92
10:39:46.495563  P2P: * P2P IE header
10:39:46.495708  P2P: * Status: 0
10:39:46.495886  P2P: * Configuration Timeout: GO 0 (*10ms)  client 0 (*10ms)
10:39:46.496058  P2P: * Operating Channel: Regulatory Class 81 Channel 11
10:39:46.496227  P2P: * Channel List - hexdump(len=16): 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b
10:39:46.496418  P2P: Use ongoing radio work for Action frame TX
10:39:46.496605  Off-channel: Send action frame: freq=2412 dst=7c:b0:c2:b9:08:44 src=ac:7b:a1:02:c8:9f bssid=ac:7b:a1:02:c8:9f len=65
10:39:46.496775  Off-channel: Stored pending action frame (dst=7c:b0:c2:b9:08:44 pending_action_tx=0x2303ce0)
10:39:46.496937  Pending TX frame - hexdump(len=65): 04 09 50 6f 9a 09 04 5c dd 28 50 6f 9a 09 00 01 00 00 05 02 00 00 00 11 05 00 58 58 04 51 0b 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
10:39:46.497097  nl80211: Send Action frame (ifindex=0, freq=2412 MHz wait=50 ms no_cck=1)
10:39:46.497244  nl80211: CMD_FRAME freq=2412 wait=50 no_cck=1 no_ack=0 offchanok=1
10:39:46.497428  CMD_FRAME - hexdump(len=89): d0 00 00 00 7c b0 c2 b9 08 44 ac 7b a1 02 c8 9f ac 7b a1 02 c8 9f 00 00 04 09 50 6f 9a 09 04 5c dd 28 50 6f 9a 09 00 01 00 00 05 02 00 00 00 11 05 00 58 58 04 51 0b 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
10:39:46.497609  nl80211: Frame TX command accepted; cookie 0x853
10:39:46.497783  nl80211: Event message available
10:39:46.497950  nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for p2p-dev-p2pwlan
10:39:46.498110  nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on p2p-dev-p2pwlan(ac:7b:a1:02:c8:9f) A1=7c:b0:c2:b9:08:44 A2=ac:7b:a1:02:c8:9f
10:39:46.498270  nl80211: MLME event frame - hexdump(len=89): d0 00 00 00 7c b0 c2 b9 08 44 ac 7b a1 02 c8 9f ac 7b a1 02 c8 9f 00 00 04 09 50 6f 9a 09 04 5c dd 28 50 6f 9a 09 00 01 00 00 05 02 00 00 00 11 05 00 58 58 04 51 0b 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
10:39:46.498426  nl80211: Frame TX status event
10:39:46.498590  nl80211: Action TX status: cookie=0x853 (match) (ack=1)
10:39:46.498737  p2p-dev-p2pwlan: Event TX_STATUS (16) received
10:39:46.498905  p2p-dev-p2pwlan: EVENT_TX_STATUS dst=7c:b0:c2:b9:08:44 type=0 stype=13
10:39:46.499071  Off-channel: Delete matching pending action frame (dst=7c:b0:c2:b9:08:44 pending_action_tx=0x2303ce0)
10:39:46.499275  Pending TX frame - hexdump(len=65): 04 09 50 6f 9a 09 04 5c dd 28 50 6f 9a 09 00 01 00 00 05 02 00 00 00 11 05 00 58 58 04 51 0b 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
10:39:46.499445  Off-channel: TX status result=0 cb=0x43f330
10:39:46.499621  P2P: Action frame TX callback (state=9 freq=2412 dst=7c:b0:c2:b9:08:44 src=ac:7b:a1:02:c8:9f bssid=ac:7b:a1:02:c8:9f result=0 p2p_state=LISTEN_ONLY)
10:39:46.499787  P2P: Invitation Response TX callback: success=1
10:39:46.499952  Off-channel: Action frame sequence done notification: pending_action_tx=(nil) drv_offchan_tx=1 action_tx_wait_time=50 off_channel_freq=2412 roc_waiting_drv_freq=0
10:39:46.500116  nl80211: Cancel TX frame wait: cookie=0x853
10:39:46.500276  nl80211: Cancel TX frame wait: cookie=0x0
10:39:46.502925  nl80211: wait cancel failed: ret=-2 (No such file or directory)
10:39:46.503008  nl80211: Cancel TX frame wait: cookie=0x0
10:39:46.503074  nl80211: wait cancel failed: ret=-2 (No such file or directory)
10:39:46.503153  nl80211: Cancel TX frame wait: cookie=0x0
10:39:46.503254  nl80211: wait cancel failed: ret=-2 (No such file or directory)
10:39:46.503333  nl80211: Cancel TX frame wait: cookie=0x0
10:39:46.503403  nl80211: wait cancel failed: ret=-2 (No such file or directory)
10:39:46.503498  nl80211: Cancel TX frame wait: cookie=0x0
10:39:46.503567  nl80211: wait cancel failed: ret=-2 (No such file or directory)
10:39:46.503635  nl80211: Cancel TX frame wait: cookie=0x0
10:39:46.503716  nl80211: wait cancel failed: ret=-2 (No such file or directory)
10:39:46.503796  nl80211: Cancel TX frame wait: cookie=0x0
10:39:46.503874  nl80211: wait cancel failed: ret=-2 (No such file or directory)
10:39:46.503944  nl80211: Cancel TX frame wait: cookie=0x0
10:39:46.504007  nl80211: wait cancel failed: ret=-2 (No such file or directory)
10:39:46.504090  nl80211: Cancel TX frame wait: cookie=0x0
10:39:46.504162  nl80211: wait cancel failed: ret=-2 (No such file or directory)
10:39:46.504241  nl80211: Cancel TX frame wait: cookie=0x0
10:39:46.504311  nl80211: wait cancel failed: ret=-2 (No such file or directory)
10:39:46.504375  P2P: Invitation from peer 7c:b0:c2:b9:08:44 was accepted; op_freq=2462 MHz, SSID=DIRECT-CLDESKTOP-FT9C1HHMINw
10:39:46.504456  P2P-INVITATION-ACCEPTED sa=7c:b0:c2:b9:08:44 persistent=0
10:39:46.504520  P2P: Stopping find
10:39:46.504606  P2P: Clear timeout (state=LISTEN_ONLY)
10:39:46.504677  P2P: State LISTEN_ONLY -> IDLE
10:39:46.504753  P2P: Clear timeout (state=IDLE)
10:39:46.504854  P2P: Clear drv_in_listen (2412)
10:39:46.504938  nl80211: Cancel remain-on-channel with cookie 0x852
10:39:46.505023  nl80211: Failed to cancel remain-on-channel: -2 (No such file or directory)
10:39:46.505095  nl80211: Disable Probe Request reporting nl_preq=0x888888888ab9d7b9
10:39:46.505169  p2p-dev-p2pwlan: Radio work 'p2p-listen'@0x2308130 done in 0.023309 seconds
10:39:46.505251  p2p-dev-p2pwlan: radio_work_free('p2p-listen'@0x2308130): num_active_works --> 0
10:39:46.505328  p2p-dev-p2pwlan: P2P: Common group frequencies (len=0):
10:39:46.505399  P2P: Create a new interface p2p-p2pwlan-2 for the group
10:39:46.505470  nl80211: Create interface iftype 8 (P2P_CLIENT)
10:39:46.505568  nl80211: Ignored event (cmd=7) for foreign interface (ifindex 41 wdev 0x0)
10:39:46.505696  nl80211: Ignored event (cmd=7) for foreign interface (ifindex 41 wdev 0x0)
10:39:46.505804  nl80211: New interface p2p-p2pwlan-2 created: ifindex=41
10:39:46.505940  nl80211: Interface p2p-p2pwlan-2 created for P2P - disable 11b rates
10:39:46.506028  nl80211: NL80211_CMD_SET_TX_BITRATE_MASK (ifindex=41 NL80211_TXRATE_LEGACY=OFDM-only)
10:39:46.506115  nl80211: Set TX rates failed: ret=-100 (Network is down)
10:39:46.506187  P2P: Created pending virtual interface p2p-p2pwlan-2 addr ac:7b:a1:02:c8:a0
10:39:46.506264  Initializing interface 'p2p-p2pwlan-2' conf 'N/A' driver 'nl80211' ctrl_interface 'N/A' bridge 'N/A'
10:39:46.506345  nl80211: Supported cipher 00-0f-ac:1
10:39:46.506433  nl80211: Supported cipher 00-0f-ac:5
10:39:46.506519  nl80211: Supported cipher 00-0f-ac:2
10:39:46.506589  nl80211: Supported cipher 00-0f-ac:4
10:39:46.506662  nl80211: Supported cipher 00-0f-ac:6
10:39:46.506748  nl80211: Using driver-based off-channel TX
10:39:46.506831  nl80211: Driver-advertised extended capabilities (default) - hexdump(len=8): 04 00 00 00 00 00 00 40
10:39:46.506917  nl80211: Driver-advertised extended capabilities mask (default) - hexdump(len=8): 04 00 00 00 00 00 00 40
10:39:46.506989  nl80211: Use separate P2P group interface (driver advertised support)
10:39:46.507071  nl80211: Enable multi-channel concurrent (driver advertised support)
10:39:46.507143  nl80211: use P2P_DEVICE support
10:39:46.507222  nl80211: interface p2p-p2pwlan-2 in phy phy1
10:39:46.507303  nl80211: Set mode ifindex 41 iftype 8 (P2P_CLIENT)
10:39:46.507381  nl80211: Interface p2p-p2pwlan-2 mode change to P2P - disable 11b rates
10:39:46.507454  nl80211: NL80211_CMD_SET_TX_BITRATE_MASK (ifindex=41 NL80211_TXRATE_LEGACY=OFDM-only)
10:39:46.507561  nl80211: Set TX rates failed: ret=-100 (Network is down)
10:39:46.507650  nl80211: Subscribe to mgmt frames with non-AP handle 0x23030e0
10:39:46.507720  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=040a
10:39:46.507783  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=040b
10:39:46.507873  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=040c
10:39:46.507937  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=040d
10:39:46.508027  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=090a
10:39:46.508094  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=090b
10:39:46.508183  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=090c
10:39:46.508255  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=090d
10:39:46.508331  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=0409506f9a09
10:39:46.508423  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=7f506f9a09
10:39:46.508493  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=0801
10:39:46.508573  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=12
10:39:46.508649  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=06
10:39:46.508718  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=0a07
10:39:46.508780  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=0a11
10:39:46.508857  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=1101
10:39:46.508925  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=1102
10:39:46.509000  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=0505
10:39:46.509069  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x23030e0 match=0500
10:39:46.509133  rfkill: Cannot open RFKILL control device
10:39:46.509213  nl80211: RFKILL status not available
10:39:46.509277  nl80211: NL80211_CMD_SET_TX_BITRATE_MASK (ifindex=41 NL80211_TXRATE_LEGACY=OFDM-only)
10:39:46.509366  netlink: Operstate: ifindex=41 linkmode=1 (userspace-control), operstate=5 (IF_OPER_DORMANT)
10:39:46.509430  Add interface p2p-p2pwlan-2 to existing radio phy1
10:39:46.509514  nl80211: Regulatory information - country=US (DFS-FCC)
10:39:46.509578  nl80211: 2402-2472 @ 40 MHz 30 mBm
10:39:46.509658  nl80211: 5170-5250 @ 80 MHz 23 mBm
10:39:46.509722  nl80211: 5250-5330 @ 80 MHz 23 mBm (DFS)
10:39:46.509796  nl80211: 5490-5730 @ 160 MHz 23 mBm (DFS)
10:39:46.509865  nl80211: 5735-5835 @ 80 MHz 30 mBm
10:39:46.509939  nl80211: 57240-63720 @ 2160 MHz 40 mBm
10:39:46.510008  nl80211: Added 802.11b mode based on 802.11g information
10:39:46.531573  p2p-p2pwlan-2: Own MAC address: ac:7b:a1:02:c8:a0
10:39:46.531722  wpa_driver_nl80211_set_key: ifindex=41 (p2p-p2pwlan-2) alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0
10:39:46.531858  wpa_driver_nl80211_set_key: ifindex=41 (p2p-p2pwlan-2) alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0
10:39:46.531968  wpa_driver_nl80211_set_key: ifindex=41 (p2p-p2pwlan-2) alg=0 addr=(nil) key_idx=2 set_tx=0 seq_len=0 key_len=0
10:39:46.532093  wpa_driver_nl80211_set_key: ifindex=41 (p2p-p2pwlan-2) alg=0 addr=(nil) key_idx=3 set_tx=0 seq_len=0 key_len=0
10:39:46.532206  wpa_driver_nl80211_set_key: ifindex=41 (p2p-p2pwlan-2) alg=0 addr=(nil) key_idx=4 set_tx=0 seq_len=0 key_len=0
10:39:46.532402  wpa_driver_nl80211_set_key: ifindex=41 (p2p-p2pwlan-2) alg=0 addr=(nil) key_idx=5 set_tx=0 seq_len=0 key_len=0
10:39:46.532521  p2p-p2pwlan-2: RSN: flushing PMKID list in the driver
10:39:46.532628  nl80211: Flush PMKIDs
10:39:46.532750  p2p-p2pwlan-2: State: DISCONNECTED -> INACTIVE
10:39:46.532853  p2p-p2pwlan-2: Determining shared radio frequencies (max len 2)
10:39:46.532963  p2p-p2pwlan-2: Shared frequencies (len=0): completed iteration
10:39:46.533065  P2P: Add operating class 81
10:39:46.533164  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
10:39:46.533259  P2P: Update channel list
10:39:46.533363  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
10:39:46.533461  P2P: cli_channels:
10:39:46.533599  p2p-p2pwlan-2: WPS: UUID from the first interface: 8f8625f7-f065-51c5-b4e3-924c1c6b9e14
10:39:46.533727  ENGINE: Loading dynamic engine
10:39:46.533897  ENGINE: Loading dynamic engine
10:39:46.534012  EAPOL: SUPP_PAE entering state DISCONNECTED
10:39:46.534121  EAPOL: Supplicant port status: Unauthorized
10:39:46.534245  nl80211: Skip set_supp_port(unauthorized) while not associated
10:39:46.534367  EAPOL: KEY_RX entering state NO_KEY_RECEIVE
10:39:46.534475  EAPOL: SUPP_BE entering state INITIALIZE
10:39:46.534601  EAP: EAP entering state DISABLED
10:39:46.534711  dbus: Register interface object '/fi/w1/wpa_supplicant1/Interfaces/7'
10:39:46.534809  p2p-p2pwlan-2: Added interface p2p-p2pwlan-2
10:39:46.534904  p2p-p2pwlan-2: State: INACTIVE -> DISCONNECTED
10:39:46.534999  nl80211: Set p2p-p2pwlan-2 operstate 0->0 (DORMANT)
10:39:46.535104  netlink: Operstate: ifindex=41 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
10:39:46.535233  p2p-p2pwlan-2: Determining shared radio frequencies (max len 2)
10:39:46.535334  p2p-p2pwlan-2: Shared frequencies (len=0): completed iteration
10:39:46.535457  P2P: Add operating class 81
10:39:46.535564  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
10:39:46.535699  P2P: Update channel list
10:39:46.535834  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
10:39:46.535966  P2P: cli_channels:
10:39:46.536100  p2p-dev-p2pwlan: P2P: Use separate group interface p2p-p2pwlan-2
10:39:46.536221  p2p-p2pwlan-2: Setting scan request: 0.000000 sec
10:39:46.536344  p2p-p2pwlan-2: State: DISCONNECTED -> SCANNING
10:39:46.536456  p2p-p2pwlan-2: Determining shared radio frequencies (max len 2)
10:39:46.536571  p2p-p2pwlan-2: Shared frequencies (len=0): completed iteration
10:39:46.536702  P2P: Add operating class 81
10:39:46.536822  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
10:39:46.536944  P2P: Update channel list
10:39:46.537061  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
10:39:46.537178  P2P: cli_channels:
10:39:46.537302  P2P: Use specific SSID for scan during invitation
10:39:46.537439  p2p-p2pwlan-2: P2P: Scan only GO preferred frequency 2462 MHz during invitation
10:39:46.537566  WPS: Building WPS IE for Probe Request
10:39:46.537712  WPS:  * Version (hardcoded 0x10)
10:39:46.537858  WPS:  * Request Type
10:39:46.538006  WPS:  * Config Methods (3108)
10:39:46.538125  WPS:  * UUID-E
10:39:46.538271  WPS:  * Primary Device Type
10:39:46.538429  WPS:  * RF Bands (3)
10:39:46.538579  WPS:  * Association State
10:39:46.538720  WPS:  * Configuration Error (0)
10:39:46.538853  WPS:  * Device Password ID (0)
10:39:46.538999  WPS:  * Manufacturer
10:39:46.539145  WPS:  * Model Name
10:39:46.539290  WPS:  * Model Number
10:39:46.539429  WPS:  * Device Name
10:39:46.539573  WPS:  * Version2 (0x20)
10:39:46.539701  P2P: * P2P IE header
10:39:46.539847  P2P: * Capability dev=25 group=00
10:39:46.539992  P2P: * Listen Channel: Regulatory Class 81 Channel 1
10:39:46.540171  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
10:39:46.540313  p2p-p2pwlan-2: Add radio work 'scan'@0x2319250
10:39:46.540440  p2p-p2pwlan-2: First radio work item in the queue - schedule start immediately
10:39:46.540586  RTM_NEWLINK: ifi_index=41 ifname=p2p-p2pwlan-2 operstate=2 linkmode=0 ifi_family=0 ifi_flags=0x1002 ()
10:39:46.540730  nl80211: Ignore interface down event since interface p2p-p2pwlan-2 is up
10:39:46.540875  RTM_NEWLINK: ifi_index=41 ifname=p2p-p2pwlan-2 operstate=0 linkmode=0 ifi_family=0 ifi_flags=0x1043 ([UP][RUNNING])
10:39:46.541012  RTM_NEWLINK: ifi_index=41 ifname=p2p-p2pwlan-2 operstate=5 linkmode=0 ifi_family=0 ifi_flags=0x1003 ([UP])
10:39:46.541156  RTM_NEWLINK: ifi_index=41 ifname=p2p-p2pwlan-2 operstate=5 linkmode=1 ifi_family=0 ifi_flags=0x1003 ([UP])
10:39:46.541289  RTM_NEWLINK: ifi_index=41 ifname=p2p-p2pwlan-2 operstate=2 linkmode=1 ifi_family=0 ifi_flags=0x1003 ([UP])
10:39:46.541448  nl80211: Event message available
10:39:46.541595  nl80211: Ignored event (cmd=56) for foreign interface (ifindex -1 wdev 0x100000034)
10:39:46.541734  nl80211: Drv Event 56 (NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL) received for p2p-dev-p2pwlan
10:39:46.541879  nl80211: Remain-on-channel event (cancel=1 freq=2412 channel_type=0 duration=0 cookie=0x852 (match))
10:39:46.542023  p2p-dev-p2pwlan: Event CANCEL_REMAIN_ON_CHANNEL (20) received
10:39:46.542164  P2P: Cancel remain-on-channel callback (p2p_long_listen=0 ms pending_action_tx=(nil))
10:39:46.542307  P2P: Driver ended Listen state (freq=2412)
10:39:46.542438  P2P: Skip stop_listen since not in listen_only state.
10:39:46.542582  p2p-p2pwlan-2: Starting radio work 'scan'@0x2319250 after 0.000093 second wait
10:39:46.542706  p2p-p2pwlan-2: nl80211: scan request
10:39:46.542852  nl80211: Scan SSID - hexdump_ascii(len=28):
10:39:46.542997  44 49 52 45 43 54 2d 43 4c 44 45 53 4b 54 4f 50   DIRECT-CLDESKTOP
10:39:46.543142  2d 46 54 39 43 31 48 48 4d 49 4e 77               -FT9C1HHMINw
10:39:46.543316  nl80211: Scan extra IEs - hexdump(len=158): 7f 08 04 00 00 00 00 00 00 40 dd 69 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 00 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 00 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 01 08 04 00 f4 01 f4 01
10:39:46.543466  nl80211: Scan frequency 2462 MHz
10:39:46.543611  nl80211: P2P probe - mask SuppRates
10:39:46.543752  Scan requested (ret=0) - scan timeout 10 seconds
10:39:46.543894  nl80211: Event message available
10:39:46.544023  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-2
10:39:46.544167  p2p-p2pwlan-2: nl80211: Scan trigger
10:39:46.544313  p2p-p2pwlan-2: Event SCAN_STARTED (46) received
10:39:46.544461  p2p-p2pwlan-2: Own scan request started a scan in 0.000024 seconds
10:39:46.544605  dbus: org.freedesktop.DBus.Properties.GetAll (/fi/w1/wpa_supplicant1/Interfaces/7) [s]
10:39:46.544749  dbus: org.freedesktop.DBus.Properties.Set (/fi/w1/wpa_supplicant1/Interfaces/7) [ssv]
10:39:46.544893  properties_get_or_set: Set(P2PDeviceConfig)
10:39:46.545037  wpa_dbus_dict_open_read: start reading a dict entry
10:39:46.545178  wpa_dbus_dict_get_entry: dict entry key: DeviceName
10:39:46.545331  wpa_dbus_dict_get_entry: dict entry variant content type: s
10:39:46.545458  _wpa_dbus_dict_fill_value_from_variant: string value: [omitted]
10:39:46.545604  wpa_dbus_dict_get_entry: dict entry key: PrimaryDeviceType
10:39:46.545735  wpa_dbus_dict_get_entry: dict entry variant content type: a
10:39:46.545852  _wpa_dbus_dict_entry_get_array: array_type y
10:39:46.545978  dbus: byte array contents - hexdump(len=8): [REMOVED]
10:39:46.546115  wpa_dbus_dict_get_entry: dict entry key: GOIntent
10:39:46.546242  wpa_dbus_dict_get_entry: dict entry variant content type: u
10:39:46.546388  _wpa_dbus_dict_fill_value_from_variant: uint32 value: 0
10:39:46.546532  wpa_dbus_dict_get_entry: dict entry key: PersistentReconnect
10:39:46.546668  wpa_dbus_dict_get_entry: dict entry variant content type: b
10:39:46.546796  _wpa_dbus_dict_fill_value_from_variant: boolean value: 1
10:39:46.546942  dbus: org.freedesktop.DBus.Properties.GetAll (/fi/w1/wpa_supplicant1/Interfaces/7) [s]
10:39:46.556473  nl80211: Event message available
10:39:46.556587  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-2
10:39:46.556654  p2p-p2pwlan-2: nl80211: New scan results available
10:39:46.556730  nl80211: Scan probed for SSID 'DIRECT-CLDESKTOP-FT9C1HHMINw'
10:39:46.556790  nl80211: Scan included frequencies: 2462
10:39:46.556872  p2p-p2pwlan-2: Event SCAN_RESULTS (3) received
10:39:46.556938  p2p-p2pwlan-2: Scan completed in 0.023093 seconds
10:39:46.557020  nl80211: Received scan results (13 BSSes)
10:39:46.557081  p2p-p2pwlan-2: BSS: Start scan result update 1
10:39:46.557154  p2p-p2pwlan-2: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
10:39:46.557221  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
10:39:46.557283  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
10:39:46.557361  p2p-p2pwlan-2: BSS: Add new id 0 BSSID 7e:b0:c2:b9:08:43 SSID 'DIRECT-CLDESKTOP-FT9C1HHMINw' freq 2462
10:39:46.557426  dbus: Register BSS object '/fi/w1/wpa_supplicant1/Interfaces/7/BSSs/0'
10:39:46.557501  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:63 update for P2P interface
10:39:46.557581  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:62 update for P2P interface
10:39:46.557643  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:65 update for P2P interface
10:39:46.557704  p2p-p2pwlan-2: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
10:39:46.557776  BSS: No P2P IE - skipping BSS 38:10:d5:57:6f:68 update for P2P interface
10:39:46.557843  BSS: No P2P IE - skipping BSS c8:0e:14:1b:a5:74 update for P2P interface
10:39:46.557904  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
10:39:46.557965  BSS: No P2P IE - skipping BSS 04:35:3b:f1:be:60 update for P2P interface
10:39:46.558025  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:64 update for P2P interface
10:39:46.558096  BSS: last_scan_res_used=1/32
10:39:46.558168  p2p-p2pwlan-2: New scan results available (own=1 ext=0)
10:39:46.558233  WPS: AP 5c:35:3b:f1:be:5e type 0 added
10:39:46.558294  WPS: AP 7e:b0:c2:b9:08:43 type 0 added
10:39:46.558370  WPS: AP 38:10:d5:57:6f:68 type 0 added
10:39:46.558437  WPS: AP c8:0e:14:1b:a5:74 type 0 added
10:39:46.558498  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
10:39:46.558559  WPS: AP[1] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
10:39:46.558630  WPS: AP[2] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
10:39:46.558698  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
10:39:46.558758  p2p-p2pwlan-2: Radio work 'scan'@0x2319250 done in 0.024330 seconds
10:39:46.558821  p2p-p2pwlan-2: radio_work_free('scan'@0x2319250): num_active_works --> 0
10:39:46.558882  p2p-p2pwlan-2: Scan results matching the currently selected network
10:39:46.558963  p2p-p2pwlan-2: 0: 7e:b0:c2:b9:08:43 freq=2462 level=-41 snr=48 est_throughput=65000
10:39:46.559025  p2p-p2pwlan-2: Selecting BSS from priority group 0
10:39:46.559087  p2p-p2pwlan-2: 0: 7e:b0:c2:b9:08:43 ssid='DIRECT-CLDESKTOP-FT9C1HHMINw' wpa_ie_len=0 rsn_ie_len=20 caps=0x8531 level=-41 freq=2462  wps p2p
10:39:46.559160  p2p-p2pwlan-2:    selected based on RSN IE
10:39:46.559230  p2p-p2pwlan-2:    selected BSS 7e:b0:c2:b9:08:43 ssid='DIRECT-CLDESKTOP-FT9C1HHMINw'
10:39:46.559302  p2p-p2pwlan-2: Considering connect request: reassociate: 1  selected: 7e:b0:c2:b9:08:43  bssid: 00:00:00:00:00:00  pending: 00:00:00:00:00:00  wpa_state: SCANNING  ssid=0x230d120  current_ssid=0x230d120
10:39:46.559386  p2p-p2pwlan-2: Request association with 7e:b0:c2:b9:08:43
10:39:46.559452  p2p-p2pwlan-2: No ongoing scan/p2p-scan found to abort
10:39:46.559533  p2p-p2pwlan-2: Add radio work 'sme-connect'@0x2319250
10:39:46.559594  p2p-p2pwlan-2: First radio work item in the queue - schedule start immediately
10:39:46.559654  RSN: Ignored PMKID candidate without preauth flag
10:39:46.559731  p2p-dev-p2pwlan: Updating scan results from sibling
10:39:46.559798  nl80211: Received scan results (13 BSSes)
10:39:46.559858  p2p-dev-p2pwlan: BSS: Start scan result update 9
10:39:46.559930  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
10:39:46.559997  BSS: 7e:b0:c2:b9:08:43 changed freq 2412 --> 2462
10:39:46.560057  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
10:39:46.560136  BSS: last_scan_res_used=11/32
10:39:46.560200  p2pwlan: Updating scan results from sibling
10:39:46.560277  nl80211: Received scan results (13 BSSes)
10:39:46.560338  p2pwlan: BSS: Start scan result update 9
10:39:46.560410  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
10:39:46.560477  BSS: 7e:b0:c2:b9:08:43 changed freq 2412 --> 2462
10:39:46.560547  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
10:39:46.560614  BSS: last_scan_res_used=11/32
10:39:46.560675  p2p-p2pwlan-2: Starting radio work 'sme-connect'@0x2319250 after 0.000156 second wait
10:39:46.560747  p2p-p2pwlan-2: WPA: clearing own WPA/RSN IE
10:39:46.560814  p2p-p2pwlan-2: Automatic auth_alg selection: 0x1
10:39:46.560877  RSN: PMKSA cache search - network_ctx=0x230d120 try_opportunistic=0 akmp=0x0
10:39:46.560953  RSN: Search for BSSID 7e:b0:c2:b9:08:43
10:39:46.561016  RSN: No PMKSA cache entry found
10:39:46.561086  p2p-p2pwlan-2: RSN: using IEEE 802.11i/D9.0
10:39:46.561153  p2p-p2pwlan-2: WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2
10:39:46.561213  p2p-p2pwlan-2: WPA: Selected mgmt group cipher 32
10:39:46.561284  p2p-p2pwlan-2: WPA: clearing AP WPA IE
10:39:46.561388  WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00
10:39:46.561495  p2p-p2pwlan-2: WPA: using GTK CCMP
10:39:46.561593  p2p-p2pwlan-2: WPA: using PTK CCMP
10:39:46.561689  p2p-p2pwlan-2: WPA: using KEY_MGMT WPA-PSK
10:39:46.561784  p2p-p2pwlan-2: WPA: not using MGMT group cipher
10:39:46.561873  WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
10:39:46.561978  PSK (set in config) - hexdump(len=32): [REMOVED]
10:39:46.562068  WPA: Set PMK based on external data - hexdump(len=32): [REMOVED]
10:39:46.562259  FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0):
10:39:46.562345  P2P: * P2P IE header
10:39:46.562430  P2P: * Capability dev=27 group=00
10:39:46.562515  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
10:39:46.562603  P2P: * Device Info
10:39:46.562687  RRM: Determining whether RRM can be used - device support: 0x10
10:39:46.562769  RRM: No RRM in network
10:39:46.562851  Added supported operating classes IE - hexdump(len=22): 3b 14 51 51 53 54 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f 80 81 82
10:39:46.562932  P2P: Parsing P2P IE
10:39:46.563018  P2P: Attribute 2 length 2
10:39:46.563109  P2P: * Device Capability 25 Group Capability 8b
10:39:46.563192  P2P: Attribute 13 length 36
10:39:46.563301  P2P: * Device Info: addr 7c:b0:c2:b9:08:44 primary device type 1-0050F200-0 device name 'DESKTOP-FT9C1HH' config methods 0x11e8
10:39:46.563387  EAPOL: External notification - EAP success=0
10:39:46.563494  EAPOL: External notification - EAP fail=0
10:39:46.563593  EAPOL: External notification - portControl=Auto
10:39:46.563687  p2p-p2pwlan-2: Cancelling scan request
10:39:46.563793  p2p-p2pwlan-2: SME: Trying to authenticate with 7e:b0:c2:b9:08:43 (SSID='DIRECT-CLDESKTOP-FT9C1HHMINw' freq=2462 MHz)
10:39:46.563893  EAPOL: External notification - portValid=0
10:39:46.563986  p2p-p2pwlan-2: State: SCANNING -> AUTHENTICATING
10:39:46.564091  p2p-p2pwlan-2: Determining shared radio frequencies (max len 2)
10:39:46.564189  p2p-p2pwlan-2: Shared frequencies (len=0): completed iteration
10:39:46.564344  P2P: Add operating class 81
10:39:46.564445  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
10:39:46.564552  P2P: Update channel list
10:39:46.564653  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
10:39:46.564745  P2P: cli_channels:
10:39:46.564853  nl80211: Authenticate (ifindex=41)
10:39:46.564953  * bssid=7e:b0:c2:b9:08:43
10:39:46.565045  * freq=2462
10:39:46.565147  * SSID - hexdump_ascii(len=28):
10:39:46.565234  44 49 52 45 43 54 2d 43 4c 44 45 53 4b 54 4f 50   DIRECT-CLDESKTOP
10:39:46.565340  2d 46 54 39 43 31 48 48 4d 49 4e 77               -FT9C1HHMINw
10:39:46.565440  * IEs - hexdump(len=0): [NULL]
10:39:46.565532  * Auth Type 0
10:39:46.565636  nl80211: Authentication request send successfully
10:39:46.565735  RTM_NEWLINK: ifi_index=41 ifname=p2p-p2pwlan-2 wext ifi_family=0 ifi_flags=0x1003 ([UP])
10:39:46.565827  nl80211: Event message available
10:39:46.565936  nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for p2p-p2pwlan-2
10:39:46.566035  nl80211: New station 7e:b0:c2:b9:08:43
10:39:46.566153  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/7
10:39:46.566260  nl80211: Event message available
10:39:46.566345  nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for p2p-p2pwlan-2
10:39:46.566449  nl80211: MLME event 37 (NL80211_CMD_AUTHENTICATE) on p2p-p2pwlan-2(ac:7b:a1:02:c8:a0) A1=ac:7b:a1:02:c8:a0 A2=7e:b0:c2:b9:08:43
10:39:46.566535  nl80211: MLME event frame - hexdump(len=30): b0 00 3c 00 ac 7b a1 02 c8 a0 7e b0 c2 b9 08 43 7e b0 c2 b9 08 43 f0 a2 00 00 02 00 00 00
10:39:46.566637  nl80211: Authenticate event
10:39:46.566724  p2p-p2pwlan-2: Event AUTH (10) received
10:39:46.566821  p2p-p2pwlan-2: SME: Authentication response: peer=7e:b0:c2:b9:08:43 auth_type=0 auth_transaction=2 status_code=0
10:39:46.566914  SME: Authentication response IEs - hexdump(len=0): [NULL]
10:39:46.567018  p2p-p2pwlan-2: Trying to associate with 7e:b0:c2:b9:08:43 (SSID='DIRECT-CLDESKTOP-FT9C1HHMINw' freq=2462 MHz)
10:39:46.567109  p2p-p2pwlan-2: State: AUTHENTICATING -> ASSOCIATING
10:39:46.567214  nl80211: Set p2p-p2pwlan-2 operstate 0->0 (DORMANT)
10:39:46.567299  netlink: Operstate: ifindex=41 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
10:39:46.567402  p2p-p2pwlan-2: Determining shared radio frequencies (max len 2)
10:39:46.567494  p2p-p2pwlan-2: Shared frequencies (len=0): completed iteration
10:39:46.567597  P2P: Add operating class 81
10:39:46.567684  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
10:39:46.567788  P2P: Update channel list
10:39:46.567886  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
10:39:46.567977  P2P: cli_channels:
10:39:46.568079  WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
10:39:46.568171  nl80211: Associate (ifindex=41)
10:39:46.568254  * bssid=7e:b0:c2:b9:08:43
10:39:46.568359  * freq=2462
10:39:46.568443  * SSID - hexdump_ascii(len=28):
10:39:46.568549  44 49 52 45 43 54 2d 43 4c 44 45 53 4b 54 4f 50   DIRECT-CLDESKTOP
10:39:46.568649  2d 46 54 39 43 31 48 48 4d 49 4e 77               -FT9C1HHMINw
10:39:46.568758  * IEs - hexdump(len=125): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 7f 08 04 00 00 00 00 00 00 40 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 36 50 6f 9a 09 02 02 00 27 00 08 04 00 f4 01 f4 01 0d 23 00 ac 7b a1 02 c8 9f 00 80 00 07 00 50 f2 04 00 04 00 10 11 00 0e 43 79 6e 61 70 2d 30 30 30 30 31 30 34 32 3b 14 51 51 53 54 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f 80 81 82
10:39:46.568866  * WPA Versions 0x2
10:39:46.568965  * pairwise=0xfac04
10:39:46.569056  * group=0xfac04
10:39:46.569164  * akm=0xfac02
10:39:46.569261  * P2P group
10:39:46.569354  nl80211: Association request send successfully
10:39:46.569458  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/0
10:39:46.569558  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/2
10:39:46.569651  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/10
10:39:46.569751  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/3
10:39:46.569842  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/5
10:39:46.569947  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/4
10:39:46.570045  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/9
10:39:46.570137  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/6
10:39:46.570242  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/11
10:39:46.570343  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/8
10:39:46.570441  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/7
10:39:46.570524  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/7
10:39:46.574592  nl80211: Event message available
10:39:46.574682  nl80211: Drv Event 38 (NL80211_CMD_ASSOCIATE) received for p2p-p2pwlan-2
10:39:46.574756  nl80211: MLME event 38 (NL80211_CMD_ASSOCIATE) on p2p-p2pwlan-2(ac:7b:a1:02:c8:a0) A1=ac:7b:a1:02:c8:a0 A2=7e:b0:c2:b9:08:43
10:39:46.574838  nl80211: MLME event frame - hexdump(len=155): 10 00 3c 00 ac 7b a1 02 c8 a0 7e b0 c2 b9 08 43 7e b0 c2 b9 08 43 00 a3 31 85 00 00 07 c0 01 08 8c 12 98 24 b0 48 60 6c 2d 1a a5 09 17 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 0b 08 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 01 04 dd 18 00 50 f2 02 01 01 00 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 dd 0b 00 17 35 01 01 00 00 00 00 00 00 dd 04 50 6f 9a 09 dd 0d 50 6f 9a 0a 00 00 06 01 10 1c 44 00 06
10:39:46.574931  nl80211: Associate event
10:39:46.575032  nl80211: Associated on 2462 MHz
10:39:46.575108  nl80211: Associated with 7e:b0:c2:b9:08:43
10:39:46.575194  nl80211: Set drv->ssid based on scan res info to 'DIRECT-CLDESKTOP-FT9C1HHMINw'
10:39:46.575271  p2p-p2pwlan-2: Event ASSOC (0) received
10:39:46.575355  p2p-p2pwlan-2: Association info event
