After DPP negotiation, does not connect to AP

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



(Was Subject: Re: (SOLVED) wpa_supplicant not receiving authentication request)

I've made great progress - authentication is working, configuration seems to be mostly working, up to the "DPP: Trying to connect to the new network". I was able to pass the SSID ("uncle-john") as a hex encoded string from hostapd_cli. 

I don't know quite what I'm looking for in the logs, but what stands out (full logs below) are:

############################
# wpa_supplicant:
############################

.
.
.
wlp2s0: 56: 24:f5:aa:6f:03:11 ssid='uncle-john' wpa_ie_len=0 rsn_ie_len=28 caps=0x411 level=-46 freq=2412 
wlp2s0:    selected based on RSN IE
wlp2s0:    selected BSS 24:f5:aa:6f:03:11 ssid='uncle-john'
wlp2s0: Considering connect request: reassociate: 1  selected: 24:f5:aa:6f:03:11  bssid: 00:00:00:00:00:00  pending: 00:00:00:00:00:00  wpa_state: SCANNING  ssid=0x12647d0  current_ssid=(nil)
wlp2s0: Request association with 24:f5:aa:6f:03:11
DPP: Starting network introduction protocol to derive PMKSA for 24:f5:aa:6f:03:11
wlp2s0: DPP-TX dst=24:f5:aa:6f:03:11 freq=2412 type=5
Off-channel: Send action frame: freq=2412 dst=24:f5:aa:6f:03:11 src=24:f5:aa:71:9c:fb bssid=ff:ff:ff:ff:ff:ff len=463
.
.
.
RSN: Ignored PMKID candidate without preauth flag

############################
# hostapd:
############################

.
.
.
nl80211: Frame TX status event
wlp2s0: Event TX_STATUS (16) received
mgmt::action cb ok=1
handle_action_cb: STA 24:f5:aa:71:9c:fb not found
.
.
.


############################
# FULL LOGS - wpa_supplicant
############################

wpa_supplicant v2.8-devel
random: Trying to read entropy from /dev/random
Successfully initialized wpa_supplicant
Initializing interface 'wlp2s0' conf 'wpa_supplicant_dpp.conf' driver 'nl80211' ctrl_interface 'N/A' bridge 'N/A'
Configuration file 'wpa_supplicant_dpp.conf' -> '/home/micronets/github/hostap/wpa_supplicant/wpa_supplicant_dpp.conf'
Reading configuration file '/home/micronets/github/hostap/wpa_supplicant/wpa_supplicant_dpp.conf'
ctrl_interface='DIR=/var/run/wpa_supplicant'
ctrl_interface_group='micronets'
update_config=1
pmf=2
dpp_config_processing=2
nl80211: TDLS supported
nl80211: TDLS external setup
nl80211: Supported cipher 00-0f-ac:1
nl80211: Supported cipher 00-0f-ac:5
nl80211: Supported cipher 00-0f-ac:2
nl80211: Supported cipher 00-0f-ac:4
nl80211: Supported cipher 00-0f-ac:10
nl80211: Supported cipher 00-0f-ac:8
nl80211: Supported cipher 00-0f-ac:9
nl80211: Supported cipher 00-0f-ac:6
nl80211: Supported cipher 00-0f-ac:13
nl80211: Supported cipher 00-0f-ac:11
nl80211: Supported cipher 00-0f-ac:12
nl80211: Using driver-based off-channel TX
nl80211: Driver-advertised extended capabilities (default) - hexdump(len=8): 00 00 00 00 00 00 00 40
nl80211: Driver-advertised extended capabilities mask (default) - hexdump(len=8): 00 00 00 00 00 00 00 40
nl80211: Use separate P2P group interface (driver advertised support)
nl80211: interface wlp2s0 in phy phy0
nl80211: Set mode ifindex 4 iftype 2 (STATION)
nl80211: Subscribe to mgmt frames with non-AP handle 0x123d190
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=040a
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=040b
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=040c
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=040d
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=090a
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=090b
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=090c
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=090d
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=0409506f9a1a
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=0801
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=06
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=0a07
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=0a11
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=1101
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=1102
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=0505
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x123d190 match=0500
rfkill: initial event: idx=0 type=1 op=0 soft=0 hard=0
netlink: Operstate: ifindex=4 linkmode=1 (userspace-control), operstate=5 (IF_OPER_DORMANT)
Add interface wlp2s0 to a new radio phy0
nl80211: Regulatory information - country=00
nl80211: 2402-2472 @ 40 MHz 20 mBm
nl80211: 2457-2482 @ 20 MHz 20 mBm (no IR)
nl80211: 2474-2494 @ 20 MHz 20 mBm (no OFDM) (no IR)
nl80211: 5170-5250 @ 80 MHz 20 mBm (no IR)
nl80211: 5250-5330 @ 80 MHz 20 mBm (DFS) (no IR)
nl80211: 5490-5730 @ 160 MHz 20 mBm (DFS) (no IR)
nl80211: 5735-5835 @ 80 MHz 20 mBm (no IR)
nl80211: 57240-63720 @ 2160 MHz 0 mBm
nl80211: Added 802.11b mode based on 802.11g information
nl80211: Mode IEEE 802.11g: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467[NO_IR] 2472[NO_IR] 2484[DISABLED]
nl80211: Mode IEEE 802.11a: 5180 5200[NO_IR] 5220 5240[NO_IR] 5260[NO_IR][RADAR] 5280[NO_IR][RADAR] 5300[NO_IR][RADAR] 5320[NO_IR][RADAR] 5500[NO_IR][RADAR] 5520[NO_IR][RADAR] 5540[NO_IR][RADAR] 5560[NO_IR][RADAR]
nl80211: Mode IEEE 802.11b: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467[NO_IR] 2472[NO_IR] 2484[DISABLED]
wlp2s0: Own MAC address: 24:f5:aa:71:9c:fb
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=0 addr=(nil) key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=0 addr=(nil) key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=0 addr=(nil) key_idx=4 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=0 addr=(nil) key_idx=5 set_tx=0 seq_len=0 key_len=0
wlp2s0: RSN: flushing PMKID list in the driver
nl80211: Flush PMKIDs
wlp2s0: State: DISCONNECTED -> INACTIVE
ENGINE: Loading dynamic engine
ENGINE: Loading dynamic engine
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: Supplicant port status: Unauthorized
nl80211: Skip set_supp_port(unauthorized) while not associated
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
wlp2s0: Added interface wlp2s0
wlp2s0: State: INACTIVE -> DISCONNECTED
nl80211: Set wlp2s0 operstate 0->0 (DORMANT)
netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
random: Got 20/20 bytes from /dev/random
RTM_NEWLINK: ifi_index=4 ifname=wlp2s0 operstate=2 linkmode=1 ifi_family=0 ifi_flags=0x1003 ([UP])
EAPOL: disable timer tick
wlp2s0: Control interface command 'DPP_BOOTSTRAP_GEN type=qrcode mac=24:f5:aa:71:9c:fb chan=81/1'
DPP: Generating a keypair
DPP: Compressed public key (DER) - hexdump(len=59): 30 39 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 22 00 02 43 1b ac 04 7b fe 92 ec 04 97 21 7d 0d d1 48 07 f5 ea 15 19 51 35 2d 3d b2 01 6a fa 36 9d f1 c2
DPP: Public key hash - hexdump(len=32): 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08
DPP: URI channel-list: opclass=81 channel=1 ==> freq=2412
DPP: URI mac: 24:f5:aa:71:9c:fb
CTRL-DEBUG: ctrl_sock-sendto: sock=13 sndbuf=212992 outq=0 send_len=1
wlp2s0: Control interface command 'DPP_BOOTSTRAP_GET_URI 1'
CTRL-DEBUG: ctrl_sock-sendto: sock=13 sndbuf=212992 outq=0 send_len=115
wlp2s0: Control interface command 'DPP_LISTEN 2412'
wlp2s0: Add radio work 'dpp-listen'@0x125d6a0
wlp2s0: First radio work item in the queue - schedule start immediately
CTRL-DEBUG: ctrl_sock-sendto: sock=13 sndbuf=212992 outq=0 send_len=3
wlp2s0: Starting radio work 'dpp-listen'@0x125d6a0 after 0.000039 second wait
nl80211: Remain-on-channel cookie 0x67 for freq=2412 MHz duration=5000
nl80211: Event message available
nl80211: Drv Event 55 (NL80211_CMD_REMAIN_ON_CHANNEL) received for wlp2s0
nl80211: Remain-on-channel event (cancel=0 freq=2412 channel_type=0 duration=5000 cookie=0x67 (match))
wlp2s0: Event REMAIN_ON_CHANNEL (19) received
Off-channel: Send Action callback (without_roc=0 pending_action_tx=(nil) pending_action_tx_done=0)
nl80211: Event message available
nl80211: Drv Event 56 (NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL) received for wlp2s0
nl80211: Remain-on-channel event (cancel=1 freq=2412 channel_type=0 duration=0 cookie=0x67 (match))
wlp2s0: Event CANCEL_REMAIN_ON_CHANNEL (20) received
wlp2s0: Radio work 'dpp-listen'@0x125d6a0 done in 5.055998 seconds
wlp2s0: radio_work_free('dpp-listen'@0x125d6a0): num_active_works --> 0
DPP: Stop listen on 2412 MHz
nl80211: No pending remain-on-channel to cancel
wlp2s0: Add radio work 'dpp-listen'@0x125d6a0
wlp2s0: First radio work item in the queue - schedule start immediately
wlp2s0: Starting radio work 'dpp-listen'@0x125d6a0 after 0.000027 second wait
nl80211: Remain-on-channel cookie 0x68 for freq=2412 MHz duration=5000
nl80211: Event message available
nl80211: Drv Event 55 (NL80211_CMD_REMAIN_ON_CHANNEL) received for wlp2s0
nl80211: Remain-on-channel event (cancel=0 freq=2412 channel_type=0 duration=5000 cookie=0x68 (match))
wlp2s0: Event REMAIN_ON_CHANNEL (19) received
Off-channel: Send Action callback (without_roc=0 pending_action_tx=(nil) pending_action_tx_done=0)
nl80211: Event message available
nl80211: Drv Event 56 (NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL) received for wlp2s0
nl80211: Remain-on-channel event (cancel=1 freq=2412 channel_type=0 duration=0 cookie=0x68 (match))
wlp2s0: Event CANCEL_REMAIN_ON_CHANNEL (20) received
wlp2s0: Radio work 'dpp-listen'@0x125d6a0 done in 5.123681 seconds
wlp2s0: radio_work_free('dpp-listen'@0x125d6a0): num_active_works --> 0
DPP: Stop listen on 2412 MHz
nl80211: No pending remain-on-channel to cancel
wlp2s0: Add radio work 'dpp-listen'@0x125d6a0
wlp2s0: First radio work item in the queue - schedule start immediately
wlp2s0: Starting radio work 'dpp-listen'@0x125d6a0 after 0.000029 second wait
nl80211: Remain-on-channel cookie 0x69 for freq=2412 MHz duration=5000
nl80211: Event message available
nl80211: Drv Event 55 (NL80211_CMD_REMAIN_ON_CHANNEL) received for wlp2s0
nl80211: Remain-on-channel event (cancel=0 freq=2412 channel_type=0 duration=5000 cookie=0x69 (match))
wlp2s0: Event REMAIN_ON_CHANNEL (19) received
Off-channel: Send Action callback (without_roc=0 pending_action_tx=(nil) pending_action_tx_done=0)
nl80211: Event message available
nl80211: Drv Event 56 (NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL) received for wlp2s0
nl80211: Remain-on-channel event (cancel=1 freq=2412 channel_type=0 duration=0 cookie=0x69 (match))
wlp2s0: Event CANCEL_REMAIN_ON_CHANNEL (20) received
wlp2s0: Radio work 'dpp-listen'@0x125d6a0 done in 5.115872 seconds
wlp2s0: radio_work_free('dpp-listen'@0x125d6a0): num_active_works --> 0
DPP: Stop listen on 2412 MHz
nl80211: No pending remain-on-channel to cancel
wlp2s0: Add radio work 'dpp-listen'@0x125d6a0
wlp2s0: First radio work item in the queue - schedule start immediately
wlp2s0: Starting radio work 'dpp-listen'@0x125d6a0 after 0.000028 second wait
nl80211: Remain-on-channel cookie 0x6a for freq=2412 MHz duration=5000
nl80211: Event message available
nl80211: Drv Event 55 (NL80211_CMD_REMAIN_ON_CHANNEL) received for wlp2s0
nl80211: Remain-on-channel event (cancel=0 freq=2412 channel_type=0 duration=5000 cookie=0x6a (match))
wlp2s0: Event REMAIN_ON_CHANNEL (19) received
Off-channel: Send Action callback (without_roc=0 pending_action_tx=(nil) pending_action_tx_done=0)
nl80211: Event message available
nl80211: Drv Event 56 (NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL) received for wlp2s0
nl80211: Remain-on-channel event (cancel=1 freq=2412 channel_type=0 duration=0 cookie=0x6a (match))
wlp2s0: Event CANCEL_REMAIN_ON_CHANNEL (20) received
wlp2s0: Radio work 'dpp-listen'@0x125d6a0 done in 5.119990 seconds
wlp2s0: radio_work_free('dpp-listen'@0x125d6a0): num_active_works --> 0
DPP: Stop listen on 2412 MHz
nl80211: No pending remain-on-channel to cancel
wlp2s0: Add radio work 'dpp-listen'@0x125d6a0
wlp2s0: First radio work item in the queue - schedule start immediately
wlp2s0: Starting radio work 'dpp-listen'@0x125d6a0 after 0.000028 second wait
nl80211: Remain-on-channel cookie 0x6b for freq=2412 MHz duration=5000
nl80211: Event message available
nl80211: Drv Event 55 (NL80211_CMD_REMAIN_ON_CHANNEL) received for wlp2s0
nl80211: Remain-on-channel event (cancel=0 freq=2412 channel_type=0 duration=5000 cookie=0x6b (match))
wlp2s0: Event REMAIN_ON_CHANNEL (19) received
Off-channel: Send Action callback (without_roc=0 pending_action_tx=(nil) pending_action_tx_done=0)
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:71:9c:fb) A1=24:f5:aa:71:9c:fb A2=24:f5:aa:6f:03:11
nl80211: MLME event frame - hexdump(len=217): d0 00 3a 01 24 f5 aa 71 9c fb 24 f5 aa 6f 03 11 ff ff ff ff ff ff 50 1f 04 09 50 6f 9a 1a 01 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 01 10 20 00 21 bb e0 16 9e 6b a2 48 91 31 6d be 88 a7 a3 6c f1 d6 16 4b f8 3a 23 d6 8e 57 5c 31 11 58 24 c5 03 10 40 00 c9 93 c7 e5 a8 42 e8 39 39 47 1f 64 e8 45 eb 10 72 c8 7a e4 e7 7c 08 c5 16 32 18 d8 c2 3b 7d de 32 8a 8a fd 82 83 9c d5 dc e1 fd c8 a9 d9 35 4a 7a 54 2c 1c 05 73 8b af ea c7 bf d1 5d 9a d7 2b 04 10 29 00 77 09 55 52 2b ed 5c 62 97 55 1f 4e e1 df d1 42 20 90 91 33 2e 99 10 d3 71 2c 21 c0 fb 62 b3 e6 86 dc f7 03 84 d7 89 99 57
nl80211: Frame event
nl80211: RX frame da=24:f5:aa:71:9c:fb sa=24:f5:aa:6f:03:11 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-63 fc=0xd0 seq_ctrl=0x1f50 stype=13 (WLAN_FC_STYPE_ACTION) len=217
wlp2s0: Event RX_MGMT (18) received
wlp2s0: Received Action frame: SA=24:f5:aa:6f:03:11 Category=4 DataLen=192 freq=2412 MHz
DPP: Received DPP Public Action frame crypto suite 1 type 0 from 24:f5:aa:6f:03:11 freq=2412
DPP: Received message attributes - hexdump(len=185): 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 01 10 20 00 21 bb e0 16 9e 6b a2 48 91 31 6d be 88 a7 a3 6c f1 d6 16 4b f8 3a 23 d6 8e 57 5c 31 11 58 24 c5 03 10 40 00 c9 93 c7 e5 a8 42 e8 39 39 47 1f 64 e8 45 eb 10 72 c8 7a e4 e7 7c 08 c5 16 32 18 d8 c2 3b 7d de 32 8a 8a fd 82 83 9c d5 dc e1 fd c8 a9 d9 35 4a 7a 54 2c 1c 05 73 8b af ea c7 bf d1 5d 9a d7 2b 04 10 29 00 77 09 55 52 2b ed 5c 62 97 55 1f 4e e1 df d1 42 20 90 91 33 2e 99 10 d3 71 2c 21 c0 fb 62 b3 e6 86 dc f7 03 84 d7 89 99 57
DPP: Attribute ID 1002 len 32
DPP: Attribute ID 1001 len 32
DPP: Attribute ID 1003 len 64
DPP: Attribute ID 1004 len 41
wlp2s0: DPP-RX src=24:f5:aa:6f:03:11 freq=2412 type=0
DPP: Authentication Request from 24:f5:aa:6f:03:11
DPP: Responder Bootstrapping Key Hash - hexdump(len=32): 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08
DPP: Initiator Bootstrapping Key Hash - hexdump(len=32): 21 bb e0 16 9e 6b a2 48 91 31 6d be 88 a7 a3 6c f1 d6 16 4b f8 3a 23 d6 8e 57 5c 31 11 58 24 c5
DPP: Found matching own bootstrapping information
DPP: Wrapped Data - hexdump(len=41): 77 09 55 52 2b ed 5c 62 97 55 1f 4e e1 df d1 42 20 90 91 33 2e 99 10 d3 71 2c 21 c0 fb 62 b3 e6 86 dc f7 03 84 d7 89 99 57
DPP: Initiator Protocol Key - hexdump(len=64): c9 93 c7 e5 a8 42 e8 39 39 47 1f 64 e8 45 eb 10 72 c8 7a e4 e7 7c 08 c5 16 32 18 d8 c2 3b 7d de 32 8a 8a fd 82 83 9c d5 dc e1 fd c8 a9 d9 35 4a 7a 54 2c 1c 05 73 8b af ea c7 bf d1 5d 9a d7 2b
Peer (Initiator) Protocol Key: Private-Key: (256 bit)
pub: 
    04:c9:93:c7:e5:a8:42:e8:39:39:47:1f:64:e8:45:
    eb:10:72:c8:7a:e4:e7:7c:08:c5:16:32:18:d8:c2:
    3b:7d:de:32:8a:8a:fd:82:83:9c:d5:dc:e1:fd:c8:
    a9:d9:35:4a:7a:54:2c:1c:05:73:8b:af:ea:c7:bf:
    d1:5d:9a:d7:2b
ASN1 OID: prime256v1
NIST CURVE: P-256

DPP: EC_PUBKEY - hexdump(len=91): 30 59 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 c9 93 c7 e5 a8 42 e8 39 39 47 1f 64 e8 45 eb 10 72 c8 7a e4 e7 7c 08 c5 16 32 18 d8 c2 3b 7d de 32 8a 8a fd 82 83 9c d5 dc e1 fd c8 a9 d9 35 4a 7a 54 2c 1c 05 73 8b af ea c7 bf d1 5d 9a d7 2b
DPP: ECDH shared secret (M.x) - hexdump(len=32): [REMOVED]
DPP: PRK = HKDF-Extract(<>, IKM=M.x) - hexdump(len=32): [REMOVED]
DPP: k1 = HKDF-Expand(PRK, info, L) - hexdump(len=32): [REMOVED]
DDP: AES-SIV AD[0] - hexdump(len=6): 50 6f 9a 1a 01 00
DDP: AES-SIV AD[1] - hexdump(len=140): 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 01 10 20 00 21 bb e0 16 9e 6b a2 48 91 31 6d be 88 a7 a3 6c f1 d6 16 4b f8 3a 23 d6 8e 57 5c 31 11 58 24 c5 03 10 40 00 c9 93 c7 e5 a8 42 e8 39 39 47 1f 64 e8 45 eb 10 72 c8 7a e4 e7 7c 08 c5 16 32 18 d8 c2 3b 7d de 32 8a 8a fd 82 83 9c d5 dc e1 fd c8 a9 d9 35 4a 7a 54 2c 1c 05 73 8b af ea c7 bf d1 5d 9a d7 2b
DPP: AES-SIV ciphertext - hexdump(len=41): 77 09 55 52 2b ed 5c 62 97 55 1f 4e e1 df d1 42 20 90 91 33 2e 99 10 d3 71 2c 21 c0 fb 62 b3 e6 86 dc f7 03 84 d7 89 99 57
DPP: AES-SIV cleartext - hexdump(len=25): 05 10 10 00 15 8e a6 a3 e6 d1 1d b2 1b 97 29 c9 28 a9 1c af 06 10 01 00 02
DPP: Attribute ID 1005 len 16
DPP: Attribute ID 1006 len 1
DPP: I-nonce - hexdump(len=16): 15 8e a6 a3 e6 d1 1d b2 1b 97 29 c9 28 a9 1c af
DPP: I-capabilities: 0x02
DPP: Acting as Enrollee
DPP: Build Authentication Response
Get randomness: len=16 entropy=0
DPP: R-nonce - hexdump(len=16): 13 e2 50 83 39 94 eb 17 c6 57 af 87 9a ba 1d 86
DPP: Generating a keypair
DPP: ECDH shared secret (N.x) - hexdump(len=32): [REMOVED]
DPP: PRK = HKDF-Extract(<>, IKM=N.x) - hexdump(len=32): [REMOVED]
DPP: k2 = HKDF-Expand(PRK, info, L) - hexdump(len=32): [REMOVED]
DPP: PRK = HKDF-Extract(<>, IKM) - hexdump(len=32): [REMOVED]
DPP: ke = HKDF-Expand(PRK, info, L) - hexdump(len=32): [REMOVED]
DPP: R-auth hash components
DPP: hash component - hexdump(len=16): 15 8e a6 a3 e6 d1 1d b2 1b 97 29 c9 28 a9 1c af
DPP: hash component - hexdump(len=16): 13 e2 50 83 39 94 eb 17 c6 57 af 87 9a ba 1d 86
DPP: hash component - hexdump(len=32): c9 93 c7 e5 a8 42 e8 39 39 47 1f 64 e8 45 eb 10 72 c8 7a e4 e7 7c 08 c5 16 32 18 d8 c2 3b 7d de
DPP: hash component - hexdump(len=32): 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1
DPP: hash component - hexdump(len=32): 43 1b ac 04 7b fe 92 ec 04 97 21 7d 0d d1 48 07 f5 ea 15 19 51 35 2d 3d b2 01 6a fa 36 9d f1 c2
DPP: hash component - hexdump(len=1): 00
DPP: R-auth - hexdump(len=32): be 2c 8b b9 51 ac 2b f7 ad c8 54 6c b0 26 80 0c 95 6f 11 b1 ce 17 e3 ad 1f ae fa 2e b9 f6 3e 52
DPP: {R-auth}ke - hexdump(len=52): e0 c8 90 99 f3 5f f0 af a1 40 a9 4c 43 01 55 01 3b 55 94 a3 c1 3c e6 09 74 ae af fe be 9d bd fd 3b 4d 21 27 a0 26 79 63 00 eb a8 14 a2 3e 2c d7 5d d6 66 e7
DPP: Status 0
DPP: R-Bootstrap Key Hash
DDP: AES-SIV AD[0] - hexdump(len=6): 50 6f 9a 1a 01 01
DDP: AES-SIV AD[1] - hexdump(len=109): 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 09 10 40 00 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1 f9 a7 60 60 4e 86 cc 6e 8a c5 40 81 c6 0d 3e 1b 18 0a fb 91 94 8f 0d 21 75 04 4a 07 9c 14 78 f4
DPP: AES-SIV cleartext - hexdump(len=101): 07 10 10 00 13 e2 50 83 39 94 eb 17 c6 57 af 87 9a ba 1d 86 05 10 10 00 15 8e a6 a3 e6 d1 1d b2 1b 97 29 c9 28 a9 1c af 08 10 01 00 01 04 10 34 00 e0 c8 90 99 f3 5f f0 af a1 40 a9 4c 43 01 55 01 3b 55 94 a3 c1 3c e6 09 74 ae af fe be 9d bd fd 3b 4d 21 27 a0 26 79 63 00 eb a8 14 a2 3e 2c d7 5d d6 66 e7
DPP: AES-SIV ciphertext - hexdump(len=117): 0c 1a e4 b5 bc ce 04 5f 96 af de 55 8e cf e7 76 f8 e5 e8 0e db 03 df 73 69 1b b1 9a fa 43 66 95 4d e8 56 f8 c9 28 f4 f4 66 9d f6 2d 56 8a e4 e5 48 ef e0 65 6d 26 b5 7e 0c 58 0d f1 22 ff 64 3d e1 ba 74 ae 2c 87 c3 b8 9d 5a 93 e5 42 bd 14 d3 fb 86 96 63 94 65 57 97 38 fa cd 03 06 93 27 27 a0 19 ce e4 59 7b 94 f0 31 67 b4 25 d1 04 1a 37 e6 7c 8c b7 80
DPP: Authentication Response frame attributes - hexdump(len=238): 04 09 50 6f 9a 1a 01 01 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 09 10 40 00 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1 f9 a7 60 60 4e 86 cc 6e 8a c5 40 81 c6 0d 3e 1b 18 0a fb 91 94 8f 0d 21 75 04 4a 07 9c 14 78 f4 04 10 75 00 0c 1a e4 b5 bc ce 04 5f 96 af de 55 8e cf e7 76 f8 e5 e8 0e db 03 df 73 69 1b b1 9a fa 43 66 95 4d e8 56 f8 c9 28 f4 f4 66 9d f6 2d 56 8a e4 e5 48 ef e0 65 6d 26 b5 7e 0c 58 0d f1 22 ff 64 3d e1 ba 74 ae 2c 87 c3 b8 9d 5a 93 e5 42 bd 14 d3 fb 86 96 63 94 65 57 97 38 fa cd 03 06 93 27 27 a0 19 ce e4 59 7b 94 f0 31 67 b4 25 d1 04 1a 37 e6 7c 8c b7 80
wlp2s0: DPP-TX dst=24:f5:aa:6f:03:11 freq=2412 type=1
Off-channel: Send action frame: freq=2412 dst=24:f5:aa:6f:03:11 src=24:f5:aa:71:9c:fb bssid=ff:ff:ff:ff:ff:ff len=238
Off-channel: Stored pending action frame (dst=24:f5:aa:6f:03:11 pending_action_tx=0x1263d20)
Pending TX frame - hexdump(len=238): 04 09 50 6f 9a 1a 01 01 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 09 10 40 00 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1 f9 a7 60 60 4e 86 cc 6e 8a c5 40 81 c6 0d 3e 1b 18 0a fb 91 94 8f 0d 21 75 04 4a 07 9c 14 78 f4 04 10 75 00 0c 1a e4 b5 bc ce 04 5f 96 af de 55 8e cf e7 76 f8 e5 e8 0e db 03 df 73 69 1b b1 9a fa 43 66 95 4d e8 56 f8 c9 28 f4 f4 66 9d f6 2d 56 8a e4 e5 48 ef e0 65 6d 26 b5 7e 0c 58 0d f1 22 ff 64 3d e1 ba 74 ae 2c 87 c3 b8 9d 5a 93 e5 42 bd 14 d3 fb 86 96 63 94 65 57 97 38 fa cd 03 06 93 27 27 a0 19 ce e4 59 7b 94 f0 31 67 b4 25 d1 04 1a 37 e6 7c 8c b7 80
nl80211: Send Action frame (ifindex=4, freq=2412 MHz wait=500 ms no_cck=0)
nl80211: CMD_FRAME freq=2412 wait=500 no_cck=0 no_ack=0 offchanok=1
CMD_FRAME - hexdump(len=262): d0 00 00 00 24 f5 aa 6f 03 11 24 f5 aa 71 9c fb ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 01 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 09 10 40 00 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1 f9 a7 60 60 4e 86 cc 6e 8a c5 40 81 c6 0d 3e 1b 18 0a fb 91 94 8f 0d 21 75 04 4a 07 9c 14 78 f4 04 10 75 00 0c 1a e4 b5 bc ce 04 5f 96 af de 55 8e cf e7 76 f8 e5 e8 0e db 03 df 73 69 1b b1 9a fa 43 66 95 4d e8 56 f8 c9 28 f4 f4 66 9d f6 2d 56 8a e4 e5 48 ef e0 65 6d 26 b5 7e 0c 58 0d f1 22 ff 64 3d e1 ba 74 ae 2c 87 c3 b8 9d 5a 93 e5 42 bd 14 d3 fb 86 96 63 94 65 57 97 38 fa cd 03 06 93 27 27 a0 19 ce e4 59 7b 94 f0 31 67 b4 25 d1 04 1a 37 e6 7c 8c b7 80
nl80211: Frame TX command accepted; cookie 0x6c
nl80211: Event message available
nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for wlp2s0
nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on wlp2s0(24:f5:aa:71:9c:fb) A1=24:f5:aa:6f:03:11 A2=24:f5:aa:71:9c:fb
nl80211: MLME event frame - hexdump(len=262): d0 00 00 00 24 f5 aa 6f 03 11 24 f5 aa 71 9c fb ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 01 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 09 10 40 00 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1 f9 a7 60 60 4e 86 cc 6e 8a c5 40 81 c6 0d 3e 1b 18 0a fb 91 94 8f 0d 21 75 04 4a 07 9c 14 78 f4 04 10 75 00 0c 1a e4 b5 bc ce 04 5f 96 af de 55 8e cf e7 76 f8 e5 e8 0e db 03 df 73 69 1b b1 9a fa 43 66 95 4d e8 56 f8 c9 28 f4 f4 66 9d f6 2d 56 8a e4 e5 48 ef e0 65 6d 26 b5 7e 0c 58 0d f1 22 ff 64 3d e1 ba 74 ae 2c 87 c3 b8 9d 5a 93 e5 42 bd 14 d3 fb 86 96 63 94 65 57 97 38 fa cd 03 06 93 27 27 a0 19 ce e4 59 7b 94 f0 31 67 b4 25 d1 04 1a 37 e6 7c 8c b7 80
nl80211: Frame TX status event
nl80211: Action TX status: cookie=0x6c (match) (ack=1)
wlp2s0: Event TX_STATUS (16) received
wlp2s0: EVENT_TX_STATUS dst=24:f5:aa:6f:03:11 type=0 stype=13
wlp2s0: EVENT_TX_STATUS pending_dst=24:f5:aa:6f:03:11
Off-channel: Delete matching pending action frame (dst=24:f5:aa:6f:03:11 pending_action_tx=0x1263d20)
Pending TX frame - hexdump(len=238): 04 09 50 6f 9a 1a 01 01 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 09 10 40 00 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1 f9 a7 60 60 4e 86 cc 6e 8a c5 40 81 c6 0d 3e 1b 18 0a fb 91 94 8f 0d 21 75 04 4a 07 9c 14 78 f4 04 10 75 00 0c 1a e4 b5 bc ce 04 5f 96 af de 55 8e cf e7 76 f8 e5 e8 0e db 03 df 73 69 1b b1 9a fa 43 66 95 4d e8 56 f8 c9 28 f4 f4 66 9d f6 2d 56 8a e4 e5 48 ef e0 65 6d 26 b5 7e 0c 58 0d f1 22 ff 64 3d e1 ba 74 ae 2c 87 c3 b8 9d 5a 93 e5 42 bd 14 d3 fb 86 96 63 94 65 57 97 38 fa cd 03 06 93 27 27 a0 19 ce e4 59 7b 94 f0 31 67 b4 25 d1 04 1a 37 e6 7c 8c b7 80
Off-channel: TX status result=0 cb=0x4365b0
DPP: TX status: freq=2412 dst=24:f5:aa:6f:03:11 result=SUCCESS
wlp2s0: DPP-TX-STATUS dst=24:f5:aa:6f:03:11 freq=2412 result=SUCCESS
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:71:9c:fb) A1=24:f5:aa:71:9c:fb A2=24:f5:aa:6f:03:11
nl80211: MLME event frame - hexdump(len=129): d0 00 3a 01 24 f5 aa 71 9c fb 24 f5 aa 6f 03 11 ff ff ff ff ff ff 70 1f 04 09 50 6f 9a 1a 01 02 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 04 10 34 00 94 48 04 0e a9 52 91 4c 5e f0 a5 af 89 02 42 28 54 11 6c 74 b4 79 61 e3 70 51 77 5e 20 55 af ef a5 2a 10 f5 38 53 6b 21 bd 0e b7 7b 51 8a ac d4 b3 71 08 48
nl80211: Frame event
nl80211: RX frame da=24:f5:aa:71:9c:fb sa=24:f5:aa:6f:03:11 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-63 fc=0xd0 seq_ctrl=0x1f70 stype=13 (WLAN_FC_STYPE_ACTION) len=129
wlp2s0: Event RX_MGMT (18) received
wlp2s0: Received Action frame: SA=24:f5:aa:6f:03:11 Category=4 DataLen=104 freq=2412 MHz
DPP: Received DPP Public Action frame crypto suite 1 type 2 from 24:f5:aa:6f:03:11 freq=2412
DPP: Received message attributes - hexdump(len=97): 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 04 10 34 00 94 48 04 0e a9 52 91 4c 5e f0 a5 af 89 02 42 28 54 11 6c 74 b4 79 61 e3 70 51 77 5e 20 55 af ef a5 2a 10 f5 38 53 6b 21 bd 0e b7 7b 51 8a ac d4 b3 71 08 48
DPP: Attribute ID 1000 len 1
DPP: Attribute ID 1002 len 32
DPP: Attribute ID 1004 len 52
wlp2s0: DPP-RX src=24:f5:aa:6f:03:11 freq=2412 type=2
DPP: Authentication Confirmation from 24:f5:aa:6f:03:11
DPP: Wrapped data - hexdump(len=52): 94 48 04 0e a9 52 91 4c 5e f0 a5 af 89 02 42 28 54 11 6c 74 b4 79 61 e3 70 51 77 5e 20 55 af ef a5 2a 10 f5 38 53 6b 21 bd 0e b7 7b 51 8a ac d4 b3 71 08 48
DPP: Responder Bootstrapping Key Hash - hexdump(len=32): 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08
DPP: Status 0
DDP: AES-SIV AD[0] - hexdump(len=6): 50 6f 9a 1a 01 02
DDP: AES-SIV AD[1] - hexdump(len=41): 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08
DPP: AES-SIV ciphertext - hexdump(len=52): 94 48 04 0e a9 52 91 4c 5e f0 a5 af 89 02 42 28 54 11 6c 74 b4 79 61 e3 70 51 77 5e 20 55 af ef a5 2a 10 f5 38 53 6b 21 bd 0e b7 7b 51 8a ac d4 b3 71 08 48
DPP: AES-SIV cleartext - hexdump(len=36): 0a 10 20 00 30 ae fc 6f 89 96 f6 a3 67 52 c2 ce 64 03 05 ba 12 42 02 08 57 12 ac 41 76 46 7c 51 de e7 93 51
DPP: Attribute ID 100a len 32
DPP: Received Initiator Authenticating Tag - hexdump(len=32): 30 ae fc 6f 89 96 f6 a3 67 52 c2 ce 64 03 05 ba 12 42 02 08 57 12 ac 41 76 46 7c 51 de e7 93 51
DPP: I-auth hash components
DPP: hash component - hexdump(len=16): 13 e2 50 83 39 94 eb 17 c6 57 af 87 9a ba 1d 86
DPP: hash component - hexdump(len=16): 15 8e a6 a3 e6 d1 1d b2 1b 97 29 c9 28 a9 1c af
DPP: hash component - hexdump(len=32): 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1
DPP: hash component - hexdump(len=32): c9 93 c7 e5 a8 42 e8 39 39 47 1f 64 e8 45 eb 10 72 c8 7a e4 e7 7c 08 c5 16 32 18 d8 c2 3b 7d de
DPP: hash component - hexdump(len=32): 43 1b ac 04 7b fe 92 ec 04 97 21 7d 0d d1 48 07 f5 ea 15 19 51 35 2d 3d b2 01 6a fa 36 9d f1 c2
DPP: hash component - hexdump(len=1): 01
DPP: I-auth - hexdump(len=32): 30 ae fc 6f 89 96 f6 a3 67 52 c2 ce 64 03 05 ba 12 42 02 08 57 12 ac 41 76 46 7c 51 de e7 93 51
DPP: Calculated Initiator Authenticating Tag - hexdump(len=32): 30 ae fc 6f 89 96 f6 a3 67 52 c2 ce 64 03 05 ba 12 42 02 08 57 12 ac 41 76 46 7c 51 de e7 93 51
DPP: Authentication success - clear temporary keys
DPP: Authentication succeeded
wlp2s0: DPP-AUTH-SUCCESS init=0
DPP: GAS Config Attributes: {"name":"Test","wi-fi_tech":"infra","netRole":"sta"}
Off-channel: Action frame sequence done notification: pending_action_tx=(nil) drv_offchan_tx=1 action_tx_wait_time=500 off_channel_freq=2412 roc_waiting_drv_freq=0
nl80211: Cancel TX frame wait: cookie=0x6c
DPP: Stop listen on 2412 MHz
nl80211: Cancel remain-on-channel with cookie 0x6b
wlp2s0: Radio work 'dpp-listen'@0x125d6a0 done in 0.622290 seconds
wlp2s0: radio_work_free('dpp-listen'@0x125d6a0): num_active_works --> 0
DPP: Build configuration request
Get randomness: len=16 entropy=0
DPP: E-nonce - hexdump(len=16): 6a 48 5f 55 84 1c 09 b5 b9 15 fd 66 fb f0 2f 05
DPP: configAttr JSON - hexdump_ascii(len=52):
     7b 22 6e 61 6d 65 22 3a 22 54 65 73 74 22 2c 22   {"name":"Test","
     77 69 2d 66 69 5f 74 65 63 68 22 3a 22 69 6e 66   wi-fi_tech":"inf
     72 61 22 2c 22 6e 65 74 52 6f 6c 65 22 3a 22 73   ra","netRole":"s
     74 61 22 7d                                       ta"}            
DPP: AES-SIV cleartext - hexdump(len=76): 14 10 10 00 6a 48 5f 55 84 1c 09 b5 b9 15 fd 66 fb f0 2f 05 0e 10 34 00 7b 22 6e 61 6d 65 22 3a 22 54 65 73 74 22 2c 22 77 69 2d 66 69 5f 74 65 63 68 22 3a 22 69 6e 66 72 61 22 2c 22 6e 65 74 52 6f 6c 65 22 3a 22 73 74 61 22 7d
DPP: AES-SIV ciphertext - hexdump(len=92): 75 4d 37 74 bc 09 ed 8f 44 81 2d b7 d9 40 ae 45 77 a3 87 ef a5 a4 48 37 51 4e ed 2b e6 57 65 9e cf 4f 95 89 f1 a8 33 46 07 87 39 6b d0 46 1a 67 df cf ac 8a a2 84 7f 29 c6 70 b3 d7 07 15 06 1c 77 91 29 b9 00 b0 e2 dd ba f2 b3 32 69 5a 80 8e 8a c2 b6 a3 4e d8 d2 01 22 28 e6 77
DPP: Configuration Request frame attributes - hexdump(len=96): 04 10 5c 00 75 4d 37 74 bc 09 ed 8f 44 81 2d b7 d9 40 ae 45 77 a3 87 ef a5 a4 48 37 51 4e ed 2b e6 57 65 9e cf 4f 95 89 f1 a8 33 46 07 87 39 6b d0 46 1a 67 df cf ac 8a a2 84 7f 29 c6 70 b3 d7 07 15 06 1c 77 91 29 b9 00 b0 e2 dd ba f2 b3 32 69 5a 80 8e 8a c2 b6 a3 4e d8 d2 01 22 28 e6 77
DPP: GAS request to 24:f5:aa:6f:03:11 (freq 2412 MHz)
wlp2s0: GAS-QUERY-START addr=24:f5:aa:6f:03:11 dialog_token=0 freq=2412
wlp2s0: Add radio work 'gas-query'@0x125dce0
wlp2s0: First radio work item in the queue - schedule start immediately
DPP: GAS query started with dialog token 0
wlp2s0: Starting radio work 'gas-query'@0x125dce0 after 0.000035 second wait
GAS: Send action frame to 24:f5:aa:6f:03:11 len=111 freq=2412 prot=0 using src addr 24:f5:aa:71:9c:fb
Off-channel: Send action frame: freq=2412 dst=24:f5:aa:6f:03:11 src=24:f5:aa:71:9c:fb bssid=ff:ff:ff:ff:ff:ff len=111
Off-channel: Stored pending action frame (dst=24:f5:aa:6f:03:11 pending_action_tx=0x1263b10)
Pending TX frame - hexdump(len=111): 04 0a 00 6c 08 7f dd 05 50 6f 9a 1a 01 60 00 04 10 5c 00 75 4d 37 74 bc 09 ed 8f 44 81 2d b7 d9 40 ae 45 77 a3 87 ef a5 a4 48 37 51 4e ed 2b e6 57 65 9e cf 4f 95 89 f1 a8 33 46 07 87 39 6b d0 46 1a 67 df cf ac 8a a2 84 7f 29 c6 70 b3 d7 07 15 06 1c 77 91 29 b9 00 b0 e2 dd ba f2 b3 32 69 5a 80 8e 8a c2 b6 a3 4e d8 d2 01 22 28 e6 77
nl80211: Send Action frame (ifindex=4, freq=2412 MHz wait=1000 ms no_cck=0)
nl80211: CMD_FRAME freq=2412 wait=1000 no_cck=0 no_ack=0 offchanok=1
CMD_FRAME - hexdump(len=135): d0 00 00 00 24 f5 aa 6f 03 11 24 f5 aa 71 9c fb ff ff ff ff ff ff 00 00 04 0a 00 6c 08 7f dd 05 50 6f 9a 1a 01 60 00 04 10 5c 00 75 4d 37 74 bc 09 ed 8f 44 81 2d b7 d9 40 ae 45 77 a3 87 ef a5 a4 48 37 51 4e ed 2b e6 57 65 9e cf 4f 95 89 f1 a8 33 46 07 87 39 6b d0 46 1a 67 df cf ac 8a a2 84 7f 29 c6 70 b3 d7 07 15 06 1c 77 91 29 b9 00 b0 e2 dd ba f2 b3 32 69 5a 80 8e 8a c2 b6 a3 4e d8 d2 01 22 28 e6 77
nl80211: Frame TX command accepted; cookie 0x6d
GAS: Starting query timeout for dialog token 0
nl80211: Event message available
nl80211: Drv Event 56 (NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL) received for wlp2s0
nl80211: Remain-on-channel event (cancel=1 freq=2412 channel_type=0 duration=0 cookie=0x6b (match))
wlp2s0: Event CANCEL_REMAIN_ON_CHANNEL (20) received
nl80211: Event message available
nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for wlp2s0
nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on wlp2s0(24:f5:aa:71:9c:fb) A1=24:f5:aa:6f:03:11 A2=24:f5:aa:71:9c:fb
nl80211: MLME event frame - hexdump(len=135): d0 00 00 00 24 f5 aa 6f 03 11 24 f5 aa 71 9c fb ff ff ff ff ff ff 00 00 04 0a 00 6c 08 7f dd 05 50 6f 9a 1a 01 60 00 04 10 5c 00 75 4d 37 74 bc 09 ed 8f 44 81 2d b7 d9 40 ae 45 77 a3 87 ef a5 a4 48 37 51 4e ed 2b e6 57 65 9e cf 4f 95 89 f1 a8 33 46 07 87 39 6b d0 46 1a 67 df cf ac 8a a2 84 7f 29 c6 70 b3 d7 07 15 06 1c 77 91 29 b9 00 b0 e2 dd ba f2 b3 32 69 5a 80 8e 8a c2 b6 a3 4e d8 d2 01 22 28 e6 77
nl80211: Frame TX status event
nl80211: Action TX status: cookie=0x6d (match) (ack=1)