10:39:46.575432  resp_ies - hexdump(len=125): 01 08 8c 12 98 24 b0 48 60 6c 2d 1a a5 09 17 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 0b 08 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 01 04 dd 18 00 50 f2 02 01 01 00 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 dd 0b 00 17 35 01 01 00 00 00 00 00 00 dd 04 50 6f 9a 09 dd 0d 50 6f 9a 0a 00 00 06 01 10 1c 44 00 06
10:39:46.575516  p2p-p2pwlan-2: freq=2462 MHz
10:39:46.575593  FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0):
10:39:46.575665  p2p-p2pwlan-2: State: ASSOCIATING -> ASSOCIATED
10:39:46.575747  nl80211: Set p2p-p2pwlan-2 operstate 0->0 (DORMANT)
10:39:46.575824  netlink: Operstate: ifindex=41 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
10:39:46.575896  p2p-p2pwlan-2: Determining shared radio frequencies (max len 2)
10:39:46.575983  p2p-p2pwlan-2: Shared frequencies (len=1): completed iteration
10:39:46.576060  p2p-p2pwlan-2: freq[0]: 2462, flags=0x2
10:39:46.576142  P2P: Add operating class 81
10:39:46.576221  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
10:39:46.576292  P2P: Update channel list
10:39:46.576381  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
10:39:46.576453  P2P: cli_channels:
10:39:46.576536  p2p-p2pwlan-2: Associated to a new BSS: BSSID=7e:b0:c2:b9:08:43
10:39:46.576613  p2p-p2pwlan-2: Associated with 7e:b0:c2:b9:08:43
10:39:46.576684  p2p-p2pwlan-2: WPA: Association event - clear replay counter
10:39:46.576772  p2p-p2pwlan-2: WPA: Clear old PTK
10:39:46.576846  EAPOL: External notification - portEnabled=0
10:39:46.576930  EAPOL: External notification - portValid=0
10:39:46.577007  EAPOL: External notification - EAP success=0
10:39:46.577084  EAPOL: External notification - portEnabled=1
10:39:46.577161  EAPOL: SUPP_PAE entering state CONNECTING
10:39:46.577231  EAPOL: SUPP_BE entering state IDLE
10:39:46.577320  p2p-p2pwlan-2: Setting authentication timeout: 10 sec 0 usec
10:39:46.577392  p2p-p2pwlan-2: Cancelling scan request
10:39:46.577475  WMM AC: AC mandatory: AC_BE=0 AC_BK=0 AC_VI=0 AC_VO=0
10:39:46.577552  WMM AC: U-APSD queues=0x0
10:39:46.577635  WMM AC: Valid WMM association, WMM AC is enabled
10:39:46.577712  p2p-p2pwlan-2: CTRL-EVENT-SUBNET-STATUS-UPDATE status=0
10:39:46.577809  RTM_NEWLINK: ifi_index=41 ifname=p2p-p2pwlan-2 wext ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP])
10:39:46.577889  RTM_NEWLINK: ifi_index=41 ifname=p2p-p2pwlan-2 wext ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP])
10:39:46.577974  RTM_NEWLINK: ifi_index=41 ifname=p2p-p2pwlan-2 operstate=5 linkmode=1 ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP])
10:39:46.578051  nl80211: Event message available
10:39:46.578135  nl80211: Drv Event 46 (NL80211_CMD_CONNECT) received for p2p-p2pwlan-2
10:39:46.578213  nl80211: Ignore connect event (cmd=46) when using userspace SME
10:39:46.579482  l2_packet_receive: src=7e:b0:c2:b9:08:43 len=121
10:39:46.579571  p2p-p2pwlan-2: RX EAPOL from 7e:b0:c2:b9:08:43
10:39:46.579673  RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 00 4b 6f 9c 6f 99 17 7b 83 fb 3d 69 8a 75 af 4e 00 b2 fb 6c 4c 92 c1 e2 13 f4 85 99 91 08 0b 03 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4e ab f3 a9 46 21 b8 ea 3a 7d cc b1 14 20 57 8e
10:39:46.579777  p2p-p2pwlan-2: Setting authentication timeout: 10 sec 0 usec
10:39:46.579852  p2p-p2pwlan-2: IEEE 802.1X RX: version=1 type=3 length=117
10:39:46.579937  WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 00 00 00 4b 6f 9c 6f 99 17 7b 83 fb 3d 69 8a 75 af 4e 00 b2 fb 6c 4c 92 c1 e2 13 f4 85 99 91 08 0b 03 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 4e ab f3 a9 46 21 b8 ea 3a 7d cc b1 14 20 57 8e
10:39:46.580018  p2p-p2pwlan-2:   EAPOL-Key type=2
10:39:46.580091  p2p-p2pwlan-2:   key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
10:39:46.580182  p2p-p2pwlan-2:   key_length=16 key_data_length=22
10:39:46.580253  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 00
10:39:46.580344  key_nonce - hexdump(len=32): 4b 6f 9c 6f 99 17 7b 83 fb 3d 69 8a 75 af 4e 00 b2 fb 6c 4c 92 c1 e2 13 f4 85 99 91 08 0b 03 c9
10:39:46.580427  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
10:39:46.580508  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
10:39:46.580593  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
10:39:46.580670  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
10:39:46.580754  p2p-p2pwlan-2: State: ASSOCIATED -> 4WAY_HANDSHAKE
10:39:46.580831  p2p-p2pwlan-2: Determining shared radio frequencies (max len 2)
10:39:46.580921  p2p-p2pwlan-2: Shared frequencies (len=1): completed iteration
10:39:46.580992  p2p-p2pwlan-2: freq[0]: 2462, flags=0x2
10:39:46.581092  P2P: Add operating class 81
10:39:46.581184  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
10:39:46.581267  P2P: Update channel list
10:39:46.581392  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
10:39:46.581510  P2P: cli_channels:
10:39:46.581589  p2p-p2pwlan-2: WPA: RX message 1 of 4-Way Handshake from 7e:b0:c2:b9:08:43 (ver=2)
10:39:46.581765  RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4e ab f3 a9 46 21 b8 ea 3a 7d cc b1 14 20 57 8e
10:39:46.581844  WPA: PMKID in EAPOL-Key - hexdump(len=22): dd 14 00 0f ac 04 4e ab f3 a9 46 21 b8 ea 3a 7d cc b1 14 20 57 8e
10:39:46.581927  RSN: PMKID from Authenticator - hexdump(len=16): 4e ab f3 a9 46 21 b8 ea 3a 7d cc b1 14 20 57 8e
10:39:46.582003  p2p-p2pwlan-2: RSN: no matching PMKID found
10:39:46.582087  Get randomness: len=32 entropy=171
10:39:46.582165  WPA: Renewed SNonce - hexdump(len=32): 88 fc 1c 6f d0 ea 71 69 9c ac b5 64 7c 10 d3 c3 61 b2 65 a0 6b 1b fc 4a 7e 12 31 54 b6 55 26 d0
10:39:46.582254  WPA: PTK derivation using PRF(SHA1)
10:39:46.582412  WPA: PTK derivation - A1=ac:7b:a1:02:c8:a0 A2=7e:b0:c2:b9:08:43
10:39:46.582501  WPA: Nonce1 - hexdump(len=32): 88 fc 1c 6f d0 ea 71 69 9c ac b5 64 7c 10 d3 c3 61 b2 65 a0 6b 1b fc 4a 7e 12 31 54 b6 55 26 d0
10:39:46.582585  WPA: Nonce2 - hexdump(len=32): 4b 6f 9c 6f 99 17 7b 83 fb 3d 69 8a 75 af 4e 00 b2 fb 6c 4c 92 c1 e2 13 f4 85 99 91 08 0b 03 c9
10:39:46.582661  WPA: PMK - hexdump(len=32): [REMOVED]
10:39:46.582733  WPA: PTK - hexdump(len=48): [REMOVED]
10:39:46.582822  WPA: KCK - hexdump(len=16): [REMOVED]
10:39:46.582893  WPA: KEK - hexdump(len=16): [REMOVED]
10:39:46.582976  WPA: TK - hexdump(len=16): [REMOVED]
10:39:46.583053  P2P: Add IP Address Request KDE into EAPOL-Key 2/4
10:39:46.583137  WPA: WPA IE for msg 2/4 - hexdump(len=29): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 dd 05 50 6f 9a 04 01
10:39:46.583218  WPA: Replay Counter - hexdump(len=8): 00 00 00 00 00 00 00 00
10:39:46.583308  p2p-p2pwlan-2: WPA: Sending EAPOL-Key 2/4
10:39:46.583382  WPA: Send EAPOL-Key frame to 7e:b0:c2:b9:08:43 ver=2 mic_len=16 key_mgmt=0x2
10:39:46.583469  WPA: EAPOL-Key MIC using HMAC-SHA1
10:39:46.583548  WPA: KCK - hexdump(len=16): [REMOVED]
10:39:46.583619  WPA: Derived Key MIC - hexdump(len=16): a8 30 08 71 04 ab 2d df c1 14 f7 92 93 fb c3 07
10:39:46.583707  WPA: TX EAPOL-Key - hexdump(len=128): 01 03 00 7c 02 01 0a 00 00 00 00 00 00 00 00 00 00 88 fc 1c 6f d0 ea 71 69 9c ac b5 64 7c 10 d3 c3 61 b2 65 a0 6b 1b fc 4a 7e 12 31 54 b6 55 26 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 30 08 71 04 ab 2d df c1 14 f7 92 93 fb c3 07 00 1d 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 dd 05 50 6f 9a 04 01
10:39:46.583798  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/7
10:39:46.969002  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:46.969278  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:47.469355  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:47.469459  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:47.970005  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:47.970255  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:48.470513  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:48.470712  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:48.532340  EAPOL: startWhen --> 0
10:39:48.532554  EAPOL: disable timer tick
10:39:48.532723  EAPOL: SUPP_PAE entering state CONNECTING
10:39:48.532937  EAPOL: enable timer tick
10:39:48.533124  EAPOL: txStart
10:39:48.533320  WPA: drop TX EAPOL in non-IEEE 802.1X mode (type=1 len=0)
10:39:48.971069  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:48.971313  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:49.471472  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:49.471582  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:49.972027  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:49.972228  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:50.472181  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:50.472398  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:50.972825  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:50.973160  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:51.473136  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:51.473237  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:51.973810  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:51.974066  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:52.474450  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:52.474749  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:52.974398  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:52.974531  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:53.474865  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:53.474967  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:53.975661  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:53.976009  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:54.476165  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:54.476411  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:54.976717  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:54.976991  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:55.476828  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:55.476973  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:55.977418  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:55.977747  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:56.477449  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-2) in group formation
10:39:56.477729  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
10:39:56.532506  P2P: Group Formation timed out
10:39:56.532737  P2P: No pending Group Formation - ignore group formation failure notification
10:39:56.532926  P2P-GROUP-FORMATION-FAILURE
10:39:56.533444  wpas_dbus_unregister_p2p_group: Group object '(null)' already unregistered
10:39:56.533653  p2p-p2pwlan-2: Request to deauthenticate - bssid=7e:b0:c2:b9:08:43 pending_bssid=00:00:00:00:00:00 reason=3 state=4WAY_HANDSHAKE
10:39:56.533825  wpa_driver_nl80211_deauthenticate(addr=7e:b0:c2:b9:08:43 reason_code=3)
10:39:56.537356  p2p-p2pwlan-2: Event DEAUTH (11) received
10:39:56.537568  p2p-p2pwlan-2: Deauthentication notification
10:39:56.537737  p2p-p2pwlan-2:  * reason 3 (locally generated)
10:39:56.537901  Deauthentication frame IE(s) - hexdump(len=0): [NULL]
10:39:56.538119  p2p-p2pwlan-2: CTRL-EVENT-DISCONNECTED bssid=7e:b0:c2:b9:08:43 reason=3 locally_generated=1
10:39:56.538284  p2p-p2pwlan-2: WPA: 4-Way Handshake failed - pre-shared key may be incorrect
10:39:56.538442  p2p-p2pwlan-2: Auto connect disabled: do not try to re-connect
10:39:56.538610  p2p-p2pwlan-2: Radio work 'sme-connect'@0x2319250 done in 9.980303 seconds
10:39:56.538769  p2p-p2pwlan-2: radio_work_free('sme-connect'@0x2319250): num_active_works --> 0
10:39:56.538927  p2p-p2pwlan-2: Ignore connection failure indication since interface has been put into disconnected state
10:39:56.539085  p2p-p2pwlan-2: WPA: Clear old PMK and PTK
10:39:56.539245  p2p-p2pwlan-2: Disconnect event - remove keys
10:39:56.539403  p2p-p2pwlan-2: State: 4WAY_HANDSHAKE -> DISCONNECTED
10:39:56.539562  nl80211: Set p2p-p2pwlan-2 operstate 0->0 (DORMANT)
10:39:56.539858  netlink: Operstate: ifindex=41 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
10:39:56.540023  WMM AC: WMM AC is disabled
10:39:56.540192  P2P: Do not use P2P group idle timeout while waiting for initial 4-way handshake to complete
10:39:56.540354  p2p-p2pwlan-2: Determining shared radio frequencies (max len 2)
10:39:56.540512  p2p-p2pwlan-2: Shared frequencies (len=0): completed iteration
10:39:56.540671  P2P: Add operating class 81
10:39:56.540831  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
10:39:56.540990  P2P: Update channel list
10:39:56.541151  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
10:39:56.541325  P2P: cli_channels:
10:39:56.541488  EAPOL: External notification - portEnabled=0
10:39:56.541647  EAPOL: SUPP_PAE entering state DISCONNECTED
10:39:56.541806  EAPOL: Supplicant port status: Unauthorized
10:39:56.541964  nl80211: Skip set_supp_port(unauthorized) while not associated
10:39:56.542131  EAPOL: SUPP_BE entering state INITIALIZE
10:39:56.542290  EAPOL: External notification - portValid=0
10:39:56.542450  EAPOL: External notification - EAP success=0
10:39:56.542609  p2p-p2pwlan-2: State: DISCONNECTED -> DISCONNECTED
10:39:56.542767  nl80211: Set p2p-p2pwlan-2 operstate 0->0 (DORMANT)
10:39:56.542924  netlink: Operstate: ifindex=41 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
10:39:56.543081  EAPOL: External notification - portEnabled=0
10:39:56.543239  EAPOL: External notification - portValid=0
10:39:56.543398  P2P-GROUP-REMOVED p2p-p2pwlan-2 client reason=FORMATION_FAILED
10:39:56.543557  P2P: Remove group interface p2p-p2pwlan-2
10:39:56.543716  p2p-p2pwlan-2: Removing interface p2p-p2pwlan-2
10:39:56.543964  p2p-p2pwlan-2: Request to deauthenticate - bssid=00:00:00:00:00:00 pending_bssid=00:00:00:00:00:00 reason=3 state=DISCONNECTED
10:39:56.544128  p2p-p2pwlan-2: State: DISCONNECTED -> DISCONNECTED
10:39:56.544288  nl80211: Set p2p-p2pwlan-2 operstate 0->0 (DORMANT)
10:39:56.544447  netlink: Operstate: ifindex=41 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
10:39:56.544605  EAPOL: External notification - portEnabled=0
10:39:56.544772  EAPOL: External notification - portValid=0
10:39:56.591756  p2p-p2pwlan-2: WPA: Clear old PMK and PTK
10:39:56.592044  p2p-p2pwlan-2: BSS: Remove id 0 BSSID 7e:b0:c2:b9:08:43 SSID 'DIRECT-CLDESKTOP-FT9C1HHMINw' due to wpa_bss_flush
10:39:56.592267  dbus: Unregister BSS object '/fi/w1/wpa_supplicant1/Interfaces/7/BSSs/0'
10:39:56.592503  p2p-p2pwlan-2: Cancelling delayed sched scan
10:39:56.592703  p2p-p2pwlan-2: Cancelling scan request
10:39:56.592899  p2p-p2pwlan-2: Cancelling authentication timeout
10:39:56.593093  Off-channel: Clear pending Action frame TX (pending_action_tx=(nil)
10:39:56.593286  Remove interface p2p-p2pwlan-2 from radio phy1
10:39:56.593480  nl80211: deinit ifname=p2p-p2pwlan-2 disabled_11b_rates=1
10:39:56.631817  nl80211: Remove monitor interface: refcount=0
10:39:56.632074  nl80211: NL80211_CMD_SET_TX_BITRATE_MASK (ifindex=41 no NL80211_TXRATE_LEGACY constraint)
10:39:56.632282  netlink: Operstate: ifindex=41 linkmode=0 (kernel-control), operstate=6 (IF_OPER_UP)
10:39:56.632794  nl80211: Set mode ifindex 41 iftype 2 (STATION)
10:39:56.633047  nl80211: Unsubscribe mgmt frames handle 0x888888888ab8b869 (mode change)
10:39:56.633236  dbus: Unregister interface object '/fi/w1/wpa_supplicant1/Interfaces/7'
10:39:56.633417  nl80211: wpa_driver_nl80211_if_remove(type=4 ifname=p2p-p2pwlan-2) ifindex=41 added_if=0
10:39:56.633598  nl80211: Remove interface ifindex=41
10:39:56.633771  nl80211: if_indices[16]:
10:39:56.633951  nl80211: if_indices[16]:
10:39:56.634122  nl80211: if_indices[16]:
10:39:56.634296  nl80211: if_indices[16]:
-------------- next part --------------
11:45:44.476840  nl80211: Event message available
11:45:44.477019  nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for p2p-dev-p2pwlan
11:45:44.477192  nl80211: MLME event 59 (NL80211_CMD_FRAME) on p2p-dev-p2pwlan(ac:7b:a1:02:c8:9f) A1=ac:7b:a1:02:c8:9f A2=7c:b0:c2:b9:08:44
11:45:44.477372  nl80211: MLME event frame - hexdump(len=124): d0 00 3c 00 ac 7b a1 02 c8 9f 7c b0 c2 b9 08 44 ac 7b a1 02 c8 9f c0 47 04 09 50 6f 9a 09 07 8a dd 19 00 50 f2 04 10 4a 00 01 10 10 08 00 02 00 80 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 01 10 1c 44 00 06 dd 30 50 6f 9a 09 02 02 00 25 82 0d 24 00 7c b0 c2 b9 08 44 11 e8 00 01 00 50 f2 00 00 00 00 10 11 00 0f 44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48
11:45:44.477545  nl80211: Frame event
11:45:44.477715  nl80211: RX frame da=ac:7b:a1:02:c8:9f sa=7c:b0:c2:b9:08:44 bssid=ac:7b:a1:02:c8:9f freq=2437 ssi_signal=-59 fc=0xd0 seq_ctrl=0x47c0 stype=13 (WLAN_FC_STYPE_ACTION) len=124
11:45:44.477891  p2p-dev-p2pwlan: Event RX_MGMT (18) received
11:45:44.478063  p2p-dev-p2pwlan: Received Action frame: SA=7c:b0:c2:b9:08:44 Category=4 DataLen=99 freq=2437 MHz
11:45:44.478242  P2P: RX P2P Public Action from 7c:b0:c2:b9:08:44
11:45:44.478413  P2P: P2P Public Action contents - hexdump(len=94): 07 8a dd 19 00 50 f2 04 10 4a 00 01 10 10 08 00 02 00 80 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 01 10 1c 44 00 06 dd 30 50 6f 9a 09 02 02 00 25 82 0d 24 00 7c b0 c2 b9 08 44 11 e8 00 01 00 50 f2 00 00 00 00 10 11 00 0f 44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48
11:45:44.478583  P2P: Parsing the received message
11:45:44.478761  P2P: * Dialog Token: 138
11:45:44.479200  P2P: Parsing WPS IE
11:45:44.479375  P2P: Config Methods (WPS): 0x80
11:45:44.479546  P2P: Parsing P2P IE
11:45:44.479716  P2P: Attribute 2 length 2
11:45:44.479886  P2P: * Device Capability 25 Group Capability 82
11:45:44.480057  P2P: Attribute 13 length 36
11:45:44.480228  P2P: * Device Info: addr 7c:b0:c2:b9:08:44 primary device type 1-0050F200-0 device name 'DESKTOP-FT9C1HH' config methods 0x11e8
11:45:44.480399  P2P: Received Provision Discovery Request from 7c:b0:c2:b9:08:44 with config methods 0x80 (freq=2437)
11:45:44.480569  P2P: * Dialog Token: 138
11:45:44.480746  P2P: Sending Provision Discovery Response
11:45:44.480916  P2P: Use ongoing radio work for Action frame TX
11:45:44.481085  Off-channel: Send action frame: freq=2437 dst=7c:b0:c2:b9:08:44 src=ac:7b:a1:02:c8:9f bssid=ac:7b:a1:02:c8:9f len=35
11:45:44.481265  Off-channel: Stored pending action frame (dst=7c:b0:c2:b9:08:44 pending_action_tx=0x230c8f0)
11:45:44.481421  Pending TX frame - hexdump(len=35): 04 09 50 6f 9a 09 08 8a dd 0a 00 50 f2 04 10 08 00 02 00 80 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:44.481482  nl80211: Send Action frame (ifindex=0, freq=2437 MHz wait=50 ms no_cck=1)
11:45:44.481542  nl80211: CMD_FRAME freq=2437 wait=50 no_cck=1 no_ack=0 offchanok=1
11:45:44.481602  CMD_FRAME - hexdump(len=59): d0 00 00 00 7c b0 c2 b9 08 44 ac 7b a1 02 c8 9f ac 7b a1 02 c8 9f 00 00 04 09 50 6f 9a 09 08 8a dd 0a 00 50 f2 04 10 08 00 02 00 80 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:44.481661  nl80211: Frame TX command accepted; cookie 0x12c8
11:45:44.481726  P2P-PROV-DISC-PBC-REQ 7c:b0:c2:b9:08:44 p2p_dev_addr=7c:b0:c2:b9:08:44 pri_dev_type=1-0050F200-0 name='DESKTOP-FT9C1HH' config_methods=0x11e8 dev_capab=0x25 group_capab=0x82
11:45:44.481785  nl80211: Event message available
11:45:44.481845  nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for p2p-dev-p2pwlan
11:45:44.481905  nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on p2p-dev-p2pwlan(ac:7b:a1:02:c8:9f) A1=7c:b0:c2:b9:08:44 A2=ac:7b:a1:02:c8:9f
11:45:44.481965  nl80211: MLME event frame - hexdump(len=59): d0 00 00 00 7c b0 c2 b9 08 44 ac 7b a1 02 c8 9f ac 7b a1 02 c8 9f 00 00 04 09 50 6f 9a 09 08 8a dd 0a 00 50 f2 04 10 08 00 02 00 80 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:44.482024  nl80211: Frame TX status event
11:45:44.482084  nl80211: Action TX status: cookie=0x12c8 (match) (ack=1)
11:45:44.482143  p2p-dev-p2pwlan: Event TX_STATUS (16) received
11:45:44.482218  p2p-dev-p2pwlan: EVENT_TX_STATUS dst=7c:b0:c2:b9:08:44 type=0 stype=13
11:45:44.482278  Off-channel: Delete matching pending action frame (dst=7c:b0:c2:b9:08:44 pending_action_tx=0x230c8f0)
11:45:44.482339  Pending TX frame - hexdump(len=35): 04 09 50 6f 9a 09 08 8a dd 0a 00 50 f2 04 10 08 00 02 00 80 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:44.482401  Off-channel: TX status result=0 cb=0x43f330
11:45:44.482460  P2P: Action frame TX callback (state=7 freq=2437 dst=7c:b0:c2:b9:08:44 src=ac:7b:a1:02:c8:9f bssid=ac:7b:a1:02:c8:9f result=0 p2p_state=LISTEN_ONLY)
11:45:44.482520  P2P: Provision Discovery Response TX callback: success=1
11:45:44.482579  Off-channel: Action frame sequence done notification: pending_action_tx=(nil) drv_offchan_tx=1 action_tx_wait_time=50 off_channel_freq=2437 roc_waiting_drv_freq=0
11:45:44.482638  nl80211: Cancel TX frame wait: cookie=0x12c8
11:45:44.482696  nl80211: Event message available
11:45:44.482755  nl80211: Drv Event 56 (NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL) received for p2p-dev-p2pwlan
11:45:44.482815  nl80211: Remain-on-channel event (cancel=1 freq=2437 channel_type=0 duration=0 cookie=0x12c7 (match))
11:45:44.482879  p2p-dev-p2pwlan: Event CANCEL_REMAIN_ON_CHANNEL (20) received
11:45:44.482940  P2P: Cancel remain-on-channel callback (p2p_long_listen=0 ms pending_action_tx=(nil))
11:45:44.483001  p2p-dev-p2pwlan: Radio work 'p2p-listen'@0x22d9f70 done in 0.003560 seconds
11:45:44.483060  p2p-dev-p2pwlan: radio_work_free('p2p-listen'@0x22d9f70): num_active_works --> 0
11:45:44.483119  P2P: Driver ended Listen state (freq=2437)
11:45:44.483178  P2P: Clear timeout (state=LISTEN_ONLY)
11:45:44.483237  nl80211: Disable Probe Request reporting nl_preq=0x888888888ab832c9
11:45:44.483297  P2P: State LISTEN_ONLY -> IDLE
11:45:44.972997  P2P: Extended Listen timeout
11:45:44.973261  P2P: Going to listen(only) state
11:45:44.973461  WPS:  * Version (hardcoded 0x10)
11:45:44.973675  WPS:  * UUID-E
11:45:44.973866  WPS:  * Version2 (0x20)
11:45:44.974057  P2P: * P2P IE header
11:45:44.974258  P2P: * Capability dev=25 group=00
11:45:44.974450  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:44.974642  P2P: * Device Info
11:45:44.974833  p2p-dev-p2pwlan: Add radio work 'p2p-listen'@0x22d3e60
11:45:44.975064  p2p-dev-p2pwlan: First radio work item in the queue - schedule start immediately
11:45:44.975259  P2P: State IDLE -> LISTEN_ONLY
11:45:44.975449  p2p-dev-p2pwlan: Starting radio work 'p2p-listen'@0x22d3e60 after 0.000025 second wait
11:45:44.975638  nl80211: Enable Probe Request reporting nl_preq=0x230c8f0
11:45:44.975840  nl80211: Register frame type=0x40 (WLAN_FC_STYPE_PROBE_REQ) nl_handle=0x230c8f0 match=
11:45:44.976038  nl80211: Remain-on-channel cookie 0x12c9 for freq=2437 MHz duration=500
11:45:44.976229  nl80211: Event message available
11:45:44.976419  nl80211: Drv Event 55 (NL80211_CMD_REMAIN_ON_CHANNEL) received for p2p-dev-p2pwlan
11:45:44.976611  nl80211: Remain-on-channel event (cancel=0 freq=2437 channel_type=0 duration=500 cookie=0x12c9 (match))
11:45:44.976810  p2p-dev-p2pwlan: Event REMAIN_ON_CHANNEL (19) received
11:45:44.977001  Off-channel: Send Action callback (without_roc=0 pending_action_tx=(nil) pending_action_tx_done=1)
11:45:44.977191  P2P: remain-on-channel callback (off_channel_freq=2437 pending_listen_freq=2437 roc_waiting_drv_freq=0 freq=2437 duration=500)
11:45:44.977381  P2P: Starting Listen timeout(0,500000) on freq=2437 based on callback
11:45:44.977532  P2P: Set timeout (state=LISTEN_ONLY): 0.520000 sec
11:45:44.998168  nl80211: Event message available
11:45:44.998308  nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for p2p-dev-p2pwlan
11:45:44.998421  nl80211: MLME event 59 (NL80211_CMD_FRAME) on p2p-dev-p2pwlan(ac:7b:a1:02:c8:9f) A1=ac:7b:a1:02:c8:9f A2=7c:b0:c2:b9:08:44
11:45:44.998534  nl80211: MLME event frame - hexdump(len=215): d0 00 3c 00 ac 7b a1 02 c8 9f 7c b0 c2 b9 08 44 ac 7b a1 02 c8 9f 50 48 04 09 50 6f 9a 09 00 8b dd 19 00 50 f2 04 10 4a 00 01 10 10 12 00 02 00 04 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 01 10 1c 44 00 06 dd 8b 50 6f 9a 09 02 02 00 25 82 04 01 00 1d 05 02 00 05 05 06 05 00 58 58 04 51 0b 08 04 00 88 01 1e 02 09 06 00 7e b0 c2 b9 08 43 0b 2f 00 58 58 04 51 0d 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 76 04 34 38 3c 40 79 0c 64 68 6c 70 74 78 7c 80 84 88 8c 90 7c 04 95 99 9d a1 7d 01 a5 0d 24 00 7c b0 c2 b9 08 44 11 e8 00 01 00 50 f2 00 00 00 00 10 11 00 0f 44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48 11 05 00 58 58 04 51 0b
11:45:44.998636  nl80211: Frame event
11:45:44.998728  nl80211: RX frame da=ac:7b:a1:02:c8:9f sa=7c:b0:c2:b9:08:44 bssid=ac:7b:a1:02:c8:9f freq=2437 ssi_signal=-60 fc=0xd0 seq_ctrl=0x4850 stype=13 (WLAN_FC_STYPE_ACTION) len=215
11:45:44.998819  p2p-dev-p2pwlan: Event RX_MGMT (18) received
11:45:44.998910  p2p-dev-p2pwlan: Received Action frame: SA=7c:b0:c2:b9:08:44 Category=4 DataLen=190 freq=2437 MHz
11:45:44.999002  P2P: RX P2P Public Action from 7c:b0:c2:b9:08:44
11:45:44.999099  P2P: P2P Public Action contents - hexdump(len=185): 00 8b dd 19 00 50 f2 04 10 4a 00 01 10 10 12 00 02 00 04 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 01 10 1c 44 00 06 dd 8b 50 6f 9a 09 02 02 00 25 82 04 01 00 1d 05 02 00 05 05 06 05 00 58 58 04 51 0b 08 04 00 88 01 1e 02 09 06 00 7e b0 c2 b9 08 43 0b 2f 00 58 58 04 51 0d 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 76 04 34 38 3c 40 79 0c 64 68 6c 70 74 78 7c 80 84 88 8c 90 7c 04 95 99 9d a1 7d 01 a5 0d 24 00 7c b0 c2 b9 08 44 11 e8 00 01 00 50 f2 00 00 00 00 10 11 00 0f 44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48 11 05 00 58 58 04 51 0b
11:45:44.999189  P2P: Received GO Negotiation Request from 7c:b0:c2:b9:08:44(freq=2437)
11:45:44.999282  P2P: Parsing the received message
11:45:44.999372  P2P: * Dialog Token: 139
11:45:44.999458  P2P: Parsing WPS IE
11:45:44.999546  P2P: Device Password ID: 4
11:45:44.999634  P2P: Parsing P2P IE
11:45:44.999722  P2P: Attribute 2 length 2
11:45:44.999809  P2P: * Device Capability 25 Group Capability 82
11:45:44.999901  P2P: Attribute 4 length 1
11:45:44.999987  P2P: * GO Intent: Intent 14 Tie breaker 1
11:45:45.000317  P2P: Attribute 5 length 2
11:45:45.000407  P2P: * Configuration Timeout
11:45:45.000493  P2P: Attribute 6 length 5
11:45:45.000581  P2P: * Listen Channel: Country XX(0x04) Regulatory Class 81 Channel Number 11
11:45:45.000669  P2P: Attribute 8 length 4
11:45:45.000759  P2P: * Extended Listen Timing (period 392 msec  interval 542 msec)
11:45:45.000862  P2P: Attribute 9 length 6
11:45:45.000964  P2P: * Intended P2P Interface Address: 7e:b0:c2:b9:08:43
11:45:45.001069  P2P: Attribute 11 length 47
11:45:45.001159  P2P: * Channel List: Country String 'XX(0x04)'
11:45:45.001248  P2P: Channel List - hexdump(len=47): 58 58 04 51 0d 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 76 04 34 38 3c 40 79 0c 64 68 6c 70 74 78 7c 80 84 88 8c 90 7c 04 95 99 9d a1 7d 01 a5
11:45:45.001396  P2P: Attribute 13 length 36
11:45:45.001528  P2P: * Device Info: addr 7c:b0:c2:b9:08:44 primary device type 1-0050F200-0 device name 'DESKTOP-FT9C1HH' config methods 0x11e8
11:45:45.001656  P2P: Attribute 17 length 5
11:45:45.001782  P2P: * Operating Channel: Country XX(0x04) Regulatory Class 81 Channel Number 11
11:45:45.001910  P2P: Not ready for GO negotiation with 7c:b0:c2:b9:08:44
11:45:45.002038  P2P-GO-NEG-REQUEST 7c:b0:c2:b9:08:44 dev_passwd_id=4 go_intent=14
11:45:45.002166  P2P: Building GO Negotiation Response
11:45:45.002299  P2P: * Dialog Token: 139
11:45:45.002428  P2P: * P2P IE header
11:45:45.002556  P2P: * Status: 1
11:45:45.002684  P2P: * Capability dev=25 group=00
11:45:45.002816  P2P: * GO Intent: Intent 0 Tie breaker 0
11:45:45.002948  P2P: * Configuration Timeout: GO 100 (*10ms)  client 20 (*10ms)
11:45:45.003083  P2P: Omit Operating Channel attribute
11:45:45.003218  P2P: * Intended P2P Interface Address ac:7b:a1:02:c8:a0
11:45:45.003354  P2P: * Channel List - hexdump(len=16): 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b
11:45:45.003571  P2P: * Device Info
11:45:45.003720  WPS:  * Version (hardcoded 0x10)
11:45:45.003862  P2P: WPS IE Device Password ID: 0
11:45:45.003997  WPS:  * Version2 (0x20)
11:45:45.004102  P2P: Sending GO Negotiation Response
11:45:45.004198  P2P: Use ongoing radio work for Action frame TX
11:45:45.004290  Off-channel: Send action frame: freq=2437 dst=7c:b0:c2:b9:08:44 src=ac:7b:a1:02:c8:9f bssid=ac:7b:a1:02:c8:9f len=140
11:45:45.004382  Off-channel: Stored pending action frame (dst=7c:b0:c2:b9:08:44 pending_action_tx=0x2306980)
11:45:45.004506  Pending TX frame - hexdump(len=140): 04 09 50 6f 9a 09 01 8b dd 58 50 6f 9a 09 00 01 00 01 02 02 00 25 00 04 01 00 00 05 02 00 64 14 09 06 00 ac 7b a1 02 c8 a0 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b 0d 23 00 ac 7b a1 02 c8 9f 00 80 00 07 00 50 f2 04 00 04 00 10 11 00 0e 43 79 6e 61 70 2d 30 30 30 30 31 30 34 32 dd 19 00 50 f2 04 10 4a 00 01 10 10 12 00 02 00 00 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:45.004600  nl80211: Send Action frame (ifindex=0, freq=2437 MHz wait=100 ms no_cck=1)
11:45:45.004691  nl80211: CMD_FRAME freq=2437 wait=100 no_cck=1 no_ack=0 offchanok=1
11:45:45.004783  CMD_FRAME - hexdump(len=164): d0 00 00 00 7c b0 c2 b9 08 44 ac 7b a1 02 c8 9f ac 7b a1 02 c8 9f 00 00 04 09 50 6f 9a 09 01 8b dd 58 50 6f 9a 09 00 01 00 01 02 02 00 25 00 04 01 00 00 05 02 00 64 14 09 06 00 ac 7b a1 02 c8 a0 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b 0d 23 00 ac 7b a1 02 c8 9f 00 80 00 07 00 50 f2 04 00 04 00 10 11 00 0e 43 79 6e 61 70 2d 30 30 30 30 31 30 34 32 dd 19 00 50 f2 04 10 4a 00 01 10 10 12 00 02 00 00 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:45.004879  nl80211: Frame TX command accepted; cookie 0x12ca
11:45:45.004970  dbus: fi.w1.wpa_supplicant1.Interface.P2PDevice.Connect (/fi/w1/wpa_supplicant1/Interfaces/1) [a{sv}]
11:45:45.005062  wpa_dbus_dict_open_read: start reading a dict entry
11:45:45.005153  wpa_dbus_dict_get_entry: dict entry key: peer
11:45:45.005243  wpa_dbus_dict_get_entry: dict entry variant content type: o
11:45:45.005338  _wpa_dbus_dict_fill_value_from_variant: object path value: /fi/w1/wpa_supplicant1/Interfaces/1/Peers/7cb0c2b90844
11:45:45.005428  wpa_dbus_dict_get_entry: dict entry key: persistent
11:45:45.005528  wpa_dbus_dict_get_entry: dict entry variant content type: b
11:45:45.005618  _wpa_dbus_dict_fill_value_from_variant: boolean value: 1
11:45:45.005707  wpa_dbus_dict_get_entry: dict entry key: go_intent
11:45:45.005800  wpa_dbus_dict_get_entry: dict entry variant content type: i
11:45:45.005890  _wpa_dbus_dict_fill_value_from_variant: int32 value: 0
11:45:45.005979  wpa_dbus_dict_get_entry: dict entry key: pin
11:45:45.006069  wpa_dbus_dict_get_entry: dict entry variant content type: s
11:45:45.006314  _wpa_dbus_dict_fill_value_from_variant: string value: [omitted]
11:45:45.006406  wpa_dbus_dict_get_entry: dict entry key: wps_method
11:45:45.006496  wpa_dbus_dict_get_entry: dict entry variant content type: s
11:45:45.006584  _wpa_dbus_dict_fill_value_from_variant: string value: [omitted]
11:45:45.006680  p2p-dev-p2pwlan: Determining shared radio frequencies (max len 2)
11:45:45.006769  p2p-dev-p2pwlan: Shared frequencies (len=0): completed iteration
11:45:45.006858  p2p-dev-p2pwlan: Shared frequencies (len=0): valid for P2P
11:45:45.006947  p2p-dev-p2pwlan: Determining shared radio frequencies (max len 2)
11:45:45.007035  p2p-dev-p2pwlan: Shared frequencies (len=0): completed iteration
11:45:45.007124  p2p-dev-p2pwlan: P2P: num_unused_channels: 2
11:45:45.007212  P2P: Setup freqs: freq=0 num_MCC=2 shared_freqs=0 num_unused=2
11:45:45.007302  P2P: best_freq=0, go=0
11:45:45.007392  P2P: No preferred frequency list available
11:45:45.007481  P2P: Current operating channels are not available for P2P. Try to use another channel
11:45:45.007570  P2P: Own frequency preference: 0 MHz
11:45:45.007658  P2P: Create a new interface p2p-p2pwlan-26 for the group
11:45:45.007752  nl80211: Create interface iftype 8 (P2P_CLIENT)
11:45:45.007847  nl80211: Ignored event (cmd=7) for foreign interface (ifindex 69 wdev 0x0)
11:45:45.007937  nl80211: Ignored event (cmd=7) for foreign interface (ifindex 69 wdev 0x0)
11:45:45.008031  nl80211: New interface p2p-p2pwlan-26 created: ifindex=69
11:45:45.008119  nl80211: Interface p2p-p2pwlan-26 created for P2P - disable 11b rates
11:45:45.008212  nl80211: NL80211_CMD_SET_TX_BITRATE_MASK (ifindex=69 NL80211_TXRATE_LEGACY=OFDM-only)
11:45:45.008301  nl80211: Set TX rates failed: ret=-100 (Network is down)
11:45:45.008391  P2P: Created pending virtual interface p2p-p2pwlan-26 addr ac:7b:a1:02:c8:a0
11:45:45.008480  P2P: Request to start group negotiation - peer=7c:b0:c2:b9:08:44  GO Intent=0  Intended Interface Address=ac:7b:a1:02:c8:a0 wps_method=3 persistent_group=2 pd_before_go_neg=0 oob_pw_id=0
11:45:45.008574  P2P: Prepare channel - force_freq=0 pref_freq=0 go=0
11:45:45.008663  P2P: Prepare channel best
11:45:45.008752  P2P: Select pre-configured channel as operating channel preference
11:45:45.008842  P2P: prepared channels: 81:1,2,3,4,5,6,7,8,9,10,11
11:45:45.008931  P2P: after go/cli filter/add: 81:1,2,3,4,5,6,7,8,9,10,11
11:45:45.009021  P2P: Own preference for operation channel: Operating Class 81 Channel 1
11:45:45.009110  P2P: Stopping find
11:45:45.009199  P2P: Clear timeout (state=LISTEN_ONLY)
11:45:45.009314  P2P: State LISTEN_ONLY -> IDLE
11:45:45.009405  P2P: Clear timeout (state=IDLE)
11:45:45.009493  P2P: Clear drv_in_listen (2437)
11:45:45.009586  nl80211: Cancel remain-on-channel with cookie 0x12c9
11:45:45.009674  nl80211: Disable Probe Request reporting nl_preq=0x888888888ab84079
11:45:45.009764  p2p-dev-p2pwlan: Radio work 'p2p-listen'@0x22d3e60 done in 0.026526 seconds
11:45:45.009854  p2p-dev-p2pwlan: radio_work_free('p2p-listen'@0x22d3e60): num_active_works --> 0
11:45:45.009944  P2P: * Dialog Token: 4
11:45:45.010034  P2P: * P2P IE header
11:45:45.010124  P2P: * Capability dev=25 group=2a
11:45:45.010214  P2P: * GO Intent: Intent 0 Tie breaker 1
11:45:45.010303  P2P: * Configuration Timeout: GO 100 (*10ms)  client 20 (*10ms)
11:45:45.010397  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:45:45.010486  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:45.010575  P2P: * Intended P2P Interface Address ac:7b:a1:02:c8:a0
11:45:45.010665  P2P: * Channel List - hexdump(len=16): 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b
11:45:45.010755  P2P: * Device Info
11:45:45.010844  P2P: * Operating Channel: Regulatory Class 81 Channel 1
11:45:45.010936  WPS:  * Version (hardcoded 0x10)
11:45:45.011026  P2P: WPS IE Device Password ID: 4
11:45:45.011115  WPS:  * Version2 (0x20)
11:45:45.011204  P2P: Sending GO Negotiation Request
11:45:45.011293  P2P: State IDLE -> CONNECT
11:45:45.011394  P2P: Schedule new radio work for Action frame TX (listen_freq=-1 send_freq=-1)
11:45:45.011487  p2p-dev-p2pwlan: Add radio work 'p2p-send-action'@0x2306cd0
11:45:45.011576  p2p-dev-p2pwlan: First radio work item in the queue - schedule start immediately
11:45:45.011667  p2p-dev-p2pwlan: Starting radio work 'p2p-send-action'@0x2306cd0 after 0.000076 second wait
11:45:45.011755  Off-channel: Send action frame: freq=2462 dst=7c:b0:c2:b9:08:44 src=ac:7b:a1:02:c8:9f bssid=7c:b0:c2:b9:08:44 len=159
11:45:45.011844  Off-channel: Dropped pending Action frame TX to 7c:b0:c2:b9:08:44 (pending_action_tx=0x2306980)
11:45:45.011934  Pending TX frame - hexdump(len=140): 04 09 50 6f 9a 09 01 8b dd 58 50 6f 9a 09 00 01 00 01 02 02 00 25 00 04 01 00 00 05 02 00 64 14 09 06 00 ac 7b a1 02 c8 a0 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b 0d 23 00 ac 7b a1 02 c8 9f 00 80 00 07 00 50 f2 04 00 04 00 10 11 00 0e 43 79 6e 61 70 2d 30 30 30 30 31 30 34 32 dd 19 00 50 f2 04 10 4a 00 01 10 10 12 00 02 00 00 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:45.012040  Off-channel: Stored pending action frame (dst=7c:b0:c2:b9:08:44 pending_action_tx=0x2306800)
11:45:45.012131  Pending TX frame - hexdump(len=159): 04 09 50 6f 9a 09 00 04 dd 6b 50 6f 9a 09 02 02 00 25 2a 04 01 00 01 05 02 00 64 14 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01 09 06 00 ac 7b a1 02 c8 a0 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b 0d 23 00 ac 7b a1 02 c8 9f 00 80 00 07 00 50 f2 04 00 04 00 10 11 00 0e 43 79 6e 61 70 2d 30 30 30 30 31 30 34 32 11 05 00 58 58 04 51 01 dd 19 00 50 f2 04 10 4a 00 01 10 10 12 00 02 00 04 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:45.012221  nl80211: Send Action frame (ifindex=0, freq=2462 MHz wait=500 ms no_cck=1)
11:45:45.012310  nl80211: CMD_FRAME freq=2462 wait=500 no_cck=1 no_ack=0 offchanok=1
11:45:45.012405  CMD_FRAME - hexdump(len=183): d0 00 00 00 7c b0 c2 b9 08 44 ac 7b a1 02 c8 9f 7c b0 c2 b9 08 44 00 00 04 09 50 6f 9a 09 00 04 dd 6b 50 6f 9a 09 02 02 00 25 2a 04 01 00 01 05 02 00 64 14 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01 09 06 00 ac 7b a1 02 c8 a0 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b 0d 23 00 ac 7b a1 02 c8 9f 00 80 00 07 00 50 f2 04 00 04 00 10 11 00 0e 43 79 6e 61 70 2d 30 30 30 30 31 30 34 32 11 05 00 58 58 04 51 01 dd 19 00 50 f2 04 10 4a 00 01 10 10 12 00 02 00 04 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:45.012495  nl80211: Frame TX command accepted; cookie 0x12cb
11:45:45.012584  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 operstate=2 linkmode=0 ifi_family=0 ifi_flags=0x1002 ()
11:45:45.012674  nl80211: Event message available
11:45:45.012764  nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for p2p-dev-p2pwlan
11:45:45.012854  nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on p2p-dev-p2pwlan(ac:7b:a1:02:c8:9f) A1=7c:b0:c2:b9:08:44 A2=ac:7b:a1:02:c8:9f
11:45:45.012961  nl80211: MLME event frame - hexdump(len=164): d0 00 00 00 7c b0 c2 b9 08 44 ac 7b a1 02 c8 9f ac 7b a1 02 c8 9f 00 00 04 09 50 6f 9a 09 01 8b dd 58 50 6f 9a 09 00 01 00 01 02 02 00 25 00 04 01 00 00 05 02 00 64 14 09 06 00 ac 7b a1 02 c8 a0 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b 0d 23 00 ac 7b a1 02 c8 9f 00 80 00 07 00 50 f2 04 00 04 00 10 11 00 0e 43 79 6e 61 70 2d 30 30 30 30 31 30 34 32 dd 19 00 50 f2 04 10 4a 00 01 10 10 12 00 02 00 00 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:45.013052  nl80211: Frame TX status event
11:45:45.013143  nl80211: Action TX status: cookie=0x12ca (unknown) (ack=1)
11:45:45.013237  nl80211: Event message available
11:45:45.013326  nl80211: Drv Event 56 (NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL) received for p2p-dev-p2pwlan
11:45:45.013415  nl80211: Remain-on-channel event (cancel=1 freq=2437 channel_type=0 duration=0 cookie=0x12c9 (match))
11:45:45.013504  p2p-dev-p2pwlan: Event CANCEL_REMAIN_ON_CHANNEL (20) received
11:45:45.013594  P2P: Cancel remain-on-channel callback (p2p_long_listen=0 ms pending_action_tx=0x2306800)
11:45:45.013682  P2P: Driver ended Listen state (freq=2437)
11:45:45.013770  nl80211: Event message available
11:45:45.013860  nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for p2p-dev-p2pwlan
11:45:45.013948  nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on p2p-dev-p2pwlan(ac:7b:a1:02:c8:9f) A1=7c:b0:c2:b9:08:44 A2=ac:7b:a1:02:c8:9f
11:45:45.014037  nl80211: MLME event frame - hexdump(len=183): d0 00 00 00 7c b0 c2 b9 08 44 ac 7b a1 02 c8 9f 7c b0 c2 b9 08 44 00 00 04 09 50 6f 9a 09 00 04 dd 6b 50 6f 9a 09 02 02 00 25 2a 04 01 00 01 05 02 00 64 14 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01 09 06 00 ac 7b a1 02 c8 a0 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b 0d 23 00 ac 7b a1 02 c8 9f 00 80 00 07 00 50 f2 04 00 04 00 10 11 00 0e 43 79 6e 61 70 2d 30 30 30 30 31 30 34 32 11 05 00 58 58 04 51 01 dd 19 00 50 f2 04 10 4a 00 01 10 10 12 00 02 00 04 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:45.014132  nl80211: Frame TX status event
11:45:45.014221  nl80211: Action TX status: cookie=0x12cb (match) (ack=1)
11:45:45.014309  p2p-dev-p2pwlan: Event TX_STATUS (16) received
11:45:45.014417  p2p-dev-p2pwlan: EVENT_TX_STATUS dst=7c:b0:c2:b9:08:44 type=0 stype=13
11:45:45.014508  Off-channel: Delete matching pending action frame (dst=7c:b0:c2:b9:08:44 pending_action_tx=0x2306800)
11:45:45.014599  Pending TX frame - hexdump(len=159): 04 09 50 6f 9a 09 00 04 dd 6b 50 6f 9a 09 02 02 00 25 2a 04 01 00 01 05 02 00 64 14 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01 09 06 00 ac 7b a1 02 c8 a0 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b 0d 23 00 ac 7b a1 02 c8 9f 00 80 00 07 00 50 f2 04 00 04 00 10 11 00 0e 43 79 6e 61 70 2d 30 30 30 30 31 30 34 32 11 05 00 58 58 04 51 01 dd 19 00 50 f2 04 10 4a 00 01 10 10 12 00 02 00 04 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:45.014690  Off-channel: TX status result=0 cb=0x43f330
11:45:45.014779  P2P: Clear Action TX work @0x2306cd0 (wait_time=500)
11:45:45.014868  P2P: Action frame TX callback (state=1 freq=2462 dst=7c:b0:c2:b9:08:44 src=ac:7b:a1:02:c8:9f bssid=7c:b0:c2:b9:08:44 result=0 p2p_state=CONNECT)
11:45:45.014957  P2P: GO Negotiation Request TX callback: success=1
11:45:45.015050  P2P: State CONNECT -> CONNECT
11:45:45.015144  P2P: Set timeout (state=CONNECT): 0.500000 sec
11:45:45.015237  nl80211: Event message available
11:45:45.015326  nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for p2p-dev-p2pwlan
11:45:45.015426  nl80211: MLME event 59 (NL80211_CMD_FRAME) on p2p-dev-p2pwlan(ac:7b:a1:02:c8:9f) A1=ac:7b:a1:02:c8:9f A2=7c:b0:c2:b9:08:44
11:45:45.015528  nl80211: MLME event frame - hexdump(len=234): d0 00 3c 00 ac 7b a1 02 c8 9f 7c b0 c2 b9 08 44 7c b0 c2 b9 08 44 30 00 04 09 50 6f 9a 09 01 04 dd 19 00 50 f2 04 10 4a 00 01 10 10 12 00 02 00 04 10 49 00 06 00 37 2a 00 01 20 dd 9e 50 6f 9a 09 00 01 00 00 02 02 00 25 02 04 01 00 1c 05 02 00 05 05 11 05 00 58 58 04 51 0b 09 06 00 7e b0 c2 b9 08 43 0b 28 00 58 58 04 51 0d 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 53 09 01 02 03 04 05 06 07 08 09 54 09 05 06 07 08 09 0a 0b 0c 0d 0d 24 00 7c b0 c2 b9 08 44 11 e8 00 01 00 50 f2 00 00 00 00 10 11 00 0f 44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48 0f 22 00 7c b0 c2 b9 08 44 44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48 6b 6c 64 53 dd 0d 50 6f 9a 0a 00 00 06 01 10 1c 44 00 06
11:45:45.015666  nl80211: Frame event
11:45:45.015769  nl80211: RX frame da=ac:7b:a1:02:c8:9f sa=7c:b0:c2:b9:08:44 bssid=7c:b0:c2:b9:08:44 freq=2462 ssi_signal=-63 fc=0xd0 seq_ctrl=0x30 stype=13 (WLAN_FC_STYPE_ACTION) len=234
11:45:45.015928  p2p-dev-p2pwlan: Event RX_MGMT (18) received
11:45:45.016053  p2p-dev-p2pwlan: Received Action frame: SA=7c:b0:c2:b9:08:44 Category=4 DataLen=209 freq=2462 MHz
11:45:45.016191  P2P: RX P2P Public Action from 7c:b0:c2:b9:08:44
11:45:45.016296  P2P: P2P Public Action contents - hexdump(len=204): 01 04 dd 19 00 50 f2 04 10 4a 00 01 10 10 12 00 02 00 04 10 49 00 06 00 37 2a 00 01 20 dd 9e 50 6f 9a 09 00 01 00 00 02 02 00 25 02 04 01 00 1c 05 02 00 05 05 11 05 00 58 58 04 51 0b 09 06 00 7e b0 c2 b9 08 43 0b 28 00 58 58 04 51 0d 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 53 09 01 02 03 04 05 06 07 08 09 54 09 05 06 07 08 09 0a 0b 0c 0d 0d 24 00 7c b0 c2 b9 08 44 11 e8 00 01 00 50 f2 00 00 00 00 10 11 00 0f 44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48 0f 22 00 7c b0 c2 b9 08 44 44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48 6b 6c 64 53 dd 0d 50 6f 9a 0a 00 00 06 01 10 1c 44 00 06
11:45:45.016402  P2P: Received GO Negotiation Response from 7c:b0:c2:b9:08:44 (freq=2462)
11:45:45.016504  P2P: Parsing the received message
11:45:45.016600  P2P: * Dialog Token: 4
11:45:45.016664  P2P: Parsing WPS IE
11:45:45.016727  P2P: Device Password ID: 4
11:45:45.016787  P2P: Parsing P2P IE
11:45:45.016863  P2P: Attribute 0 length 1
11:45:45.016924  P2P: * Status: 0
11:45:45.016983  P2P: Attribute 2 length 2
11:45:45.017042  P2P: * Device Capability 25 Group Capability 02
11:45:45.017101  P2P: Attribute 4 length 1
11:45:45.017163  P2P: * GO Intent: Intent 14 Tie breaker 0
11:45:45.017222  P2P: Attribute 5 length 2
11:45:45.017296  P2P: * Configuration Timeout
11:45:45.017361  P2P: Attribute 17 length 5
11:45:45.017421  P2P: * Operating Channel: Country XX(0x04) Regulatory Class 81 Channel Number 11
11:45:45.017497  P2P: Attribute 9 length 6
11:45:45.017561  P2P: * Intended P2P Interface Address: 7e:b0:c2:b9:08:43
11:45:45.017623  P2P: Attribute 11 length 40
11:45:45.017681  P2P: * Channel List: Country String 'XX(0x04)'
11:45:45.017755  P2P: Channel List - hexdump(len=40): 58 58 04 51 0d 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 53 09 01 02 03 04 05 06 07 08 09 54 09 05 06 07 08 09 0a 0b 0c 0d
11:45:45.017820  P2P: Attribute 13 length 36
11:45:45.017899  P2P: * Device Info: addr 7c:b0:c2:b9:08:44 primary device type 1-0050F200-0 device name 'DESKTOP-FT9C1HH' config methods 0x11e8
11:45:45.017959  P2P: Attribute 15 length 34
11:45:45.018036  P2P: * P2P Group ID: Device Address 7c:b0:c2:b9:08:44
11:45:45.018099  P2P: * P2P Group ID: SSID - hexdump_ascii(len=28):
11:45:45.018159  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:45.018231  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:45.018292  P2P: Peer country - hexdump_ascii(len=3):
11:45:45.018355  58 58 04                                          XX_
11:45:45.018416  P2P: Own reg_classes 1 peer reg_classes 3 intersection reg_classes 1
11:45:45.018474  P2P: Peer operating channel preference: 2462 MHz
11:45:45.018537  P2P: Peer using pushbutton
11:45:45.018595  P2P: State CONNECT -> GO_NEG
11:45:45.018652  P2P: Clear timeout (state=GO_NEG)
11:45:45.018772  P2P: GO Negotiation with 7c:b0:c2:b9:08:44
11:45:45.018836  P2P: Building GO Negotiation Confirm
11:45:45.018913  P2P: * Dialog Token: 4
11:45:45.018981  P2P: * P2P IE header
11:45:45.019041  P2P: * Status: 0
11:45:45.019101  P2P: * Capability dev=25 group=00
11:45:45.019184  P2P: * Operating Channel: Regulatory Class 81 Channel 11
11:45:45.019246  P2P: * Channel List - hexdump(len=16): 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b
11:45:45.019309  P2P: Sending GO Negotiation Confirm
11:45:45.019368  P2P: Use ongoing radio work for Action frame TX
11:45:45.019444  Off-channel: Send action frame: freq=2462 dst=7c:b0:c2:b9:08:44 src=ac:7b:a1:02:c8:9f bssid=7c:b0:c2:b9:08:44 len=65
11:45:45.019510  Off-channel: Stored pending action frame (dst=7c:b0:c2:b9:08:44 pending_action_tx=0x230c980)
11:45:45.019574  Pending TX frame - hexdump(len=65): 04 09 50 6f 9a 09 02 04 dd 28 50 6f 9a 09 00 01 00 00 02 02 00 25 00 11 05 00 58 58 04 51 0b 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:45.019647  nl80211: Send Action frame (ifindex=0, freq=2462 MHz wait=50 ms no_cck=1)
11:45:45.019713  nl80211: CMD_FRAME freq=2462 wait=50 no_cck=1 no_ack=0 offchanok=1
11:45:45.019772  CMD_FRAME - hexdump(len=89): d0 00 00 00 7c b0 c2 b9 08 44 ac 7b a1 02 c8 9f 7c b0 c2 b9 08 44 00 00 04 09 50 6f 9a 09 02 04 dd 28 50 6f 9a 09 00 01 00 00 02 02 00 25 00 11 05 00 58 58 04 51 0b 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:45.019866  nl80211: Frame TX command accepted; cookie 0x12cc
11:45:45.019931  nl80211: Event message available
11:45:45.019996  nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for p2p-dev-p2pwlan
11:45:45.020056  nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on p2p-dev-p2pwlan(ac:7b:a1:02:c8:9f) A1=7c:b0:c2:b9:08:44 A2=ac:7b:a1:02:c8:9f
11:45:45.020129  nl80211: MLME event frame - hexdump(len=89): d0 00 00 00 7c b0 c2 b9 08 44 ac 7b a1 02 c8 9f 7c b0 c2 b9 08 44 00 00 04 09 50 6f 9a 09 02 04 dd 28 50 6f 9a 09 00 01 00 00 02 02 00 25 00 11 05 00 58 58 04 51 0b 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:45.020197  nl80211: Frame TX status event
11:45:45.020258  nl80211: Action TX status: cookie=0x12cc (match) (ack=1)
11:45:45.020321  p2p-dev-p2pwlan: Event TX_STATUS (16) received
11:45:45.020380  p2p-dev-p2pwlan: EVENT_TX_STATUS dst=7c:b0:c2:b9:08:44 type=0 stype=13
11:45:45.020457  Off-channel: Delete matching pending action frame (dst=7c:b0:c2:b9:08:44 pending_action_tx=0x230c980)
11:45:45.020523  Pending TX frame - hexdump(len=65): 04 09 50 6f 9a 09 02 04 dd 28 50 6f 9a 09 00 01 00 00 02 02 00 25 00 11 05 00 58 58 04 51 0b 0b 10 00 58 58 04 51 0b 01 02 03 04 05 06 07 08 09 0a 0b dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14
11:45:45.020582  Off-channel: TX status result=0 cb=0x43f330
11:45:45.020659  P2P: Clear Action TX work @0x2306cd0 (wait_time=500)
11:45:45.020722  P2P: Action frame TX callback (state=4 freq=2462 dst=7c:b0:c2:b9:08:44 src=ac:7b:a1:02:c8:9f bssid=7c:b0:c2:b9:08:44 result=0 p2p_state=GO_NEG)
11:45:45.020781  P2P: GO Negotiation Confirm TX callback: result=0
11:45:45.020838  p2p-dev-p2pwlan: Radio work 'p2p-send-action'@0x2306cd0 done in 0.005019 seconds
11:45:45.020896  p2p-dev-p2pwlan: radio_work_free('p2p-send-action'@0x2306cd0): num_active_works --> 0
11:45:45.020955  Off-channel: Action frame sequence done notification: pending_action_tx=(nil) drv_offchan_tx=1 action_tx_wait_time=50 off_channel_freq=0 roc_waiting_drv_freq=0
11:45:45.021012  nl80211: Cancel TX frame wait: cookie=0x12cc
11:45:45.021078  nl80211: Cancel TX frame wait: cookie=0x12cb
11:45:45.021135  nl80211: wait cancel failed: ret=-2 (No such file or directory)
11:45:45.021193  nl80211: Cancel TX frame wait: cookie=0x12ca
11:45:45.021272  nl80211: wait cancel failed: ret=-2 (No such file or directory)
11:45:45.021381  P2P: GO Negotiation with 7c:b0:c2:b9:08:44 completed (peer will be GO)
11:45:45.021459  P2P: own channels: 81:1,2,3,4,5,6,7,8,9,10,11
11:45:45.021524  P2P: peer channels: 81:1,2,3,4,5,6,7,8,9,10,11,12,13 83:1,2,3,4,5,6,7,8,9 84:5,6,7,8,9,10,11,12,13
11:45:45.021584  P2P: Clear timeout (state=GO_NEG)
11:45:45.021659  P2P: State GO_NEG -> PROVISIONING
11:45:45.021724  P2P-GO-NEG-SUCCESS role=client freq=2462 ht40=0 peer_dev=7c:b0:c2:b9:08:44 peer_iface=7e:b0:c2:b9:08:43 wps_method=PBC
11:45:45.021783  Initializing interface 'p2p-p2pwlan-26' conf 'N/A' driver 'nl80211' ctrl_interface 'N/A' bridge 'N/A'
11:45:45.021854  nl80211: Supported cipher 00-0f-ac:1
11:45:45.021922  nl80211: Supported cipher 00-0f-ac:5
11:45:45.021981  nl80211: Supported cipher 00-0f-ac:2
11:45:45.022043  nl80211: Supported cipher 00-0f-ac:4
11:45:45.022117  nl80211: Supported cipher 00-0f-ac:6
11:45:45.022181  nl80211: Using driver-based off-channel TX
11:45:45.022241  nl80211: Driver-advertised extended capabilities (default) - hexdump(len=8): 04 00 00 00 00 00 00 40
11:45:45.022300  nl80211: Driver-advertised extended capabilities mask (default) - hexdump(len=8): 04 00 00 00 00 00 00 40
11:45:45.022379  nl80211: Use separate P2P group interface (driver advertised support)
11:45:45.022440  nl80211: Enable multi-channel concurrent (driver advertised support)
11:45:45.022499  nl80211: use P2P_DEVICE support
11:45:45.022572  nl80211: interface p2p-p2pwlan-26 in phy phy1
11:45:45.022634  nl80211: Set mode ifindex 69 iftype 8 (P2P_CLIENT)
11:45:45.022693  nl80211: Interface p2p-p2pwlan-26 mode change to P2P - disable 11b rates
11:45:45.022755  nl80211: NL80211_CMD_SET_TX_BITRATE_MASK (ifindex=69 NL80211_TXRATE_LEGACY=OFDM-only)
11:45:45.022815  nl80211: Set TX rates failed: ret=-100 (Network is down)
11:45:45.022877  nl80211: Subscribe to mgmt frames with non-AP handle 0x230c8f0
11:45:45.022936  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=040a
11:45:45.022998  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=040b
11:45:45.023057  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=040c
11:45:45.023116  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=040d
11:45:45.023174  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=090a
11:45:45.023232  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=090b
11:45:45.023307  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=090c
11:45:45.023366  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=090d
11:45:45.023428  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=0409506f9a09
11:45:45.023487  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=7f506f9a09
11:45:45.023546  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=0801
11:45:45.023605  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=12
11:45:45.023664  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=06
11:45:45.023723  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=0a07
11:45:45.023781  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=0a11
11:45:45.023840  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=1101
11:45:45.023898  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=1102
11:45:45.023957  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=0505
11:45:45.024015  nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x230c8f0 match=0500
11:45:45.024077  rfkill: Cannot open RFKILL control device
11:45:45.024136  nl80211: RFKILL status not available
11:45:45.024195  nl80211: NL80211_CMD_SET_TX_BITRATE_MASK (ifindex=69 NL80211_TXRATE_LEGACY=OFDM-only)
11:45:45.024254  netlink: Operstate: ifindex=69 linkmode=1 (userspace-control), operstate=5 (IF_OPER_DORMANT)
11:45:45.024314  Add interface p2p-p2pwlan-26 to existing radio phy1
11:45:45.024373  nl80211: Regulatory information - country=US (DFS-FCC)
11:45:45.024432  nl80211: 2402-2472 @ 40 MHz 30 mBm
11:45:45.024491  nl80211: 5170-5250 @ 80 MHz 23 mBm
11:45:45.024549  nl80211: 5250-5330 @ 80 MHz 23 mBm (DFS)
11:45:45.024608  nl80211: 5490-5730 @ 160 MHz 23 mBm (DFS)
11:45:45.024667  nl80211: 5735-5835 @ 80 MHz 30 mBm
11:45:45.024728  nl80211: 57240-63720 @ 2160 MHz 40 mBm
11:45:45.024788  nl80211: Added 802.11b mode based on 802.11g information
11:45:45.071934  p2p-p2pwlan-26: Own MAC address: ac:7b:a1:02:c8:a0
11:45:45.072163  wpa_driver_nl80211_set_key: ifindex=69 (p2p-p2pwlan-26) alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0
11:45:45.072331  wpa_driver_nl80211_set_key: ifindex=69 (p2p-p2pwlan-26) alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0
11:45:45.072493  wpa_driver_nl80211_set_key: ifindex=69 (p2p-p2pwlan-26) alg=0 addr=(nil) key_idx=2 set_tx=0 seq_len=0 key_len=0
11:45:45.072651  wpa_driver_nl80211_set_key: ifindex=69 (p2p-p2pwlan-26) alg=0 addr=(nil) key_idx=3 set_tx=0 seq_len=0 key_len=0
11:45:45.072807  wpa_driver_nl80211_set_key: ifindex=69 (p2p-p2pwlan-26) alg=0 addr=(nil) key_idx=4 set_tx=0 seq_len=0 key_len=0
11:45:45.072963  wpa_driver_nl80211_set_key: ifindex=69 (p2p-p2pwlan-26) alg=0 addr=(nil) key_idx=5 set_tx=0 seq_len=0 key_len=0
11:45:45.073134  p2p-p2pwlan-26: RSN: flushing PMKID list in the driver
11:45:45.073293  nl80211: Flush PMKIDs
11:45:45.073451  p2p-p2pwlan-26: State: DISCONNECTED -> INACTIVE
11:45:45.073606  p2p-p2pwlan-26: Determining shared radio frequencies (max len 2)
11:45:45.073760  p2p-p2pwlan-26: Shared frequencies (len=0): completed iteration
11:45:45.073914  P2P: Add operating class 81
11:45:45.074073  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
11:45:45.074253  P2P: Update channel list
11:45:45.074496  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
11:45:45.074690  P2P: cli_channels:
11:45:45.074847  p2p-p2pwlan-26: WPS: UUID from the first interface: 8f8625f7-f065-51c5-b4e3-924c1c6b9e14
11:45:45.075084  ENGINE: Loading dynamic engine
11:45:45.075270  ENGINE: Loading dynamic engine
11:45:45.075416  EAPOL: SUPP_PAE entering state DISCONNECTED
11:45:45.075559  EAPOL: Supplicant port status: Unauthorized
11:45:45.075702  nl80211: Skip set_supp_port(unauthorized) while not associated
11:45:45.075842  EAPOL: KEY_RX entering state NO_KEY_RECEIVE
11:45:45.075985  EAPOL: SUPP_BE entering state INITIALIZE
11:45:45.076112  EAP: EAP entering state DISABLED
11:45:45.076196  dbus: Register interface object '/fi/w1/wpa_supplicant1/Interfaces/49'
11:45:45.076286  p2p-p2pwlan-26: Added interface p2p-p2pwlan-26
11:45:45.076372  p2p-p2pwlan-26: State: INACTIVE -> DISCONNECTED
11:45:45.076458  nl80211: Set p2p-p2pwlan-26 operstate 0->0 (DORMANT)
11:45:45.076543  netlink: Operstate: ifindex=69 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
11:45:45.076628  p2p-p2pwlan-26: Determining shared radio frequencies (max len 2)
11:45:45.076715  p2p-p2pwlan-26: Shared frequencies (len=0): completed iteration
11:45:45.076798  P2P: Add operating class 81
11:45:45.076883  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
11:45:45.076967  P2P: Update channel list
11:45:45.077052  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
11:45:45.077140  P2P: cli_channels:
11:45:45.077223  P2P: Start WPS Enrollee for peer 7e:b0:c2:b9:08:43 dev_addr 7c:b0:c2:b9:08:44 wps_method 3
11:45:45.077306  P2P: Start WPS Enrollee for SSID - hexdump_ascii(len=28):
11:45:45.077390  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:45.077475  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:45.077561  key_mgmt: 0x200
11:45:45.077648  eap methods - hexdump(len=16): 2a 37 00 00 01 00 00 00 00 00 00 00 00 00 00 00
11:45:45.077732  identity - hexdump_ascii(len=29):
11:45:45.077817  57 46 41 2d 53 69 6d 70 6c 65 43 6f 6e 66 69 67   WFA-SimpleConfig
11:45:45.077902  2d 45 6e 72 6f 6c 6c 65 65 2d 31 2d 30            -Enrollee-1-0
11:45:45.077987  WPS: Use specific AP SSID - hexdump_ascii(len=28):
11:45:45.078074  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:45.078160  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:45.078245  phase1 - hexdump_ascii(len=5):
11:45:45.078330  70 62 63 3d 31                                    pbc=1
11:45:45.078414  p2p-p2pwlan-26: WPS-PBC-ACTIVE
11:45:45.078499  p2p-p2pwlan-26: Setting scan request: 0.000000 sec
11:45:45.078584  p2p-p2pwlan-26: State: DISCONNECTED -> SCANNING
11:45:45.078669  p2p-p2pwlan-26: Determining shared radio frequencies (max len 2)
11:45:45.078785  p2p-p2pwlan-26: Shared frequencies (len=0): completed iteration
11:45:45.078872  P2P: Add operating class 81
11:45:45.078956  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
11:45:45.079045  P2P: Update channel list
11:45:45.079129  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
11:45:45.079213  P2P: cli_channels:
11:45:45.079301  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=1 show_group_started=0)
11:45:45.079387  p2p-p2pwlan-26: P2P: Scan only GO preferred frequency 2462 MHz
11:45:45.079471  WPS: Building WPS IE for Probe Request
11:45:45.079557  WPS:  * Version (hardcoded 0x10)
11:45:45.079642  WPS:  * Request Type
11:45:45.079727  WPS:  * Config Methods (3108)
11:45:45.079812  WPS:  * UUID-E
11:45:45.079898  WPS:  * Primary Device Type
11:45:45.079985  WPS:  * RF Bands (3)
11:45:45.080069  WPS:  * Association State
11:45:45.080163  WPS:  * Configuration Error (0)
11:45:45.080249  WPS:  * Device Password ID (4)
11:45:45.080335  WPS:  * Manufacturer
11:45:45.080419  WPS:  * Model Name
11:45:45.080503  WPS:  * Model Number
11:45:45.080587  WPS:  * Device Name
11:45:45.080673  WPS:  * Version2 (0x20)
11:45:45.080758  WPS:  * Request to Enroll (1)
11:45:45.080842  P2P: * P2P IE header
11:45:45.080929  P2P: * Capability dev=25 group=00
11:45:45.081019  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:45:45.081104  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:45.081190  p2p-p2pwlan-26: Add radio work 'scan'@0x230fac0
11:45:45.081275  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:45:45.081371  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 operstate=0 linkmode=0 ifi_family=0 ifi_flags=0x1043 ([UP][RUNNING])
11:45:45.081457  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 operstate=5 linkmode=0 ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:45.081543  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 operstate=5 linkmode=1 ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:45.081628  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 operstate=2 linkmode=1 ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:45.081717  p2p-p2pwlan-26: Starting radio work 'scan'@0x230fac0 after 0.000089 second wait
11:45:45.081806  p2p-p2pwlan-26: nl80211: scan request
11:45:45.081891  nl80211: Scan SSID - hexdump_ascii(len=28):
11:45:45.081981  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:45.082065  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:45.082171  nl80211: Scan extra IEs - hexdump(len=161): 7f 08 04 00 00 00 00 00 00 40 dd 6c 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 01 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 04 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 09 00 37 2a 00 01 20 03 01 01 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:45:45.082258  nl80211: Scan frequency 2462 MHz
11:45:45.082343  nl80211: P2P probe - mask SuppRates
11:45:45.082428  Scan requested (ret=0) - scan timeout 10 seconds
11:45:45.082513  nl80211: Event message available
11:45:45.082599  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:45:45.082687  p2p-p2pwlan-26: nl80211: Scan trigger
11:45:45.082772  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:45:45.082857  p2p-p2pwlan-26: Own scan request started a scan in 0.000040 seconds
11:45:45.082942  dbus: org.freedesktop.DBus.Properties.GetAll (/fi/w1/wpa_supplicant1/Interfaces/49) [s]
11:45:45.083027  dbus: org.freedesktop.DBus.Properties.Set (/fi/w1/wpa_supplicant1/Interfaces/49) [ssv]
11:45:45.083112  properties_get_or_set: Set(P2PDeviceConfig)
11:45:45.083201  wpa_dbus_dict_open_read: start reading a dict entry
11:45:45.083287  wpa_dbus_dict_get_entry: dict entry key: DeviceName
11:45:45.083372  wpa_dbus_dict_get_entry: dict entry variant content type: s
11:45:45.083457  _wpa_dbus_dict_fill_value_from_variant: string value: [omitted]
11:45:45.083545  wpa_dbus_dict_get_entry: dict entry key: PrimaryDeviceType
11:45:45.083630  wpa_dbus_dict_get_entry: dict entry variant content type: a
11:45:45.083714  _wpa_dbus_dict_entry_get_array: array_type y
11:45:45.083797  dbus: byte array contents - hexdump(len=8): [REMOVED]
11:45:45.083882  wpa_dbus_dict_get_entry: dict entry key: GOIntent
11:45:45.083966  wpa_dbus_dict_get_entry: dict entry variant content type: u
11:45:45.084051  _wpa_dbus_dict_fill_value_from_variant: uint32 value: 0
11:45:45.084136  wpa_dbus_dict_get_entry: dict entry key: PersistentReconnect
11:45:45.084220  wpa_dbus_dict_get_entry: dict entry variant content type: b
11:45:45.084305  _wpa_dbus_dict_fill_value_from_variant: boolean value: 1
11:45:45.084389  dbus: org.freedesktop.DBus.Properties.GetAll (/fi/w1/wpa_supplicant1/Interfaces/49) [s]
11:45:45.097264  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:45.097362  nl80211: Event message available
11:45:45.097425  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-26
11:45:45.097505  p2p-p2pwlan-26: nl80211: New scan results available
11:45:45.097566  nl80211: Scan probed for SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:45:45.097628  nl80211: Scan included frequencies: 2462
11:45:45.097686  p2p-p2pwlan-26: Event SCAN_RESULTS (3) received
11:45:45.097745  p2p-p2pwlan-26: Scan completed in 0.023682 seconds
11:45:45.097804  nl80211: Received scan results (13 BSSes)
11:45:45.097863  p2p-p2pwlan-26: WPS: Order scan results with WPS provisioning rules
11:45:45.097927  p2p-p2pwlan-26: BSS: Start scan result update 1
11:45:45.097986  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
11:45:45.098046  BSS: No P2P IE - skipping BSS 38:10:d5:57:6f:68 update for P2P interface
11:45:45.098105  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
11:45:45.098163  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:65 update for P2P interface
11:45:45.098222  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:62 update for P2P interface
11:45:45.098280  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:63 update for P2P interface
11:45:45.098349  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:64 update for P2P interface
11:45:45.098409  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:45.098467  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