wlp2s0: Event TX_STATUS (16) received
wlp2s0: EVENT_TX_STATUS dst=24:f5:aa:6f:03:11 type=0 stype=13
wlp2s0: EVENT_TX_STATUS pending_dst=24:f5:aa:6f:03:11
Off-channel: Delete matching pending action frame (dst=24:f5:aa:6f:03:11 pending_action_tx=0x1263b10)
Pending TX frame - hexdump(len=111): 04 0a 00 6c 08 7f dd 05 50 6f 9a 1a 01 60 00 04 10 5c 00 75 4d 37 74 bc 09 ed 8f 44 81 2d b7 d9 40 ae 45 77 a3 87 ef a5 a4 48 37 51 4e ed 2b e6 57 65 9e cf 4f 95 89 f1 a8 33 46 07 87 39 6b d0 46 1a 67 df cf ac 8a a2 84 7f 29 c6 70 b3 d7 07 15 06 1c 77 91 29 b9 00 b0 e2 dd ba f2 b3 32 69 5a 80 8e 8a c2 b6 a3 4e d8 d2 01 22 28 e6 77
Off-channel: TX status result=0 cb=0x473220
GAS: TX status: freq=2412 dst=24:f5:aa:6f:03:11 result=0 query=0x1263650 dialog_token=0 dur=11 ms
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:71:9c:fb) A1=24:f5:aa:71:9c:fb A2=24:f5:aa:6f:03:11
nl80211: MLME event frame - hexdump(len=823): d0 08 3a 01 24 f5 aa 71 9c fb 24 f5 aa 6f 03 11 ff ff ff ff ff ff 80 1f 04 0b 00 00 00 00 00 6c 08 7f dd 05 50 6f 9a 1a 01 0c 03 00 10 01 00 00 04 10 03 03 4b d4 b8 5f 10 fc 44 38 c7 0c de 37 b3 b1 1c 05 7b 0d 7e 7a c2 ef cf dc d2 a6 46 ac 71 af 5f 4c 4f 2f ef 94 9b 29 72 89 e1 38 b0 c0 22 49 be f3 8e b8 cc b6 6f 64 07 b4 fd 92 65 2e 0f cf fa c6 d7 1a 69 b1 dd 3a e0 07 67 36 43 ba 8e c4 6d f9 55 34 3e 27 19 97 50 97 9b a8 de e4 87 ba 7b 85 f6 80 7c c7 78 15 26 9a 1e db 90 2c 54 67 a9 c7 9c 56 24 4a 28 17 45 95 1c 84 16 5e 37 90 8f 14 25 85 78 e1 8d 8a b6 ec 95 00 08 77 0e 99 24 93 fe 34 00 40 3d 80 33 ea a3 2d 2d 64 35 e1 50 06 55 1a 9a b7 f4 f2 b0 72 50 83 26 7f 40 dd 73 e3 1a a9 4f 80 9d 07 36 e6 60 18 bb 8a 7b da 3e 3e 07 0d 12 4c aa d9 64 5d f3 cf ba c4 eb 3f 9b 0b e7 41 6c 96 04 e2 ee 0a 72 d3 03 4b 7f ff cc f6 7e 63 b6 65 28 43 c6 2f 7d 14 1d fb ee c5 5f 48 44 d5 4e ac 04 8b a4 32 44 55 59 e4 a5 aa 33 79 25 bc 19 b4 14 9b 02 de 6c a1 5d e2 88 96 44 1a 7c 09 77 b2 1f 42 82 9b 4a e7 45 45 dd 87 07 dc e4 ff 67 2e 69 01 7e 98 7d b0 19 22 3b 0e e0 04 8d dd 7a 2a a7 a4 cb eb 49 e2 88 76 3b 23 d5 1c 4c d9 f0 11 75 58 d9 9f 31 1d 1f cd eb df 40 06 49 62 30 9c a1 c7 be fd b4 ee 95 66 6a 66 b6 5e 65 97 a3 4b 10 b1 72 1e af 48 f8 15 48 05 51 a7 4e 08 10 f5 16 8b fd a2 c8 17 4a 63 5a c3 43 f1 ad 13 c6 f0 6f 8b 1e 48 9e c0 c8 c0 ab 17 56 6a b6 d5 a1 d8 ac 5d c1 fd e4 b8 0c 33 d6 47 c0 d6 a0 15 3c 52 b2 f3 f2 1c 63 6b 63 5b 00 4c 32 f7 74 e4 bf 4b a9 d9 3a f2 d4 5b b5 53 50 2e e5 78 db 15 66 2f 6a 61 70 72 a5 08 ab 42 b5 8c 34 9d 01 99 48 c6 4b 5f 41 27 83 6a 41 47 ac 01 bb d5 4e ec af fe 49 03 b8 96 71 0b a3 66 2f 54 fe aa a8 29 35 2e ba 94 2d 2c f7 df f8 fb 81 96 09 75 d9 80 c9 42 0c b6 ef 17 3a f3 79 4c b1 c2 ba 65 01 5f 8e 36 63 69 71 d8 6c 44 b5 d1 aa 09 de 96 ba 54 a2 6e 4f 14 1e b0 59 9d 0e 8a 2e a1 c7 70 b5 9b 1e 04 f2 0e 58 ca a3 1f 39 9a 1e c2 fc 57 1f 69 91 cf 0c fa 6c 74 41 45 db b5 1f fa 36 87 71 a4 81 8e 1a a0 79 84 0c c8 f0 07 7e e8 6c 15 28 21 f8 42 cd fa 5d 35 2a 96 9e 50 c8 f2 83 92 07 fa a4 c5 37 91 c8 ca 96 42 20 d3 b7 ec 25 c5 22 07 28 2b f0 3b 91 fa e1 7d 66 c9 48 81 7b 16 94 c7 50 62 85 5d 4b f2 3f 16 7a 86 a5 7e 5c 4b 61 5d 3d e9 f1 3f 76 22 a0 e1 42 f8 66 80 f5 46 19 c3 58 f9 26 b1 53 1d 55 a0 70 03 dc c4 ad d9 63 35 89 cc ae b2 fc e2 fd 4a 4b c3 cf 93 cb 5e 5f 3c 07 53 94 6f 63 e5 c8 08 1c 15 ed b6 f2 47 a1 99 0d 45 ee 1b e1 47 3e aa a1 cc 26 9a 05 a0 32 24 8a fc 25 60 55 3c 94 44 15 d0 ab d5 8d 61 30 18 2d
nl80211: Frame event
nl80211: RX frame da=24:f5:aa:71:9c:fb sa=24:f5:aa:6f:03:11 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-63 fc=0x8d0 seq_ctrl=0x1f80 stype=13 (WLAN_FC_STYPE_ACTION) len=823
wlp2s0: Event RX_MGMT (18) received
wlp2s0: Received Action frame: SA=24:f5:aa:6f:03:11 Category=4 DataLen=798 freq=2412 MHz
GAS: Response in 15 ms from 24:f5:aa:6f:03:11
GAS: Received initial response from 24:f5:aa:6f:03:11 (dialog_token=0 comeback_delay=0)
wlp2s0: GAS-QUERY-DONE addr=24:f5:aa:6f:03:11 dialog_token=0 freq=2412 status_code=0 result=SUCCESS
Off-channel: Action frame sequence done notification: pending_action_tx=(nil) drv_offchan_tx=1 action_tx_wait_time=1000 off_channel_freq=0 roc_waiting_drv_freq=0
nl80211: Cancel TX frame wait: cookie=0x6d
DPP: Configuration Response adv_proto - hexdump(len=10): 6c 08 7f dd 05 50 6f 9a 1a 01
DPP: Configuration Response (GAS response) - hexdump(len=780): 00 10 01 00 00 04 10 03 03 4b d4 b8 5f 10 fc 44 38 c7 0c de 37 b3 b1 1c 05 7b 0d 7e 7a c2 ef cf dc d2 a6 46 ac 71 af 5f 4c 4f 2f ef 94 9b 29 72 89 e1 38 b0 c0 22 49 be f3 8e b8 cc b6 6f 64 07 b4 fd 92 65 2e 0f cf fa c6 d7 1a 69 b1 dd 3a e0 07 67 36 43 ba 8e c4 6d f9 55 34 3e 27 19 97 50 97 9b a8 de e4 87 ba 7b 85 f6 80 7c c7 78 15 26 9a 1e db 90 2c 54 67 a9 c7 9c 56 24 4a 28 17 45 95 1c 84 16 5e 37 90 8f 14 25 85 78 e1 8d 8a b6 ec 95 00 08 77 0e 99 24 93 fe 34 00 40 3d 80 33 ea a3 2d 2d 64 35 e1 50 06 55 1a 9a b7 f4 f2 b0 72 50 83 26 7f 40 dd 73 e3 1a a9 4f 80 9d 07 36 e6 60 18 bb 8a 7b da 3e 3e 07 0d 12 4c aa d9 64 5d f3 cf ba c4 eb 3f 9b 0b e7 41 6c 96 04 e2 ee 0a 72 d3 03 4b 7f ff cc f6 7e 63 b6 65 28 43 c6 2f 7d 14 1d fb ee c5 5f 48 44 d5 4e ac 04 8b a4 32 44 55 59 e4 a5 aa 33 79 25 bc 19 b4 14 9b 02 de 6c a1 5d e2 88 96 44 1a 7c 09 77 b2 1f 42 82 9b 4a e7 45 45 dd 87 07 dc e4 ff 67 2e 69 01 7e 98 7d b0 19 22 3b 0e e0 04 8d dd 7a 2a a7 a4 cb eb 49 e2 88 76 3b 23 d5 1c 4c d9 f0 11 75 58 d9 9f 31 1d 1f cd eb df 40 06 49 62 30 9c a1 c7 be fd b4 ee 95 66 6a 66 b6 5e 65 97 a3 4b 10 b1 72 1e af 48 f8 15 48 05 51 a7 4e 08 10 f5 16 8b fd a2 c8 17 4a 63 5a c3 43 f1 ad 13 c6 f0 6f 8b 1e 48 9e c0 c8 c0 ab 17 56 6a b6 d5 a1 d8 ac 5d c1 fd e4 b8 0c 33 d6 47 c0 d6 a0 15 3c 52 b2 f3 f2 1c 63 6b 63 5b 00 4c 32 f7 74 e4 bf 4b a9 d9 3a f2 d4 5b b5 53 50 2e e5 78 db 15 66 2f 6a 61 70 72 a5 08 ab 42 b5 8c 34 9d 01 99 48 c6 4b 5f 41 27 83 6a 41 47 ac 01 bb d5 4e ec af fe 49 03 b8 96 71 0b a3 66 2f 54 fe aa a8 29 35 2e ba 94 2d 2c f7 df f8 fb 81 96 09 75 d9 80 c9 42 0c b6 ef 17 3a f3 79 4c b1 c2 ba 65 01 5f 8e 36 63 69 71 d8 6c 44 b5 d1 aa 09 de 96 ba 54 a2 6e 4f 14 1e b0 59 9d 0e 8a 2e a1 c7 70 b5 9b 1e 04 f2 0e 58 ca a3 1f 39 9a 1e c2 fc 57 1f 69 91 cf 0c fa 6c 74 41 45 db b5 1f fa 36 87 71 a4 81 8e 1a a0 79 84 0c c8 f0 07 7e e8 6c 15 28 21 f8 42 cd fa 5d 35 2a 96 9e 50 c8 f2 83 92 07 fa a4 c5 37 91 c8 ca 96 42 20 d3 b7 ec 25 c5 22 07 28 2b f0 3b 91 fa e1 7d 66 c9 48 81 7b 16 94 c7 50 62 85 5d 4b f2 3f 16 7a 86 a5 7e 5c 4b 61 5d 3d e9 f1 3f 76 22 a0 e1 42 f8 66 80 f5 46 19 c3 58 f9 26 b1 53 1d 55 a0 70 03 dc c4 ad d9 63 35 89 cc ae b2 fc e2 fd 4a 4b c3 cf 93 cb 5e 5f 3c 07 53 94 6f 63 e5 c8 08 1c 15 ed b6 f2 47 a1 99 0d 45 ee 1b e1 47 3e aa a1 cc 26 9a 05 a0 32 24 8a fc 25 60 55 3c 94 44 15 d0 ab d5 8d 61 30 18 2d
DPP: Attribute ID 1000 len 1
DPP: Attribute ID 1004 len 771
DPP: AES-SIV ciphertext - hexdump(len=771): 4b d4 b8 5f 10 fc 44 38 c7 0c de 37 b3 b1 1c 05 7b 0d 7e 7a c2 ef cf dc d2 a6 46 ac 71 af 5f 4c 4f 2f ef 94 9b 29 72 89 e1 38 b0 c0 22 49 be f3 8e b8 cc b6 6f 64 07 b4 fd 92 65 2e 0f cf fa c6 d7 1a 69 b1 dd 3a e0 07 67 36 43 ba 8e c4 6d f9 55 34 3e 27 19 97 50 97 9b a8 de e4 87 ba 7b 85 f6 80 7c c7 78 15 26 9a 1e db 90 2c 54 67 a9 c7 9c 56 24 4a 28 17 45 95 1c 84 16 5e 37 90 8f 14 25 85 78 e1 8d 8a b6 ec 95 00 08 77 0e 99 24 93 fe 34 00 40 3d 80 33 ea a3 2d 2d 64 35 e1 50 06 55 1a 9a b7 f4 f2 b0 72 50 83 26 7f 40 dd 73 e3 1a a9 4f 80 9d 07 36 e6 60 18 bb 8a 7b da 3e 3e 07 0d 12 4c aa d9 64 5d f3 cf ba c4 eb 3f 9b 0b e7 41 6c 96 04 e2 ee 0a 72 d3 03 4b 7f ff cc f6 7e 63 b6 65 28 43 c6 2f 7d 14 1d fb ee c5 5f 48 44 d5 4e ac 04 8b a4 32 44 55 59 e4 a5 aa 33 79 25 bc 19 b4 14 9b 02 de 6c a1 5d e2 88 96 44 1a 7c 09 77 b2 1f 42 82 9b 4a e7 45 45 dd 87 07 dc e4 ff 67 2e 69 01 7e 98 7d b0 19 22 3b 0e e0 04 8d dd 7a 2a a7 a4 cb eb 49 e2 88 76 3b 23 d5 1c 4c d9 f0 11 75 58 d9 9f 31 1d 1f cd eb df 40 06 49 62 30 9c a1 c7 be fd b4 ee 95 66 6a 66 b6 5e 65 97 a3 4b 10 b1 72 1e af 48 f8 15 48 05 51 a7 4e 08 10 f5 16 8b fd a2 c8 17 4a 63 5a c3 43 f1 ad 13 c6 f0 6f 8b 1e 48 9e c0 c8 c0 ab 17 56 6a b6 d5 a1 d8 ac 5d c1 fd e4 b8 0c 33 d6 47 c0 d6 a0 15 3c 52 b2 f3 f2 1c 63 6b 63 5b 00 4c 32 f7 74 e4 bf 4b a9 d9 3a f2 d4 5b b5 53 50 2e e5 78 db 15 66 2f 6a 61 70 72 a5 08 ab 42 b5 8c 34 9d 01 99 48 c6 4b 5f 41 27 83 6a 41 47 ac 01 bb d5 4e ec af fe 49 03 b8 96 71 0b a3 66 2f 54 fe aa a8 29 35 2e ba 94 2d 2c f7 df f8 fb 81 96 09 75 d9 80 c9 42 0c b6 ef 17 3a f3 79 4c b1 c2 ba 65 01 5f 8e 36 63 69 71 d8 6c 44 b5 d1 aa 09 de 96 ba 54 a2 6e 4f 14 1e b0 59 9d 0e 8a 2e a1 c7 70 b5 9b 1e 04 f2 0e 58 ca a3 1f 39 9a 1e c2 fc 57 1f 69 91 cf 0c fa 6c 74 41 45 db b5 1f fa 36 87 71 a4 81 8e 1a a0 79 84 0c c8 f0 07 7e e8 6c 15 28 21 f8 42 cd fa 5d 35 2a 96 9e 50 c8 f2 83 92 07 fa a4 c5 37 91 c8 ca 96 42 20 d3 b7 ec 25 c5 22 07 28 2b f0 3b 91 fa e1 7d 66 c9 48 81 7b 16 94 c7 50 62 85 5d 4b f2 3f 16 7a 86 a5 7e 5c 4b 61 5d 3d e9 f1 3f 76 22 a0 e1 42 f8 66 80 f5 46 19 c3 58 f9 26 b1 53 1d 55 a0 70 03 dc c4 ad d9 63 35 89 cc ae b2 fc e2 fd 4a 4b c3 cf 93 cb 5e 5f 3c 07 53 94 6f 63 e5 c8 08 1c 15 ed b6 f2 47 a1 99 0d 45 ee 1b e1 47 3e aa a1 cc 26 9a 05 a0 32 24 8a fc 25 60 55 3c 94 44 15 d0 ab d5 8d 61 30 18 2d
DDP: AES-SIV AD - hexdump(len=5): 00 10 01 00 00
DPP: AES-SIV cleartext - hexdump(len=755): 14 10 10 00 6a 48 5f 55 84 1c 09 b5 b9 15 fd 66 fb f0 2f 05 0c 10 db 02 7b 22 77 69 2d 66 69 5f 74 65 63 68 22 3a 22 69 6e 66 72 61 22 2c 22 64 69 73 63 6f 76 65 72 79 22 3a 7b 22 73 73 69 64 22 3a 22 75 6e 63 6c 65 2d 6a 6f 68 6e 22 7d 2c 22 63 72 65 64 22 3a 7b 22 61 6b 6d 22 3a 22 64 70 70 22 2c 22 73 69 67 6e 65 64 43 6f 6e 6e 65 63 74 6f 72 22 3a 22 65 79 4a 30 65 58 41 69 4f 69 4a 6b 63 48 42 44 62 32 34 69 4c 43 4a 72 61 57 51 69 4f 69 4a 73 4d 33 64 53 56 44 42 71 53 33 52 69 62 32 38 79 53 33 68 48 56 58 55 34 51 31 5a 75 54 48 4a 4b 52 55 63 79 64 32 56 42 62 46 70 6d 63 55 4e 69 57 55 38 74 5a 47 4e 72 49 69 77 69 59 57 78 6e 49 6a 6f 69 52 56 4d 79 4e 54 59 69 66 51 2e 65 79 4a 6e 63 6d 39 31 63 48 4d 69 4f 6c 74 37 49 6d 64 79 62 33 56 77 53 57 51 69 4f 69 49 71 49 69 77 69 62 6d 56 30 55 6d 39 73 5a 53 49 36 49 6e 4e 30 59 53 4a 39 58 53 77 69 62 6d 56 30 51 57 4e 6a 5a 58 4e 7a 53 32 56 35 49 6a 70 37 49 6d 74 30 65 53 49 36 49 6b 56 44 49 69 77 69 59 33 4a 32 49 6a 6f 69 55 43 30 79 4e 54 59 69 4c 43 4a 34 49 6a 6f 69 56 6e 42 69 56 45 35 30 57 57 64 4f 61 56 68 54 64 47 70 71 53 46 52 68 53 6a 68 45 4e 30 78 4a 54 56 4e 71 65 45 70 49 54 54 4d 78 56 30 30 31 4d 7a 5a 79 54 6a 5a 6c 52 53 49 73 49 6e 6b 69 4f 69 49 74 59 57 52 6e 57 55 55 32 52 33 70 48 4e 6b 74 34 56 55 4e 43 65 47 63 77 4c 55 64 34 5a 30 73 74 4e 55 64 56 61 6e 63 77 61 47 52 52 55 6b 74 43 4e 58 64 56 5a 56 42 52 49 6e 31 39 2e 34 53 46 72 47 6a 48 4c 67 75 5f 43 46 4c 65 42 50 52 4c 34 36 74 73 65 7a 61 76 4c 62 56 57 5f 5f 46 39 31 70 5f 78 79 4d 51 49 56 59 35 36 31 59 44 62 49 62 41 70 4a 73 45 54 76 64 6e 50 63 39 6d 67 6e 53 39 38 37 6b 38 53 57 63 73 54 30 58 69 67 4b 30 41 22 2c 22 63 73 69 67 6e 22 3a 7b 22 6b 74 79 22 3a 22 45 43 22 2c 22 63 72 76 22 3a 22 50 2d 32 35 36 22 2c 22 78 22 3a 22 69 35 64 6a 4e 73 57 5a 6d 73 69 5f 48 4c 6c 71 78 6e 58 45 36 4b 4e 41 75 5a 49 52 36 6c 4d 6a 65 57 46 58 39 69 5a 45 55 72 6b 22 2c 22 79 22 3a 22 76 4e 70 77 58 4b 35 43 79 4c 51 44 54 63 57 63 62 71 48 7a 55 74 66 37 67 70 62 67 53 41 73 64 34 79 58 4b 52 4f 33 47 64 50 55 22 2c 22 6b 69 64 22 3a 22 6c 33 77 52 54 30 6a 4b 74 62 6f 6f 32 4b 78 47 55 75 38 43 56 6e 4c 72 4a 45 47 32 77 65 41 6c 5a 66 71 43 62 59 4f 2d 64 63 6b 22 7d 7d 7d
DPP: Attribute ID 1014 len 16
DPP: Attribute ID 100c len 731
DPP: Enrollee Nonce - hexdump(len=16): 6a 48 5f 55 84 1c 09 b5 b9 15 fd 66 fb f0 2f 05
DPP: Status 0
DPP: configurationObject JSON - hexdump_ascii(len=731):
     7b 22 77 69 2d 66 69 5f 74 65 63 68 22 3a 22 69   {"wi-fi_tech":"i
     6e 66 72 61 22 2c 22 64 69 73 63 6f 76 65 72 79   nfra","discovery
     22 3a 7b 22 73 73 69 64 22 3a 22 75 6e 63 6c 65   ":{"ssid":"uncle
     2d 6a 6f 68 6e 22 7d 2c 22 63 72 65 64 22 3a 7b   -john"},"cred":{
     22 61 6b 6d 22 3a 22 64 70 70 22 2c 22 73 69 67   "akm":"dpp","sig
     6e 65 64 43 6f 6e 6e 65 63 74 6f 72 22 3a 22 65   nedConnector":"e
     79 4a 30 65 58 41 69 4f 69 4a 6b 63 48 42 44 62   yJ0eXAiOiJkcHBDb
     32 34 69 4c 43 4a 72 61 57 51 69 4f 69 4a 73 4d   24iLCJraWQiOiJsM
     33 64 53 56 44 42 71 53 33 52 69 62 32 38 79 53   3dSVDBqS3Rib28yS
     33 68 48 56 58 55 34 51 31 5a 75 54 48 4a 4b 52   3hHVXU4Q1ZuTHJKR
     55 63 79 64 32 56 42 62 46 70 6d 63 55 4e 69 57   Ucyd2VBbFpmcUNiW
     55 38 74 5a 47 4e 72 49 69 77 69 59 57 78 6e 49   U8tZGNrIiwiYWxnI
     6a 6f 69 52 56 4d 79 4e 54 59 69 66 51 2e 65 79   joiRVMyNTYifQ.ey
     4a 6e 63 6d 39 31 63 48 4d 69 4f 6c 74 37 49 6d   Jncm91cHMiOlt7Im
     64 79 62 33 56 77 53 57 51 69 4f 69 49 71 49 69   dyb3VwSWQiOiIqIi
     77 69 62 6d 56 30 55 6d 39 73 5a 53 49 36 49 6e   wibmV0Um9sZSI6In
     4e 30 59 53 4a 39 58 53 77 69 62 6d 56 30 51 57   N0YSJ9XSwibmV0QW
     4e 6a 5a 58 4e 7a 53 32 56 35 49 6a 70 37 49 6d   NjZXNzS2V5Ijp7Im
     74 30 65 53 49 36 49 6b 56 44 49 69 77 69 59 33   t0eSI6IkVDIiwiY3
     4a 32 49 6a 6f 69 55 43 30 79 4e 54 59 69 4c 43   J2IjoiUC0yNTYiLC
     4a 34 49 6a 6f 69 56 6e 42 69 56 45 35 30 57 57   J4IjoiVnBiVE50WW
     64 4f 61 56 68 54 64 47 70 71 53 46 52 68 53 6a   dOaVhTdGpqSFRhSj
     68 45 4e 30 78 4a 54 56 4e 71 65 45 70 49 54 54   hEN0xJTVNqeEpITT
     4d 78 56 30 30 31 4d 7a 5a 79 54 6a 5a 6c 52 53   MxV001MzZyTjZlRS
     49 73 49 6e 6b 69 4f 69 49 74 59 57 52 6e 57 55   IsInkiOiItYWRnWU
     55 32 52 33 70 48 4e 6b 74 34 56 55 4e 43 65 47   U2R3pHNkt4VUNCeG
     63 77 4c 55 64 34 5a 30 73 74 4e 55 64 56 61 6e   cwLUd4Z0stNUdVan
     63 77 61 47 52 52 55 6b 74 43 4e 58 64 56 5a 56   cwaGRRUktCNXdVZV
     42 52 49 6e 31 39 2e 34 53 46 72 47 6a 48 4c 67   BRIn19.4SFrGjHLg
     75 5f 43 46 4c 65 42 50 52 4c 34 36 74 73 65 7a   u_CFLeBPRL46tsez
     61 76 4c 62 56 57 5f 5f 46 39 31 70 5f 78 79 4d   avLbVW__F91p_xyM
     51 49 56 59 35 36 31 59 44 62 49 62 41 70 4a 73   QIVY561YDbIbApJs
     45 54 76 64 6e 50 63 39 6d 67 6e 53 39 38 37 6b   ETvdnPc9mgnS987k
     38 53 57 63 73 54 30 58 69 67 4b 30 41 22 2c 22   8SWcsT0XigK0A","
     63 73 69 67 6e 22 3a 7b 22 6b 74 79 22 3a 22 45   csign":{"kty":"E
     43 22 2c 22 63 72 76 22 3a 22 50 2d 32 35 36 22   C","crv":"P-256"
     2c 22 78 22 3a 22 69 35 64 6a 4e 73 57 5a 6d 73   ,"x":"i5djNsWZms
     69 5f 48 4c 6c 71 78 6e 58 45 36 4b 4e 41 75 5a   i_HLlqxnXE6KNAuZ
     49 52 36 6c 4d 6a 65 57 46 58 39 69 5a 45 55 72   IR6lMjeWFX9iZEUr
     6b 22 2c 22 79 22 3a 22 76 4e 70 77 58 4b 35 43   k","y":"vNpwXK5C
     79 4c 51 44 54 63 57 63 62 71 48 7a 55 74 66 37   yLQDTcWcbqHzUtf7
     67 70 62 67 53 41 73 64 34 79 58 4b 52 4f 33 47   gpbgSAsd4yXKRO3G
     64 50 55 22 2c 22 6b 69 64 22 3a 22 6c 33 77 52   dPU","kid":"l3wR
     54 30 6a 4b 74 62 6f 6f 32 4b 78 47 55 75 38 43   T0jKtboo2KxGUu8C
     56 6e 4c 72 4a 45 47 32 77 65 41 6c 5a 66 71 43   VnLrJEG2weAlZfqC
     62 59 4f 2d 64 63 6b 22 7d 7d 7d                  bYO-dck"}}}     
JSON: String value: 'wi-fi_tech' = 'infra'
JSON: String value: 'ssid' = 'uncle-john'
JSON: String value: 'akm' = 'dpp'
JSON: String value: 'signedConnector' = 'eyJ0eXAiOiJkcHBDb24iLCJraWQiOiJsM3dSVDBqS3Rib28yS3hHVXU4Q1ZuTHJKRUcyd2VBbFpmcUNiWU8tZGNrIiwiYWxnIjoiRVMyNTYifQ.eyJncm91cHMiOlt7Imdyb3VwSWQiOiIqIiwibmV0Um9sZSI6InN0YSJ9XSwibmV0QWNjZXNzS2V5Ijp7Imt0eSI6IkVDIiwiY3J2IjoiUC0yNTYiLCJ4IjoiVnBiVE50WWdOaVhTdGpqSFRhSjhEN0xJTVNqeEpITTMxV001MzZyTjZlRSIsInkiOiItYWRnWUU2R3pHNkt4VUNCeGcwLUd4Z0stNUdVancwaGRRUktCNXdVZVBRIn19.4SFrGjHLgu_CFLeBPRL46tsezavLbVW__F91p_xyMQIVY561YDbIbApJsETvdnPc9mgnS987k8SWcsT0XigK0A'
JSON: String value: 'kty' = 'EC'
JSON: String value: 'crv' = 'P-256'
JSON: String value: 'x' = 'i5djNsWZmsi_HLlqxnXE6KNAuZIR6lMjeWFX9iZEUrk'
JSON: String value: 'y' = 'vNpwXK5CyLQDTcWcbqHzUtf7gpbgSAsd4yXKRO3GdPU'
JSON: String value: 'kid' = 'l3wRT0jKtboo2KxGUu8CVnLrJEG2weAlZfqCbYO-dck'
DPP: discovery::ssid - hexdump_ascii(len=10):
     75 6e 63 6c 65 2d 6a 6f 68 6e                     uncle-john      
DPP: Connector credential
DPP: JWK x - hexdump(len=32): 8b 97 63 36 c5 99 9a c8 bf 1c b9 6a c6 75 c4 e8 a3 40 b9 92 11 ea 53 23 79 61 57 f6 26 44 52 b9
DPP: JWK y - hexdump(len=32): bc da 70 5c ae 42 c8 b4 03 4d c5 9c 6e a1 f3 52 d7 fb 82 96 e0 48 0b 1d e3 25 ca 44 ed c6 74 f5
DPP: Received C-sign-key: Private-Key: (256 bit)
pub: 
    04:8b:97:63:36:c5:99:9a:c8:bf:1c:b9:6a:c6:75:
    c4:e8:a3:40:b9:92:11:ea:53:23:79:61:57:f6:26:
    44:52:b9:bc:da:70:5c:ae:42:c8:b4:03:4d:c5:9c:
    6e:a1:f3:52:d7:fb:82:96:e0:48:0b:1d:e3:25:ca:
    44:ed:c6:74:f5
ASN1 OID: prime256v1
NIST CURVE: P-256

DPP: EC_PUBKEY - hexdump(len=91): 30 59 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 8b 97 63 36 c5 99 9a c8 bf 1c b9 6a c6 75 c4 e8 a3 40 b9 92 11 ea 53 23 79 61 57 f6 26 44 52 b9 bc da 70 5c ae 42 c8 b4 03 4d c5 9c 6e a1 f3 52 d7 fb 82 96 e0 48 0b 1d e3 25 ca 44 ed c6 74 f5
DPP: signedConnector - hexdump_ascii(len=446):
     65 79 4a 30 65 58 41 69 4f 69 4a 6b 63 48 42 44   eyJ0eXAiOiJkcHBD
     62 32 34 69 4c 43 4a 72 61 57 51 69 4f 69 4a 73   b24iLCJraWQiOiJs
     4d 33 64 53 56 44 42 71 53 33 52 69 62 32 38 79   M3dSVDBqS3Rib28y
     53 33 68 48 56 58 55 34 51 31 5a 75 54 48 4a 4b   S3hHVXU4Q1ZuTHJK
     52 55 63 79 64 32 56 42 62 46 70 6d 63 55 4e 69   RUcyd2VBbFpmcUNi
     57 55 38 74 5a 47 4e 72 49 69 77 69 59 57 78 6e   WU8tZGNrIiwiYWxn
     49 6a 6f 69 52 56 4d 79 4e 54 59 69 66 51 2e 65   IjoiRVMyNTYifQ.e
     79 4a 6e 63 6d 39 31 63 48 4d 69 4f 6c 74 37 49   yJncm91cHMiOlt7I
     6d 64 79 62 33 56 77 53 57 51 69 4f 69 49 71 49   mdyb3VwSWQiOiIqI
     69 77 69 62 6d 56 30 55 6d 39 73 5a 53 49 36 49   iwibmV0Um9sZSI6I
     6e 4e 30 59 53 4a 39 58 53 77 69 62 6d 56 30 51   nN0YSJ9XSwibmV0Q
     57 4e 6a 5a 58 4e 7a 53 32 56 35 49 6a 70 37 49   WNjZXNzS2V5Ijp7I
     6d 74 30 65 53 49 36 49 6b 56 44 49 69 77 69 59   mt0eSI6IkVDIiwiY
     33 4a 32 49 6a 6f 69 55 43 30 79 4e 54 59 69 4c   3J2IjoiUC0yNTYiL
     43 4a 34 49 6a 6f 69 56 6e 42 69 56 45 35 30 57   CJ4IjoiVnBiVE50W
     57 64 4f 61 56 68 54 64 47 70 71 53 46 52 68 53   WdOaVhTdGpqSFRhS
     6a 68 45 4e 30 78 4a 54 56 4e 71 65 45 70 49 54   jhEN0xJTVNqeEpIT
     54 4d 78 56 30 30 31 4d 7a 5a 79 54 6a 5a 6c 52   TMxV001MzZyTjZlR
     53 49 73 49 6e 6b 69 4f 69 49 74 59 57 52 6e 57   SIsInkiOiItYWRnW
     55 55 32 52 33 70 48 4e 6b 74 34 56 55 4e 43 65   UU2R3pHNkt4VUNCe
     47 63 77 4c 55 64 34 5a 30 73 74 4e 55 64 56 61   GcwLUd4Z0stNUdVa
     6e 63 77 61 47 52 52 55 6b 74 43 4e 58 64 56 5a   ncwaGRRUktCNXdVZ
     56 42 52 49 6e 31 39 2e 34 53 46 72 47 6a 48 4c   VBRIn19.4SFrGjHL
     67 75 5f 43 46 4c 65 42 50 52 4c 34 36 74 73 65   gu_CFLeBPRL46tse
     7a 61 76 4c 62 56 57 5f 5f 46 39 31 70 5f 78 79   zavLbVW__F91p_xy
     4d 51 49 56 59 35 36 31 59 44 62 49 62 41 70 4a   MQIVY561YDbIbApJ
     73 45 54 76 64 6e 50 63 39 6d 67 6e 53 39 38 37   sETvdnPc9mgnS987
     6b 38 53 57 63 73 54 30 58 69 67 4b 30 41         k8SWcsT0XigK0A  
DPP: C-sign-key group: P-256
DPP: signedConnector - JWS Protected Header - hexdump_ascii(len=82):
     7b 22 74 79 70 22 3a 22 64 70 70 43 6f 6e 22 2c   {"typ":"dppCon",
     22 6b 69 64 22 3a 22 6c 33 77 52 54 30 6a 4b 74   "kid":"l3wRT0jKt
     62 6f 6f 32 4b 78 47 55 75 38 43 56 6e 4c 72 4a   boo2KxGUu8CVnLrJ
     45 47 32 77 65 41 6c 5a 66 71 43 62 59 4f 2d 64   EG2weAlZfqCbYO-d
     63 6b 22 2c 22 61 6c 67 22 3a 22 45 53 32 35 36   ck","alg":"ES256
     22 7d                                             "}              
JSON: String value: 'typ' = 'dppCon'
JSON: String value: 'kid' = 'l3wRT0jKtboo2KxGUu8CVnLrJEG2weAlZfqCbYO-dck'
JSON: String value: 'alg' = 'ES256'
DPP: JWS Protected Header typ=dppCon
DPP: JWS Protected Header alg=ES256
DPP: JWS Protected Header kid (decoded) - hexdump(len=32): 97 7c 11 4f 48 ca b5 ba 28 d8 ac 46 52 ef 02 56 72 eb 24 41 b6 c1 e0 25 65 fa 82 6d 83 be 75 c9
DPP: signedConnector - JWS Payload - hexdump_ascii(len=186):
     7b 22 67 72 6f 75 70 73 22 3a 5b 7b 22 67 72 6f   {"groups":[{"gro
     75 70 49 64 22 3a 22 2a 22 2c 22 6e 65 74 52 6f   upId":"*","netRo
     6c 65 22 3a 22 73 74 61 22 7d 5d 2c 22 6e 65 74   le":"sta"}],"net
     41 63 63 65 73 73 4b 65 79 22 3a 7b 22 6b 74 79   AccessKey":{"kty
     22 3a 22 45 43 22 2c 22 63 72 76 22 3a 22 50 2d   ":"EC","crv":"P-
     32 35 36 22 2c 22 78 22 3a 22 56 70 62 54 4e 74   256","x":"VpbTNt
     59 67 4e 69 58 53 74 6a 6a 48 54 61 4a 38 44 37   YgNiXStjjHTaJ8D7
     4c 49 4d 53 6a 78 4a 48 4d 33 31 57 4d 35 33 36   LIMSjxJHM31WM536
     72 4e 36 65 45 22 2c 22 79 22 3a 22 2d 61 64 67   rN6eE","y":"-adg
     59 45 36 47 7a 47 36 4b 78 55 43 42 78 67 30 2d   YE6GzG6KxUCBxg0-
     47 78 67 4b 2d 35 47 55 6a 77 30 68 64 51 52 4b   GxgK-5GUjw0hdQRK
     42 35 77 55 65 50 51 22 7d 7d                     B5wUePQ"}}      
DPP: signedConnector - signature - hexdump(len=64): e1 21 6b 1a 31 cb 82 ef c2 14 b7 81 3d 12 f8 ea db 1e cd ab cb 6d 55 bf fc 5f 75 a7 fc 72 31 02 15 63 9e b5 60 36 c8 6c 0a 49 b0 44 ef 76 73 dc f6 68 27 4b df 3b 93 c4 96 72 c4 f4 5e 28 0a d0
DPP: Uncompressed public key - hexdump(len=65): 04 8b 97 63 36 c5 99 9a c8 bf 1c b9 6a c6 75 c4 e8 a3 40 b9 92 11 ea 53 23 79 61 57 f6 26 44 52 b9 bc da 70 5c ae 42 c8 b4 03 4d c5 9c 6e a1 f3 52 d7 fb 82 96 e0 48 0b 1d e3 25 ca 44 ed c6 74 f5
DPP: DER encoded signature - hexdump(len=71): 30 45 02 21 00 e1 21 6b 1a 31 cb 82 ef c2 14 b7 81 3d 12 f8 ea db 1e cd ab cb 6d 55 bf fc 5f 75 a7 fc 72 31 02 02 20 15 63 9e b5 60 36 c8 6c 0a 49 b0 44 ef 76 73 dc f6 68 27 4b df 3b 93 c4 96 72 c4 f4 5e 28 0a d0
JSON: String value: 'groupId' = '*'
JSON: String value: 'netRole' = 'sta'
JSON: String value: 'kty' = 'EC'
JSON: String value: 'crv' = 'P-256'
JSON: String value: 'x' = 'VpbTNtYgNiXStjjHTaJ8D7LIMSjxJHM31WM536rN6eE'
JSON: String value: 'y' = '-adgYE6GzG6KxUCBxg0-GxgK-5GUjw0hdQRKB5wUePQ'
DPP: connector group: groupId='*' netRole='sta'
DPP: No expiry string found - connector does not expire
DPP: JWK x - hexdump(len=32): 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1
DPP: JWK y - hexdump(len=32): f9 a7 60 60 4e 86 cc 6e 8a c5 40 81 c6 0d 3e 1b 18 0a fb 91 94 8f 0d 21 75 04 4a 07 9c 14 78 f4
DPP: Received netAccessKey: Private-Key: (256 bit)
pub: 
    04:56:96:d3:36:d6:20:36:25:d2:b6:38:c7:4d:a2:
    7c:0f:b2:c8:31:28:f1:24:73:37:d5:63:39:df:aa:
    cd:e9:e1:f9:a7:60:60:4e:86:cc:6e:8a:c5:40:81:
    c6:0d:3e:1b:18:0a:fb:91:94:8f:0d:21:75:04:4a:
    07:9c:14:78:f4
ASN1 OID: prime256v1
NIST CURVE: P-256