11:45:45.098528  BSS: No P2P IE - skipping BSS 04:35:3b:f1:be:60 update for P2P interface
11:45:45.098587  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:92 update for P2P interface
11:45:45.098645  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:95 update for P2P interface
11:45:45.098703  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:45.098761  BSS: last_scan_res_used=0/0
11:45:45.098821  p2p-p2pwlan-26: New scan results available (own=1 ext=0)
11:45:45.098879  WPS: AP 5c:35:3b:f1:be:5e type 0 added
11:45:45.098938  WPS: AP 38:10:d5:57:6f:68 type 0 added
11:45:45.098997  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.099055  WPS: AP[1] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.099118  p2p-p2pwlan-26: Radio work 'scan'@0x230fac0 done in 0.024328 seconds
11:45:45.099176  p2p-p2pwlan-26: radio_work_free('scan'@0x230fac0): num_active_works --> 0
11:45:45.099235  p2p-p2pwlan-26: No suitable network found
11:45:45.099297  p2p-p2pwlan-26: Setting scan request: 0.250000 sec
11:45:45.099356  p2p-dev-p2pwlan: Updating scan results from sibling
11:45:45.099415  nl80211: Received scan results (13 BSSes)
11:45:45.099473  p2p-dev-p2pwlan: BSS: Start scan result update 97
11:45:45.099546  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:45.099606  p2p-dev-p2pwlan: BSS: Add new id 84 BSSID 6c:f3:7f:b5:60:92 SSID 'Pengutronix' freq 5580
11:45:45.099664  p2p-dev-p2pwlan: BSS: Add new id 85 BSSID 6c:f3:7f:b5:60:95 SSID 'Pengutronix64' freq 5580
11:45:45.099725  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:45.099784  BSS: last_scan_res_used=11/32
11:45:45.099843  p2p-dev-p2pwlan: New scan results available (own=0 ext=0)
11:45:45.099902  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.099961  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.100019  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.100078  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.100137  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.100196  p2pwlan: Updating scan results from sibling
11:45:45.100255  nl80211: Received scan results (13 BSSes)
11:45:45.100317  p2pwlan: BSS: Start scan result update 97
11:45:45.100378  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:45.100438  p2pwlan: BSS: Add new id 84 BSSID 6c:f3:7f:b5:60:92 SSID 'Pengutronix' freq 5580
11:45:45.100496  dbus: Register BSS object '/fi/w1/wpa_supplicant1/Interfaces/1/BSSs/84'
11:45:45.100555  p2pwlan: BSS: Add new id 85 BSSID 6c:f3:7f:b5:60:95 SSID 'Pengutronix64' freq 5580
11:45:45.100615  dbus: Register BSS object '/fi/w1/wpa_supplicant1/Interfaces/1/BSSs/85'
11:45:45.100675  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:45.100737  BSS: last_scan_res_used=11/32
11:45:45.100803  p2pwlan: New scan results available (own=0 ext=0)
11:45:45.100875  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.100951  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.101020  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.101079  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.101138  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.101197  p2pwlan: No suitable network found
11:45:45.102420  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:45.102654  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/69
11:45:45.102774  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/83
11:45:45.103053  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/71
11:45:45.103160  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/72
11:45:45.103266  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/70
11:45:45.103521  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1
11:45:45.103636  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/74
11:45:45.103734  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/77
11:45:45.103839  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/79
11:45:45.103934  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/78
11:45:45.347795  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=2 show_group_started=0)
11:45:45.347959  p2p-p2pwlan-26: P2P: Scan only GO preferred frequency 2462 MHz
11:45:45.348085  WPS: Building WPS IE for Probe Request
11:45:45.348152  WPS:  * Version (hardcoded 0x10)
11:45:45.348219  WPS:  * Request Type
11:45:45.348280  WPS:  * Config Methods (3108)
11:45:45.348348  WPS:  * UUID-E
11:45:45.348410  WPS:  * Primary Device Type
11:45:45.348469  WPS:  * RF Bands (3)
11:45:45.348529  WPS:  * Association State
11:45:45.348589  WPS:  * Configuration Error (0)
11:45:45.348648  WPS:  * Device Password ID (4)
11:45:45.348709  WPS:  * Manufacturer
11:45:45.348769  WPS:  * Model Name
11:45:45.348828  WPS:  * Model Number
11:45:45.348909  WPS:  * Device Name
11:45:45.349006  WPS:  * Version2 (0x20)
11:45:45.349102  WPS:  * Request to Enroll (1)
11:45:45.349165  P2P: * P2P IE header
11:45:45.349227  P2P: * Capability dev=25 group=00
11:45:45.349288  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:45:45.349349  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:45.349410  p2p-p2pwlan-26: Add radio work 'scan'@0x2307580
11:45:45.349471  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:45:45.349531  p2p-p2pwlan-26: Starting radio work 'scan'@0x2307580 after 0.000008 second wait
11:45:45.349592  p2p-p2pwlan-26: nl80211: scan request
11:45:45.349657  nl80211: Scan SSID - hexdump_ascii(len=28):
11:45:45.349718  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:45.349779  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:45.349841  nl80211: Scan extra IEs - hexdump(len=161): 7f 08 04 00 00 00 00 00 00 40 dd 6c 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 01 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 04 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 09 00 37 2a 00 01 20 03 01 01 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:45:45.349902  nl80211: Scan frequency 2462 MHz
11:45:45.349963  nl80211: P2P probe - mask SuppRates
11:45:45.350023  Scan requested (ret=0) - scan timeout 30 seconds
11:45:45.350084  nl80211: Event message available
11:45:45.350146  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:45:45.350207  p2p-p2pwlan-26: nl80211: Scan trigger
11:45:45.350269  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:45:45.350329  p2p-p2pwlan-26: Own scan request started a scan in 0.000016 seconds
11:45:45.352989  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:45.371800  nl80211: Event message available
11:45:45.371907  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-26
11:45:45.371969  p2p-p2pwlan-26: nl80211: New scan results available
11:45:45.372029  nl80211: Scan probed for SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:45:45.372087  nl80211: Scan included frequencies: 2462
11:45:45.372163  p2p-p2pwlan-26: Event SCAN_RESULTS (3) received
11:45:45.372235  p2p-p2pwlan-26: Scan completed in 0.023652 seconds
11:45:45.372294  nl80211: Received scan results (14 BSSes)
11:45:45.372352  p2p-p2pwlan-26: WPS: Order scan results with WPS provisioning rules
11:45:45.372410  p2p-p2pwlan-26: BSS: Start scan result update 2
11:45:45.372470  p2p-p2pwlan-26: BSS: Add new id 0 BSSID 7e:b0:c2:b9:08:43 SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS' freq 2462
11:45:45.372528  dbus: Register BSS object '/fi/w1/wpa_supplicant1/Interfaces/49/BSSs/0'
11:45:45.372587  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
11:45:45.372649  BSS: No P2P IE - skipping BSS 38:10:d5:57:6f:68 update for P2P interface
11:45:45.372707  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
11:45:45.372765  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:65 update for P2P interface
11:45:45.372823  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:62 update for P2P interface
11:45:45.372880  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:63 update for P2P interface
11:45:45.372940  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:64 update for P2P interface
11:45:45.372998  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:45.373056  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
11:45:45.373116  BSS: No P2P IE - skipping BSS 04:35:3b:f1:be:60 update for P2P interface
11:45:45.373175  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:92 update for P2P interface
11:45:45.373233  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:95 update for P2P interface
11:45:45.373295  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:45.373354  BSS: last_scan_res_used=1/32
11:45:45.373412  p2p-p2pwlan-26: New scan results available (own=1 ext=0)
11:45:45.373470  WPS: AP 7e:b0:c2:b9:08:43 type 0 added
11:45:45.373529  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.373589  WPS: AP[1] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.373647  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:45.373705  p2p-p2pwlan-26: Radio work 'scan'@0x2307580 done in 0.024224 seconds
11:45:45.373765  p2p-p2pwlan-26: radio_work_free('scan'@0x2307580): num_active_works --> 0
11:45:45.373825  p2p-p2pwlan-26: Selecting BSS from priority group 0
11:45:45.373906  p2p-p2pwlan-26: 0: 7e:b0:c2:b9:08:43 ssid='DIRECT-X7DESKTOP-FT9C1HHkldS' wpa_ie_len=0 rsn_ie_len=20 caps=0x8531 level=-64 freq=2462  wps p2p
11:45:45.373968  selected based on WPS IE (Active PBC)
11:45:45.374028  p2p-p2pwlan-26:    selected BSS 7e:b0:c2:b9:08:43 ssid='DIRECT-X7DESKTOP-FT9C1HHkldS'
11:45:45.374086  WPS: Check whether PBC session overlap is present in scan results; selected BSSID 7e:b0:c2:b9:08:43
11:45:45.374142  WPS: UUID of the selected BSS - hexdump(len=16): ea b8 9a 98 af 2c 4f 17 ba 70 84 8d 2f e6 39 fa
11:45:45.374201  p2p-p2pwlan-26: Considering connect request: reassociate: 1  selected: 7e:b0:c2:b9:08:43  bssid: 00:00:00:00:00:00  pending: 00:00:00:00:00:00  wpa_state: SCANNING  ssid=0x2305fb0  current_ssid=(nil)
11:45:45.374261  p2p-p2pwlan-26: Request association with 7e:b0:c2:b9:08:43
11:45:45.374319  p2p-p2pwlan-26: No ongoing scan/p2p-scan found to abort
11:45:45.374377  p2p-p2pwlan-26: Add radio work 'sme-connect'@0x2307580
11:45:45.374438  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:45:45.374496  RSN: Ignored PMKID candidate without preauth flag
11:45:45.374554  p2p-dev-p2pwlan: Updating scan results from sibling
11:45:45.374612  nl80211: Received scan results (14 BSSes)
11:45:45.374672  p2p-dev-p2pwlan: BSS: Start scan result update 98
11:45:45.374732  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:45.374791  p2p-dev-p2pwlan: BSS: Add new id 86 BSSID 7e:b0:c2:b9:08:43 SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS' freq 2462
11:45:45.374851  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:45.374912  BSS: last_scan_res_used=12/32
11:45:45.374970  p2pwlan: Updating scan results from sibling
11:45:45.375028  nl80211: Received scan results (14 BSSes)
11:45:45.375090  p2pwlan: BSS: Start scan result update 98
11:45:45.375148  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:45.375209  p2pwlan: BSS: Add new id 86 BSSID 7e:b0:c2:b9:08:43 SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS' freq 2462
11:45:45.375266  dbus: Register BSS object '/fi/w1/wpa_supplicant1/Interfaces/1/BSSs/86'
11:45:45.375327  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:45.375385  BSS: last_scan_res_used=12/32
11:45:45.375443  p2p-p2pwlan-26: Starting radio work 'sme-connect'@0x2307580 after 0.000202 second wait
11:45:45.375500  p2p-p2pwlan-26: WPA: clearing own WPA/RSN IE
11:45:45.375558  p2p-p2pwlan-26: Automatic auth_alg selection: 0x1
11:45:45.375617  WPS: Building WPS IE for (Re)Association Request
11:45:45.375704  WPS:  * Version (hardcoded 0x10)
11:45:45.375767  WPS:  * Request Type
11:45:45.375825  WPS:  * Version2 (0x20)
11:45:45.375883  p2p-p2pwlan-26: WPA: clearing AP WPA IE
11:45:45.375940  p2p-p2pwlan-26: WPA: clearing AP RSN IE
11:45:45.375997  p2p-p2pwlan-26: WPA: clearing own WPA/RSN IE
11:45:45.376053  FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0):
11:45:45.376111  P2P: * P2P IE header
11:45:45.376169  P2P: * Capability dev=27 group=00
11:45:45.376227  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:45.376290  P2P: * Device Info
11:45:45.376349  RRM: Determining whether RRM can be used - device support: 0x10
11:45:45.376408  RRM: No RRM in network
11:45:45.376466  Added supported operating classes IE - hexdump(len=22): 3b 14 51 51 53 54 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f 80 81 82
11:45:45.376524  P2P: Parsing P2P IE
11:45:45.376584  P2P: Attribute 2 length 2
11:45:45.376644  P2P: * Device Capability 25 Group Capability cb
11:45:45.376707  P2P: Attribute 13 length 36
11:45:45.378735  P2P: * Device Info: addr 7c:b0:c2:b9:08:44 primary device type 1-0050F200-0 device name 'DESKTOP-FT9C1HH' config methods 0x11e8
11:45:45.378868  EAPOL: External notification - EAP success=0
11:45:45.378932  EAPOL: External notification - EAP fail=0
11:45:45.378994  EAPOL: External notification - portControl=Auto
11:45:45.379058  p2p-p2pwlan-26: Cancelling scan request
11:45:45.379120  p2p-p2pwlan-26: SME: Trying to authenticate with 7e:b0:c2:b9:08:43 (SSID='DIRECT-X7DESKTOP-FT9C1HHkldS' freq=2462 MHz)
11:45:45.379180  EAPOL: External notification - portValid=0
11:45:45.379240  p2p-p2pwlan-26: State: SCANNING -> AUTHENTICATING
11:45:45.379298  p2p-p2pwlan-26: Determining shared radio frequencies (max len 2)
11:45:45.379357  p2p-p2pwlan-26: Shared frequencies (len=0): completed iteration
11:45:45.379415  P2P: Add operating class 81
11:45:45.379474  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
11:45:45.379535  P2P: Update channel list
11:45:45.379595  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
11:45:45.379658  P2P: cli_channels:
11:45:45.379718  nl80211: Authenticate (ifindex=69)
11:45:45.379779  * bssid=7e:b0:c2:b9:08:43
11:45:45.379839  * freq=2462
11:45:45.379897  * SSID - hexdump_ascii(len=28):
11:45:45.379958  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:45.380019  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:45.380079  * IEs - hexdump(len=0): [NULL]
11:45:45.380140  * Auth Type 0
11:45:45.380200  nl80211: Authentication request send successfully
11:45:45.380259  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:45.380355  nl80211: Event message available
11:45:45.380420  nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for p2p-p2pwlan-26
11:45:45.380481  nl80211: New station 7e:b0:c2:b9:08:43
11:45:45.380542  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:45.380604  nl80211: Event message available
11:45:45.380663  nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for p2p-p2pwlan-26
11:45:45.380723  nl80211: MLME event 37 (NL80211_CMD_AUTHENTICATE) on p2p-p2pwlan-26(ac:7b:a1:02:c8:a0) A1=ac:7b:a1:02:c8:a0 A2=7e:b0:c2:b9:08:43
11:45:45.380783  nl80211: MLME event frame - hexdump(len=30): b0 00 3c 00 ac 7b a1 02 c8 a0 7e b0 c2 b9 08 43 7e b0 c2 b9 08 43 30 60 00 00 02 00 00 00
11:45:45.380844  nl80211: Authenticate event
11:45:45.380908  p2p-p2pwlan-26: Event AUTH (10) received
11:45:45.380970  p2p-p2pwlan-26: SME: Authentication response: peer=7e:b0:c2:b9:08:43 auth_type=0 auth_transaction=2 status_code=0
11:45:45.381030  SME: Authentication response IEs - hexdump(len=0): [NULL]
11:45:45.381091  p2p-p2pwlan-26: Trying to associate with 7e:b0:c2:b9:08:43 (SSID='DIRECT-X7DESKTOP-FT9C1HHkldS' freq=2462 MHz)
11:45:45.381152  p2p-p2pwlan-26: State: AUTHENTICATING -> ASSOCIATING
11:45:45.381213  nl80211: Set p2p-p2pwlan-26 operstate 0->0 (DORMANT)
11:45:45.381272  netlink: Operstate: ifindex=69 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
11:45:45.381349  p2p-p2pwlan-26: Determining shared radio frequencies (max len 2)
11:45:45.381409  p2p-p2pwlan-26: Shared frequencies (len=0): completed iteration
11:45:45.381468  P2P: Add operating class 81
11:45:45.381531  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
11:45:45.381591  P2P: Update channel list
11:45:45.381663  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
11:45:45.381725  P2P: cli_channels:
11:45:45.381785  p2p-p2pwlan-26: WPA: clearing own WPA/RSN IE
11:45:45.381844  nl80211: Associate (ifindex=69)
11:45:45.381904  * bssid=7e:b0:c2:b9:08:43
11:45:45.381963  * freq=2462
11:45:45.382024  * SSID - hexdump_ascii(len=28):
11:45:45.382087  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:45.382145  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:45.382278  * IEs - hexdump(len=129): 7f 08 04 00 00 00 00 00 00 40 dd 18 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 01 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 36 50 6f 9a 09 02 02 00 27 00 08 04 00 f4 01 f4 01 0d 23 00 ac 7b a1 02 c8 9f 00 80 00 07 00 50 f2 04 00 04 00 10 11 00 0e 43 79 6e 61 70 2d 30 30 30 30 31 30 34 32 3b 14 51 51 53 54 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f 80 81 82
11:45:45.382340  * P2P group
11:45:45.382401  nl80211: Association request send successfully
11:45:45.382461  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/69
11:45:45.382522  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/83
11:45:45.382582  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/71
11:45:45.382641  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/72
11:45:45.382700  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/70
11:45:45.382762  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1
11:45:45.382822  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/84
11:45:45.382888  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/85
11:45:45.382948  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/74
11:45:45.383011  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/77
11:45:45.383071  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/79
11:45:45.383130  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/78
11:45:45.383196  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:45.393772  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP])
11:45:45.393899  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP])
11:45:45.393962  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 operstate=5 linkmode=1 ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP])
11:45:45.394022  nl80211: Event message available
11:45:45.394083  nl80211: Drv Event 38 (NL80211_CMD_ASSOCIATE) received for p2p-p2pwlan-26
11:45:45.394141  nl80211: MLME event 38 (NL80211_CMD_ASSOCIATE) on p2p-p2pwlan-26(ac:7b:a1:02:c8:a0) A1=ac:7b:a1:02:c8:a0 A2=7e:b0:c2:b9:08:43
11:45:45.394203  nl80211: MLME event frame - hexdump(len=155): 10 00 3c 00 ac 7b a1 02 c8 a0 7e b0 c2 b9 08 43 7e b0 c2 b9 08 43 40 60 31 85 00 00 06 c0 01 08 8c 12 98 24 b0 48 60 6c 2d 1a a5 09 17 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 0b 08 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 01 04 dd 18 00 50 f2 02 01 01 00 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 dd 0b 00 17 35 01 01 00 00 00 00 00 00 dd 04 50 6f 9a 09 dd 0d 50 6f 9a 0a 00 00 06 01 10 1c 44 00 06
11:45:45.394261  nl80211: Associate event
11:45:45.394321  nl80211: Associated on 2462 MHz
11:45:45.394382  nl80211: Associated with 7e:b0:c2:b9:08:43
11:45:45.394440  nl80211: Set drv->ssid based on scan res info to 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:45:45.394498  p2p-p2pwlan-26: Event ASSOC (0) received
11:45:45.394555  p2p-p2pwlan-26: Association info event
11:45:45.394612  resp_ies - hexdump(len=125): 01 08 8c 12 98 24 b0 48 60 6c 2d 1a a5 09 17 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 0b 08 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 01 04 dd 18 00 50 f2 02 01 01 00 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 dd 0b 00 17 35 01 01 00 00 00 00 00 00 dd 04 50 6f 9a 09 dd 0d 50 6f 9a 0a 00 00 06 01 10 1c 44 00 06
11:45:45.394671  p2p-p2pwlan-26: freq=2462 MHz
11:45:45.394728  FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0):
11:45:45.394786  p2p-p2pwlan-26: State: ASSOCIATING -> ASSOCIATED
11:45:45.394844  nl80211: Set p2p-p2pwlan-26 operstate 0->0 (DORMANT)
11:45:45.394901  netlink: Operstate: ifindex=69 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
11:45:45.394981  p2p-p2pwlan-26: Determining shared radio frequencies (max len 2)
11:45:45.395041  p2p-p2pwlan-26: Shared frequencies (len=1): completed iteration
11:45:45.395098  p2p-p2pwlan-26: freq[0]: 2462, flags=0x2
11:45:45.395156  P2P: Add operating class 81
11:45:45.395215  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
11:45:45.395274  P2P: Update channel list
11:45:45.395331  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
11:45:45.395389  P2P: cli_channels:
11:45:45.395447  p2p-p2pwlan-26: Associated to a new BSS: BSSID=7e:b0:c2:b9:08:43
11:45:45.395505  p2p-p2pwlan-26: Associated with 7e:b0:c2:b9:08:43
11:45:45.395566  p2p-p2pwlan-26: WPA: Association event - clear replay counter
11:45:45.395624  p2p-p2pwlan-26: WPA: Clear old PTK
11:45:45.395681  EAPOL: External notification - portEnabled=0
11:45:45.395745  EAPOL: External notification - portValid=0
11:45:45.395807  EAPOL: External notification - portEnabled=1
11:45:45.395864  EAPOL: SUPP_PAE entering state CONNECTING
11:45:45.395926  EAPOL: SUPP_BE entering state IDLE
11:45:45.395984  EAP: EAP entering state INITIALIZE
11:45:45.396041  EAP: EAP entering state IDLE
11:45:45.396099  p2p-p2pwlan-26: Setting authentication timeout: 10 sec 0 usec
11:45:45.396158  p2p-p2pwlan-26: Cancelling scan request
11:45:45.396216  WMM AC: AC mandatory: AC_BE=0 AC_BK=0 AC_VI=0 AC_VO=0
11:45:45.396274  WMM AC: U-APSD queues=0x0
11:45:45.396332  WMM AC: Valid WMM association, WMM AC is enabled
11:45:45.396392  p2p-p2pwlan-26: CTRL-EVENT-SUBNET-STATUS-UPDATE status=0
11:45:45.396450  nl80211: Event message available
11:45:45.396509  nl80211: Drv Event 46 (NL80211_CMD_CONNECT) received for p2p-p2pwlan-26
11:45:45.396567  nl80211: Ignore connect event (cmd=46) when using userspace SME
11:45:45.399106  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:45.472978  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:45.473121  P2P: Operation in progress - skip Extended Listen timeout (PROVISIONING)
11:45:45.973710  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:45.974002  P2P: Operation in progress - skip Extended Listen timeout (PROVISIONING)
11:45:46.474104  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:46.474323  P2P: Operation in progress - skip Extended Listen timeout (PROVISIONING)
11:45:46.974722  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:46.974991  P2P: Operation in progress - skip Extended Listen timeout (PROVISIONING)
11:45:47.072859  EAPOL: startWhen --> 0
11:45:47.073134  EAPOL: SUPP_PAE entering state CONNECTING
11:45:47.073335  EAPOL: txStart
11:45:47.073612  TX EAPOL: dst=7e:b0:c2:b9:08:43
11:45:47.073837  TX EAPOL - hexdump(len=4): 01 01 00 00
11:45:47.129190  l2_packet_receive: src=7e:b0:c2:b9:08:43 len=9
11:45:47.129575  p2p-p2pwlan-26: RX EAPOL from 7e:b0:c2:b9:08:43
11:45:47.129849  RX EAPOL - hexdump(len=9): 01 00 00 05 01 8b 00 05 01
11:45:47.130056  p2p-p2pwlan-26: Setting authentication timeout: 70 sec 0 usec
11:45:47.130294  EAPOL: Received EAP-Packet frame
11:45:47.130489  EAPOL: SUPP_PAE entering state RESTART
11:45:47.130679  EAP: EAP entering state INITIALIZE
11:45:47.130869  EAP: EAP entering state IDLE
11:45:47.131074  EAPOL: SUPP_PAE entering state AUTHENTICATING
11:45:47.131265  EAPOL: SUPP_BE entering state REQUEST
11:45:47.131484  EAPOL: getSuppRsp
11:45:47.131675  EAP: EAP entering state RECEIVED
11:45:47.131864  EAP: Received EAP-Request id=139 method=1 vendor=0 vendorMethod=0
11:45:47.132064  EAP: EAP entering state IDENTITY
11:45:47.132253  p2p-p2pwlan-26: CTRL-EVENT-EAP-STARTED EAP authentication started
11:45:47.132442  EAP: Status notification: started (param=)
11:45:47.132631  EAP: EAP-Request Identity data - hexdump_ascii(len=0):
11:45:47.132883  EAP: using real identity - hexdump_ascii(len=29):
11:45:47.133076  57 46 41 2d 53 69 6d 70 6c 65 43 6f 6e 66 69 67   WFA-SimpleConfig
11:45:47.133282  2d 45 6e 72 6f 6c 6c 65 65 2d 31 2d 30            -Enrollee-1-0
11:45:47.133472  EAP: EAP entering state SEND_RESPONSE
11:45:47.133662  EAP: EAP entering state IDLE
11:45:47.133848  EAPOL: SUPP_BE entering state RESPONSE
11:45:47.134039  EAPOL: txSuppRsp
11:45:47.134261  TX EAPOL: dst=7e:b0:c2:b9:08:43
11:45:47.134471  TX EAPOL - hexdump(len=38): 01 00 00 22 02 8b 00 22 01 57 46 41 2d 53 69 6d 70 6c 65 43 6f 6e 66 69 67 2d 45 6e 72 6f 6c 6c 65 65 2d 31 2d 30
11:45:47.134678  EAPOL: SUPP_BE entering state RECEIVE
11:45:47.134951  l2_packet_receive: src=7e:b0:c2:b9:08:43 len=18
11:45:47.135155  p2p-p2pwlan-26: RX EAPOL from 7e:b0:c2:b9:08:43
11:45:47.135354  RX EAPOL - hexdump(len=18): 01 00 00 0e 01 8c 00 0e fe 00 37 2a 00 00 00 01 01 00
11:45:47.135556  EAPOL: Received EAP-Packet frame
11:45:47.135867  EAPOL: SUPP_BE entering state REQUEST
11:45:47.136063  EAPOL: getSuppRsp
11:45:47.136252  EAP: EAP entering state RECEIVED
11:45:47.136441  EAP: Received EAP-Request id=140 method=254 vendor=14122 vendorMethod=1
11:45:47.136635  EAP: EAP entering state GET_METHOD
11:45:47.136826  p2p-p2pwlan-26: CTRL-EVENT-EAP-PROPOSED-METHOD vendor=14122 method=1
11:45:47.137242  EAP: Status notification: accept proposed method (param=WSC)
11:45:47.137462  EAP: Initialize selected EAP method: vendor 14122 method 1 (WSC)
11:45:47.137657  EAP-WSC: Fragment size limit 1398
11:45:47.138122  p2p-p2pwlan-26: CTRL-EVENT-EAP-METHOD EAP vendor 14122 method 1 (WSC) selected
11:45:47.138205  EAP: EAP entering state METHOD
11:45:47.138276  EAP-WSC: Received packet: Op-Code 1 Flags 0x0 Message Length 0
11:45:47.138345  EAP-WSC: Received start
11:45:47.138413  EAP-WSC: WAIT_START -> MESG
11:45:47.138481  Get randomness: len=16 entropy=475
11:45:47.138550  WPS: Enrollee Nonce - hexdump(len=16): cd 8c ba b5 95 f0 c8 72 f1 a3 72 b8 12 a9 9e 48
11:45:47.138624  WPS: Building Message M1
11:45:47.138692  WPS:  * Version (hardcoded 0x10)
11:45:47.138761  WPS:  * Message Type (4)
11:45:47.138829  WPS:  * UUID-E
11:45:47.138903  WPS:  * MAC Address (ac:7b:a1:02:c8:a0)
11:45:47.138972  WPS:  * Enrollee Nonce
11:45:47.139054  WPS:  * Public Key
11:45:47.139116  WPS: Generate new DH keys
11:45:47.139196  WPS: DH Private Key - hexdump(len=192): [REMOVED]
11:45:47.139261  WPS: DH own Public Key - hexdump(len=192): 62 d9 32 98 a1 9f 0c d4 e1 33 9d 30 2c ca ec b4 8d f3 55 63 12 6d f1 64 54 38 21 cc 10 1b b9 24 97 15 df de d6 44 cd d6 26 d4 aa 93 8a 60 79 b2 64 2b e4 6f a3 1f e7 b8 a5 c9 0c 0c fa b4 30 45 7e 45 70 3e 43 4c ff d4 c8 9b e0 f1 8b b5 f8 c2 63 57 91 d4 7d f3 6a ee 0a 9c e0 98 1c 24 b7 b7 6b 8c 62 85 79 82 4d 09 9c 6a b2 29 31 15 61 8d 43 c2 48 f0 61 00 33 55 34 de 3e 62 98 19 8a 2e 6a 21 61 2c 17 4b 89 01 ab 2f bb 3d e8 85 8f 6e 7b 18 7b 40 61 c0 4f f7 ad e4 45 41 12 6b 4e d8 90 87 0d d2 de 56 cf 93 2a 93 f6 02 81 91 9d 95 df b7 07 c0 34 dc 0f a1 16 ba c3 78 1e 5d a7 39
11:45:47.139322  WPS:  * Authentication Type Flags (0x23)
11:45:47.139383  WPS:  * Encryption Type Flags (0xd)
11:45:47.139443  WPS:  * Connection Type Flags
11:45:47.139507  WPS:  * Config Methods (3108)
11:45:47.139568  WPS:  * Wi-Fi Protected Setup State (1)
11:45:47.139629  WPS:  * Manufacturer
11:45:47.139690  WPS:  * Model Name
11:45:47.139751  WPS:  * Model Number
11:45:47.139812  WPS:  * Serial Number
11:45:47.139873  WPS:  * Primary Device Type
11:45:47.139934  WPS:  * Device Name
11:45:47.140042  WPS:  * RF Bands (1)
11:45:47.140131  WPS:  * Association State
11:45:47.140196  WPS:  * Device Password ID (4)
11:45:47.140258  WPS:  * Configuration Error (0)
11:45:47.140322  WPS:  * OS Version
11:45:47.140383  WPS:  * Version2 (0x20)
11:45:47.140444  EAP-WSC: MESG -> MESG
11:45:47.140511  EAP-WSC: Generating Response
11:45:47.140574  EAP-WSC: Sending out 362 bytes (message sent completely)
11:45:47.140635  EAP-WSC: MESG -> MESG
11:45:47.140696  EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL eapRespData=0x23189f0
11:45:47.140762  EAP: EAP entering state SEND_RESPONSE
11:45:47.140824  EAP: EAP entering state IDLE
11:45:47.140885  EAPOL: SUPP_BE entering state RESPONSE
11:45:47.140946  EAPOL: txSuppRsp
11:45:47.141006  TX EAPOL: dst=7e:b0:c2:b9:08:43
11:45:47.141080  TX EAPOL - hexdump(len=380): 01 00 01 78 02 8c 01 78 fe 00 37 2a 00 00 00 01 04 00 10 4a 00 01 10 10 22 00 01 04 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 20 00 06 ac 7b a1 02 c8 a0 10 1a 00 10 cd 8c ba b5 95 f0 c8 72 f1 a3 72 b8 12 a9 9e 48 10 32 00 c0 62 d9 32 98 a1 9f 0c d4 e1 33 9d 30 2c ca ec b4 8d f3 55 63 12 6d f1 64 54 38 21 cc 10 1b b9 24 97 15 df de d6 44 cd d6 26 d4 aa 93 8a 60 79 b2 64 2b e4 6f a3 1f e7 b8 a5 c9 0c 0c fa b4 30 45 7e 45 70 3e 43 4c ff d4 c8 9b e0 f1 8b b5 f8 c2 63 57 91 d4 7d f3 6a ee 0a 9c e0 98 1c 24 b7 b7 6b 8c 62 85 79 82 4d 09 9c 6a b2 29 31 15 61 8d 43 c2 48 f0 61 00 33 55 34 de 3e 62 98 19 8a 2e 6a 21 61 2c 17 4b 89 01 ab 2f bb 3d e8 85 8f 6e 7b 18 7b 40 61 c0 4f f7 ad e4 45 41 12 6b 4e d8 90 87 0d d2 de 56 cf 93 2a 93 f6 02 81 91 9d 95 df b7 07 c0 34 dc 0f a1 16 ba c3 78 1e 5d a7 39 10 04 00 02 00 23 10 10 00 02 00 0d 10 0d 00 01 01 10 08 00 02 31 08 10 44 00 01 01 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 42 00 01 20 10 54 00 08 00 00 00 00 00 00 00 00 10 11 00 01 20 10 3c 00 01 01 10 02 00 02 00 00 10 12 00 02 00 04 10 09 00 02 00 00 10 2d 00 04 80 00 00 00 10 49 00 06 00 37 2a 00 01 20
11:45:47.141143  EAPOL: SUPP_BE entering state RECEIVE
11:45:47.218180  l2_packet_receive: src=7e:b0:c2:b9:08:43 len=434
11:45:47.218383  p2p-p2pwlan-26: RX EAPOL from 7e:b0:c2:b9:08:43
11:45:47.218566  RX EAPOL - hexdump(len=434): 01 00 01 ae 01 8d 01 ae fe 00 37 2a 00 00 00 01 04 00 10 4a 00 01 10 10 22 00 01 05 10 1a 00 10 cd 8c ba b5 95 f0 c8 72 f1 a3 72 b8 12 a9 9e 48 10 39 00 10 11 f4 ec 09 5f b8 fb 66 6d 2f e5 d0 58 75 e9 cd 10 48 00 10 ea b8 9a 98 af 2c 4f 17 ba 70 84 8d 2f e6 39 fa 10 32 00 c0 58 01 91 c8 27 fc be 19 f0 c5 07 f6 87 85 17 69 1c f5 77 0c d7 6b aa 6e bc bc 96 da 94 04 f6 f3 cc 06 a6 dd 06 d7 fd c9 17 34 c0 1a e7 a3 84 92 4c 61 6f 35 e6 68 ec 67 cd 91 5b 87 64 85 23 c9 1c d4 53 b3 b5 b9 cf 9d 66 b3 0e f5 b8 6a c3 72 92 de 9a 04 a9 05 52 6c ed 20 23 70 81 b7 2d b2 bb 8b bb 78 d7 87 01 91 b8 28 8e 9d 9d ce 90 19 2b e5 66 c6 da 2c 0e 90 f0 ee 2e f8 79 0d 12 00 7d ac 95 f3 ef 26 c8 b4 ad 74 5d 29 5c c4 19 f2 63 11 91 99 fa b0 1a af 44 06 fe a1 c5 22 06 41 ad 2b 94 6e 1a 0e 71 a0 52 e7 6b b1 c7 ad 80 6e b2 cb 93 12 d3 dc fe 2a 42 9c d4 2d 0c ef 76 28 10 04 00 02 00 33 10 10 00 02 00 0d 10 0d 00 01 03 10 08 00 02 67 8c 10 21 00 09 4d 69 63 72 6f 73 6f 66 74 10 23 00 07 57 69 6e 64 6f 77 73 10 24 00 0a 31 30 2e 30 2e 31 36 32 39 39 10 42 00 01 30 10 54 00 08 00 01 00 50 f2 04 00 01 10 11 00 0f 44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48 10 3c 00 01 01 10 02 00 02 00 01 10 09 00 02 00 00 10 12 00 02 00 04 10 2d 00 04 00 0a 00 00 10 49 00 06 00 37 2a 00 01 20 10 05 00 08 32 46 a9 9f fb 79 ba 7e
11:45:47.218728  EAPOL: Received EAP-Packet frame
11:45:47.218872  EAPOL: SUPP_BE entering state REQUEST
11:45:47.219014  EAPOL: getSuppRsp
11:45:47.219155  EAP: EAP entering state RECEIVED
11:45:47.219297  EAP: Received EAP-Request id=141 method=254 vendor=14122 vendorMethod=1
11:45:47.219440  EAP: EAP entering state METHOD
11:45:47.219583  EAP-WSC: Received packet: Op-Code 4 Flags 0x0 Message Length 0
11:45:47.219727  WPS: Processing received message (len=416 op_code=4)
11:45:47.219867  WPS: Received WSC_MSG
11:45:47.220008  WPS: Received M2
11:45:47.220164  WPS: Registrar Nonce - hexdump(len=16): 11 f4 ec 09 5f b8 fb 66 6d 2f e5 d0 58 75 e9 cd
11:45:47.220312  WPS: UUID-R - hexdump(len=16): ea b8 9a 98 af 2c 4f 17 ba 70 84 8d 2f e6 39 fa
11:45:47.220541  WPS: Device Password ID 4
11:45:47.220693  WPS: DH Private Key - hexdump(len=192): [REMOVED]