DPP: EC_PUBKEY - hexdump(len=91): 30 59 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1 f9 a7 60 60 4e 86 cc 6e 8a c5 40 81 c6 0d 3e 1b 18 0a fb 91 94 8f 0d 21 75 04 4a 07 9c 14 78 f4
DPP: JSON parsing completed successfully
wlp2s0: DPP-CONF-RECEIVED 
wlp2s0: DPP-CONFOBJ-SSID uncle-john
wlp2s0: DPP-CONNECTOR eyJ0eXAiOiJkcHBDb24iLCJraWQiOiJsM3dSVDBqS3Rib28yS3hHVXU4Q1ZuTHJKRUcyd2VBbFpmcUNiWU8tZGNrIiwiYWxnIjoiRVMyNTYifQ.eyJncm91cHMiOlt7Imdyb3VwSWQiOiIqIiwibmV0Um9sZSI6InN0YSJ9XSwibmV0QWNjZXNzS2V5Ijp7Imt0eSI6IkVDIiwiY3J2IjoiUC0yNTYiLCJ4IjoiVnBiVE50WWdOaVhTdGpqSFRhSjhEN0xJTVNqeEpITTMxV001MzZyTjZlRSIsInkiOiItYWRnWUU2R3pHNkt4VUNCeGcwLUd4Z0stNUdVancwaGRRUktCNXdVZVBRIn19.4SFrGjHLgu_CFLeBPRL46tsezavLbVW__F91p_xyMQIVY561YDbIbApJsETvdnPc9mgnS987k8SWcsT0XigK0A
wlp2s0: DPP-C-SIGN-KEY 3059301306072a8648ce3d020106082a8648ce3d030107034200048b976336c5999ac8bf1cb96ac675c4e8a340b99211ea5323796157f6264452b9bcda705cae42c8b4034dc59c6ea1f352d7fb8296e0480b1de325ca44edc674f5
wlp2s0: DPP-NET-ACCESS-KEY 307702010104203eb8de2d989cec57e7a397f32595e860c5baf59e17e021b572aa808119dce9a6a00a06082a8648ce3d030107a144034200045696d336d6203625d2b638c74da27c0fb2c83128f1247337d56339dfaacde9e1f9a760604e86cc6e8ac54081c60d3e1b180afb91948f0d2175044a079c1478f4
wlp2s0: DPP-NETWORK-ID 0
DPP: Trying to connect to the new network
wlp2s0: Setting scan request: 0.000000 sec
wlp2s0: Radio work 'gas-query'@0x125dce0 done in 0.030435 seconds
wlp2s0: radio_work_free('gas-query'@0x125dce0): num_active_works --> 0
wlp2s0: State: DISCONNECTED -> SCANNING
wlp2s0: Starting AP scan for wildcard SSID
wlp2s0: Add radio work 'scan'@0x125dce0
wlp2s0: First radio work item in the queue - schedule start immediately
wlp2s0: Starting radio work 'scan'@0x125dce0 after 0.000020 second wait
wlp2s0: nl80211: scan request
nl80211: Scan SSID - hexdump_ascii(len=0): [NULL]
nl80211: Scan extra IEs - hexdump(len=10): 7f 08 00 00 00 00 00 00 00 40
Scan requested (ret=0) - scan timeout 10 seconds
nl80211: Event message available
nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlp2s0
wlp2s0: nl80211: Scan trigger
wlp2s0: Event SCAN_STARTED (46) received
wlp2s0: Own scan request started a scan in 0.000015 seconds
RTM_NEWLINK: ifi_index=4 ifname=wlp2s0 wext ifi_family=0 ifi_flags=0x1003 ([UP])
nl80211: Event message available
nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlp2s0
wlp2s0: nl80211: New scan results available
nl80211: Scan probed for SSID ''
nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 5180 5200 5220 5240 5260 5280 5300 5320 5500 5520 5540 5560 5580 5600 5620 5640 5660 5680 5700 5745 5765 5785 5805 5825
wlp2s0: Event SCAN_RESULTS (3) received
wlp2s0: Scan completed in 3.366339 seconds
nl80211: Received scan results (76 BSSes)
wlp2s0: BSS: Start scan result update 1
wlp2s0: BSS: Add new id 0 BSSID ae:2e:48:ec:b8:e1 SSID '' freq 5220
wlp2s0: BSS: Add new id 1 BSSID 7e:e3:0e:4c:90:8f SSID '' freq 5765
wlp2s0: BSS: Add new id 2 BSSID 9e:e3:0e:4c:90:8f SSID '' freq 5765
wlp2s0: BSS: Add new id 3 BSSID bc:2e:48:ec:b9:b3 SSID 'xb6-test9-5g' freq 5805
wlp2s0: BSS: Add new id 4 BSSID 8e:8f:e0:11:fd:c5 SSID 'XFINITY' freq 5785
wlp2s0: BSS: Add new id 5 BSSID 7e:8f:e0:11:fd:c5 SSID '' freq 5785
wlp2s0: BSS: Add new id 6 BSSID 5c:8f:e0:11:fd:c5 SSID 'cliotdemo' freq 5785
wlp2s0: BSS: Add new id 7 BSSID 18:d6:c7:fc:ae:76 SSID 'RF Tent - IN' freq 5180
wlp2s0: BSS: Add new id 8 BSSID 9e:e3:0e:4c:8b:05 SSID '' freq 5805
wlp2s0: BSS: Add new id 9 BSSID 5c:e3:0e:4c:8b:05 SSID 'DCWAP5-5' freq 5805
wlp2s0: BSS: Add new id 10 BSSID 00:71:c2:9a:10:18 SSID 'CABLES-LABS-42E9-5' freq 5180
wlp2s0: BSS: Add new id 11 BSSID 88:f0:31:77:f0:5d SSID 'passpoint' freq 5280
wlp2s0: BSS: Add new id 12 BSSID 88:f0:31:77:f0:5c SSID '\x00' freq 5280
wlp2s0: BSS: Add new id 13 BSSID 88:f0:31:79:e3:ff SSID 'clsecure' freq 5500
wlp2s0: BSS: Add new id 14 BSSID 88:f0:31:77:f0:5f SSID 'clsecure' freq 5280
wlp2s0: BSS: Add new id 15 BSSID 88:f0:31:77:f0:5e SSID 'visitors' freq 5280
wlp2s0: BSS: Add new id 16 BSSID 88:f0:31:79:e3:fd SSID 'passpoint' freq 5500
wlp2s0: BSS: Add new id 17 BSSID 88:f0:31:79:e3:fe SSID 'visitors' freq 5500
wlp2s0: BSS: Add new id 18 BSSID 88:f0:31:79:e3:fc SSID '\x00' freq 5500
wlp2s0: BSS: Add new id 19 BSSID 88:f0:31:7b:90:9f SSID 'clsecure' freq 5540
wlp2s0: BSS: Add new id 20 BSSID 88:f0:31:7b:90:9c SSID '\x00' freq 5540
wlp2s0: BSS: Add new id 21 BSSID 88:f0:31:7b:90:9d SSID 'passpoint' freq 5540
wlp2s0: BSS: Add new id 22 BSSID 16:71:c2:9a:10:10 SSID '' freq 2437
wlp2s0: BSS: Add new id 23 BSSID 88:f0:31:77:f0:52 SSID 'passpoint' freq 2462
wlp2s0: BSS: Add new id 24 BSSID 00:71:c2:9a:10:10 SSID 'CABLES-LABS-42E9-2.4' freq 2437
wlp2s0: BSS: Add new id 25 BSSID 88:f0:31:77:f0:50 SSID 'clsecure' freq 2462
wlp2s0: BSS: Add new id 26 BSSID 7e:e3:0e:4c:8b:04 SSID '' freq 2437
wlp2s0: BSS: Add new id 27 BSSID 5e:e3:0e:4c:8b:04 SSID '' freq 2437
wlp2s0: BSS: Add new id 28 BSSID 88:f0:31:77:f0:51 SSID 'visitors' freq 2462
wlp2s0: BSS: Add new id 29 BSSID 9e:e3:0e:4c:8b:04 SSID '' freq 2437
wlp2s0: BSS: Add new id 30 BSSID 5c:e3:0e:4c:90:8e SSID 'DCWAP7-2.4' freq 2462
wlp2s0: BSS: Add new id 31 BSSID 88:f0:31:77:f0:53 SSID '\x00' freq 2462
wlp2s0: BSS: Add new id 32 BSSID b6:2e:48:ec:b9:b2 SSID '' freq 2462
wlp2s0: BSS: Add new id 33 BSSID ae:2e:48:ec:b9:b2 SSID '' freq 2462
wlp2s0: BSS: Add new id 34 BSSID 88:f0:31:7b:8f:13 SSID 'passpoint' freq 2437
wlp2s0: BSS: Add new id 35 BSSID 5c:8f:e0:11:fd:c0 SSID 'cliotdemo' freq 2412
wlp2s0: BSS: Add new id 36 BSSID 1c:87:2c:49:1b:d0 SSID 'RF Tent - OUT' freq 2427
wlp2s0: BSS: Add new id 37 BSSID 88:f0:31:7b:8f:12 SSID 'visitors' freq 2437
wlp2s0: BSS: Add new id 38 BSSID 9e:8f:e0:11:fd:c0 SSID '' freq 2412
wlp2s0: BSS: Add new id 39 BSSID 7e:8f:e0:11:fd:c0 SSID '' freq 2412
wlp2s0: BSS: Add new id 40 BSSID 88:f0:31:7b:90:91 SSID 'visitors' freq 2437
wlp2s0: BSS: Add new id 41 BSSID 88:f0:31:7b:90:90 SSID 'clsecure' freq 2437
wlp2s0: BSS: Add new id 42 BSSID 88:f0:31:7b:90:92 SSID 'passpoint' freq 2437
wlp2s0: BSS: Add new id 43 BSSID 1c:87:2c:49:1b:d4 SSID 'RF Tent - IN' freq 5180
wlp2s0: BSS: Add new id 44 BSSID 88:f0:31:7b:90:9e SSID 'visitors' freq 5540
wlp2s0: BSS: Add new id 45 BSSID 88:f0:31:79:e3:f2 SSID 'passpoint' freq 2412
wlp2s0: BSS: Add new id 46 BSSID 88:f0:31:79:e3:f0 SSID 'clsecure' freq 2412
wlp2s0: BSS: Add new id 47 BSSID 88:f0:31:79:e3:f1 SSID 'visitors' freq 2412
wlp2s0: BSS: Add new id 48 BSSID 88:f0:31:79:e3:f3 SSID '\x00' freq 2412
wlp2s0: BSS: Add new id 49 BSSID 88:f0:31:7b:8f:1a SSID 'CL_VE' freq 5560
wlp2s0: BSS: Add new id 50 BSSID 88:f0:31:7b:8e:6d SSID 'passpoint' freq 5320
wlp2s0: BSS: Add new id 51 BSSID 88:f0:31:7b:8e:6e SSID 'visitors' freq 5320
wlp2s0: BSS: Add new id 52 BSSID 88:f0:31:7b:8f:1d SSID 'visitors' freq 5560
wlp2s0: BSS: Add new id 53 BSSID 88:f0:31:7b:8e:6c SSID '\x00' freq 5320
wlp2s0: BSS: Add new id 54 BSSID 88:f0:31:7b:8e:6f SSID 'clsecure' freq 5320
wlp2s0: BSS: Add new id 55 BSSID 88:f0:31:7b:8f:1c SSID 'passpoint' freq 5560
wlp2s0: BSS: Add new id 56 BSSID 88:f0:31:7b:8f:1e SSID 'clsecure' freq 5560
wlp2s0: BSS: Add new id 57 BSSID 88:f0:31:7d:0b:cc SSID '\x00' freq 5580
wlp2s0: BSS: Add new id 58 BSSID 88:f0:31:84:4f:0f SSID 'clsecure' freq 5580
wlp2s0: BSS: Add new id 59 BSSID 88:f0:31:7d:0b:c2 SSID 'passpoint' freq 2412
wlp2s0: BSS: Add new id 60 BSSID 88:f0:31:7f:02:4f SSID 'clsecure' freq 5300
wlp2s0: BSS: Add new id 61 BSSID 88:f0:31:7b:8f:1b SSID '\x00' freq 5560
wlp2s0: BSS: Add new id 62 BSSID 88:f0:31:79:e3:62 SSID 'passpoint' freq 2412
wlp2s0: BSS: Add new id 63 BSSID 88:f0:31:7f:02:4d SSID 'passpoint' freq 5300
wlp2s0: BSS: Add new id 64 BSSID 88:f0:31:7b:90:93 SSID '\x00' freq 2437
wlp2s0: BSS: Add new id 65 BSSID 6e:8f:e0:11:fd:c5 SSID 'xfinitywifi' freq 5785
wlp2s0: BSS: Add new id 66 BSSID 88:f0:31:79:e3:fb SSID 'cltest' freq 5500
wlp2s0: BSS: Add new id 67 BSSID 88:f0:31:77:f0:5b SSID 'cltest' freq 5280
wlp2s0: BSS: Add new id 68 BSSID 88:f0:31:7b:90:9b SSID 'cltest' freq 5540
wlp2s0: BSS: Add new id 69 BSSID 88:f0:31:77:f0:54 SSID 'cltest' freq 2462
wlp2s0: BSS: Add new id 70 BSSID 00:19:9d:ff:c3:ca SSID 'VIZIOCastDisplay6309' freq 2462
wlp2s0: BSS: Add new id 71 BSSID 6e:8f:e0:11:fd:c0 SSID 'xfinitywifi' freq 2412
wlp2s0: BSS: Add new id 72 BSSID 00:19:9d:ff:81:ba SSID 'VIZIOCastDisplay2763' freq 2462
wlp2s0: BSS: Add new id 73 BSSID 88:f0:31:79:e3:f4 SSID 'cltest' freq 2412
wlp2s0: BSS: Add new id 74 BSSID 88:f0:31:7b:8e:6b SSID 'cltest' freq 5320
wlp2s0: BSS: Add new id 75 BSSID 88:f0:31:7b:8f:1f SSID 'cltest' freq 5560
BSS: last_scan_res_used=76/128
wlp2s0: New scan results available (own=1 ext=0)
wlp2s0: Radio work 'scan'@0x125dce0 done in 3.373376 seconds
wlp2s0: radio_work_free('scan'@0x125dce0): num_active_works --> 0
wlp2s0: Selecting BSS from priority group 0
wlp2s0: 0: ae:2e:48:ec:b8:e1 ssid='' wpa_ie_len=0 rsn_ie_len=20 caps=0x511 level=-52 freq=5220 
wlp2s0:    skip - SSID not known
wlp2s0: 1: 7e:e3:0e:4c:90:8f ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x511 level=-58 freq=5765 
wlp2s0:    skip - SSID not known
wlp2s0: 2: 9e:e3:0e:4c:90:8f ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x511 level=-64 freq=5765 
wlp2s0:    skip - SSID not known
wlp2s0: 3: bc:2e:48:ec:b9:b3 ssid='xb6-test9-5g' wpa_ie_len=0 rsn_ie_len=20 caps=0x1511 level=-64 freq=5805  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 4: 8e:8f:e0:11:fd:c5 ssid='XFINITY' wpa_ie_len=0 rsn_ie_len=20 caps=0x511 level=-65 freq=5785 
wlp2s0:    skip - SSID mismatch
wlp2s0: 5: 7e:8f:e0:11:fd:c5 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x511 level=-66 freq=5785 
wlp2s0:    skip - SSID not known
wlp2s0: 6: 5c:8f:e0:11:fd:c5 ssid='cliotdemo' wpa_ie_len=26 rsn_ie_len=24 caps=0x1511 level=-67 freq=5785  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 7: 18:d6:c7:fc:ae:76 ssid='RF Tent - IN' wpa_ie_len=0 rsn_ie_len=20 caps=0x31 level=-67 freq=5180 
wlp2s0:    skip - SSID mismatch
wlp2s0: 8: 9e:e3:0e:4c:8b:05 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x511 level=-69 freq=5805 
wlp2s0:    skip - SSID not known
wlp2s0: 9: 5c:e3:0e:4c:8b:05 ssid='DCWAP5-5' wpa_ie_len=0 rsn_ie_len=20 caps=0x1511 level=-74 freq=5805  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 10: 00:71:c2:9a:10:18 ssid='CABLES-LABS-42E9-5' wpa_ie_len=0 rsn_ie_len=20 caps=0x511 level=-74 freq=5180  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 11: 88:f0:31:77:f0:5d ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-46 freq=5280 
wlp2s0:    skip - SSID mismatch
wlp2s0: 12: 88:f0:31:77:f0:5c ssid='\x00' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-57 freq=5280 
wlp2s0:    skip - SSID mismatch
wlp2s0: 13: 88:f0:31:79:e3:ff ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-58 freq=5500 
wlp2s0:    skip - SSID mismatch
wlp2s0: 14: 88:f0:31:77:f0:5f ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-57 freq=5280 
wlp2s0:    skip - SSID mismatch
wlp2s0: 15: 88:f0:31:77:f0:5e ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-58 freq=5280 
wlp2s0:    skip - SSID mismatch
wlp2s0: 16: 88:f0:31:79:e3:fd ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-64 freq=5500 
wlp2s0:    skip - SSID mismatch
wlp2s0: 17: 88:f0:31:79:e3:fe ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-65 freq=5500 
wlp2s0:    skip - SSID mismatch
wlp2s0: 18: 88:f0:31:79:e3:fc ssid='\x00' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-65 freq=5500 
wlp2s0:    skip - SSID mismatch
wlp2s0: 19: 88:f0:31:7b:90:9f ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-71 freq=5540 
wlp2s0:    skip - SSID mismatch
wlp2s0: 20: 88:f0:31:7b:90:9c ssid='\x00' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-71 freq=5540 
wlp2s0:    skip - SSID mismatch
wlp2s0: 21: 88:f0:31:7b:90:9d ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-71 freq=5540 
wlp2s0:    skip - SSID mismatch
wlp2s0: 22: 16:71:c2:9a:10:10 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-25 freq=2437 
wlp2s0:    skip - SSID not known
wlp2s0: 23: 88:f0:31:77:f0:52 ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-26 freq=2462 
wlp2s0:    skip - SSID mismatch
wlp2s0: 24: 00:71:c2:9a:10:10 ssid='CABLES-LABS-42E9-2.4' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-28 freq=2437  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 25: 88:f0:31:77:f0:50 ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-30 freq=2462 
wlp2s0:    skip - SSID mismatch
wlp2s0: 26: 7e:e3:0e:4c:8b:04 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-30 freq=2437 
wlp2s0:    skip - SSID not known
wlp2s0: 27: 5e:e3:0e:4c:8b:04 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-30 freq=2437 
wlp2s0:    skip - SSID not known
wlp2s0: 28: 88:f0:31:77:f0:51 ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-31 freq=2462 
wlp2s0:    skip - SSID mismatch
wlp2s0: 29: 9e:e3:0e:4c:8b:04 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-31 freq=2437 
wlp2s0:    skip - SSID not known
wlp2s0: 30: 5c:e3:0e:4c:90:8e ssid='DCWAP7-2.4' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-37 freq=2462  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 31: 88:f0:31:77:f0:53 ssid='\x00' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-38 freq=2462 
wlp2s0:    skip - SSID mismatch
wlp2s0: 32: b6:2e:48:ec:b9:b2 ssid='' wpa_ie_len=22 rsn_ie_len=20 caps=0x531 level=-38 freq=2462 
wlp2s0:    skip - SSID not known
wlp2s0: 33: ae:2e:48:ec:b9:b2 ssid='' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-38 freq=2462 
wlp2s0:    skip - SSID not known
wlp2s0: 34: 88:f0:31:7b:8f:13 ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-53 freq=2437 
wlp2s0:    skip - SSID mismatch
wlp2s0: 35: 5c:8f:e0:11:fd:c0 ssid='cliotdemo' wpa_ie_len=26 rsn_ie_len=24 caps=0x1431 level=-53 freq=2412  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 36: 1c:87:2c:49:1b:d0 ssid='RF Tent - OUT' wpa_ie_len=0 rsn_ie_len=20 caps=0x1411 level=-54 freq=2427  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 37: 88:f0:31:7b:8f:12 ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-55 freq=2437 
wlp2s0:    skip - SSID mismatch
wlp2s0: 38: 9e:8f:e0:11:fd:c0 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-56 freq=2412 
wlp2s0:    skip - SSID not known
wlp2s0: 39: 7e:8f:e0:11:fd:c0 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-57 freq=2412 
wlp2s0:    skip - SSID not known
wlp2s0: 40: 88:f0:31:7b:90:91 ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-59 freq=2437 
wlp2s0:    skip - SSID mismatch
wlp2s0: 41: 88:f0:31:7b:90:90 ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-59 freq=2437 
wlp2s0:    skip - SSID mismatch
wlp2s0: 42: 88:f0:31:7b:90:92 ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-59 freq=2437 
wlp2s0:    skip - SSID mismatch
wlp2s0: 43: 1c:87:2c:49:1b:d4 ssid='RF Tent - IN' wpa_ie_len=0 rsn_ie_len=20 caps=0x1011 level=-76 freq=5180  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 44: 88:f0:31:7b:90:9e ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-72 freq=5540 
wlp2s0:    skip - SSID mismatch
wlp2s0: 45: 88:f0:31:79:e3:f2 ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-62 freq=2412 
wlp2s0:    skip - SSID mismatch
wlp2s0: 46: 88:f0:31:79:e3:f0 ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-63 freq=2412 
wlp2s0:    skip - SSID mismatch
wlp2s0: 47: 88:f0:31:79:e3:f1 ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-63 freq=2412 
wlp2s0:    skip - SSID mismatch
wlp2s0: 48: 88:f0:31:79:e3:f3 ssid='\x00' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-63 freq=2412 
wlp2s0:    skip - SSID mismatch
wlp2s0: 49: 88:f0:31:7b:8f:1a ssid='CL_VE' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-79 freq=5560 