11:45:47.220855  WPS: DH peer Public Key - hexdump(len=192): 58 01 91 c8 27 fc be 19 f0 c5 07 f6 87 85 17 69 1c f5 77 0c d7 6b aa 6e bc bc 96 da 94 04 f6 f3 cc 06 a6 dd 06 d7 fd c9 17 34 c0 1a e7 a3 84 92 4c 61 6f 35 e6 68 ec 67 cd 91 5b 87 64 85 23 c9 1c d4 53 b3 b5 b9 cf 9d 66 b3 0e f5 b8 6a c3 72 92 de 9a 04 a9 05 52 6c ed 20 23 70 81 b7 2d b2 bb 8b bb 78 d7 87 01 91 b8 28 8e 9d 9d ce 90 19 2b e5 66 c6 da 2c 0e 90 f0 ee 2e f8 79 0d 12 00 7d ac 95 f3 ef 26 c8 b4 ad 74 5d 29 5c c4 19 f2 63 11 91 99 fa b0 1a af 44 06 fe a1 c5 22 06 41 ad 2b 94 6e 1a 0e 71 a0 52 e7 6b b1 c7 ad 80 6e b2 cb 93 12 d3 dc fe 2a 42 9c d4 2d 0c ef 76 28
11:45:47.223359  WPS: DH shared key - hexdump(len=192): [REMOVED]
11:45:47.223535  WPS: DHKey - hexdump(len=32): [REMOVED]
11:45:47.223684  WPS: KDK - hexdump(len=32): [REMOVED]
11:45:47.223872  WPS: AuthKey - hexdump(len=32): [REMOVED]
11:45:47.224032  WPS: KeyWrapKey - hexdump(len=16): [REMOVED]
11:45:47.224173  WPS: EMSK - hexdump(len=32): [REMOVED]
11:45:47.224372  WPS: Manufacturer - hexdump_ascii(len=9):
11:45:47.224533  4d 69 63 72 6f 73 6f 66 74                        Microsoft
11:45:47.224712  WPS: Model Name - hexdump_ascii(len=7):
11:45:47.224865  57 69 6e 64 6f 77 73                              Windows
11:45:47.225018  WPS: Model Number - hexdump_ascii(len=10):
11:45:47.225170  31 30 2e 30 2e 31 36 32 39 39                     10.0.16299
11:45:47.225429  WPS: Serial Number - hexdump_ascii(len=1):
11:45:47.225599  30                                                0
11:45:47.225755  WPS: Primary Device Type: 1-0050F204-1
11:45:47.225916  WPS: Device Name - hexdump_ascii(len=15):
11:45:47.226077  44 45 53 4b 54 4f 50 2d 46 54 39 43 31 48 48      DESKTOP-FT9C1HH
11:45:47.226231  EAP-WSC: MESG -> MESG
11:45:47.226387  WPS: Building Message M3
11:45:47.226539  WPS: Device Password - hexdump_ascii(len=8): [REMOVED]
11:45:47.226693  WPS: PSK1 - hexdump(len=16): [REMOVED]
11:45:47.226846  WPS: PSK2 - hexdump(len=16): [REMOVED]
11:45:47.226998  WPS:  * Version (hardcoded 0x10)
11:45:47.227255  WPS:  * Message Type (7)
11:45:47.227418  WPS:  * Registrar Nonce
11:45:47.227573  Get randomness: len=32 entropy=459
11:45:47.227730  WPS: E-S1 - hexdump(len=16): fd 3a 0f e1 c8 54 a0 aa 15 e8 6e 2e c0 2e 40 7d
11:45:47.227892  WPS: E-S2 - hexdump(len=16): 24 3e 0c 63 e7 04 7b 2e 04 4c c4 60 d7 88 5c 52
11:45:47.228054  WPS:  * E-Hash1
11:45:47.228208  WPS: E-Hash1 - hexdump(len=32): 64 dd 75 5d ce 13 c4 79 53 81 3f 91 b1 66 db 3c 3c 0b f4 64 aa 71 9d cc 26 f3 c5 88 d7 bf f6 00
11:45:47.228365  WPS:  * E-Hash2
11:45:47.228518  WPS: E-Hash2 - hexdump(len=32): 1b f1 34 28 22 18 6e 17 90 47 6e dc a2 a1 96 f3 42 ee ee 58 12 17 1c d1 d5 fc 42 2e c9 36 8f 24
11:45:47.228673  WPS:  * Version2 (0x20)
11:45:47.228830  WPS:  * Authenticator
11:45:47.228984  EAP-WSC: MESG -> MESG
11:45:47.229137  EAP-WSC: Generating Response
11:45:47.229291  EAP-WSC: Sending out 124 bytes (message sent completely)
11:45:47.229450  EAP-WSC: MESG -> MESG
11:45:47.229607  EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL eapRespData=0x230f940
11:45:47.229761  EAP: EAP entering state SEND_RESPONSE
11:45:47.229917  EAP: EAP entering state IDLE
11:45:47.230072  EAPOL: SUPP_BE entering state RESPONSE
11:45:47.230226  EAPOL: txSuppRsp
11:45:47.230379  TX EAPOL: dst=7e:b0:c2:b9:08:43
11:45:47.230554  TX EAPOL - hexdump(len=142): 01 00 00 8a 02 8d 00 8a fe 00 37 2a 00 00 00 01 04 00 10 4a 00 01 10 10 22 00 01 07 10 39 00 10 11 f4 ec 09 5f b8 fb 66 6d 2f e5 d0 58 75 e9 cd 10 14 00 20 64 dd 75 5d ce 13 c4 79 53 81 3f 91 b1 66 db 3c 3c 0b f4 64 aa 71 9d cc 26 f3 c5 88 d7 bf f6 00 10 15 00 20 1b f1 34 28 22 18 6e 17 90 47 6e dc a2 a1 96 f3 42 ee ee 58 12 17 1c d1 d5 fc 42 2e c9 36 8f 24 10 49 00 06 00 37 2a 00 01 20 10 05 00 08 fe 2a 93 47 49 9f ff 4d
11:45:47.230714  EAPOL: SUPP_BE entering state RECEIVE
11:45:47.231776  l2_packet_receive: src=7e:b0:c2:b9:08:43 len=210
11:45:47.231855  p2p-p2pwlan-26: RX EAPOL from 7e:b0:c2:b9:08:43
11:45:47.231939  RX EAPOL - hexdump(len=210): 01 00 00 ce 01 8e 00 ce fe 00 37 2a 00 00 00 01 04 00 10 4a 00 01 10 10 22 00 01 08 10 1a 00 10 cd 8c ba b5 95 f0 c8 72 f1 a3 72 b8 12 a9 9e 48 10 3d 00 20 90 a8 7e d5 82 25 7a c0 ef 0c ed e1 19 d1 5e 52 bd f9 f3 71 95 08 3c cd 16 e3 4f 65 8f 3e bb 6f 10 3e 00 20 08 d4 ee 08 44 d1 a8 d0 1a 76 63 e0 2f 36 13 86 9e d4 9f 6a 3f 9e eb ce 8d 63 0b f6 2a ce 11 e6 10 18 00 40 23 b2 19 0c f8 61 f1 d4 24 a5 bd 1b fd 5d 19 a4 09 51 c3 a4 e3 f7 6d bc 8f e4 a6 33 d3 e7 93 b2 dc eb 58 32 bc 85 f9 3c 0d a5 99 65 31 a8 a0 cb 7f 97 37 02 da bc 4e ba 7f c4 d3 de 11 36 9a 3b 10 49 00 06 00 37 2a 00 01 20 10 05 00 08 a5 5a 5f 9f 66 c9 bd 04
11:45:47.232007  EAPOL: Received EAP-Packet frame
11:45:47.232070  EAPOL: SUPP_BE entering state REQUEST
11:45:47.232133  EAPOL: getSuppRsp
11:45:47.232196  EAP: EAP entering state RECEIVED
11:45:47.232259  EAP: Received EAP-Request id=142 method=254 vendor=14122 vendorMethod=1
11:45:47.232323  EAP: EAP entering state METHOD
11:45:47.232391  EAP-WSC: Received packet: Op-Code 4 Flags 0x0 Message Length 0
11:45:47.232455  WPS: Processing received message (len=192 op_code=4)
11:45:47.232518  WPS: Received WSC_MSG
11:45:47.232581  WPS: Received M4
11:45:47.232645  WPS: R-Hash1 - hexdump(len=32): 90 a8 7e d5 82 25 7a c0 ef 0c ed e1 19 d1 5e 52 bd f9 f3 71 95 08 3c cd 16 e3 4f 65 8f 3e bb 6f
11:45:47.232708  WPS: R-Hash2 - hexdump(len=32): 08 d4 ee 08 44 d1 a8 d0 1a 76 63 e0 2f 36 13 86 9e d4 9f 6a 3f 9e eb ce 8d 63 0b f6 2a ce 11 e6
11:45:47.232772  WPS: Encrypted Settings - hexdump(len=64): 23 b2 19 0c f8 61 f1 d4 24 a5 bd 1b fd 5d 19 a4 09 51 c3 a4 e3 f7 6d bc 8f e4 a6 33 d3 e7 93 b2 dc eb 58 32 bc 85 f9 3c 0d a5 99 65 31 a8 a0 cb 7f 97 37 02 da bc 4e ba 7f c4 d3 de 11 36 9a 3b
11:45:47.232835  WPS: Decrypted Encrypted Settings - hexdump(len=48): [REMOVED]
11:45:47.232899  WPS: Processing decrypted Encrypted Settings attribute
11:45:47.232965  WPS: R-SNonce1 - hexdump(len=16): [REMOVED]
11:45:47.233030  WPS: Registrar proved knowledge of the first half of the device password
11:45:47.233094  EAP-WSC: MESG -> MESG
11:45:47.233156  WPS: Building Message M5
11:45:47.233219  WPS:  * Version (hardcoded 0x10)
11:45:47.233301  WPS:  * Message Type (9)
11:45:47.233370  WPS:  * Registrar Nonce
11:45:47.233433  WPS:  * E-SNonce1
11:45:47.233496  WPS:  * Key Wrap Authenticator
11:45:47.233559  WPS:  * Encrypted Settings
11:45:47.233621  Get randomness: len=16 entropy=427
11:45:47.233683  WPS:  * Version2 (0x20)
11:45:47.233761  WPS:  * Authenticator
11:45:47.233826  EAP-WSC: MESG -> MESG
11:45:47.233891  EAP-WSC: Generating Response
11:45:47.233960  EAP-WSC: Sending out 120 bytes (message sent completely)
11:45:47.234030  EAP-WSC: MESG -> MESG
11:45:47.234106  EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL eapRespData=0x230e750
11:45:47.234181  EAP: EAP entering state SEND_RESPONSE
11:45:47.234315  EAP: EAP entering state IDLE
11:45:47.234385  EAPOL: SUPP_BE entering state RESPONSE
11:45:47.234448  EAPOL: txSuppRsp
11:45:47.234510  TX EAPOL: dst=7e:b0:c2:b9:08:43
11:45:47.234578  TX EAPOL - hexdump(len=138): 01 00 00 86 02 8e 00 86 fe 00 37 2a 00 00 00 01 04 00 10 4a 00 01 10 10 22 00 01 09 10 39 00 10 11 f4 ec 09 5f b8 fb 66 6d 2f e5 d0 58 75 e9 cd 10 18 00 40 dd 30 cf d2 43 c8 91 68 62 ba b5 f7 4a 7f 94 4c 70 26 ff a6 93 e2 08 0b e4 44 e2 c6 15 a4 b3 e5 74 9a 6c f2 86 4d c3 19 51 fa 5d 25 d2 d6 2d c1 cd f4 72 00 aa 69 2e bd a0 3f 56 7a f5 c8 ff b3 10 49 00 06 00 37 2a 00 01 20 10 05 00 08 af 18 cb 32 57 a8 67 94
11:45:47.234649  EAPOL: SUPP_BE entering state RECEIVE
11:45:47.235695  l2_packet_receive: src=7e:b0:c2:b9:08:43 len=138
11:45:47.235779  p2p-p2pwlan-26: RX EAPOL from 7e:b0:c2:b9:08:43
11:45:47.235847  RX EAPOL - hexdump(len=138): 01 00 00 86 01 8f 00 86 fe 00 37 2a 00 00 00 01 04 00 10 4a 00 01 10 10 22 00 01 0a 10 1a 00 10 cd 8c ba b5 95 f0 c8 72 f1 a3 72 b8 12 a9 9e 48 10 18 00 40 c7 7c a4 41 09 a9 2d d7 f5 7f d5 63 51 9c 08 ce 52 4b 7b 30 98 a0 43 2a 35 26 dc 8e c7 3a 11 90 21 12 53 c2 e2 00 0f e5 11 0b b6 31 0f 15 18 9c 1b 90 dc 5d 32 98 33 6e 52 63 3e e9 4b 85 a8 9f 10 49 00 06 00 37 2a 00 01 20 10 05 00 08 dc 10 ed 2a 02 74 83 ed
11:45:47.235932  EAPOL: Received EAP-Packet frame
11:45:47.235998  EAPOL: SUPP_BE entering state REQUEST
11:45:47.236062  EAPOL: getSuppRsp
11:45:47.236128  EAP: EAP entering state RECEIVED
11:45:47.236198  EAP: Received EAP-Request id=143 method=254 vendor=14122 vendorMethod=1
11:45:47.236262  EAP: EAP entering state METHOD
11:45:47.236328  EAP-WSC: Received packet: Op-Code 4 Flags 0x0 Message Length 0
11:45:47.236391  WPS: Processing received message (len=120 op_code=4)
11:45:47.236456  WPS: Received WSC_MSG
11:45:47.236521  WPS: Received M6
11:45:47.236587  WPS: Encrypted Settings - hexdump(len=64): c7 7c a4 41 09 a9 2d d7 f5 7f d5 63 51 9c 08 ce 52 4b 7b 30 98 a0 43 2a 35 26 dc 8e c7 3a 11 90 21 12 53 c2 e2 00 0f e5 11 0b b6 31 0f 15 18 9c 1b 90 dc 5d 32 98 33 6e 52 63 3e e9 4b 85 a8 9f
11:45:47.236650  WPS: Decrypted Encrypted Settings - hexdump(len=48): [REMOVED]
11:45:47.236713  WPS: Processing decrypted Encrypted Settings attribute
11:45:47.236777  WPS: R-SNonce2 - hexdump(len=16): [REMOVED]
11:45:47.236843  WPS: Registrar proved knowledge of the second half of the device password
11:45:47.236911  EAP-WSC: MESG -> MESG
11:45:47.236976  WPS: Building Message M7
11:45:47.237040  WPS:  * Version (hardcoded 0x10)
11:45:47.237104  WPS:  * Message Type (11)
11:45:47.237168  WPS:  * Registrar Nonce
11:45:47.237267  WPS:  * E-SNonce2
11:45:47.237332  WPS:  * Key Wrap Authenticator
11:45:47.237395  WPS:  * Encrypted Settings
11:45:47.237458  Get randomness: len=16 entropy=411
11:45:47.237523  WPS:  * Version2 (0x20)
11:45:47.237586  WPS:  * Authenticator
11:45:47.237652  EAP-WSC: MESG -> MESG
11:45:47.237714  EAP-WSC: Generating Response
11:45:47.237778  EAP-WSC: Sending out 120 bytes (message sent completely)
11:45:47.237847  EAP-WSC: MESG -> MESG
11:45:47.237910  EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL eapRespData=0x2318ae0
11:45:47.237974  EAP: EAP entering state SEND_RESPONSE
11:45:47.238037  EAP: EAP entering state IDLE
11:45:47.238171  EAPOL: SUPP_BE entering state RESPONSE
11:45:47.238238  EAPOL: txSuppRsp
11:45:47.238300  TX EAPOL: dst=7e:b0:c2:b9:08:43
11:45:47.238365  TX EAPOL - hexdump(len=138): 01 00 00 86 02 8f 00 86 fe 00 37 2a 00 00 00 01 04 00 10 4a 00 01 10 10 22 00 01 0b 10 39 00 10 11 f4 ec 09 5f b8 fb 66 6d 2f e5 d0 58 75 e9 cd 10 18 00 40 19 b6 38 f8 20 ad 97 94 1e 89 b4 ff 86 81 6d 5a c9 f1 2c c8 db d2 b3 b6 cd 16 38 ba ef 8c 2c a3 4a c8 fc 37 0d 03 92 66 92 c1 ce 22 b2 ab 72 99 c5 07 ba c6 0b 23 66 87 03 d6 7a 5e 29 8a 88 ce 10 49 00 06 00 37 2a 00 01 20 10 05 00 08 83 4a 66 07 4d 47 7a 0f
11:45:47.238432  EAPOL: SUPP_BE entering state RECEIVE
11:45:47.239868  l2_packet_receive: src=7e:b0:c2:b9:08:43 len=257
11:45:47.239945  p2p-p2pwlan-26: RX EAPOL from 7e:b0:c2:b9:08:43
11:45:47.240028  RX EAPOL - hexdump(len=257): 01 00 00 fd 01 90 00 fd fe 00 37 2a 00 00 00 01 04 00 10 4a 00 01 10 10 22 00 01 0c 10 1a 00 10 cd 8c ba b5 95 f0 c8 72 f1 a3 72 b8 12 a9 9e 48 10 18 00 b0 0b 60 a7 60 9a 17 c6 d6 69 b6 d0 49 da a8 a1 12 8e 9f a2 40 82 18 fc ef 68 f1 cb d1 7e 87 df d7 0f 46 52 cc 3d c6 88 2c b9 3d eb 4a 31 3b 6c e9 9b 9c 04 73 04 0a c6 71 da 19 67 51 57 78 96 67 76 b8 5b 67 57 f1 ee 75 f9 48 a7 38 85 b4 29 84 01 da c3 d5 3f e7 a7 e4 cb e5 07 21 3f 63 e3 f0 7e c0 02 e5 35 ef c1 9c d0 47 92 f8 64 7a 22 43 60 1f 82 78 f8 3a d7 35 8e 36 f0 49 1a ae a9 ad 11 1a 50 7f 8f e6 69 7f 5a 97 11 6e 31 e1 9b c9 62 b9 fc 2e b3 1f 34 6f 94 c9 bb 02 a2 76 47 e5 41 ab c3 f6 11 98 f1 fa 26 f9 05 41 a3 d5 73 51 10 49 00 06 00 37 2a 00 01 20 10 49 00 03 00 01 37 10 05 00 08 a5 98 26 37 d3 41 c4 e2
11:45:47.240095  EAPOL: Received EAP-Packet frame
11:45:47.240159  EAPOL: SUPP_BE entering state REQUEST
11:45:47.240222  EAPOL: getSuppRsp
11:45:47.240290  EAP: EAP entering state RECEIVED
11:45:47.240353  EAP: Received EAP-Request id=144 method=254 vendor=14122 vendorMethod=1
11:45:47.240416  EAP: EAP entering state METHOD
11:45:47.240481  EAP-WSC: Received packet: Op-Code 4 Flags 0x0 Message Length 0
11:45:47.240544  WPS: Processing received message (len=239 op_code=4)
11:45:47.240608  WPS: Received WSC_MSG
11:45:47.240671  WPS: Unknown Vendor Extension (Vendor ID 311)
11:45:47.240735  WPS: Received M8
11:45:47.240799  WPS: Encrypted Settings - hexdump(len=176): 0b 60 a7 60 9a 17 c6 d6 69 b6 d0 49 da a8 a1 12 8e 9f a2 40 82 18 fc ef 68 f1 cb d1 7e 87 df d7 0f 46 52 cc 3d c6 88 2c b9 3d eb 4a 31 3b 6c e9 9b 9c 04 73 04 0a c6 71 da 19 67 51 57 78 96 67 76 b8 5b 67 57 f1 ee 75 f9 48 a7 38 85 b4 29 84 01 da c3 d5 3f e7 a7 e4 cb e5 07 21 3f 63 e3 f0 7e c0 02 e5 35 ef c1 9c d0 47 92 f8 64 7a 22 43 60 1f 82 78 f8 3a d7 35 8e 36 f0 49 1a ae a9 ad 11 1a 50 7f 8f e6 69 7f 5a 97 11 6e 31 e1 9b c9 62 b9 fc 2e b3 1f 34 6f 94 c9 bb 02 a2 76 47 e5 41 ab c3 f6 11 98 f1 fa 26 f9 05 41 a3 d5 73 51
11:45:47.240863  WPS: Decrypted Encrypted Settings - hexdump(len=160): [REMOVED]
11:45:47.240930  WPS: Processing decrypted Encrypted Settings attribute
11:45:47.240993  WPS: Received Credential
11:45:47.241057  WPS: Process Credential
11:45:47.241119  WPS: Network Index: 1
11:45:47.241186  WPS: SSID - hexdump_ascii(len=28):
11:45:47.241270  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:47.241347  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:47.241411  WPS: Authentication Type: 0x20
11:45:47.241475  WPS: Encryption Type: 0x8
11:45:47.241538  WPS: Network Key Index: 1
11:45:47.241600  WPS: Network Key - hexdump(len=64): [REMOVED]
11:45:47.241670  WPS: MAC Address ac:7b:a1:02:c8:a0
11:45:47.241736  p2p-p2pwlan-26: WPS-CRED-RECEIVED
11:45:47.241802  WPS: Received Credential attribute - hexdump(len=136): [REMOVED]
11:45:47.241866  WPS: SSID - hexdump_ascii(len=28):
11:45:47.241929  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:47.241991  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:47.242055  WPS: Authentication Type 0x20
11:45:47.242118  WPS: Encryption Type 0x8
11:45:47.242182  WPS: Network Key Index 1
11:45:47.242245  WPS: Network Key - hexdump(len=64): [REMOVED]
11:45:47.242308  WPS: MAC Address ac:7b:a1:02:c8:a0
11:45:47.242371  WPS: Replace WPS network block based on the received credential
11:45:47.242436  WPS: AP found from BSS table
11:45:47.242499  EAP-WSC: MESG -> MESG
11:45:47.242562  WPS: Building Message WSC_Done
11:45:47.242626  WPS:  * Version (hardcoded 0x10)
11:45:47.242689  WPS:  * Message Type (15)
11:45:47.242752  WPS:  * Enrollee Nonce
11:45:47.242815  WPS:  * Registrar Nonce
11:45:47.242879  WPS:  * Version2 (0x20)
11:45:47.242943  p2p-p2pwlan-26: WPS-SUCCESS
11:45:47.243006  P2P: Parsing P2P IE
11:45:47.243070  P2P: Attribute 2 length 2
11:45:47.243136  P2P: * Device Capability 25 Group Capability cb
11:45:47.243200  P2P: Attribute 13 length 36
11:45:47.243264  P2P: * Device Info: addr 7c:b0:c2:b9:08:44 primary device type 1-0050F200-0 device name 'DESKTOP-FT9C1HH' config methods 0x11e8
11:45:47.243328  P2P: Parsing P2P IE
11:45:47.243390  P2P: Attribute 2 length 2
11:45:47.243453  P2P: * Device Capability 25 Group Capability cb
11:45:47.243516  P2P: Attribute 13 length 36
11:45:47.243580  P2P: * Device Info: addr 7c:b0:c2:b9:08:44 primary device type 1-0050F200-0 device name 'DESKTOP-FT9C1HH' config methods 0x11e8
11:45:47.243643  P2P: Checking whether group is persistent: group_capab=0xcb
11:45:47.243706  P2P: GO Device Address 7c:b0:c2:b9:08:44
11:45:47.243770  P2P: BSS 7e:b0:c2:b9:08:43 group_capab=0xcb go_dev_addr=7c:b0:c2:b9:08:44
11:45:47.243836  p2p-p2pwlan-26: P2P: Re-start group formation timeout (25 seconds) as client for initial connection
11:45:47.243900  P2P: Group Formation completed successfully with 7e:b0:c2:b9:08:43
11:45:47.243963  P2P: Clear timeout (state=PROVISIONING)
11:45:47.244026  P2P: State PROVISIONING -> IDLE
11:45:47.244089  P2P-GROUP-FORMATION-SUCCESS
11:45:47.244152  P2P: Parsing P2P IE
11:45:47.244215  P2P: Attribute 2 length 2
11:45:47.244293  P2P: * Device Capability 25 Group Capability cb
11:45:47.244357  P2P: Attribute 13 length 36
11:45:47.244420  P2P: * Device Info: addr 7c:b0:c2:b9:08:44 primary device type 1-0050F200-0 device name 'DESKTOP-FT9C1HH' config methods 0x11e8
11:45:47.244486  P2P: Parsing P2P IE
11:45:47.244549  P2P: Attribute 2 length 2
11:45:47.244612  P2P: * Device Capability 25 Group Capability cb
11:45:47.244675  P2P: Attribute 13 length 36
11:45:47.244737  P2P: * Device Info: addr 7c:b0:c2:b9:08:44 primary device type 1-0050F200-0 device name 'DESKTOP-FT9C1HH' config methods 0x11e8
11:45:47.244800  P2P: Checking whether group is persistent: group_capab=0xcb
11:45:47.244864  P2P: GO Device Address 7c:b0:c2:b9:08:44
11:45:47.244927  P2P: BSS 7e:b0:c2:b9:08:43 group_capab=0xcb go_dev_addr=7c:b0:c2:b9:08:44
11:45:47.244990  P2P: Storing credentials for a persistent group (GO Dev Addr 7c:b0:c2:b9:08:44)
11:45:47.245052  P2P: Create a new persistent group entry
11:45:47.245116  dbus: Register persistent group object '/fi/w1/wpa_supplicant1/Interfaces/1/PersistentGroups/0'
11:45:47.245180  dbus: A handler is already registered for /fi/w1/wpa_supplicant1/Interfaces/1/PersistentGroups/0
11:45:47.245247  EAP-WSC: MESG -> MESG
11:45:47.245311  EAP-WSC: Generating Response
11:45:47.245374  EAP-WSC: Sending out 60 bytes (message sent completely)
11:45:47.245437  EAP-WSC: MESG -> FAIL
11:45:47.245500  EAP: method process -> ignore=FALSE methodState=DONE decision=FAIL eapRespData=0x2304f20
11:45:47.245564  EAP: EAP entering state SEND_RESPONSE
11:45:47.245626  EAP: EAP entering state IDLE
11:45:47.245693  EAPOL: SUPP_BE entering state RESPONSE
11:45:47.245758  EAPOL: txSuppRsp
11:45:47.245821  TX EAPOL: dst=7e:b0:c2:b9:08:43
11:45:47.245884  TX EAPOL - hexdump(len=78): 01 00 00 4a 02 90 00 4a fe 00 37 2a 00 00 00 01 05 00 10 4a 00 01 10 10 22 00 01 0f 10 1a 00 10 cd 8c ba b5 95 f0 c8 72 f1 a3 72 b8 12 a9 9e 48 10 39 00 10 11 f4 ec 09 5f b8 fb 66 6d 2f e5 d0 58 75 e9 cd 10 49 00 06 00 37 2a 00 01 20
11:45:47.245951  EAPOL: SUPP_BE entering state RECEIVE
11:45:47.474801  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:47.474902  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:47.975572  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:47.975866  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:48.475985  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:48.476152  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:48.976569  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:48.976793  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:49.073159  EAPOL: idleWhile --> 0
11:45:49.073449  EAP: EAP entering state FAILURE
11:45:49.073672  p2p-p2pwlan-26: CTRL-EVENT-EAP-FAILURE EAP authentication failed
11:45:49.073887  EAPOL: SUPP_PAE entering state HELD
11:45:49.074081  EAPOL: Supplicant port status: Unauthorized
11:45:49.074273  nl80211: Set supplicant port unauthorized for 7e:b0:c2:b9:08:43
11:45:49.074491  EAPOL: SUPP_BE entering state FAIL
11:45:49.074683  EAPOL: SUPP_BE entering state IDLE
11:45:49.074890  EAPOL authentication completed - result=FAILURE
11:45:49.075094  WPS: Network configuration replaced - try to associate with the received credential (freq=2462)
11:45:49.075294  p2p-p2pwlan-26: Request to deauthenticate - bssid=7e:b0:c2:b9:08:43 pending_bssid=00:00:00:00:00:00 reason=3 state=ASSOCIATED
11:45:49.075487  wpa_driver_nl80211_deauthenticate(addr=7e:b0:c2:b9:08:43 reason_code=3)
11:45:49.078562  p2p-p2pwlan-26: Event DEAUTH (11) received
11:45:49.078653  p2p-p2pwlan-26: Deauthentication notification
11:45:49.078733  p2p-p2pwlan-26:  * reason 3 (locally generated)
11:45:49.078821  Deauthentication frame IE(s) - hexdump(len=0): [NULL]
11:45:49.078902  p2p-p2pwlan-26: CTRL-EVENT-DISCONNECTED bssid=7e:b0:c2:b9:08:43 reason=3 locally_generated=1
11:45:49.078984  p2p-p2pwlan-26: Auto connect enabled: try to reconnect (wps=1/0 wpa_state=6)
11:45:49.079063  p2p-p2pwlan-26: Setting scan request: 0.100000 sec
11:45:49.079145  p2p-p2pwlan-26: Radio work 'sme-connect'@0x2307580 done in 3.705946 seconds
11:45:49.079224  p2p-p2pwlan-26: radio_work_free('sme-connect'@0x2307580): num_active_works --> 0
11:45:49.079306  p2p-p2pwlan-26: Ignore connection failure due to local request to disconnect
11:45:49.079384  p2p-p2pwlan-26: WPA: Clear old PMK and PTK
11:45:49.079461  p2p-p2pwlan-26: Disconnect event - remove keys
11:45:49.079539  p2p-p2pwlan-26: State: ASSOCIATED -> DISCONNECTED
11:45:49.079616  nl80211: Set p2p-p2pwlan-26 operstate 0->0 (DORMANT)
11:45:49.079693  netlink: Operstate: ifindex=69 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
11:45:49.079771  WMM AC: WMM AC is disabled
11:45:49.079859  P2P: Do not use P2P group idle timeout during provisioning
11:45:49.079938  p2p-p2pwlan-26: Determining shared radio frequencies (max len 2)
11:45:49.080015  p2p-p2pwlan-26: Shared frequencies (len=0): completed iteration
11:45:49.080096  P2P: Add operating class 81
11:45:49.080279  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
11:45:49.080361  P2P: Update channel list
11:45:49.080440  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
11:45:49.080518  P2P: cli_channels:
11:45:49.080596  EAPOL: External notification - portEnabled=0
11:45:49.080674  EAPOL: SUPP_PAE entering state DISCONNECTED
11:45:49.080751  EAPOL: Supplicant port status: Unauthorized
11:45:49.080837  nl80211: Skip set_supp_port(unauthorized) while not associated
11:45:49.080916  EAPOL: SUPP_BE entering state INITIALIZE
11:45:49.080993  EAP: EAP entering state DISABLED
11:45:49.081076  EAPOL: External notification - portValid=0
11:45:49.081153  p2p-p2pwlan-26: State: DISCONNECTED -> DISCONNECTED
11:45:49.081230  nl80211: Set p2p-p2pwlan-26 operstate 0->0 (DORMANT)
11:45:49.081316  netlink: Operstate: ifindex=69 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
11:45:49.081395  EAPOL: External notification - portEnabled=0
11:45:49.081481  EAPOL: External notification - portValid=0
11:45:49.081559  WPS: Checking whether fast association without a new scan can be used
11:45:49.081636  p2p-p2pwlan-26: Selecting BSS from priority group 0
11:45:49.081760  p2p-p2pwlan-26: 0: 7e:b0:c2:b9:08:43 ssid='DIRECT-X7DESKTOP-FT9C1HHkldS' wpa_ie_len=0 rsn_ie_len=20 caps=0x8531 level=-64 freq=2462  wps p2p
11:45:49.081850  p2p-p2pwlan-26:    selected based on RSN IE
11:45:49.081933  p2p-p2pwlan-26:    selected BSS 7e:b0:c2:b9:08:43 ssid='DIRECT-X7DESKTOP-FT9C1HHkldS'
11:45:49.082010  WPS: Continue association from timeout
11:45:49.082087  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:49.082165  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 operstate=2 linkmode=1 ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:49.082242  nl80211: Event message available
11:45:49.082320  nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for p2p-p2pwlan-26
11:45:49.082397  nl80211: Delete station 7e:b0:c2:b9:08:43
11:45:49.082475  nl80211: Event message available
11:45:49.082552  nl80211: Drv Event 39 (NL80211_CMD_DEAUTHENTICATE) received for p2p-p2pwlan-26
11:45:49.082629  nl80211: MLME event 39 (NL80211_CMD_DEAUTHENTICATE) on p2p-p2pwlan-26(ac:7b:a1:02:c8:a0) A1=7e:b0:c2:b9:08:43 A2=ac:7b:a1:02:c8:a0
11:45:49.082711  nl80211: MLME event frame - hexdump(len=26): c0 00 00 00 7e b0 c2 b9 08 43 ac 7b a1 02 c8 a0 7e b0 c2 b9 08 43 00 00 03 00
11:45:49.082789  nl80211: Deauthenticate event
11:45:49.082876  nl80211: Ignore deauth event triggered due to own deauth request
11:45:49.082954  nl80211: Event message available
11:45:49.083032  nl80211: Drv Event 48 (NL80211_CMD_DISCONNECT) received for p2p-p2pwlan-26
11:45:49.083109  nl80211: Ignore disconnect event when using userspace SME
11:45:49.083451  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:49.088556  WPS: Continuing association after eapol_cb
11:45:49.088671  p2p-p2pwlan-26: Selecting BSS from priority group 0
11:45:49.088789  p2p-p2pwlan-26: 0: 7e:b0:c2:b9:08:43 ssid='DIRECT-X7DESKTOP-FT9C1HHkldS' wpa_ie_len=0 rsn_ie_len=20 caps=0x8531 level=-64 freq=2462  wps p2p
11:45:49.088884  p2p-p2pwlan-26:    selected based on RSN IE
11:45:49.088977  p2p-p2pwlan-26:    selected BSS 7e:b0:c2:b9:08:43 ssid='DIRECT-X7DESKTOP-FT9C1HHkldS'
11:45:49.089063  p2p-p2pwlan-26: Considering connect request: reassociate: 1  selected: 7e:b0:c2:b9:08:43  bssid: 00:00:00:00:00:00  pending: 00:00:00:00:00:00  wpa_state: DISCONNECTED  ssid=0x2305fb0  current_ssid=(nil)
11:45:49.089154  p2p-p2pwlan-26: Request association with 7e:b0:c2:b9:08:43
11:45:49.089240  p2p-p2pwlan-26: Re-association to the same ESS
11:45:49.089326  p2p-p2pwlan-26: No ongoing scan/p2p-scan found to abort
11:45:49.089415  p2p-p2pwlan-26: Add radio work 'sme-connect'@0x2307580
11:45:49.089501  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:45:49.089589  p2p-p2pwlan-26: Starting radio work 'sme-connect'@0x2307580 after 0.000007 second wait
11:45:49.089679  p2p-p2pwlan-26: WPA: clearing own WPA/RSN IE
11:45:49.089764  p2p-p2pwlan-26: Automatic auth_alg selection: 0x1
11:45:49.089852  p2p-p2pwlan-26: Overriding auth_alg selection: 0x1
11:45:49.089938  RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 akmp=0x0
11:45:49.090025  RSN: Search for BSSID 7e:b0:c2:b9:08:43
11:45:49.090112  RSN: No PMKSA cache entry found
11:45:49.090198  p2p-p2pwlan-26: RSN: using IEEE 802.11i/D9.0
11:45:49.090286  p2p-p2pwlan-26: WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2
11:45:49.090371  p2p-p2pwlan-26: WPA: Selected mgmt group cipher 32
11:45:49.090457  p2p-p2pwlan-26: WPA: clearing AP WPA IE
11:45:49.090547  WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00
11:45:49.090633  p2p-p2pwlan-26: WPA: using GTK CCMP
11:45:49.090724  p2p-p2pwlan-26: WPA: using PTK CCMP
11:45:49.090812  p2p-p2pwlan-26: WPA: using KEY_MGMT WPA-PSK
11:45:49.090901  p2p-p2pwlan-26: WPA: not using MGMT group cipher
11:45:49.090991  WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
11:45:49.091077  PSK (set in config) - hexdump(len=32): [REMOVED]
11:45:49.091163  WPA: Set PMK based on external data - hexdump(len=32): [REMOVED]
11:45:49.091248  FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0):
11:45:49.091343  P2P: * P2P IE header
11:45:49.091431  P2P: * Capability dev=27 group=00
11:45:49.091596  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:49.091684  P2P: * Device Info
11:45:49.091770  RRM: Determining whether RRM can be used - device support: 0x10
11:45:49.091856  RRM: No RRM in network
11:45:49.091942  Added supported operating classes IE - hexdump(len=22): 3b 14 51 51 53 54 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f 80 81 82
11:45:49.092027  P2P: Parsing P2P IE
11:45:49.092114  P2P: Attribute 2 length 2
11:45:49.092199  P2P: * Device Capability 25 Group Capability cb
11:45:49.092289  P2P: Attribute 13 length 36
11:45:49.092379  P2P: * Device Info: addr 7c:b0:c2:b9:08:44 primary device type 1-0050F200-0 device name 'DESKTOP-FT9C1HH' config methods 0x11e8
11:45:49.092464  EAPOL: External notification - EAP success=0
11:45:49.092549  EAPOL: External notification - EAP fail=0
11:45:49.092633  EAPOL: External notification - portControl=Auto
11:45:49.092724  p2p-p2pwlan-26: Cancelling scan request
11:45:49.092809  p2p-p2pwlan-26: SME: Trying to authenticate with 7e:b0:c2:b9:08:43 (SSID='DIRECT-X7DESKTOP-FT9C1HHkldS' freq=2462 MHz)
11:45:49.092894  EAPOL: External notification - portValid=0
11:45:49.092979  p2p-p2pwlan-26: State: DISCONNECTED -> AUTHENTICATING
11:45:49.093064  p2p-p2pwlan-26: Determining shared radio frequencies (max len 2)
11:45:49.093150  p2p-p2pwlan-26: Shared frequencies (len=0): completed iteration
11:45:49.093235  P2P: Add operating class 81
11:45:49.093324  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
11:45:49.093409  P2P: Update channel list
11:45:49.093494  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
11:45:49.093579  P2P: cli_channels:
11:45:49.093664  nl80211: Authenticate (ifindex=69)
11:45:49.093749  * bssid=7e:b0:c2:b9:08:43
11:45:49.093835  * freq=2462
11:45:49.093920  * SSID - hexdump_ascii(len=28):
11:45:49.094005  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:49.094090  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:49.094175  * IEs - hexdump(len=0): [NULL]
11:45:49.094261  * Auth Type 0
11:45:49.094350  nl80211: Authentication request send successfully
11:45:49.094444  nl80211: Event message available
11:45:49.094532  nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for p2p-p2pwlan-26
11:45:49.094617  nl80211: New station 7e:b0:c2:b9:08:43
11:45:49.094712  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:49.291914  nl80211: Event message available
11:45:49.292022  nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for p2p-p2pwlan-26
11:45:49.292092  nl80211: Delete station 7e:b0:c2:b9:08:43
11:45:49.292538  nl80211: Event message available
11:45:49.292612  nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for p2p-p2pwlan-26
11:45:49.292673  nl80211: MLME event 37; timeout with 7e:b0:c2:b9:08:43
11:45:49.292733  p2p-p2pwlan-26: Event AUTH_TIMED_OUT (13) received
11:45:49.292793  p2p-p2pwlan-26: SME: Authentication timed out
11:45:49.292863  p2p-p2pwlan-26: Radio work 'sme-connect'@0x2307580 done in 0.203995 seconds
11:45:49.292923  p2p-p2pwlan-26: radio_work_free('sme-connect'@0x2307580): num_active_works --> 0
11:45:49.292986  Added BSSID 7e:b0:c2:b9:08:43 into blacklist
11:45:49.293046  p2p-p2pwlan-26: Blacklist count 1 --> request scan in 100 ms
11:45:49.293107  p2p-p2pwlan-26: Setting scan request: 0.100000 sec
11:45:49.293166  p2p-p2pwlan-26: State: AUTHENTICATING -> DISCONNECTED
11:45:49.293226  nl80211: Set p2p-p2pwlan-26 operstate 0->0 (DORMANT)
11:45:49.293285  netlink: Operstate: ifindex=69 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
11:45:49.293345  p2p-p2pwlan-26: Determining shared radio frequencies (max len 2)
11:45:49.293404  p2p-p2pwlan-26: Shared frequencies (len=0): completed iteration
11:45:49.293556  P2P: Add operating class 81
11:45:49.293621  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
11:45:49.293689  P2P: Update channel list
11:45:49.293749  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
11:45:49.293816  P2P: cli_channels:
11:45:49.293880  EAPOL: External notification - portEnabled=0
11:45:49.293939  EAPOL: External notification - portValid=0
11:45:49.294001  EAPOL: External notification - EAP success=0
11:45:49.297738  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:49.392779  p2p-p2pwlan-26: State: DISCONNECTED -> SCANNING
11:45:49.392913  p2p-p2pwlan-26: Determining shared radio frequencies (max len 2)
11:45:49.392976  p2p-p2pwlan-26: Shared frequencies (len=0): completed iteration
11:45:49.393035  P2P: Add operating class 81
11:45:49.393094  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
11:45:49.393151  P2P: Update channel list
11:45:49.393209  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
11:45:49.393273  P2P: cli_channels:
11:45:49.393331  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=3 show_group_started=1)
11:45:49.393389  p2p-p2pwlan-26: P2P: Scan only GO preferred frequency 2462 MHz
11:45:49.393447  WPS: Building WPS IE for Probe Request
11:45:49.393504  WPS:  * Version (hardcoded 0x10)
11:45:49.393572  WPS:  * Request Type
11:45:49.393630  WPS:  * Config Methods (3108)
11:45:49.393687  WPS:  * UUID-E
11:45:49.393745  WPS:  * Primary Device Type
11:45:49.393810  WPS:  * RF Bands (3)
11:45:49.393868  WPS:  * Association State
11:45:49.393928  WPS:  * Configuration Error (0)
11:45:49.393985  WPS:  * Device Password ID (0)
11:45:49.394042  WPS:  * Manufacturer
11:45:49.394099  WPS:  * Model Name
11:45:49.394156  WPS:  * Model Number
11:45:49.394212  WPS:  * Device Name
11:45:49.394270  WPS:  * Version2 (0x20)
11:45:49.394328  P2P: * P2P IE header
11:45:49.394386  P2P: * Capability dev=25 group=00