wlp2s0:    skip - SSID mismatch
wlp2s0: 50: 88:f0:31:7b:8e:6d ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-84 freq=5320 
wlp2s0:    skip - SSID mismatch
wlp2s0: 51: 88:f0:31:7b:8e:6e ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-84 freq=5320 
wlp2s0:    skip - SSID mismatch
wlp2s0: 52: 88:f0:31:7b:8f:1d ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-84 freq=5560 
wlp2s0:    skip - SSID mismatch
wlp2s0: 53: 88:f0:31:7b:8e:6c ssid='\x00' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-85 freq=5320 
wlp2s0:    skip - SSID mismatch
wlp2s0: 54: 88:f0:31:7b:8e:6f ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-85 freq=5320 
wlp2s0:    skip - SSID mismatch
wlp2s0: 55: 88:f0:31:7b:8f:1c ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-85 freq=5560 
wlp2s0:    skip - SSID mismatch
wlp2s0: 56: 88:f0:31:7b:8f:1e ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-87 freq=5560 
wlp2s0:    skip - SSID mismatch
wlp2s0: 57: 88:f0:31:7d:0b:cc ssid='\x00' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-87 freq=5580 
wlp2s0:    skip - SSID mismatch
wlp2s0: 58: 88:f0:31:84:4f:0f ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-87 freq=5580 
wlp2s0:    skip - SSID mismatch
wlp2s0: 59: 88:f0:31:7d:0b:c2 ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-75 freq=2412 
wlp2s0:    skip - SSID mismatch
wlp2s0: 60: 88:f0:31:7f:02:4f ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-88 freq=5300 
wlp2s0:    skip - SSID mismatch
wlp2s0: 61: 88:f0:31:7b:8f:1b ssid='\x00' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-88 freq=5560 
wlp2s0:    skip - SSID mismatch
wlp2s0: 62: 88:f0:31:79:e3:62 ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-77 freq=2412 
wlp2s0:    skip - SSID mismatch
wlp2s0: 63: 88:f0:31:7f:02:4d ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-89 freq=5300 
wlp2s0:    skip - SSID mismatch
wlp2s0: 64: 88:f0:31:7b:90:93 ssid='\x00' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-79 freq=2437 
wlp2s0:    skip - SSID mismatch
wlp2s0: 65: 6e:8f:e0:11:fd:c5 ssid='xfinitywifi' wpa_ie_len=0 rsn_ie_len=0 caps=0x501 level=-66 freq=5785 
wlp2s0:    skip - SSID mismatch
wlp2s0: 66: 88:f0:31:79:e3:fb ssid='cltest' wpa_ie_len=0 rsn_ie_len=0 caps=0x1101 level=-56 freq=5500 
wlp2s0:    skip - SSID mismatch
wlp2s0: 67: 88:f0:31:77:f0:5b ssid='cltest' wpa_ie_len=0 rsn_ie_len=0 caps=0x1101 level=-59 freq=5280 
wlp2s0:    skip - SSID mismatch
wlp2s0: 68: 88:f0:31:7b:90:9b ssid='cltest' wpa_ie_len=0 rsn_ie_len=0 caps=0x1101 level=-71 freq=5540 
wlp2s0:    skip - SSID mismatch
wlp2s0: 69: 88:f0:31:77:f0:54 ssid='cltest' wpa_ie_len=0 rsn_ie_len=0 caps=0x1421 level=-34 freq=2462 
wlp2s0:    skip - SSID mismatch
wlp2s0: 70: 00:19:9d:ff:c3:ca ssid='VIZIOCastDisplay6309' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-43 freq=2462 
wlp2s0:    skip - SSID mismatch
wlp2s0: 71: 6e:8f:e0:11:fd:c0 ssid='xfinitywifi' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-56 freq=2412 
wlp2s0:    skip - SSID mismatch
wlp2s0: 72: 00:19:9d:ff:81:ba ssid='VIZIOCastDisplay2763' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-60 freq=2462 
wlp2s0:    skip - SSID mismatch
wlp2s0: 73: 88:f0:31:79:e3:f4 ssid='cltest' wpa_ie_len=0 rsn_ie_len=0 caps=0x1421 level=-64 freq=2412 
wlp2s0:    skip - SSID mismatch
wlp2s0: 74: 88:f0:31:7b:8e:6b ssid='cltest' wpa_ie_len=0 rsn_ie_len=0 caps=0x1101 level=-85 freq=5320 
wlp2s0:    skip - SSID mismatch
wlp2s0: 75: 88:f0:31:7b:8f:1f ssid='cltest' wpa_ie_len=0 rsn_ie_len=0 caps=0x1101 level=-85 freq=5560 
wlp2s0:    skip - SSID mismatch
wlp2s0: No suitable network found
wlp2s0: Setting scan request: 5.000000 sec
wlp2s0: Starting AP scan for wildcard SSID
wlp2s0: Add radio work 'scan'@0x125dce0
wlp2s0: First radio work item in the queue - schedule start immediately
wlp2s0: Starting radio work 'scan'@0x125dce0 after 0.000024 second wait
wlp2s0: nl80211: scan request
nl80211: Scan SSID - hexdump_ascii(len=0): [NULL]
nl80211: Scan extra IEs - hexdump(len=10): 7f 08 00 00 00 00 00 00 00 40
Scan requested (ret=0) - scan timeout 30 seconds
nl80211: Event message available
nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlp2s0
wlp2s0: nl80211: Scan trigger
wlp2s0: Event SCAN_STARTED (46) received
wlp2s0: Own scan request started a scan in 0.000071 seconds
RTM_NEWLINK: ifi_index=4 ifname=wlp2s0 wext ifi_family=0 ifi_flags=0x1003 ([UP])
nl80211: Event message available
nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlp2s0
wlp2s0: nl80211: New scan results available
nl80211: Scan probed for SSID ''
nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 5180 5200 5220 5240 5260 5280 5300 5320 5500 5520 5540 5560 5580 5600 5620 5640 5660 5680 5700 5745 5765 5785 5805 5825
wlp2s0: Event SCAN_RESULTS (3) received
wlp2s0: Scan completed in 3.344625 seconds
nl80211: Received scan results (96 BSSes)
wlp2s0: BSS: Start scan result update 2
wlp2s0: BSS: Add new id 76 BSSID bc:2e:48:ec:b8:e1 SSID 'xb6-test1-5g' freq 5220
wlp2s0: BSS: Add new id 77 BSSID 5c:e3:0e:4c:90:8f SSID '' freq 5765
wlp2s0: BSS: Add new id 78 BSSID ae:8f:e0:11:fd:c5 SSID '' freq 5785
wlp2s0: BSS: Add new id 79 BSSID 9e:8f:e0:11:fd:c5 SSID '' freq 5785
wlp2s0: BSS: Add new id 80 BSSID b6:2e:48:ec:b8:e1 SSID '' freq 5220
wlp2s0: BSS: Add new id 81 BSSID 7e:e3:0e:4c:8b:05 SSID '' freq 5805
wlp2s0: BSS: Add new id 82 BSSID 70:4f:57:3b:8f:79 SSID 'TP-Link_8F79_5G' freq 5745
wlp2s0: BSS: Add new id 83 BSSID 5c:e3:0e:4c:8b:04 SSID 'DCWAP5-2.4' freq 2437
wlp2s0: BSS: Add new id 84 BSSID 7e:e3:0e:4c:90:8e SSID '' freq 2462
wlp2s0: BSS: Add new id 85 BSSID bc:2e:48:ec:b9:b2 SSID 'xb6-test9-24g' freq 2462
wlp2s0: BSS: Add new id 86 BSSID 0e:71:c2:9a:10:10 SSID '' freq 2437
wlp2s0: BSS: Add new id 87 BSSID bc:54:36:d0:f0:20 SSID ' Zoom Cart 1 Mac mini' freq 2462
wlp2s0: BSS: Add new id 88 BSSID ae:2e:48:ec:b8:e0 SSID '' freq 2412
wlp2s0: BSS: Add new id 89 BSSID bc:2e:48:ec:b8:e0 SSID 'xb6-test1-24g' freq 2412
wlp2s0: BSS: Add new id 90 BSSID 24:f5:aa:6f:03:11 SSID 'uncle-john' freq 2412
wlp2s0: BSS: Add new id 91 BSSID 88:f0:31:7f:02:4e SSID 'visitors' freq 5300
wlp2s0: BSS: Add new id 92 BSSID 88:f0:31:7f:02:4c SSID '\x00' freq 5300
wlp2s0: BSS: Add new id 93 BSSID 88:f0:31:7b:90:94 SSID 'cltest' freq 2437
wlp2s0: BSS: Add new id 94 BSSID 88:f0:31:7b:8e:64 SSID 'cltest' freq 2462
wlp2s0: BSS: Add new id 95 BSSID 88:f0:31:84:4f:0a SSID 'cltest' freq 5580
BSS: last_scan_res_used=96/128
wlp2s0: New scan results available (own=1 ext=0)
wlp2s0: Radio work 'scan'@0x125dce0 done in 3.354175 seconds
wlp2s0: radio_work_free('scan'@0x125dce0): num_active_works --> 0
wlp2s0: Selecting BSS from priority group 0
wlp2s0: 0: bc:2e:48:ec:b8:e1 ssid='xb6-test1-5g' wpa_ie_len=0 rsn_ie_len=20 caps=0x1511 level=-53 freq=5220  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 1: 5c:e3:0e:4c:90:8f ssid='' wpa_ie_len=0 rsn_ie_len=20 caps=0x1511 level=-59 freq=5765 
wlp2s0:    skip - SSID not known
wlp2s0: 2: ae:8f:e0:11:fd:c5 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x511 level=-60 freq=5785 
wlp2s0:    skip - SSID not known
wlp2s0: 3: 9e:8f:e0:11:fd:c5 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x511 level=-62 freq=5785 
wlp2s0:    skip - SSID not known
wlp2s0: 4: 9e:e3:0e:4c:90:8f ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x511 level=-64 freq=5765 
wlp2s0:    skip - SSID not known
wlp2s0: 5: 7e:e3:0e:4c:90:8f ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x511 level=-64 freq=5765 
wlp2s0:    skip - SSID not known
wlp2s0: 6: bc:2e:48:ec:b9:b3 ssid='xb6-test9-5g' wpa_ie_len=0 rsn_ie_len=20 caps=0x1511 level=-64 freq=5805  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 7: 5c:8f:e0:11:fd:c5 ssid='cliotdemo' wpa_ie_len=26 rsn_ie_len=24 caps=0x1511 level=-65 freq=5785  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 8: 8e:8f:e0:11:fd:c5 ssid='XFINITY' wpa_ie_len=0 rsn_ie_len=20 caps=0x511 level=-66 freq=5785 
wlp2s0:    skip - SSID mismatch
wlp2s0: 9: 7e:8f:e0:11:fd:c5 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x511 level=-66 freq=5785 
wlp2s0:    skip - SSID not known
wlp2s0: 10: ae:2e:48:ec:b8:e1 ssid='' wpa_ie_len=0 rsn_ie_len=20 caps=0x511 level=-64 freq=5220 
wlp2s0:    skip - SSID not known
wlp2s0: 11: b6:2e:48:ec:b8:e1 ssid='' wpa_ie_len=22 rsn_ie_len=20 caps=0x511 level=-64 freq=5220 
wlp2s0:    skip - SSID not known
wlp2s0: 12: 7e:e3:0e:4c:8b:05 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x511 level=-70 freq=5805 
wlp2s0:    skip - SSID not known
wlp2s0: 13: 18:d6:c7:fc:ae:76 ssid='RF Tent - IN' wpa_ie_len=0 rsn_ie_len=20 caps=0x31 level=-69 freq=5180 
wlp2s0:    skip - SSID mismatch
wlp2s0: 14: 5c:e3:0e:4c:8b:05 ssid='DCWAP5-5' wpa_ie_len=0 rsn_ie_len=20 caps=0x1511 level=-74 freq=5805  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 15: 9e:e3:0e:4c:8b:05 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x511 level=-74 freq=5805 
wlp2s0:    skip - SSID not known
wlp2s0: 16: 70:4f:57:3b:8f:79 ssid='TP-Link_8F79_5G' wpa_ie_len=22 rsn_ie_len=20 caps=0x31 level=-74 freq=5745 
wlp2s0:    skip - SSID mismatch
wlp2s0: 17: 00:71:c2:9a:10:18 ssid='CABLES-LABS-42E9-5' wpa_ie_len=0 rsn_ie_len=20 caps=0x511 level=-74 freq=5180  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 18: 88:f0:31:77:f0:5d ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-49 freq=5280 
wlp2s0:    skip - SSID mismatch
wlp2s0: 19: 88:f0:31:79:e3:ff ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-57 freq=5500 
wlp2s0:    skip - SSID mismatch
wlp2s0: 20: 88:f0:31:77:f0:5e ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-58 freq=5280 
wlp2s0:    skip - SSID mismatch
wlp2s0: 21: 88:f0:31:77:f0:5c ssid='\x00' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-59 freq=5280 
wlp2s0:    skip - SSID mismatch
wlp2s0: 22: 88:f0:31:77:f0:5f ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-59 freq=5280 
wlp2s0:    skip - SSID mismatch
wlp2s0: 23: 88:f0:31:79:e3:fe ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-65 freq=5500 
wlp2s0:    skip - SSID mismatch
wlp2s0: 24: 88:f0:31:79:e3:fd ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-66 freq=5500 
wlp2s0:    skip - SSID mismatch
wlp2s0: 25: 88:f0:31:79:e3:fc ssid='\x00' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-66 freq=5500 
wlp2s0:    skip - SSID mismatch
wlp2s0: 26: 88:f0:31:7b:90:9f ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-70 freq=5540 
wlp2s0:    skip - SSID mismatch
wlp2s0: 27: 88:f0:31:7b:90:9e ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1111 level=-70 freq=5540 
wlp2s0:    skip - SSID mismatch
wlp2s0: 28: 16:71:c2:9a:10:10 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-25 freq=2437 
wlp2s0:    skip - SSID not known
wlp2s0: 29: 88:f0:31:77:f0:52 ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-26 freq=2462 
wlp2s0:    skip - SSID mismatch
wlp2s0: 30: 88:f0:31:77:f0:50 ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-30 freq=2462 
wlp2s0:    skip - SSID mismatch
wlp2s0: 31: 00:71:c2:9a:10:10 ssid='CABLES-LABS-42E9-2.4' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-30 freq=2437  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 32: 7e:e3:0e:4c:8b:04 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-30 freq=2437 
wlp2s0:    skip - SSID not known
wlp2s0: 33: 88:f0:31:77:f0:53 ssid='\x00' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-31 freq=2462 
wlp2s0:    skip - SSID mismatch
wlp2s0: 34: 9e:e3:0e:4c:8b:04 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-33 freq=2437 
wlp2s0:    skip - SSID not known
wlp2s0: 35: 1c:87:2c:49:1b:d0 ssid='RF Tent - OUT' wpa_ie_len=0 rsn_ie_len=20 caps=0x1411 level=-33 freq=2427  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 36: 5e:e3:0e:4c:8b:04 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-36 freq=2437 
wlp2s0:    skip - SSID not known
wlp2s0: 37: 5c:e3:0e:4c:90:8e ssid='DCWAP7-2.4' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-36 freq=2462  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 38: 5c:e3:0e:4c:8b:04 ssid='DCWAP5-2.4' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-36 freq=2437  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 39: 7e:e3:0e:4c:90:8e ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-37 freq=2462 
wlp2s0:    skip - SSID not known
wlp2s0: 40: b6:2e:48:ec:b9:b2 ssid='' wpa_ie_len=22 rsn_ie_len=20 caps=0x531 level=-38 freq=2462 
wlp2s0:    skip - SSID not known
wlp2s0: 41: ae:2e:48:ec:b9:b2 ssid='' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-38 freq=2462 
wlp2s0:    skip - SSID not known
wlp2s0: 42: bc:2e:48:ec:b9:b2 ssid='xb6-test9-24g' wpa_ie_len=0 rsn_ie_len=20 caps=0x1531 level=-39 freq=2462  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 43: 0e:71:c2:9a:10:10 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-47 freq=2437 
wlp2s0:    skip - SSID not known
wlp2s0: 44: 88:f0:31:77:f0:51 ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-50 freq=2462 
wlp2s0:    skip - SSID mismatch
wlp2s0: 45: 88:f0:31:7b:90:92 ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-50 freq=2437 
wlp2s0:    skip - SSID mismatch
wlp2s0: 46: 88:f0:31:7b:90:91 ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-51 freq=2437 
wlp2s0:    skip - SSID mismatch
wlp2s0: 47: 88:f0:31:7b:90:90 ssid='clsecure' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-53 freq=2437 
wlp2s0:    skip - SSID mismatch
wlp2s0: 48: 88:f0:31:7b:8f:13 ssid='passpoint' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-53 freq=2437 
wlp2s0:    skip - SSID mismatch
wlp2s0: 49: bc:54:36:d0:f0:20 ssid=' Zoom Cart 1 Mac mini' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-53 freq=2462 
wlp2s0:    skip - SSID mismatch
wlp2s0: 50: 88:f0:31:7b:8f:12 ssid='visitors' wpa_ie_len=0 rsn_ie_len=20 caps=0x1431 level=-55 freq=2437 
wlp2s0:    skip - SSID mismatch
wlp2s0: 51: ae:2e:48:ec:b8:e0 ssid='' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-54 freq=2412 
wlp2s0:    skip - SSID not known
wlp2s0: 52: bc:2e:48:ec:b8:e0 ssid='xb6-test1-24g' wpa_ie_len=0 rsn_ie_len=20 caps=0x1531 level=-54 freq=2412  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 53: 5c:8f:e0:11:fd:c0 ssid='cliotdemo' wpa_ie_len=26 rsn_ie_len=24 caps=0x1431 level=-55 freq=2412  wps
wlp2s0:    skip - SSID mismatch
wlp2s0: 54: 9e:8f:e0:11:fd:c0 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-56 freq=2412 
wlp2s0:    skip - SSID not known
wlp2s0: 55: 7e:8f:e0:11:fd:c0 ssid='' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-57 freq=2412 
wlp2s0:    skip - SSID not known
wlp2s0: 56: 24:f5:aa:6f:03:11 ssid='uncle-john' wpa_ie_len=0 rsn_ie_len=28 caps=0x411 level=-46 freq=2412 
wlp2s0:    selected based on RSN IE
wlp2s0:    selected BSS 24:f5:aa:6f:03:11 ssid='uncle-john'
wlp2s0: Considering connect request: reassociate: 1  selected: 24:f5:aa:6f:03:11  bssid: 00:00:00:00:00:00  pending: 00:00:00:00:00:00  wpa_state: SCANNING  ssid=0x12647d0  current_ssid=(nil)
wlp2s0: Request association with 24:f5:aa:6f:03:11
DPP: Starting network introduction protocol to derive PMKSA for 24:f5:aa:6f:03:11
wlp2s0: DPP-TX dst=24:f5:aa:6f:03:11 freq=2412 type=5
Off-channel: Send action frame: freq=2412 dst=24:f5:aa:6f:03:11 src=24:f5:aa:71:9c:fb bssid=ff:ff:ff:ff:ff:ff len=463
Off-channel: Stored pending action frame (dst=24:f5:aa:6f:03:11 pending_action_tx=0x1266e80)
Pending TX frame - hexdump(len=463): 04 09 50 6f 9a 1a 01 05 16 10 01 00 01 0d 10 be 01 65 79 4a 30 65 58 41 69 4f 69 4a 6b 63 48 42 44 62 32 34 69 4c 43 4a 72 61 57 51 69 4f 69 4a 73 4d 33 64 53 56 44 42 71 53 33 52 69 62 32 38 79 53 33 68 48 56 58 55 34 51 31 5a 75 54 48 4a 4b 52 55 63 79 64 32 56 42 62 46 70 6d 63 55 4e 69 57 55 38 74 5a 47 4e 72 49 69 77 69 59 57 78 6e 49 6a 6f 69 52 56 4d 79 4e 54 59 69 66 51 2e 65 79 4a 6e 63 6d 39 31 63 48 4d 69 4f 6c 74 37 49 6d 64 79 62 33 56 77 53 57 51 69 4f 69 49 71 49 69 77 69 62 6d 56 30 55 6d 39 73 5a 53 49 36 49 6e 4e 30 59 53 4a 39 58 53 77 69 62 6d 56 30 51 57 4e 6a 5a 58 4e 7a 53 32 56 35 49 6a 70 37 49 6d 74 30 65 53 49 36 49 6b 56 44 49 69 77 69 59 33 4a 32 49 6a 6f 69 55 43 30 79 4e 54 59 69 4c 43 4a 34 49 6a 6f 69 56 6e 42 69 56 45 35 30 57 57 64 4f 61 56 68 54 64 47 70 71 53 46 52 68 53 6a 68 45 4e 30 78 4a 54 56 4e 71 65 45 70 49 54 54 4d 78 56 30 30 31 4d 7a 5a 79 54 6a 5a 6c 52 53 49 73 49 6e 6b 69 4f 69 49 74 59 57 52 6e 57 55 55 32 52 33 70 48 4e 6b 74 34 56 55 4e 43 65 47 63 77 4c 55 64 34 5a 30 73 74 4e 55 64 56 61 6e 63 77 61 47 52 52 55 6b 74 43 4e 58 64 56 5a 56 42 52 49 6e 31 39 2e 34 53 46 72 47 6a 48 4c 67 75 5f 43 46 4c 65 42 50 52 4c 34 36 74 73 65 7a 61 76 4c 62 56 57 5f 5f 46 39 31 70 5f 78 79 4d 51 49 56 59 35 36 31 59 44 62 49 62 41 70 4a 73 45 54 76 64 6e 50 63 39 6d 67 6e 53 39 38 37 6b 38 53 57 63 73 54 30 58 69 67 4b 30 41
nl80211: Send Action frame (ifindex=4, freq=2412 MHz wait=2000 ms no_cck=0)
nl80211: CMD_FRAME freq=2412 wait=2000 no_cck=0 no_ack=0 offchanok=1
CMD_FRAME - hexdump(len=487): d0 00 00 00 24 f5 aa 6f 03 11 24 f5 aa 71 9c fb ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 05 16 10 01 00 01 0d 10 be 01 65 79 4a 30 65 58 41 69 4f 69 4a 6b 63 48 42 44 62 32 34 69 4c 43 4a 72 61 57 51 69 4f 69 4a 73 4d 33 64 53 56 44 42 71 53 33 52 69 62 32 38 79 53 33 68 48 56 58 55 34 51 31 5a 75 54 48 4a 4b 52 55 63 79 64 32 56 42 62 46 70 6d 63 55 4e 69 57 55 38 74 5a 47 4e 72 49 69 77 69 59 57 78 6e 49 6a 6f 69 52 56 4d 79 4e 54 59 69 66 51 2e 65 79 4a 6e 63 6d 39 31 63 48 4d 69 4f 6c 74 37 49 6d 64 79 62 33 56 77 53 57 51 69 4f 69 49 71 49 69 77 69 62 6d 56 30 55 6d 39 73 5a 53 49 36 49 6e 4e 30 59 53 4a 39 58 53 77 69 62 6d 56 30 51 57 4e 6a 5a 58 4e 7a 53 32 56 35 49 6a 70 37 49 6d 74 30 65 53 49 36 49 6b 56 44 49 69 77 69 59 33 4a 32 49 6a 6f 69 55 43 30 79 4e 54 59 69 4c 43 4a 34 49 6a 6f 69 56 6e 42 69 56 45 35 30 57 57 64 4f 61 56 68 54 64 47 70 71 53 46 52 68 53 6a 68 45 4e 30 78 4a 54 56 4e 71 65 45 70 49 54 54 4d 78 56 30 30 31 4d 7a 5a 79 54 6a 5a 6c 52 53 49 73 49 6e 6b 69 4f 69 49 74 59 57 52 6e 57 55 55 32 52 33 70 48 4e 6b 74 34 56 55 4e 43 65 47 63 77 4c 55 64 34 5a 30 73 74 4e 55 64 56 61 6e 63 77 61 47 52 52 55 6b 74 43 4e 58 64 56 5a 56 42 52 49 6e 31 39 2e 34 53 46 72 47 6a 48 4c 67 75 5f 43 46 4c 65 42 50 52 4c 34 36 74 73 65 7a 61 76 4c 62 56 57 5f 5f 46 39 31 70 5f 78 79 4d 51 49 56 59 35 36 31 59 44 62 49 62 41 70 4a 73 45 54 76 64 6e 50 63 39 6d 67 6e 53 39 38 37 6b 38 53 57 63 73 54 30 58 69 67 4b 30 41
nl80211: Frame TX command accepted; cookie 0x6e
RSN: Ignored PMKID candidate without preauth flag
nl80211: Event message available
nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for wlp2s0
nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on wlp2s0(24:f5:aa:71:9c:fb) A1=24:f5:aa:6f:03:11 A2=24:f5:aa:71:9c:fb
nl80211: MLME event frame - hexdump(len=487): d0 00 00 00 24 f5 aa 6f 03 11 24 f5 aa 71 9c fb ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 05 16 10 01 00 01 0d 10 be 01 65 79 4a 30 65 58 41 69 4f 69 4a 6b 63 48 42 44 62 32 34 69 4c 43 4a 72 61 57 51 69 4f 69 4a 73 4d 33 64 53 56 44 42 71 53 33 52 69 62 32 38 79 53 33 68 48 56 58 55 34 51 31 5a 75 54 48 4a 4b 52 55 63 79 64 32 56 42 62 46 70 6d 63 55 4e 69 57 55 38 74 5a 47 4e 72 49 69 77 69 59 57 78 6e 49 6a 6f 69 52 56 4d 79 4e 54 59 69 66 51 2e 65 79 4a 6e 63 6d 39 31 63 48 4d 69 4f 6c 74 37 49 6d 64 79 62 33 56 77 53 57 51 69 4f 69 49 71 49 69 77 69 62 6d 56 30 55 6d 39 73 5a 53 49 36 49 6e 4e 30 59 53 4a 39 58 53 77 69 62 6d 56 30 51 57 4e 6a 5a 58 4e 7a 53 32 56 35 49 6a 70 37 49 6d 74 30 65 53 49 36 49 6b 56 44 49 69 77 69 59 33 4a 32 49 6a 6f 69 55 43 30 79 4e 54 59 69 4c 43 4a 34 49 6a 6f 69 56 6e 42 69 56 45 35 30 57 57 64 4f 61 56 68 54 64 47 70 71 53 46 52 68 53 6a 68 45 4e 30 78 4a 54 56 4e 71 65 45 70 49 54 54 4d 78 56 30 30 31 4d 7a 5a 79 54 6a 5a 6c 52 53 49 73 49 6e 6b 69 4f 69 49 74 59 57 52 6e 57 55 55 32 52 33 70 48 4e 6b 74 34 56 55 4e 43 65 47 63 77 4c 55 64 34 5a 30 73 74 4e 55 64 56 61 6e 63 77 61 47 52 52 55 6b 74 43 4e 58 64 56 5a 56 42 52 49 6e 31 39 2e 34 53 46 72 47 6a 48 4c 67 75 5f 43 46 4c 65 42 50 52 4c 34 36 74 73 65 7a 61 76 4c 62 56 57 5f 5f 46 39 31 70 5f 78 79 4d 51 49 56 59 35 36 31 59 44 62 49 62 41 70 4a 73 45 54 76 64 6e 50 63 39 6d 67 6e 53 39 38 37 6b 38 53 57 63 73 54 30 58 69 67 4b 30 41
nl80211: Frame TX status event
nl80211: Action TX status: cookie=0x6e (match) (ack=1)
wlp2s0: Event TX_STATUS (16) received
wlp2s0: EVENT_TX_STATUS dst=24:f5:aa:6f:03:11 type=0 stype=13
wlp2s0: EVENT_TX_STATUS pending_dst=24:f5:aa:6f:03:11
Off-channel: Delete matching pending action frame (dst=24:f5:aa:6f:03:11 pending_action_tx=0x1266e80)
Pending TX frame - hexdump(len=463): 04 09 50 6f 9a 1a 01 05 16 10 01 00 01 0d 10 be 01 65 79 4a 30 65 58 41 69 4f 69 4a 6b 63 48 42 44 62 32 34 69 4c 43 4a 72 61 57 51 69 4f 69 4a 73 4d 33 64 53 56 44 42 71 53 33 52 69 62 32 38 79 53 33 68 48 56 58 55 34 51 31 5a 75 54 48 4a 4b 52 55 63 79 64 32 56 42 62 46 70 6d 63 55 4e 69 57 55 38 74 5a 47 4e 72 49 69 77 69 59 57 78 6e 49 6a 6f 69 52 56 4d 79 4e 54 59 69 66 51 2e 65 79 4a 6e 63 6d 39 31 63 48 4d 69 4f 6c 74 37 49 6d 64 79 62 33 56 77 53 57 51 69 4f 69 49 71 49 69 77 69 62 6d 56 30 55 6d 39 73 5a 53 49 36 49 6e 4e 30 59 53 4a 39 58 53 77 69 62 6d 56 30 51 57 4e 6a 5a 58 4e 7a 53 32 56 35 49 6a 70 37 49 6d 74 30 65 53 49 36 49 6b 56 44 49 69 77 69 59 33 4a 32 49 6a 6f 69 55 43 30 79 4e 54 59 69 4c 43 4a 34 49 6a 6f 69 56 6e 42 69 56 45 35 30 57 57 64 4f 61 56 68 54 64 47 70 71 53 46 52 68 53 6a 68 45 4e 30 78 4a 54 56 4e 71 65 45 70 49 54 54 4d 78 56 30 30 31 4d 7a 5a 79 54 6a 5a 6c 52 53 49 73 49 6e 6b 69 4f 69 49 74 59 57 52 6e 57 55 55 32 52 33 70 48 4e 6b 74 34 56 55 4e 43 65 47 63 77 4c 55 64 34 5a 30 73 74 4e 55 64 56 61 6e 63 77 61 47 52 52 55 6b 74 43 4e 58 64 56 5a 56 42 52 49 6e 31 39 2e 34 53 46 72 47 6a 48 4c 67 75 5f 43 46 4c 65 42 50 52 4c 34 36 74 73 65 7a 61 76 4c 62 56 57 5f 5f 46 39 31 70 5f 78 79 4d 51 49 56 59 35 36 31 59 44 62 49 62 41 70 4a 73 45 54 76 64 6e 50 63 39 6d 67 6e 53 39 38 37 6b 38 53 57 63 73 54 30 58 69 67 4b 30 41
Off-channel: TX status result=0 cb=0x433a60
DPP: TX status: freq=2412 dst=24:f5:aa:6f:03:11 result=SUCCESS (DPP Peer Discovery Request)
wlp2s0: DPP-TX-STATUS dst=24:f5:aa:6f:03:11 freq=2412 result=SUCCESS
wlp2s0: BSS: Remove id 76 BSSID bc:2e:48:ec:b8:e1 SSID 'xb6-test1-5g' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 77 BSSID 5c:e3:0e:4c:90:8f SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 78 BSSID ae:8f:e0:11:fd:c5 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 79 BSSID 9e:8f:e0:11:fd:c5 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 2 BSSID 9e:e3:0e:4c:90:8f SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 1 BSSID 7e:e3:0e:4c:90:8f SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 3 BSSID bc:2e:48:ec:b9:b3 SSID 'xb6-test9-5g' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 6 BSSID 5c:8f:e0:11:fd:c5 SSID 'cliotdemo' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 4 BSSID 8e:8f:e0:11:fd:c5 SSID 'XFINITY' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 5 BSSID 7e:8f:e0:11:fd:c5 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 0 BSSID ae:2e:48:ec:b8:e1 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 80 BSSID b6:2e:48:ec:b8:e1 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 81 BSSID 7e:e3:0e:4c:8b:05 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 7 BSSID 18:d6:c7:fc:ae:76 SSID 'RF Tent - IN' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 9 BSSID 5c:e3:0e:4c:8b:05 SSID 'DCWAP5-5' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 8 BSSID 9e:e3:0e:4c:8b:05 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 82 BSSID 70:4f:57:3b:8f:79 SSID 'TP-Link_8F79_5G' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 10 BSSID 00:71:c2:9a:10:18 SSID 'CABLES-LABS-42E9-5' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 11 BSSID 88:f0:31:77:f0:5d SSID 'passpoint' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 13 BSSID 88:f0:31:79:e3:ff SSID 'clsecure' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 15 BSSID 88:f0:31:77:f0:5e SSID 'visitors' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 12 BSSID 88:f0:31:77:f0:5c SSID '\x00' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 14 BSSID 88:f0:31:77:f0:5f SSID 'clsecure' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 17 BSSID 88:f0:31:79:e3:fe SSID 'visitors' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 16 BSSID 88:f0:31:79:e3:fd SSID 'passpoint' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 18 BSSID 88:f0:31:79:e3:fc SSID '\x00' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 19 BSSID 88:f0:31:7b:90:9f SSID 'clsecure' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 44 BSSID 88:f0:31:7b:90:9e SSID 'visitors' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 22 BSSID 16:71:c2:9a:10:10 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 23 BSSID 88:f0:31:77:f0:52 SSID 'passpoint' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 25 BSSID 88:f0:31:77:f0:50 SSID 'clsecure' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 24 BSSID 00:71:c2:9a:10:10 SSID 'CABLES-LABS-42E9-2.4' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 26 BSSID 7e:e3:0e:4c:8b:04 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 31 BSSID 88:f0:31:77:f0:53 SSID '\x00' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 29 BSSID 9e:e3:0e:4c:8b:04 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 36 BSSID 1c:87:2c:49:1b:d0 SSID 'RF Tent - OUT' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 27 BSSID 5e:e3:0e:4c:8b:04 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 30 BSSID 5c:e3:0e:4c:90:8e SSID 'DCWAP7-2.4' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 83 BSSID 5c:e3:0e:4c:8b:04 SSID 'DCWAP5-2.4' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 84 BSSID 7e:e3:0e:4c:90:8e SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 32 BSSID b6:2e:48:ec:b9:b2 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 33 BSSID ae:2e:48:ec:b9:b2 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 85 BSSID bc:2e:48:ec:b9:b2 SSID 'xb6-test9-24g' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 86 BSSID 0e:71:c2:9a:10:10 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 28 BSSID 88:f0:31:77:f0:51 SSID 'visitors' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 42 BSSID 88:f0:31:7b:90:92 SSID 'passpoint' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 40 BSSID 88:f0:31:7b:90:91 SSID 'visitors' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 41 BSSID 88:f0:31:7b:90:90 SSID 'clsecure' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 34 BSSID 88:f0:31:7b:8f:13 SSID 'passpoint' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 87 BSSID bc:54:36:d0:f0:20 SSID ' Zoom Cart 1 Mac mini' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 37 BSSID 88:f0:31:7b:8f:12 SSID 'visitors' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 88 BSSID ae:2e:48:ec:b8:e0 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 89 BSSID bc:2e:48:ec:b8:e0 SSID 'xb6-test1-24g' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 35 BSSID 5c:8f:e0:11:fd:c0 SSID 'cliotdemo' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 38 BSSID 9e:8f:e0:11:fd:c0 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 39 BSSID 7e:8f:e0:11:fd:c0 SSID '' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 90 BSSID 24:f5:aa:6f:03:11 SSID 'uncle-john' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 43 BSSID 1c:87:2c:49:1b:d4 SSID 'RF Tent - IN' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 21 BSSID 88:f0:31:7b:90:9d SSID 'passpoint' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 20 BSSID 88:f0:31:7b:90:9c SSID '\x00' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 46 BSSID 88:f0:31:79:e3:f0 SSID 'clsecure' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 45 BSSID 88:f0:31:79:e3:f2 SSID 'passpoint' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 48 BSSID 88:f0:31:79:e3:f3 SSID '\x00' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 47 BSSID 88:f0:31:79:e3:f1 SSID 'visitors' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 49 BSSID 88:f0:31:7b:8f:1a SSID 'CL_VE' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 53 BSSID 88:f0:31:7b:8e:6c SSID '\x00' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 54 BSSID 88:f0:31:7b:8e:6f SSID 'clsecure' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 51 BSSID 88:f0:31:7b:8e:6e SSID 'visitors' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 50 BSSID 88:f0:31:7b:8e:6d SSID 'passpoint' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 52 BSSID 88:f0:31:7b:8f:1d SSID 'visitors' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 91 BSSID 88:f0:31:7f:02:4e SSID 'visitors' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 61 BSSID 88:f0:31:7b:8f:1b SSID '\x00' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 56 BSSID 88:f0:31:7b:8f:1e SSID 'clsecure' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 55 BSSID 88:f0:31:7b:8f:1c SSID 'passpoint' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 57 BSSID 88:f0:31:7d:0b:cc SSID '\x00' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 58 BSSID 88:f0:31:84:4f:0f SSID 'clsecure' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 92 BSSID 88:f0:31:7f:02:4c SSID '\x00' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 59 BSSID 88:f0:31:7d:0b:c2 SSID 'passpoint' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 60 BSSID 88:f0:31:7f:02:4f SSID 'clsecure' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 62 BSSID 88:f0:31:79:e3:62 SSID 'passpoint' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 63 BSSID 88:f0:31:7f:02:4d SSID 'passpoint' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 64 BSSID 88:f0:31:7b:90:93 SSID '\x00' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 65 BSSID 6e:8f:e0:11:fd:c5 SSID 'xfinitywifi' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 66 BSSID 88:f0:31:79:e3:fb SSID 'cltest' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 67 BSSID 88:f0:31:77:f0:5b SSID 'cltest' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 68 BSSID 88:f0:31:7b:90:9b SSID 'cltest' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 69 BSSID 88:f0:31:77:f0:54 SSID 'cltest' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 70 BSSID 00:19:9d:ff:c3:ca SSID 'VIZIOCastDisplay6309' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 93 BSSID 88:f0:31:7b:90:94 SSID 'cltest' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 71 BSSID 6e:8f:e0:11:fd:c0 SSID 'xfinitywifi' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 94 BSSID 88:f0:31:7b:8e:64 SSID 'cltest' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 72 BSSID 00:19:9d:ff:81:ba SSID 'VIZIOCastDisplay2763' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 73 BSSID 88:f0:31:79:e3:f4 SSID 'cltest' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 74 BSSID 88:f0:31:7b:8e:6b SSID 'cltest' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 75 BSSID 88:f0:31:7b:8f:1f SSID 'cltest' due to wpa_bss_flush_by_age
wlp2s0: BSS: Remove id 95 BSSID 88:f0:31:84:4f:0a SSID 'cltest' due to wpa_bss_flush_by_age