11:45:49.394448  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:45:49.394506  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:49.394564  p2p-p2pwlan-26: Add radio work 'scan'@0x2307580
11:45:49.394623  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:45:49.394681  p2p-p2pwlan-26: Starting radio work 'scan'@0x2307580 after 0.000006 second wait
11:45:49.394738  p2p-p2pwlan-26: nl80211: scan request
11:45:49.394796  nl80211: Scan SSID - hexdump_ascii(len=28):
11:45:49.394863  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:49.394921  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:49.394979  nl80211: Scan extra IEs - hexdump(len=158): 7f 08 04 00 00 00 00 00 00 40 dd 69 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 00 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 00 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:45:49.395041  nl80211: Scan frequency 2462 MHz
11:45:49.395114  nl80211: P2P probe - mask SuppRates
11:45:49.395173  Scan requested (ret=0) - scan timeout 30 seconds
11:45:49.395237  nl80211: Event message available
11:45:49.395299  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:45:49.395356  p2p-p2pwlan-26: nl80211: Scan trigger
11:45:49.395413  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:45:49.395469  p2p-p2pwlan-26: Own scan request started a scan in 0.000017 seconds
11:45:49.397947  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:49.416896  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:49.417020  nl80211: Event message available
11:45:49.417085  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-26
11:45:49.417243  p2p-p2pwlan-26: nl80211: New scan results available
11:45:49.417305  nl80211: Scan probed for SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:45:49.417364  nl80211: Scan included frequencies: 2462
11:45:49.417428  p2p-p2pwlan-26: Event SCAN_RESULTS (3) received
11:45:49.417486  p2p-p2pwlan-26: Scan completed in 0.023727 seconds
11:45:49.417544  nl80211: Received scan results (13 BSSes)
11:45:49.417602  p2p-p2pwlan-26: BSS: Start scan result update 3
11:45:49.417660  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:49.417718  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
11:45:49.417776  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
11:45:49.417845  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:65 update for P2P interface
11:45:49.417904  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:62 update for P2P interface
11:45:49.417962  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:63 update for P2P interface
11:45:49.418019  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:92 update for P2P interface
11:45:49.418080  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:95 update for P2P interface
11:45:49.418138  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:49.418196  BSS: No P2P IE - skipping BSS 38:10:d5:57:6f:68 update for P2P interface
11:45:49.418254  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
11:45:49.418311  BSS: No P2P IE - skipping BSS 04:35:3b:f1:be:60 update for P2P interface
11:45:49.418369  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:64 update for P2P interface
11:45:49.418427  BSS: last_scan_res_used=0/32
11:45:49.418485  p2p-p2pwlan-26: New scan results available (own=1 ext=0)
11:45:49.418543  WPS: AP 5c:35:3b:f1:be:5e type 0 added
11:45:49.418624  WPS: AP 38:10:d5:57:6f:68 type 0 added
11:45:49.418685  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.418744  WPS: AP[1] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.418811  p2p-p2pwlan-26: Radio work 'scan'@0x2307580 done in 0.024216 seconds
11:45:49.418870  p2p-p2pwlan-26: radio_work_free('scan'@0x2307580): num_active_works --> 0
11:45:49.419269  p2p-p2pwlan-26: No suitable network found
11:45:49.419333  p2p-p2pwlan-26: Setting scan request: 0.250000 sec
11:45:49.419393  p2p-dev-p2pwlan: Updating scan results from sibling
11:45:49.419452  nl80211: Received scan results (13 BSSes)
11:45:49.419513  p2p-dev-p2pwlan: BSS: Start scan result update 99
11:45:49.419572  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:49.419636  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:49.419698  BSS: last_scan_res_used=11/32
11:45:49.419758  p2p-dev-p2pwlan: New scan results available (own=0 ext=0)
11:45:49.419827  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.419887  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.419947  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.420006  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.420066  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.420128  p2pwlan: Updating scan results from sibling
11:45:49.420325  nl80211: Received scan results (13 BSSes)
11:45:49.420394  p2pwlan: BSS: Start scan result update 99
11:45:49.420458  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:49.420519  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:49.420578  BSS: last_scan_res_used=11/32
11:45:49.420637  p2pwlan: New scan results available (own=0 ext=0)
11:45:49.420697  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.420756  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.420823  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.420883  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.420943  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.421003  p2pwlan: No suitable network found
11:45:49.422014  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:49.422838  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/69
11:45:49.422943  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/83
11:45:49.423008  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/71
11:45:49.423068  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/72
11:45:49.423129  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/70
11:45:49.423188  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/84
11:45:49.423249  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/85
11:45:49.423307  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/74
11:45:49.423364  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/77
11:45:49.423427  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/79
11:45:49.423485  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/78
11:45:49.476564  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:49.476693  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:49.667672  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=4 show_group_started=1)
11:45:49.667988  p2p-p2pwlan-26: P2P: Scan only GO preferred frequency 2462 MHz
11:45:49.668239  WPS: Building WPS IE for Probe Request
11:45:49.668474  WPS:  * Version (hardcoded 0x10)
11:45:49.668699  WPS:  * Request Type
11:45:49.668930  WPS:  * Config Methods (3108)
11:45:49.669151  WPS:  * UUID-E
11:45:49.669365  WPS:  * Primary Device Type
11:45:49.669579  WPS:  * RF Bands (3)
11:45:49.669795  WPS:  * Association State
11:45:49.670026  WPS:  * Configuration Error (0)
11:45:49.670253  WPS:  * Device Password ID (0)
11:45:49.670551  WPS:  * Manufacturer
11:45:49.670768  WPS:  * Model Name
11:45:49.670977  WPS:  * Model Number
11:45:49.671380  WPS:  * Device Name
11:45:49.671605  WPS:  * Version2 (0x20)
11:45:49.671818  P2P: * P2P IE header
11:45:49.672036  P2P: * Capability dev=25 group=00
11:45:49.672253  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:45:49.672467  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:49.672644  p2p-p2pwlan-26: Add radio work 'scan'@0x2318b20
11:45:49.672758  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:45:49.672865  p2p-p2pwlan-26: Starting radio work 'scan'@0x2318b20 after 0.000026 second wait
11:45:49.672972  p2p-p2pwlan-26: nl80211: scan request
11:45:49.673079  nl80211: Scan SSID - hexdump_ascii(len=28):
11:45:49.673185  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:49.673292  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:49.673398  nl80211: Scan extra IEs - hexdump(len=158): 7f 08 04 00 00 00 00 00 00 40 dd 69 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 00 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 00 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:45:49.673506  nl80211: Scan frequency 2462 MHz
11:45:49.673612  nl80211: P2P probe - mask SuppRates
11:45:49.673718  Scan requested (ret=0) - scan timeout 30 seconds
11:45:49.673829  nl80211: Event message available
11:45:49.673937  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:45:49.674043  p2p-p2pwlan-26: nl80211: Scan trigger
11:45:49.674149  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:45:49.674255  p2p-p2pwlan-26: Own scan request started a scan in 0.000066 seconds
11:45:49.674377  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:49.692988  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:49.693255  nl80211: Event message available
11:45:49.693426  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-26
11:45:49.693581  p2p-p2pwlan-26: nl80211: New scan results available
11:45:49.693735  nl80211: Scan probed for SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:45:49.693889  nl80211: Scan included frequencies: 2462
11:45:49.694058  p2p-p2pwlan-26: Event SCAN_RESULTS (3) received
11:45:49.694212  p2p-p2pwlan-26: Scan completed in 0.023778 seconds
11:45:49.694367  nl80211: Received scan results (13 BSSes)
11:45:49.694521  p2p-p2pwlan-26: BSS: Start scan result update 4
11:45:49.694675  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:49.694830  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
11:45:49.694984  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
11:45:49.695147  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:65 update for P2P interface
11:45:49.695303  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:62 update for P2P interface
11:45:49.695457  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:63 update for P2P interface
11:45:49.695618  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:92 update for P2P interface
11:45:49.695771  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:95 update for P2P interface
11:45:49.695926  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:49.696079  BSS: No P2P IE - skipping BSS 38:10:d5:57:6f:68 update for P2P interface
11:45:49.696233  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
11:45:49.696395  BSS: No P2P IE - skipping BSS 04:35:3b:f1:be:60 update for P2P interface
11:45:49.696548  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:64 update for P2P interface
11:45:49.696702  p2p-p2pwlan-26: BSS: Remove id 0 BSSID 7e:b0:c2:b9:08:43 SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS' due to no match in scan
11:45:49.696856  dbus: Unregister BSS object '/fi/w1/wpa_supplicant1/Interfaces/49/BSSs/0'
11:45:49.697050  BSS: last_scan_res_used=0/32
11:45:49.697210  p2p-p2pwlan-26: New scan results available (own=1 ext=0)
11:45:49.697371  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.697526  WPS: AP[1] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.697680  p2p-p2pwlan-26: Radio work 'scan'@0x2318b20 done in 0.025734 seconds
11:45:49.697832  p2p-p2pwlan-26: radio_work_free('scan'@0x2318b20): num_active_works --> 0
11:45:49.697989  p2p-p2pwlan-26: No suitable network found
11:45:49.698163  p2p-p2pwlan-26: Setting scan request: 0.250000 sec
11:45:49.698331  p2p-dev-p2pwlan: Updating scan results from sibling
11:45:49.698491  nl80211: Received scan results (13 BSSes)
11:45:49.698645  p2p-dev-p2pwlan: BSS: Start scan result update 100
11:45:49.698799  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:49.698954  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:49.699116  p2p-dev-p2pwlan: BSS: Remove id 86 BSSID 7e:b0:c2:b9:08:43 SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS' due to no match in scan
11:45:49.699273  BSS: last_scan_res_used=11/32
11:45:49.699428  p2p-dev-p2pwlan: New scan results available (own=0 ext=0)
11:45:49.699583  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.699738  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.699995  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.701092  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.701211  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.701312  p2pwlan: Updating scan results from sibling
11:45:49.701399  nl80211: Received scan results (13 BSSes)
11:45:49.701480  p2pwlan: BSS: Start scan result update 100
11:45:49.701570  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:49.701652  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:49.701734  p2pwlan: BSS: Remove id 86 BSSID 7e:b0:c2:b9:08:43 SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS' due to no match in scan
11:45:49.701816  dbus: Unregister BSS object '/fi/w1/wpa_supplicant1/Interfaces/1/BSSs/86'
11:45:49.701897  BSS: last_scan_res_used=11/32
11:45:49.701979  p2pwlan: New scan results available (own=0 ext=0)
11:45:49.702060  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.702140  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.702249  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.702332  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.702416  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:49.702498  p2pwlan: No suitable network found
11:45:49.702579  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:49.702661  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/69
11:45:49.702742  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/83
11:45:49.702824  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/71
11:45:49.702907  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/72
11:45:49.702988  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/70
11:45:49.703070  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/84
11:45:49.703152  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/85
11:45:49.703235  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/74
11:45:49.703320  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/77
11:45:49.703499  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/79
11:45:49.703590  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/78
11:45:49.703672  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1
11:45:49.943705  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=5 show_group_started=1)
11:45:49.943823  p2p-p2pwlan-26: P2P: Scan only common channels
11:45:49.943902  WPS: Building WPS IE for Probe Request
11:45:49.943977  WPS:  * Version (hardcoded 0x10)
11:45:49.944054  WPS:  * Request Type
11:45:49.944129  WPS:  * Config Methods (3108)
11:45:49.944204  WPS:  * UUID-E
11:45:49.944309  WPS:  * Primary Device Type
11:45:49.944385  WPS:  * RF Bands (3)
11:45:49.944459  WPS:  * Association State
11:45:49.944532  WPS:  * Configuration Error (0)
11:45:49.944606  WPS:  * Device Password ID (0)
11:45:49.944680  WPS:  * Manufacturer
11:45:49.944753  WPS:  * Model Name
11:45:49.944827  WPS:  * Model Number
11:45:49.944900  WPS:  * Device Name
11:45:49.944981  WPS:  * Version2 (0x20)
11:45:49.945051  P2P: * P2P IE header
11:45:49.945124  P2P: * Capability dev=25 group=00
11:45:49.945199  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:45:49.945271  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:49.945347  p2p-p2pwlan-26: Add radio work 'scan'@0x230e750
11:45:49.945419  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:45:49.945491  p2p-p2pwlan-26: Starting radio work 'scan'@0x230e750 after 0.000011 second wait
11:45:49.945561  p2p-p2pwlan-26: nl80211: scan request
11:45:49.945632  nl80211: Scan SSID - hexdump_ascii(len=28):
11:45:49.945704  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:49.945775  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:49.945846  nl80211: Scan extra IEs - hexdump(len=158): 7f 08 04 00 00 00 00 00 00 40 dd 69 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 00 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 00 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:45:49.945919  nl80211: Scan frequency 2412 MHz
11:45:49.945992  nl80211: Scan frequency 2417 MHz
11:45:49.946063  nl80211: Scan frequency 2422 MHz
11:45:49.946133  nl80211: Scan frequency 2427 MHz
11:45:49.946206  nl80211: Scan frequency 2432 MHz
11:45:49.946277  nl80211: Scan frequency 2437 MHz
11:45:49.946348  nl80211: Scan frequency 2442 MHz
11:45:49.946417  nl80211: Scan frequency 2447 MHz
11:45:49.946488  nl80211: Scan frequency 2452 MHz
11:45:49.946558  nl80211: Scan frequency 2457 MHz
11:45:49.946631  nl80211: Scan frequency 2462 MHz
11:45:49.946705  nl80211: P2P probe - mask SuppRates
11:45:49.946777  Scan requested (ret=0) - scan timeout 30 seconds
11:45:49.946851  nl80211: Event message available
11:45:49.946924  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:45:49.946994  p2p-p2pwlan-26: nl80211: Scan trigger
11:45:49.947064  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:45:49.947142  p2p-p2pwlan-26: Own scan request started a scan in 0.000022 seconds
11:45:49.948836  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:49.976775  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:49.976961  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:50.210752  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:50.210975  nl80211: Event message available
11:45:50.211120  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-26
11:45:50.211256  p2p-p2pwlan-26: nl80211: New scan results available
11:45:50.211409  nl80211: Scan probed for SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:45:50.211544  nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462
11:45:50.211676  p2p-p2pwlan-26: Event SCAN_RESULTS (3) received
11:45:50.211805  p2p-p2pwlan-26: Scan completed in 0.266596 seconds
11:45:50.211936  nl80211: Received scan results (13 BSSes)
11:45:50.212067  p2p-p2pwlan-26: BSS: Start scan result update 5
11:45:50.212208  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:50.212338  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
11:45:50.212468  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
11:45:50.212598  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:65 update for P2P interface
11:45:50.212728  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:62 update for P2P interface
11:45:50.212858  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:63 update for P2P interface
11:45:50.212988  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:92 update for P2P interface
11:45:50.213119  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:95 update for P2P interface
11:45:50.213249  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:50.213412  BSS: No P2P IE - skipping BSS 38:10:d5:57:6f:68 update for P2P interface
11:45:50.213545  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
11:45:50.213675  BSS: No P2P IE - skipping BSS 04:35:3b:f1:be:60 update for P2P interface
11:45:50.213811  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:64 update for P2P interface
11:45:50.213942  BSS: last_scan_res_used=0/32
11:45:50.214073  p2p-p2pwlan-26: New scan results available (own=1 ext=0)
11:45:50.214203  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.214334  WPS: AP[1] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.214464  p2p-p2pwlan-26: Radio work 'scan'@0x230e750 done in 0.267325 seconds
11:45:50.214594  p2p-p2pwlan-26: radio_work_free('scan'@0x230e750): num_active_works --> 0
11:45:50.214734  p2p-p2pwlan-26: No suitable network found
11:45:50.214865  p2p-p2pwlan-26: Setting scan request: 0.250000 sec
11:45:50.214995  p2p-dev-p2pwlan: Updating scan results from sibling
11:45:50.215125  nl80211: Received scan results (13 BSSes)
11:45:50.215260  p2p-dev-p2pwlan: BSS: Start scan result update 101
11:45:50.215390  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:50.215520  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:50.215651  BSS: last_scan_res_used=11/32
11:45:50.215782  p2p-dev-p2pwlan: New scan results available (own=0 ext=0)
11:45:50.215914  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.216046  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.216176  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.216306  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.216442  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.216576  p2pwlan: Updating scan results from sibling
11:45:50.216707  nl80211: Received scan results (13 BSSes)
11:45:50.216837  p2pwlan: BSS: Start scan result update 101
11:45:50.216970  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:50.217100  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:50.217230  BSS: last_scan_res_used=11/32
11:45:50.217361  p2pwlan: New scan results available (own=0 ext=0)
11:45:50.217491  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.217621  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.217778  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.217911  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.218041  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.218171  p2pwlan: No suitable network found
11:45:50.218305  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:50.218436  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/69
11:45:50.218568  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/83
11:45:50.218698  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/71
11:45:50.218834  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/72
11:45:50.218964  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/70
11:45:50.219095  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/84
11:45:50.219224  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/85
11:45:50.219354  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/74
11:45:50.219484  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/77
11:45:50.219614  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/79
11:45:50.219745  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/78
11:45:50.461379  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=6 show_group_started=1)
11:45:50.461484  p2p-p2pwlan-26: P2P: Scan only common channels
11:45:50.461548  WPS: Building WPS IE for Probe Request
11:45:50.461609  WPS:  * Version (hardcoded 0x10)
11:45:50.461670  WPS:  * Request Type
11:45:50.461731  WPS:  * Config Methods (3108)
11:45:50.461790  WPS:  * UUID-E
11:45:50.461850  WPS:  * Primary Device Type
11:45:50.461928  WPS:  * RF Bands (3)
11:45:50.461988  WPS:  * Association State
11:45:50.462048  WPS:  * Configuration Error (0)
11:45:50.462110  WPS:  * Device Password ID (0)
11:45:50.462170  WPS:  * Manufacturer
11:45:50.462229  WPS:  * Model Name
11:45:50.462287  WPS:  * Model Number
11:45:50.462349  WPS:  * Device Name
11:45:50.462409  WPS:  * Version2 (0x20)
11:45:50.462471  P2P: * P2P IE header
11:45:50.462531  P2P: * Capability dev=25 group=00
11:45:50.462591  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:45:50.462652  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:50.462712  p2p-p2pwlan-26: Add radio work 'scan'@0x2307580
11:45:50.462773  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:45:50.462833  p2p-p2pwlan-26: Starting radio work 'scan'@0x2307580 after 0.000007 second wait
11:45:50.462892  p2p-p2pwlan-26: nl80211: scan request
11:45:50.462951  nl80211: Scan SSID - hexdump_ascii(len=28):
11:45:50.463010  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:50.463070  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:50.463130  nl80211: Scan extra IEs - hexdump(len=158): 7f 08 04 00 00 00 00 00 00 40 dd 69 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 00 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 00 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:45:50.463191  nl80211: Scan frequency 2412 MHz
11:45:50.463250  nl80211: Scan frequency 2417 MHz
11:45:50.463308  nl80211: Scan frequency 2422 MHz
11:45:50.463369  nl80211: Scan frequency 2427 MHz
11:45:50.463427  nl80211: Scan frequency 2432 MHz
11:45:50.463485  nl80211: Scan frequency 2437 MHz
11:45:50.463545  nl80211: Scan frequency 2442 MHz
11:45:50.463603  nl80211: Scan frequency 2447 MHz
11:45:50.463660  nl80211: Scan frequency 2452 MHz
11:45:50.463719  nl80211: Scan frequency 2457 MHz
11:45:50.463778  nl80211: Scan frequency 2462 MHz
11:45:50.463838  nl80211: P2P probe - mask SuppRates
11:45:50.463896  Scan requested (ret=0) - scan timeout 30 seconds
11:45:50.463958  nl80211: Event message available
11:45:50.464019  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:45:50.464078  p2p-p2pwlan-26: nl80211: Scan trigger
11:45:50.464137  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:45:50.464203  p2p-p2pwlan-26: Own scan request started a scan in 0.000017 seconds
11:45:50.466508  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:50.476768  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:50.476872  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:50.728635  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:50.729002  nl80211: Event message available
11:45:50.729238  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-26
11:45:50.729477  p2p-p2pwlan-26: nl80211: New scan results available
11:45:50.729690  nl80211: Scan probed for SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:45:50.729906  nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462
11:45:50.730119  p2p-p2pwlan-26: Event SCAN_RESULTS (3) received
11:45:50.730331  p2p-p2pwlan-26: Scan completed in 0.266752 seconds
11:45:50.730544  nl80211: Received scan results (16 BSSes)
11:45:50.730756  p2p-p2pwlan-26: BSS: Start scan result update 6
11:45:50.730969  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:50.731180  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
11:45:50.731414  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
11:45:50.731539  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:65 update for P2P interface
11:45:50.731659  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:62 update for P2P interface
11:45:50.731780  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:63 update for P2P interface
11:45:50.731899  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:92 update for P2P interface
11:45:50.732019  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:95 update for P2P interface
11:45:50.732142  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:50.732263  BSS: No P2P IE - skipping BSS 38:10:d5:57:6f:68 update for P2P interface
11:45:50.732416  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:83 update for P2P interface
11:45:50.732539  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:85 update for P2P interface
11:45:50.732659  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
11:45:50.732786  BSS: No P2P IE - skipping BSS 04:35:3b:f1:be:60 update for P2P interface
11:45:50.732917  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:64 update for P2P interface
11:45:50.733038  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:84 update for P2P interface
11:45:50.733161  BSS: last_scan_res_used=0/32
11:45:50.733283  p2p-p2pwlan-26: New scan results available (own=1 ext=0)
11:45:50.733404  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.733525  WPS: AP[1] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.733646  p2p-p2pwlan-26: Radio work 'scan'@0x2307580 done in 0.267623 seconds
11:45:50.733768  p2p-p2pwlan-26: radio_work_free('scan'@0x2307580): num_active_works --> 0
11:45:50.733977  p2p-p2pwlan-26: No suitable network found
11:45:50.734119  p2p-p2pwlan-26: Setting scan request: 0.250000 sec
11:45:50.734257  p2p-dev-p2pwlan: Updating scan results from sibling
11:45:50.734390  nl80211: Received scan results (16 BSSes)
11:45:50.734518  p2p-dev-p2pwlan: BSS: Start scan result update 102
11:45:50.734645  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:50.734769  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:50.734893  p2p-dev-p2pwlan: BSS: Add new id 87 BSSID 6c:f3:7f:b5:60:83 SSID 'Pengutronix-24' freq 2462
11:45:50.735015  p2p-dev-p2pwlan: BSS: Add new id 88 BSSID 6c:f3:7f:b5:60:85 SSID 'Pengutronix64' freq 2462
11:45:50.735136  p2p-dev-p2pwlan: BSS: Add new id 89 BSSID 6c:f3:7f:b5:60:84 SSID 'freifunk-hi.de' freq 2462
11:45:50.735260  BSS: last_scan_res_used=14/32
11:45:50.735387  p2p-dev-p2pwlan: New scan results available (own=0 ext=0)
11:45:50.735516  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.735638  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.735760  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.735880  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.736001  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.736125  p2pwlan: Updating scan results from sibling
11:45:50.736249  nl80211: Received scan results (16 BSSes)
11:45:50.736411  p2pwlan: BSS: Start scan result update 102
11:45:50.736543  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:50.736671  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:50.736797  p2pwlan: BSS: Add new id 87 BSSID 6c:f3:7f:b5:60:83 SSID 'Pengutronix-24' freq 2462
11:45:50.736928  dbus: Register BSS object '/fi/w1/wpa_supplicant1/Interfaces/1/BSSs/87'
11:45:50.737050  p2pwlan: BSS: Add new id 88 BSSID 6c:f3:7f:b5:60:85 SSID 'Pengutronix64' freq 2462
11:45:50.737174  dbus: Register BSS object '/fi/w1/wpa_supplicant1/Interfaces/1/BSSs/88'
11:45:50.737301  p2pwlan: BSS: Add new id 89 BSSID 6c:f3:7f:b5:60:84 SSID 'freifunk-hi.de' freq 2462
11:45:50.737423  dbus: Register BSS object '/fi/w1/wpa_supplicant1/Interfaces/1/BSSs/89'
11:45:50.737546  BSS: last_scan_res_used=14/32
11:45:50.737670  p2pwlan: New scan results available (own=0 ext=0)
11:45:50.737792  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.737919  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.738041  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.738161  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.738283  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:50.738405  p2pwlan: No suitable network found
11:45:50.738527  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:50.738650  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/69
11:45:50.738772  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/83
11:45:50.738893  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/71
11:45:50.739015  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/72
11:45:50.739136  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/70
11:45:50.739257  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/84
11:45:50.739403  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/85
11:45:50.739526  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/74
11:45:50.739649  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1
11:45:50.739770  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/77
11:45:50.739891  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/79
11:45:50.740012  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/78
11:45:50.977280  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:50.977583  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:50.979301  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=7 show_group_started=1)
11:45:50.979530  p2p-p2pwlan-26: P2P: Scan only common channels
11:45:50.979710  WPS: Building WPS IE for Probe Request
11:45:50.979896  WPS:  * Version (hardcoded 0x10)
11:45:50.980071  WPS:  * Request Type
11:45:50.980297  WPS:  * Config Methods (3108)
11:45:50.980471  WPS:  * UUID-E
11:45:50.980642  WPS:  * Primary Device Type
11:45:50.980811  WPS:  * RF Bands (3)
11:45:50.980979  WPS:  * Association State
11:45:50.981147  WPS:  * Configuration Error (0)
11:45:50.981352  WPS:  * Device Password ID (0)
11:45:50.981469  WPS:  * Manufacturer
11:45:50.981582  WPS:  * Model Name
11:45:50.981703  WPS:  * Model Number
11:45:50.981820  WPS:  * Device Name
11:45:50.981933  WPS:  * Version2 (0x20)
11:45:50.982046  P2P: * P2P IE header
11:45:50.982160  P2P: * Capability dev=25 group=00
11:45:50.982274  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:45:50.982389  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:50.982503  p2p-p2pwlan-26: Add radio work 'scan'@0x23154a0
11:45:50.982622  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:45:50.982738  p2p-p2pwlan-26: Starting radio work 'scan'@0x23154a0 after 0.000015 second wait
11:45:50.982854  p2p-p2pwlan-26: nl80211: scan request
11:45:50.982974  nl80211: Scan SSID - hexdump_ascii(len=28):
11:45:50.983090  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:50.983204  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:50.983319  nl80211: Scan extra IEs - hexdump(len=158): 7f 08 04 00 00 00 00 00 00 40 dd 69 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 00 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 00 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:45:50.983440  nl80211: Scan frequency 2412 MHz
11:45:50.983553  nl80211: Scan frequency 2417 MHz
11:45:50.983666  nl80211: Scan frequency 2422 MHz
11:45:50.983778  nl80211: Scan frequency 2427 MHz
11:45:50.983889  nl80211: Scan frequency 2432 MHz
11:45:50.984002  nl80211: Scan frequency 2437 MHz
11:45:50.984114  nl80211: Scan frequency 2442 MHz
11:45:50.984226  nl80211: Scan frequency 2447 MHz
11:45:50.984344  nl80211: Scan frequency 2452 MHz
11:45:50.984456  nl80211: Scan frequency 2457 MHz
11:45:50.984567  nl80211: Scan frequency 2462 MHz
11:45:50.984682  nl80211: P2P probe - mask SuppRates
11:45:50.984797  Scan requested (ret=0) - scan timeout 30 seconds
11:45:50.984911  nl80211: Event message available
11:45:50.985026  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:45:50.985140  p2p-p2pwlan-26: nl80211: Scan trigger
11:45:50.985266  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:45:50.985382  p2p-p2pwlan-26: Own scan request started a scan in 0.000047 seconds
11:45:50.985498  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:51.246562  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:51.246882  nl80211: Event message available
11:45:51.247090  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-26
11:45:51.247283  p2p-p2pwlan-26: nl80211: New scan results available
11:45:51.247475  nl80211: Scan probed for SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:45:51.247663  nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462
11:45:51.247850  p2p-p2pwlan-26: Event SCAN_RESULTS (3) received
11:45:51.248049  p2p-p2pwlan-26: Scan completed in 0.266594 seconds
11:45:51.248240  nl80211: Received scan results (16 BSSes)
11:45:51.248426  p2p-p2pwlan-26: BSS: Start scan result update 7
11:45:51.248629  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:51.248825  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
11:45:51.249013  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
11:45:51.249202  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:65 update for P2P interface
11:45:51.249389  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:62 update for P2P interface
11:45:51.249576  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:63 update for P2P interface
11:45:51.249762  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:92 update for P2P interface
11:45:51.249950  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:95 update for P2P interface
11:45:51.250140  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:51.250326  BSS: No P2P IE - skipping BSS 38:10:d5:57:6f:68 update for P2P interface
11:45:51.250573  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:83 update for P2P interface
11:45:51.250763  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:85 update for P2P interface
11:45:51.250949  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
11:45:51.251144  BSS: No P2P IE - skipping BSS 04:35:3b:f1:be:60 update for P2P interface
11:45:51.251353  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:64 update for P2P interface
11:45:51.251544  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:84 update for P2P interface
11:45:51.251732  BSS: last_scan_res_used=0/32
11:45:51.251924  p2p-p2pwlan-26: New scan results available (own=1 ext=0)
11:45:51.252110  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:51.252307  WPS: AP[1] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:51.252498  p2p-p2pwlan-26: Radio work 'scan'@0x23154a0 done in 0.267668 seconds
11:45:51.252665  p2p-p2pwlan-26: radio_work_free('scan'@0x23154a0): num_active_works --> 0
11:45:51.252752  p2p-p2pwlan-26: No suitable network found
11:45:51.252841  p2p-p2pwlan-26: Setting scan request: 0.250000 sec
11:45:51.252926  p2p-dev-p2pwlan: Updating scan results from sibling
11:45:51.253011  nl80211: Received scan results (16 BSSes)
11:45:51.253094  p2p-dev-p2pwlan: BSS: Start scan result update 103
11:45:51.253179  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:51.253265  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:51.253350  BSS: last_scan_res_used=14/32
11:45:51.253436  p2p-dev-p2pwlan: New scan results available (own=0 ext=0)
11:45:51.253577  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:51.253666  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:51.253752  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:51.253841  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:51.253927  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:51.254013  p2pwlan: Updating scan results from sibling
11:45:51.254098  nl80211: Received scan results (16 BSSes)
11:45:51.254182  p2pwlan: BSS: Start scan result update 103
11:45:51.254268  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:51.254353  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:51.254438  BSS: last_scan_res_used=14/32
11:45:51.254521  p2pwlan: New scan results available (own=0 ext=0)
11:45:51.254624  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:51.254710  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:51.254798  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:51.254882  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:51.254966  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:51.255051  p2pwlan: No suitable network found
11:45:51.255136  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:51.255221  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/69
11:45:51.255307  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/83
11:45:51.255392  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/71
11:45:51.255486  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/72
11:45:51.255575  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/70
11:45:51.255661  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/84
11:45:51.255745  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/85
11:45:51.255835  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/74
11:45:51.255920  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/87
11:45:51.256005  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/88
11:45:51.256089  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/77
11:45:51.256183  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/79
11:45:51.256270  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/78
11:45:51.256355  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/89
11:45:51.477316  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:51.477421  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:51.497130  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=8 show_group_started=1)
11:45:51.497230  WPS: Building WPS IE for Probe Request
11:45:51.497293  WPS:  * Version (hardcoded 0x10)
11:45:51.497361  WPS:  * Request Type
11:45:51.497423  WPS:  * Config Methods (3108)
11:45:51.497482  WPS:  * UUID-E
11:45:51.497543  WPS:  * Primary Device Type
11:45:51.497601  WPS:  * RF Bands (3)
11:45:51.497660  WPS:  * Association State
11:45:51.497719  WPS:  * Configuration Error (0)
11:45:51.497778  WPS:  * Device Password ID (0)
11:45:51.497843  WPS:  * Manufacturer
11:45:51.497902  WPS:  * Model Name
11:45:51.497965  WPS:  * Model Number
11:45:51.498025  WPS:  * Device Name
11:45:51.498084  WPS:  * Version2 (0x20)
11:45:51.498143  P2P: * P2P IE header
11:45:51.498203  P2P: * Capability dev=25 group=00
11:45:51.498287  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:45:51.498349  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:51.498410  p2p-p2pwlan-26: Add radio work 'scan'@0x2307620
11:45:51.498475  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:45:51.498537  p2p-p2pwlan-26: Starting radio work 'scan'@0x2307620 after 0.000006 second wait
11:45:51.498596  p2p-p2pwlan-26: nl80211: scan request
11:45:51.498656  nl80211: Scan SSID - hexdump_ascii(len=28):
11:45:51.498715  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:51.498775  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:51.498837  nl80211: Scan extra IEs - hexdump(len=158): 7f 08 04 00 00 00 00 00 00 40 dd 69 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 00 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 00 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:45:51.498898  nl80211: P2P probe - mask SuppRates
11:45:51.498972  Scan requested (ret=0) - scan timeout 30 seconds
11:45:51.499037  nl80211: Event message available
11:45:51.499105  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:45:51.499171  p2p-p2pwlan-26: nl80211: Scan trigger
11:45:51.499239  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:45:51.499305  p2p-p2pwlan-26: Own scan request started a scan in 0.000018 seconds
11:45:51.502362  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:51.977959  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:51.978203  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:52.478225  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:52.478321  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:52.978934  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:52.979146  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:53.479339  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:53.479487  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:53.980123  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:53.980430  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:54.415346  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:54.415661  nl80211: Event message available
11:45:54.415868  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-26
11:45:54.416065  p2p-p2pwlan-26: nl80211: New scan results available
11:45:54.416273  nl80211: Scan probed for SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:45:54.416486  nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 5180 5200 5220 5240 5260 5280 5300 5320 5500 5520 5540 5560 5580 5600 5620 5640 5660 5680 5700 5720 5745 5765 5785 5805 5825
11:45:54.416680  p2p-p2pwlan-26: Event SCAN_RESULTS (3) received
11:45:54.416871  p2p-p2pwlan-26: Scan completed in 2.917773 seconds
11:45:54.417063  nl80211: Received scan results (16 BSSes)
11:45:54.417252  p2p-p2pwlan-26: BSS: Start scan result update 8
11:45:54.417447  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:54.417650  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
11:45:54.417862  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
11:45:54.418065  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:65 update for P2P interface
11:45:54.418254  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:62 update for P2P interface
11:45:54.418455  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:63 update for P2P interface
11:45:54.418642  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:92 update for P2P interface
11:45:54.418829  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:95 update for P2P interface
11:45:54.419082  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:54.419273  BSS: No P2P IE - skipping BSS 38:10:d5:57:6f:68 update for P2P interface
11:45:54.419462  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:85 update for P2P interface
11:45:54.419657  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:83 update for P2P interface
11:45:54.419854  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
11:45:54.420056  BSS: No P2P IE - skipping BSS 04:35:3b:f1:be:60 update for P2P interface
11:45:54.420250  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:64 update for P2P interface
11:45:54.420710  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:84 update for P2P interface
11:45:54.421025  BSS: last_scan_res_used=0/32
11:45:54.421327  p2p-p2pwlan-26: New scan results available (own=1 ext=0)
11:45:54.421551  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:54.421769  WPS: AP[1] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:54.421981  p2p-p2pwlan-26: Radio work 'scan'@0x2307620 done in 2.918594 seconds
11:45:54.422194  p2p-p2pwlan-26: radio_work_free('scan'@0x2307620): num_active_works --> 0
11:45:54.422358  p2p-p2pwlan-26: No suitable network found
11:45:54.422517  p2p-p2pwlan-26: Setting scan request: 0.250000 sec
11:45:54.422673  p2p-dev-p2pwlan: Updating scan results from sibling
11:45:54.422838  nl80211: Received scan results (16 BSSes)
11:45:54.422994  p2p-dev-p2pwlan: BSS: Start scan result update 104
11:45:54.423150  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:54.423313  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:54.423470  BSS: last_scan_res_used=14/32
11:45:54.423626  p2p-dev-p2pwlan: New scan results available (own=0 ext=0)
11:45:54.423816  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:54.423916  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:54.424011  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:54.424106  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:54.424201  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:54.424297  p2pwlan: Updating scan results from sibling
11:45:54.424398  nl80211: Received scan results (16 BSSes)
11:45:54.424492  p2pwlan: BSS: Start scan result update 104
11:45:54.424589  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:54.424713  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:54.424811  BSS: last_scan_res_used=14/32
11:45:54.424907  p2pwlan: New scan results available (own=0 ext=0)
11:45:54.425003  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:54.425097  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:54.425192  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:54.425286  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:54.425381  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:54.425482  p2pwlan: No suitable network found
11:45:54.425578  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:54.425674  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/69
11:45:54.425769  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/83
11:45:54.425864  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/71
11:45:54.425959  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/72
11:45:54.426053  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/70
11:45:54.426148  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/84
11:45:54.426243  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/85
11:45:54.426338  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/74
11:45:54.426433  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/88
11:45:54.426531  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/87
11:45:54.426638  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/77
11:45:54.426735  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/79
11:45:54.426830  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/78
11:45:54.426926  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/89
11:45:54.480190  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:54.480427  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:54.666232  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=9 show_group_started=1)
11:45:54.666519  WPS: Building WPS IE for Probe Request
11:45:54.666723  WPS:  * Version (hardcoded 0x10)
11:45:54.666918  WPS:  * Request Type
11:45:54.667124  WPS:  * Config Methods (3108)
11:45:54.667314  WPS:  * UUID-E
11:45:54.667506  WPS:  * Primary Device Type
11:45:54.667695  WPS:  * RF Bands (3)
11:45:54.667883  WPS:  * Association State
11:45:54.668071  WPS:  * Configuration Error (0)
11:45:54.668261  WPS:  * Device Password ID (0)
11:45:54.668451  WPS:  * Manufacturer
11:45:54.668637  WPS:  * Model Name
11:45:54.668825  WPS:  * Model Number
11:45:54.669012  WPS:  * Device Name
11:45:54.669198  WPS:  * Version2 (0x20)
11:45:54.669439  P2P: * P2P IE header
11:45:54.669635  P2P: * Capability dev=25 group=00
11:45:54.669825  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:45:54.670043  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:54.670238  p2p-p2pwlan-26: Add radio work 'scan'@0x23154a0
11:45:54.670432  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:45:54.670735  p2p-p2pwlan-26: Starting radio work 'scan'@0x23154a0 after 0.000024 second wait
11:45:54.670940  p2p-p2pwlan-26: nl80211: scan request
11:45:54.671131  nl80211: Scan SSID - hexdump_ascii(len=28):
11:45:54.671514  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:54.671729  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:54.671934  nl80211: Scan extra IEs - hexdump(len=158): 7f 08 04 00 00 00 00 00 00 40 dd 69 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 00 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 00 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:45:54.672130  nl80211: P2P probe - mask SuppRates
11:45:54.672321  Scan requested (ret=0) - scan timeout 30 seconds
11:45:54.672527  nl80211: Event message available
11:45:54.672725  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:45:54.672913  p2p-p2pwlan-26: nl80211: Scan trigger
11:45:54.673101  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:45:54.673289  p2p-p2pwlan-26: Own scan request started a scan in 0.000049 seconds
11:45:54.673503  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:54.980389  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:54.980493  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:55.480836  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:55.480938  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:55.981592  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:55.981865  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:56.481677  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:56.481924  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:56.982283  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:56.982556  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:57.482436  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:57.482577  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:57.585349  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:45:57.585559  nl80211: Event message available
11:45:57.585725  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-26
11:45:57.585872  p2p-p2pwlan-26: nl80211: New scan results available
11:45:57.586018  nl80211: Scan probed for SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:45:57.586162  nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 5180 5200 5220 5240 5260 5280 5300 5320 5500 5520 5540 5560 5580 5600 5620 5640 5660 5680 5700 5720 5745 5765 5785 5805 5825
11:45:57.586309  p2p-p2pwlan-26: Event SCAN_RESULTS (3) received
11:45:57.586463  p2p-p2pwlan-26: Scan completed in 2.917621 seconds
11:45:57.586611  nl80211: Received scan results (16 BSSes)
11:45:57.586761  p2p-p2pwlan-26: BSS: Start scan result update 9
11:45:57.586903  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:57.587045  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
11:45:57.587193  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
11:45:57.587341  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:65 update for P2P interface
11:45:57.587483  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:62 update for P2P interface
11:45:57.587626  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:63 update for P2P interface
11:45:57.587768  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:92 update for P2P interface
11:45:57.587909  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:95 update for P2P interface
11:45:57.588052  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:57.588191  BSS: No P2P IE - skipping BSS 38:10:d5:57:6f:68 update for P2P interface
11:45:57.588333  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:85 update for P2P interface
11:45:57.588473  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:83 update for P2P interface
11:45:57.588622  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
11:45:57.588766  BSS: No P2P IE - skipping BSS 04:35:3b:f1:be:60 update for P2P interface
11:45:57.588913  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:64 update for P2P interface
11:45:57.589054  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:84 update for P2P interface
11:45:57.589203  BSS: last_scan_res_used=0/32
11:45:57.589349  p2p-p2pwlan-26: New scan results available (own=1 ext=0)
11:45:57.589498  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:57.589744  WPS: AP[1] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:57.589910  p2p-p2pwlan-26: Radio work 'scan'@0x23154a0 done in 2.918588 seconds
11:45:57.590029  p2p-p2pwlan-26: radio_work_free('scan'@0x23154a0): num_active_works --> 0
11:45:57.590145  p2p-p2pwlan-26: No suitable network found
11:45:57.590260  p2p-p2pwlan-26: Setting scan request: 0.250000 sec
11:45:57.590373  p2p-dev-p2pwlan: Updating scan results from sibling
11:45:57.590494  nl80211: Received scan results (16 BSSes)
11:45:57.590614  p2p-dev-p2pwlan: BSS: Start scan result update 105
11:45:57.590736  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:57.590852  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:57.590966  BSS: last_scan_res_used=14/32
11:45:57.591080  p2p-dev-p2pwlan: New scan results available (own=0 ext=0)
11:45:57.591202  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:57.591338  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:57.591454  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:57.591567  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:57.591681  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:57.591796  p2pwlan: Updating scan results from sibling
11:45:57.591914  nl80211: Received scan results (16 BSSes)
11:45:57.592027  p2pwlan: BSS: Start scan result update 105
11:45:57.592141  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:45:57.592254  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:45:57.592368  BSS: last_scan_res_used=14/32
11:45:57.592481  p2pwlan: New scan results available (own=0 ext=0)
11:45:57.592594  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:57.592706  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:57.592818  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:57.592932  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:57.593044  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:45:57.593163  p2pwlan: No suitable network found
11:45:57.593278  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:57.593414  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/69
11:45:57.593531  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/83
11:45:57.593645  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/71
11:45:57.593758  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/72
11:45:57.593873  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/70
11:45:57.593987  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/84
11:45:57.594101  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/85
11:45:57.594213  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/74
11:45:57.594327  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/88
11:45:57.594439  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/87
11:45:57.594558  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/77
11:45:57.594672  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/79
11:45:57.594788  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/78
11:45:57.594903  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/89
11:45:57.835158  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=10 show_group_started=1)
11:45:57.835367  WPS: Building WPS IE for Probe Request
11:45:57.835576  WPS:  * Version (hardcoded 0x10)
11:45:57.835724  WPS:  * Request Type
11:45:57.835867  WPS:  * Config Methods (3108)
11:45:57.836015  WPS:  * UUID-E
11:45:57.836158  WPS:  * Primary Device Type
11:45:57.836311  WPS:  * RF Bands (3)
11:45:57.836470  WPS:  * Association State
11:45:57.836763  WPS:  * Configuration Error (0)
11:45:57.836916  WPS:  * Device Password ID (0)
11:45:57.837061  WPS:  * Manufacturer
11:45:57.837216  WPS:  * Model Name
11:45:57.837437  WPS:  * Model Number
11:45:57.837591  WPS:  * Device Name
11:45:57.837729  WPS:  * Version2 (0x20)
11:45:57.837906  P2P: * P2P IE header
11:45:57.838053  P2P: * Capability dev=25 group=00
11:45:57.838204  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:45:57.838347  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:45:57.838490  p2p-p2pwlan-26: Add radio work 'scan'@0x2304390
11:45:57.838632  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:45:57.838773  p2p-p2pwlan-26: Starting radio work 'scan'@0x2304390 after 0.000014 second wait
11:45:57.838916  p2p-p2pwlan-26: nl80211: scan request
11:45:57.839056  nl80211: Scan SSID - hexdump_ascii(len=28):
11:45:57.839198  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:45:57.839347  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:45:57.839492  nl80211: Scan extra IEs - hexdump(len=158): 7f 08 04 00 00 00 00 00 00 40 dd 69 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 00 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 00 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:45:57.839644  nl80211: P2P probe - mask SuppRates
11:45:57.839792  Scan requested (ret=0) - scan timeout 30 seconds
11:45:57.839934  nl80211: Event message available
11:45:57.840078  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:45:57.840221  p2p-p2pwlan-26: nl80211: Scan trigger
11:45:57.840364  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:45:57.840504  p2p-p2pwlan-26: Own scan request started a scan in 0.000035 seconds
11:45:57.840665  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:45:57.982803  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:57.983098  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:58.483249  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:58.483552  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:58.983767  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:58.984044  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:59.484161  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:59.484279  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:45:59.984799  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:45:59.985069  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:00.485297  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:00.485739  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:00.754524  nl80211: Event message available
11:46:00.754799  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-26
11:46:00.755001  p2p-p2pwlan-26: nl80211: New scan results available
11:46:00.755194  nl80211: Scan probed for SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:46:00.755401  nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 5180 5200 5220 5240 5260 5280 5300 5320 5500 5520 5540 5560 5580 5600 5620 5640 5660 5680 5700 5720 5745 5765 5785 5805 5825
11:46:00.755594  p2p-p2pwlan-26: Event SCAN_RESULTS (3) received
11:46:00.755783  p2p-p2pwlan-26: Scan completed in 2.917577 seconds
11:46:00.755974  nl80211: Received scan results (16 BSSes)
11:46:00.756162  p2p-p2pwlan-26: BSS: Start scan result update 10
11:46:00.756351  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:46:00.756541  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
11:46:00.756730  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
11:46:00.756918  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:65 update for P2P interface
11:46:00.757104  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:62 update for P2P interface
11:46:00.757292  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:63 update for P2P interface
11:46:00.757489  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:92 update for P2P interface
11:46:00.757679  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:95 update for P2P interface
11:46:00.757869  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:46:00.758056  BSS: No P2P IE - skipping BSS 38:10:d5:57:6f:68 update for P2P interface
11:46:00.758246  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:83 update for P2P interface
11:46:00.758437  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:85 update for P2P interface
11:46:00.758624  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
11:46:00.758814  BSS: No P2P IE - skipping BSS 04:35:3b:f1:be:60 update for P2P interface
11:46:00.759002  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:64 update for P2P interface
11:46:00.759189  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:84 update for P2P interface
11:46:00.759302  BSS: last_scan_res_used=0/32
11:46:00.759417  p2p-p2pwlan-26: New scan results available (own=1 ext=0)
11:46:00.759535  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:00.759651  WPS: AP[1] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:00.759804  p2p-p2pwlan-26: Radio work 'scan'@0x2304390 done in 2.918517 seconds
11:46:00.759907  p2p-p2pwlan-26: radio_work_free('scan'@0x2304390): num_active_works --> 0
11:46:00.760007  p2p-p2pwlan-26: No suitable network found
11:46:00.760107  p2p-p2pwlan-26: Setting scan request: 0.250000 sec
11:46:00.760206  p2p-dev-p2pwlan: Updating scan results from sibling
11:46:00.760305  nl80211: Received scan results (16 BSSes)
11:46:00.760404  p2p-dev-p2pwlan: BSS: Start scan result update 106
11:46:00.760510  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:46:00.760611  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:46:00.760711  BSS: last_scan_res_used=14/32
11:46:00.760811  p2p-dev-p2pwlan: New scan results available (own=0 ext=0)
11:46:00.760910  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:00.761009  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:00.761109  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:00.761208  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:00.761331  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:00.761403  p2pwlan: Updating scan results from sibling
11:46:00.761471  nl80211: Received scan results (16 BSSes)
11:46:00.761538  p2pwlan: BSS: Start scan result update 106
11:46:00.761610  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:46:00.761679  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:46:00.761747  BSS: last_scan_res_used=14/32
11:46:00.761815  p2pwlan: New scan results available (own=0 ext=0)
11:46:00.761883  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:00.761950  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:00.762017  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:00.762085  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:00.762151  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:00.762224  p2pwlan: No suitable network found
11:46:00.762292  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:46:00.762364  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:46:00.762451  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/69
11:46:00.762522  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/83
11:46:00.762591  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/71
11:46:00.762659  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/72
11:46:00.762727  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/70
11:46:00.762795  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/84
11:46:00.762862  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/85
11:46:00.762931  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/74
11:46:00.762999  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/87
11:46:00.763067  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/88
11:46:00.763138  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/77
11:46:00.763209  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/79
11:46:00.763277  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/78
11:46:00.763345  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/89
11:46:00.985443  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:00.985636  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:01.003964  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=11 show_group_started=1)
11:46:01.004420  WPS: Building WPS IE for Probe Request
11:46:01.004640  WPS:  * Version (hardcoded 0x10)
11:46:01.004840  WPS:  * Request Type
11:46:01.005149  WPS:  * Config Methods (3108)
11:46:01.005535  WPS:  * UUID-E
11:46:01.005750  WPS:  * Primary Device Type
11:46:01.005945  WPS:  * RF Bands (3)
11:46:01.006135  WPS:  * Association State
11:46:01.006323  WPS:  * Configuration Error (0)
11:46:01.006513  WPS:  * Device Password ID (0)
11:46:01.006703  WPS:  * Manufacturer
11:46:01.006892  WPS:  * Model Name
11:46:01.007080  WPS:  * Model Number
11:46:01.007268  WPS:  * Device Name
11:46:01.007456  WPS:  * Version2 (0x20)
11:46:01.007691  P2P: * P2P IE header
11:46:01.007903  P2P: * Capability dev=25 group=00
11:46:01.008095  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:46:01.008287  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:46:01.008478  p2p-p2pwlan-26: Add radio work 'scan'@0x23154a0
11:46:01.008668  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:46:01.008857  p2p-p2pwlan-26: Starting radio work 'scan'@0x23154a0 after 0.000016 second wait
11:46:01.009051  p2p-p2pwlan-26: nl80211: scan request
11:46:01.009240  nl80211: Scan SSID - hexdump_ascii(len=28):
11:46:01.009430  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:46:01.009627  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:46:01.009798  nl80211: Scan extra IEs - hexdump(len=158): 7f 08 04 00 00 00 00 00 00 40 dd 69 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 00 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 00 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:46:01.009983  nl80211: P2P probe - mask SuppRates
11:46:01.010156  Scan requested (ret=0) - scan timeout 30 seconds
11:46:01.010325  nl80211: Event message available
11:46:01.010499  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:46:01.010670  p2p-p2pwlan-26: nl80211: Scan trigger
11:46:01.010840  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:46:01.011017  p2p-p2pwlan-26: Own scan request started a scan in 0.000149 seconds
11:46:01.011207  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:46:01.485875  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:01.486033  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:01.986369  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:01.986470  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:02.486848  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:02.487123  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:02.987396  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:02.987667  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:03.487697  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:03.487795  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:03.924922  nl80211: Event message available
11:46:03.925229  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-26
11:46:03.925457  p2p-p2pwlan-26: nl80211: New scan results available
11:46:03.925695  nl80211: Scan probed for SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:46:03.925865  nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 5180 5200 5220 5240 5260 5280 5300 5320 5500 5520 5540 5560 5580 5600 5620 5640 5660 5680 5700 5720 5745 5765 5785 5805 5825
11:46:03.925978  p2p-p2pwlan-26: Event SCAN_RESULTS (3) received
11:46:03.926074  p2p-p2pwlan-26: Scan completed in 2.920204 seconds
11:46:03.926196  nl80211: Received scan results (11 BSSes)
11:46:03.926293  p2p-p2pwlan-26: BSS: Start scan result update 11
11:46:03.926388  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:46:03.926485  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
11:46:03.926581  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
11:46:03.926676  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:92 update for P2P interface
11:46:03.926770  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:95 update for P2P interface
11:46:03.926870  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:46:03.926964  BSS: No P2P IE - skipping BSS 38:10:d5:57:6f:68 update for P2P interface
11:46:03.927058  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:83 update for P2P interface
11:46:03.927152  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:85 update for P2P interface
11:46:03.927246  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
11:46:03.927341  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:84 update for P2P interface
11:46:03.927436  BSS: last_scan_res_used=0/32
11:46:03.927531  p2p-p2pwlan-26: New scan results available (own=1 ext=0)
11:46:03.927626  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:03.927721  WPS: AP[1] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:03.927816  p2p-p2pwlan-26: Radio work 'scan'@0x23154a0 done in 2.921303 seconds
11:46:03.927914  p2p-p2pwlan-26: radio_work_free('scan'@0x23154a0): num_active_works --> 0
11:46:03.928008  p2p-p2pwlan-26: No suitable network found
11:46:03.928102  p2p-p2pwlan-26: Setting scan request: 0.250000 sec
11:46:03.928198  p2p-dev-p2pwlan: Updating scan results from sibling
11:46:03.928292  nl80211: Received scan results (11 BSSes)
11:46:03.928386  p2p-dev-p2pwlan: BSS: Start scan result update 107
11:46:03.928480  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:46:03.928580  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:46:03.928675  BSS: last_scan_res_used=9/32
11:46:03.928769  p2p-dev-p2pwlan: New scan results available (own=0 ext=0)
11:46:03.928864  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:03.928962  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:03.929057  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:03.929152  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:03.929263  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:03.929360  p2pwlan: Updating scan results from sibling
11:46:03.929455  nl80211: Received scan results (11 BSSes)
11:46:03.929553  p2pwlan: BSS: Start scan result update 107
11:46:03.929647  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:46:03.929742  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:46:03.929837  BSS: last_scan_res_used=9/32
11:46:03.929931  p2pwlan: New scan results available (own=0 ext=0)
11:46:03.930025  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:03.930122  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:03.930215  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:03.930308  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:03.930401  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:03.930496  p2pwlan: No suitable network found
11:46:03.930595  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:46:03.930701  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:46:03.930798  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/69
11:46:03.930906  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/83
11:46:03.931003  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/84
11:46:03.931097  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/85
11:46:03.931200  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/74
11:46:03.931305  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/87
11:46:03.931403  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/88
11:46:03.931497  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/77
11:46:03.931602  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/89
11:46:03.988003  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:03.988288  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:04.175625  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=12 show_group_started=1)
11:46:04.175895  WPS: Building WPS IE for Probe Request
11:46:04.176100  WPS:  * Version (hardcoded 0x10)
11:46:04.176295  WPS:  * Request Type
11:46:04.176499  WPS:  * Config Methods (3108)
11:46:04.176689  WPS:  * UUID-E
11:46:04.176878  WPS:  * Primary Device Type
11:46:04.177066  WPS:  * RF Bands (3)
11:46:04.177254  WPS:  * Association State
11:46:04.177442  WPS:  * Configuration Error (0)
11:46:04.177629  WPS:  * Device Password ID (0)
11:46:04.177817  WPS:  * Manufacturer
11:46:04.178004  WPS:  * Model Name
11:46:04.178190  WPS:  * Model Number
11:46:04.178375  WPS:  * Device Name
11:46:04.178562  WPS:  * Version2 (0x20)
11:46:04.178768  P2P: * P2P IE header
11:46:04.178999  P2P: * Capability dev=25 group=00
11:46:04.179194  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:46:04.179383  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:46:04.179572  p2p-p2pwlan-26: Add radio work 'scan'@0x23154a0
11:46:04.179760  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:46:04.179950  p2p-p2pwlan-26: Starting radio work 'scan'@0x23154a0 after 0.000019 second wait
11:46:04.180148  p2p-p2pwlan-26: nl80211: scan request
11:46:04.180338  nl80211: Scan SSID - hexdump_ascii(len=28):
11:46:04.180526  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:46:04.180742  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:46:04.180940  nl80211: Scan extra IEs - hexdump(len=158): 7f 08 04 00 00 00 00 00 00 40 dd 69 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 00 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 00 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:46:04.181131  nl80211: P2P probe - mask SuppRates
11:46:04.181338  Scan requested (ret=0) - scan timeout 30 seconds
11:46:04.181421  nl80211: Event message available
11:46:04.181504  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:46:04.181584  p2p-p2pwlan-26: nl80211: Scan trigger
11:46:04.181665  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:46:04.181746  p2p-p2pwlan-26: Own scan request started a scan in 0.000047 seconds
11:46:04.181836  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:46:04.488354  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:04.488647  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:04.988788  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:04.989082  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:05.489097  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:05.489274  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:05.989820  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:05.990127  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:06.490335  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:06.490613  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:06.990680  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:06.990849  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:07.093886  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:46:07.094336  nl80211: Event message available
11:46:07.094485  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-26
11:46:07.094620  p2p-p2pwlan-26: nl80211: New scan results available
11:46:07.094753  nl80211: Scan probed for SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:46:07.094912  nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 5180 5200 5220 5240 5260 5280 5300 5320 5500 5520 5540 5560 5580 5600 5620 5640 5660 5680 5700 5720 5745 5765 5785 5805 5825
11:46:07.095048  p2p-p2pwlan-26: Event SCAN_RESULTS (3) received
11:46:07.095182  p2p-p2pwlan-26: Scan completed in 2.917609 seconds
11:46:07.095315  nl80211: Received scan results (9 BSSes)
11:46:07.095447  p2p-p2pwlan-26: BSS: Start scan result update 12
11:46:07.095579  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:75 update for P2P interface
11:46:07.095721  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
11:46:07.095864  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
11:46:07.095996  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:92 update for P2P interface
11:46:07.096128  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:95 update for P2P interface
11:46:07.096258  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:83 update for P2P interface
11:46:07.096388  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:85 update for P2P interface
11:46:07.096518  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
11:46:07.096650  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:84 update for P2P interface
11:46:07.096780  BSS: last_scan_res_used=0/32
11:46:07.096925  p2p-p2pwlan-26: New scan results available (own=1 ext=0)
11:46:07.097056  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:07.097198  WPS: AP[1] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:07.097330  p2p-p2pwlan-26: Radio work 'scan'@0x23154a0 done in 2.918561 seconds
11:46:07.097460  p2p-p2pwlan-26: radio_work_free('scan'@0x23154a0): num_active_works --> 0
11:46:07.097590  p2p-p2pwlan-26: No suitable network found
11:46:07.097721  p2p-p2pwlan-26: Setting scan request: 0.250000 sec
11:46:07.097862  p2p-dev-p2pwlan: Updating scan results from sibling
11:46:07.097995  nl80211: Received scan results (9 BSSes)
11:46:07.098136  p2p-dev-p2pwlan: BSS: Start scan result update 108
11:46:07.098270  p2p-dev-p2pwlan: BSS: Add new id 90 BSSID 6c:f3:7f:4a:99:75 SSID 'Pengutronix64' freq 5300
11:46:07.098401  BSS: last_scan_res_used=9/32
11:46:07.098559  p2p-dev-p2pwlan: New scan results available (own=0 ext=0)
11:46:07.098708  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:07.098852  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:07.098985  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:07.099123  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:07.099257  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:07.099389  p2pwlan: Updating scan results from sibling
11:46:07.099519  nl80211: Received scan results (9 BSSes)
11:46:07.099656  p2pwlan: BSS: Start scan result update 108
11:46:07.099788  p2pwlan: BSS: Add new id 90 BSSID 6c:f3:7f:4a:99:75 SSID 'Pengutronix64' freq 5300
11:46:07.099932  dbus: Register BSS object '/fi/w1/wpa_supplicant1/Interfaces/1/BSSs/90'
11:46:07.100069  BSS: last_scan_res_used=9/32
11:46:07.100200  p2pwlan: New scan results available (own=0 ext=0)
11:46:07.100330  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:07.100459  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:07.100589  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:07.100717  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:07.100866  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:07.100999  p2pwlan: No suitable network found
11:46:07.101150  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:46:07.101284  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1
11:46:07.101435  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/69
11:46:07.101566  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/83
11:46:07.101699  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/84
11:46:07.101840  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/85
11:46:07.101973  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/87
11:46:07.102103  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/88
11:46:07.102235  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/77
11:46:07.102365  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/89
11:46:07.345331  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=13 show_group_started=1)
11:46:07.345435  WPS: Building WPS IE for Probe Request
11:46:07.345499  WPS:  * Version (hardcoded 0x10)
11:46:07.345561  WPS:  * Request Type
11:46:07.345621  WPS:  * Config Methods (3108)
11:46:07.345725  WPS:  * UUID-E
11:46:07.345832  WPS:  * Primary Device Type
11:46:07.345903  WPS:  * RF Bands (3)
11:46:07.345963  WPS:  * Association State
11:46:07.346023  WPS:  * Configuration Error (0)
11:46:07.346121  WPS:  * Device Password ID (0)
11:46:07.346212  WPS:  * Manufacturer
11:46:07.346390  WPS:  * Model Name
11:46:07.346453  WPS:  * Model Number
11:46:07.346514  WPS:  * Device Name
11:46:07.346573  WPS:  * Version2 (0x20)
11:46:07.346633  P2P: * P2P IE header
11:46:07.346694  P2P: * Capability dev=25 group=00
11:46:07.346754  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:46:07.346825  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:46:07.346888  p2p-p2pwlan-26: Add radio work 'scan'@0x23154a0
11:46:07.346947  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:46:07.347012  p2p-p2pwlan-26: Starting radio work 'scan'@0x23154a0 after 0.000007 second wait
11:46:07.347081  p2p-p2pwlan-26: nl80211: scan request
11:46:07.347141  nl80211: Scan SSID - hexdump_ascii(len=28):
11:46:07.347201  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:46:07.347262  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:46:07.347323  nl80211: Scan extra IEs - hexdump(len=158): 7f 08 04 00 00 00 00 00 00 40 dd 69 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 00 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 00 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:46:07.347384  nl80211: P2P probe - mask SuppRates
11:46:07.347444  Scan requested (ret=0) - scan timeout 30 seconds
11:46:07.347503  nl80211: Event message available
11:46:07.347564  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:46:07.347623  p2p-p2pwlan-26: nl80211: Scan trigger
11:46:07.347685  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:46:07.347787  p2p-p2pwlan-26: Own scan request started a scan in 0.000018 seconds
11:46:07.350524  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:46:07.490775  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:07.490874  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:07.991491  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:07.991716  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:08.491634  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:08.491906  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:08.992208  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:08.992490  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:09.492601  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:09.492815  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:09.993236  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:09.993477  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:10.262619  RTM_NEWLINK: ifi_index=69 ifname=p2p-p2pwlan-26 wext ifi_family=0 ifi_flags=0x1003 ([UP])
11:46:10.262824  nl80211: Event message available
11:46:10.263020  nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for p2p-p2pwlan-26
11:46:10.263171  p2p-p2pwlan-26: nl80211: New scan results available
11:46:10.263316  nl80211: Scan probed for SSID 'DIRECT-X7DESKTOP-FT9C1HHkldS'
11:46:10.263461  nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 5180 5200 5220 5240 5260 5280 5300 5320 5500 5520 5540 5560 5580 5600 5620 5640 5660 5680 5700 5720 5745 5765 5785 5805 5825
11:46:10.263607  p2p-p2pwlan-26: Event SCAN_RESULTS (3) received
11:46:10.263750  p2p-p2pwlan-26: Scan completed in 2.917718 seconds
11:46:10.263906  nl80211: Received scan results (13 BSSes)
11:46:10.264050  p2p-p2pwlan-26: BSS: Start scan result update 13
11:46:10.264192  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:72 update for P2P interface
11:46:10.264334  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:75 update for P2P interface
11:46:10.264476  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:46:10.264617  BSS: No P2P IE - skipping BSS 04:f0:21:18:04:e4 update for P2P interface
11:46:10.264758  BSS: No P2P IE - skipping BSS 5c:35:3b:f1:be:5e update for P2P interface
11:46:10.264898  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:92 update for P2P interface
11:46:10.265041  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:95 update for P2P interface
11:46:10.265184  p2p-p2pwlan-26: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:46:10.265331  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:83 update for P2P interface
11:46:10.265480  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:85 update for P2P interface
11:46:10.265621  BSS: No P2P IE - skipping BSS 6c:f3:7f:4a:99:74 update for P2P interface
11:46:10.265836  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:94 update for P2P interface
11:46:10.265990  BSS: No P2P IE - skipping BSS 6c:f3:7f:b5:60:84 update for P2P interface
11:46:10.266131  BSS: last_scan_res_used=0/32
11:46:10.266274  p2p-p2pwlan-26: New scan results available (own=1 ext=0)
11:46:10.266415  WPS: AP[0] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:10.266557  WPS: AP[1] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:10.266698  p2p-p2pwlan-26: Radio work 'scan'@0x23154a0 done in 2.918374 seconds
11:46:10.266841  p2p-p2pwlan-26: radio_work_free('scan'@0x23154a0): num_active_works --> 0
11:46:10.266982  p2p-p2pwlan-26: No suitable network found
11:46:10.267132  p2p-p2pwlan-26: Setting scan request: 0.250000 sec
11:46:10.267312  p2p-dev-p2pwlan: Updating scan results from sibling
11:46:10.267456  nl80211: Received scan results (13 BSSes)
11:46:10.267599  p2p-dev-p2pwlan: BSS: Start scan result update 109
11:46:10.267741  p2p-dev-p2pwlan: BSS: Add new id 91 BSSID 6c:f3:7f:4a:99:72 SSID 'Pengutronix' freq 5300
11:46:10.267885  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:46:10.268027  p2p-dev-p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:46:10.268170  p2p-dev-p2pwlan: BSS: Add new id 92 BSSID 6c:f3:7f:b5:60:94 SSID 'freifunk-hi.de' freq 5580
11:46:10.268312  BSS: last_scan_res_used=11/32
11:46:10.268458  p2p-dev-p2pwlan: New scan results available (own=0 ext=0)
11:46:10.268607  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:10.268749  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:10.268968  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:10.269117  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:10.269261  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:10.269534  p2pwlan: Updating scan results from sibling
11:46:10.269691  nl80211: Received scan results (13 BSSes)
11:46:10.269837  p2pwlan: BSS: Start scan result update 109
11:46:10.269984  p2pwlan: BSS: Add new id 91 BSSID 6c:f3:7f:4a:99:72 SSID 'Pengutronix' freq 5300
11:46:10.270128  dbus: Register BSS object '/fi/w1/wpa_supplicant1/Interfaces/1/BSSs/91'
11:46:10.270268  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:4a:99:70
11:46:10.270420  p2pwlan: BSS: No SSID IE included for 6c:f3:7f:b5:60:90
11:46:10.270569  p2pwlan: BSS: Add new id 92 BSSID 6c:f3:7f:b5:60:94 SSID 'freifunk-hi.de' freq 5580
11:46:10.270713  dbus: Register BSS object '/fi/w1/wpa_supplicant1/Interfaces/1/BSSs/92'
11:46:10.270860  BSS: last_scan_res_used=11/32
11:46:10.271002  p2pwlan: New scan results available (own=0 ext=0)
11:46:10.271145  WPS: AP[0] 38:10:d5:57:6f:68 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:10.271287  WPS: AP[1] 5c:35:3b:f1:be:5e type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:10.271452  WPS: AP[2] 7e:b0:c2:b9:08:43 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:10.271583  WPS: AP[3] c8:0e:14:1b:a5:74 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:10.271714  WPS: AP[4] 5c:35:3b:87:a2:83 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
11:46:10.271851  p2pwlan: No suitable network found
11:46:10.272013  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:46:10.272148  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1
11:46:10.272373  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/90
11:46:10.272506  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/69
11:46:10.272639  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/83
11:46:10.272769  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/84
11:46:10.272899  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/85
11:46:10.273030  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/87
11:46:10.273161  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/88
11:46:10.273290  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/77
11:46:10.273422  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/1/BSSs/89
11:46:10.493556  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:10.493821  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:10.513312  P2P: Use specific SSID for scan during P2P group formation (p2p_in_provisioning=14 show_group_started=1)
11:46:10.513696  WPS: Building WPS IE for Probe Request
11:46:10.513912  WPS:  * Version (hardcoded 0x10)
11:46:10.514111  WPS:  * Request Type
11:46:10.514306  WPS:  * Config Methods (3108)
11:46:10.514510  WPS:  * UUID-E
11:46:10.514703  WPS:  * Primary Device Type
11:46:10.514890  WPS:  * RF Bands (3)
11:46:10.515078  WPS:  * Association State
11:46:10.515266  WPS:  * Configuration Error (0)
11:46:10.515452  WPS:  * Device Password ID (0)
11:46:10.515643  WPS:  * Manufacturer
11:46:10.515831  WPS:  * Model Name
11:46:10.516016  WPS:  * Model Number
11:46:10.516300  WPS:  * Device Name
11:46:10.516513  WPS:  * Version2 (0x20)
11:46:10.516837  P2P: * P2P IE header
11:46:10.517185  P2P: * Capability dev=25 group=00
11:46:10.517392  P2P: * Listen Channel: Regulatory Class 81 Channel 6
11:46:10.517583  P2P: * Extended Listen Timing (period 500 msec  interval 500 msec)
11:46:10.517788  p2p-p2pwlan-26: Add radio work 'scan'@0x2316880
11:46:10.517978  p2p-p2pwlan-26: First radio work item in the queue - schedule start immediately
11:46:10.518166  p2p-p2pwlan-26: Starting radio work 'scan'@0x2316880 after 0.000020 second wait
11:46:10.518357  p2p-p2pwlan-26: nl80211: scan request
11:46:10.518544  nl80211: Scan SSID - hexdump_ascii(len=28):
11:46:10.518751  44 49 52 45 43 54 2d 58 37 44 45 53 4b 54 4f 50   DIRECT-X7DESKTOP
11:46:10.518945  2d 46 54 39 43 31 48 48 6b 6c 64 53               -FT9C1HHkldS
11:46:10.519140  nl80211: Scan extra IEs - hexdump(len=158): 7f 08 04 00 00 00 00 00 00 40 dd 69 00 50 f2 04 10 4a 00 01 10 10 3a 00 01 00 10 08 00 02 31 08 10 47 00 10 8f 86 25 f7 f0 65 51 c5 b4 e3 92 4c 1c 6b 9e 14 10 54 00 08 00 00 00 00 00 00 00 00 10 3c 00 01 03 10 02 00 02 00 00 10 09 00 02 00 00 10 12 00 02 00 00 10 21 00 01 20 10 23 00 01 20 10 24 00 01 20 10 11 00 01 20 10 49 00 06 00 37 2a 00 01 20 dd 0d 50 6f 9a 0a 00 00 06 00 11 1c 44 00 14 dd 18 50 6f 9a 09 02 02 00 25 00 06 05 00 58 58 04 51 06 08 04 00 f4 01 f4 01
11:46:10.519337  nl80211: P2P probe - mask SuppRates
11:46:10.519533  Scan requested (ret=0) - scan timeout 30 seconds
11:46:10.519725  nl80211: Event message available
11:46:10.519877  nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for p2p-p2pwlan-26
11:46:10.520001  p2p-p2pwlan-26: nl80211: Scan trigger
11:46:10.520124  p2p-p2pwlan-26: Event SCAN_STARTED (46) received
11:46:10.520246  p2p-p2pwlan-26: Own scan request started a scan in 0.000049 seconds
11:46:10.520396  dbus: flush_object_timeout_handler: Timeout - sending changed properties of object /fi/w1/wpa_supplicant1/Interfaces/49
11:46:10.994099  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:10.994320  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:11.494359  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:11.494455  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:11.995026  p2p-dev-p2pwlan: P2P: Another interface (p2p-p2pwlan-26) in group formation
11:46:11.995233  P2P: Operation in progress - skip Extended Listen timeout (IDLE)
11:46:12.240484  P2P: Group Formation timed out
11:46:12.240706  P2P: No pending Group Formation - ignore group formation failure notification
11:46:12.240872  p2p-p2pwlan-26: P2P: Stop provisioning state due to failure
11:46:12.241041  P2P-GROUP-FORMATION-FAILURE
11:46:12.241466  wpas_dbus_unregister_p2p_group: Group object '(null)' already unregistered
11:46:12.241629  p2p-p2pwlan-26: Request to deauthenticate - bssid=00:00:00:00:00:00 pending_bssid=00:00:00:00:00:00 reason=3 state=SCANNING
11:46:12.241786  p2p-p2pwlan-26: State: SCANNING -> DISCONNECTED
11:46:12.241944  nl80211: Set p2p-p2pwlan-26 operstate 0->0 (DORMANT)
11:46:12.242101  netlink: Operstate: ifindex=69 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
11:46:12.242254  p2p-p2pwlan-26: Determining shared radio frequencies (max len 2)
11:46:12.242407  p2p-p2pwlan-26: Shared frequencies (len=0): completed iteration
11:46:12.242562  P2P: Add operating class 81
11:46:12.242727  P2P: Channels - hexdump(len=11): 01 02 03 04 05 06 07 08 09 0a 0b
11:46:12.242891  P2P: Update channel list
11:46:12.243046  P2P: channels: 81:1,2,3,4,5,6,7,8,9,10,11
11:46:12.243201  P2P: cli_channels:
11:46:12.243355  EAPOL: External notification - portEnabled=0
11:46:12.243507  EAPOL: External notification - portValid=0
11:46:12.243661  P2P-GROUP-REMOVED p2p-p2pwlan-26 client reason=FORMATION_FAILED
11:46:12.243814  P2P: Remove group interface p2p-p2pwlan-26
11:46:12.243997  p2p-p2pwlan-26: Removing interface p2p-p2pwlan-26
11:46:12.244186  p2p-p2pwlan-26: Request to deauthenticate - bssid=00:00:00:00:00:00 pending_bssid=00:00:00:00:00:00 reason=3 state=DISCONNECTED
11:46:12.244382  p2p-p2pwlan-26: State: DISCONNECTED -> DISCONNECTED
11:46:12.244569  nl80211: Set p2p-p2pwlan-26 operstate 0->0 (DORMANT)
11:46:12.244756  netlink: Operstate: ifindex=69 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
11:46:12.244956  EAPOL: External notification - portEnabled=0
11:46:12.245146  EAPOL: External notification - portValid=0
11:46:12.281514  EAP: deinitialize previously used EAP method (254, WSC) at EAP deinit
11:46:12.281671  p2p-p2pwlan-26: WPA: Clear old PMK and PTK
11:46:12.281783  Removed BSSID 7e:b0:c2:b9:08:43 from blacklist (clear)
11:46:12.281886  p2p-p2pwlan-26: Cancelling delayed sched scan
11:46:12.281988  p2p-p2pwlan-26: Cancelling scan request
11:46:12.282105  p2p-p2pwlan-26: Cancelling authentication timeout
11:46:12.282214  Off-channel: Clear pending Action frame TX (pending_action_tx=(nil)
11:46:12.282315  Remove interface p2p-p2pwlan-26 from radio phy1
11:46:12.282416  p2p-p2pwlan-26: Remove radio work 'scan'@0x2316880 (started)
11:46:12.282517  p2p-p2pwlan-26: radio_work_free('scan'@0x2316880): num_active_works --> 0
11:46:12.282617  nl80211: deinit ifname=p2p-p2pwlan-26 disabled_11b_rates=1
11:46:12.351766  nl80211: Remove monitor interface: refcount=0
11:46:12.352167  nl80211: NL80211_CMD_SET_TX_BITRATE_MASK (ifindex=69 no NL80211_TXRATE_LEGACY constraint)
11:46:12.352517  netlink: Operstate: ifindex=69 linkmode=0 (kernel-control), operstate=6 (IF_OPER_UP)
11:46:12.353353  nl80211: Set mode ifindex 69 iftype 2 (STATION)
11:46:12.353631  nl80211: Unsubscribe mgmt frames handle 0x888888888ab84079 (mode change)
11:46:12.353897  dbus: Unregister interface object '/fi/w1/wpa_supplicant1/Interfaces/49'
11:46:12.354160  nl80211: wpa_driver_nl80211_if_remove(type=4 ifname=p2p-p2pwlan-26) ifindex=69 added_if=0
11:46:12.354389  nl80211: Remove interface ifindex=69
11:46:12.354603  nl80211: if_indices[16]:
11:46:12.354817  nl80211: if_indices[16]:
11:46:12.355034  nl80211: if_indices[16]:
11:46:12.355167  nl80211: if_indices[16]:


More information about the Hostap mailing list