############################
# FULL LOGS - hostapd
############################

random: Trying to read entropy from /dev/random
Configuration file: hostapd.dpp.conf
ctrl_interface_group=1000 (from group name 'micronets-dev')
nl80211: TDLS supported
nl80211: TDLS external setup
nl80211: Supported cipher 00-0f-ac:1
nl80211: Supported cipher 00-0f-ac:5
nl80211: Supported cipher 00-0f-ac:2
nl80211: Supported cipher 00-0f-ac:4
nl80211: Supported cipher 00-0f-ac:10
nl80211: Supported cipher 00-0f-ac:8
nl80211: Supported cipher 00-0f-ac:9
nl80211: Supported cipher 00-0f-ac:6
nl80211: Supported cipher 00-0f-ac:13
nl80211: Supported cipher 00-0f-ac:11
nl80211: Supported cipher 00-0f-ac:12
nl80211: Using driver-based off-channel TX
nl80211: Driver-advertised extended capabilities (default) - hexdump(len=8): 00 00 00 00 00 00 00 40
nl80211: Driver-advertised extended capabilities mask (default) - hexdump(len=8): 00 00 00 00 00 00 00 40
nl80211: Use separate P2P group interface (driver advertised support)
nl80211: interface wlp2s0 in phy phy0
nl80211: Set mode ifindex 4 iftype 3 (AP)
nl80211: Setup AP(wlp2s0) - device_ap_sme=0 use_monitor=0
nl80211: Subscribe to mgmt frames with AP handle 0x1f562f0
nl80211: Register frame type=0xb0 (WLAN_FC_STYPE_AUTH) nl_handle=0x1f562f0 match=
nl80211: Register frame type=0x0 (WLAN_FC_STYPE_ASSOC_REQ) nl_handle=0x1f562f0 match=
nl80211: Register frame type=0x20 (WLAN_FC_STYPE_REASSOC_REQ) nl_handle=0x1f562f0 match=
nl80211: Register frame type=0xa0 (WLAN_FC_STYPE_DISASSOC) nl_handle=0x1f562f0 match=
nl80211: Register frame type=0xc0 (WLAN_FC_STYPE_DEAUTH) nl_handle=0x1f562f0 match=
nl80211: Register frame type=0x40 (WLAN_FC_STYPE_PROBE_REQ) nl_handle=0x1f562f0 match=
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x1f562f0 match=04
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x1f562f0 match=0501
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x1f562f0 match=0503
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x1f562f0 match=0504
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x1f562f0 match=06
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x1f562f0 match=08
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x1f562f0 match=09
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x1f562f0 match=0a
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x1f562f0 match=11
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x1f562f0 match=7f
rfkill: initial event: idx=1 type=1 op=0 soft=0 hard=0
nl80211: Add own interface ifindex 4 (ifidx_reason -1)
nl80211: if_indices[16]: 4(-1)
phy: phy0
BSS count 1, BSSID mask 00:00:00:00:00:00 (0 bits)
wlp2s0: interface state UNINITIALIZED->COUNTRY_UPDATE
Previous country code US, new country code US 
nl80211: Regulatory information - country=US (DFS-FCC)
nl80211: 2402-2472 @ 40 MHz 30 mBm
nl80211: 5170-5250 @ 80 MHz 23 mBm
nl80211: 5250-5330 @ 80 MHz 23 mBm (DFS)
nl80211: 5490-5730 @ 160 MHz 23 mBm (DFS)
nl80211: 5735-5835 @ 80 MHz 30 mBm
nl80211: 57240-63720 @ 2160 MHz 40 mBm
nl80211: Added 802.11b mode based on 802.11g information
nl80211: Mode IEEE 802.11g: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467[DISABLED][NO_IR] 2472[DISABLED][NO_IR] 2484[DISABLED]
nl80211: Mode IEEE 802.11a: 5180[NO_IR] 5200[NO_IR] 5220[NO_IR] 5240[NO_IR] 5260[NO_IR][RADAR] 5280[NO_IR][RADAR] 5300[NO_IR][RADAR] 5320[NO_IR][RADAR] 5500[NO_IR][RADAR] 5520[NO_IR][RADAR] 5540[NO_IR][RADAR]
nl80211: Mode IEEE 802.11b: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467[DISABLED][NO_IR] 2472[DISABLED][NO_IR] 2484[DISABLED]
Allowed channel: mode=1 chan=1 freq=2412 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=2 freq=2417 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=3 freq=2422 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=4 freq=2427 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=5 freq=2432 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=6 freq=2437 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=7 freq=2442 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=8 freq=2447 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=9 freq=2452 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=10 freq=2457 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=11 freq=2462 MHz max_tx_power=30 dBm
Allowed channel: mode=2 chan=52 freq=5260 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=56 freq=5280 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=60 freq=5300 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=64 freq=5320 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=100 freq=5500 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=104 freq=5520 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=108 freq=5540 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=112 freq=5560 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=116 freq=5580 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=120 freq=5600 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=124 freq=5620 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=128 freq=5640 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=132 freq=5660 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=136 freq=5680 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=2 chan=140 freq=5700 MHz max_tx_power=23 dBm (DFS state = usable)
Allowed channel: mode=0 chan=1 freq=2412 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=2 freq=2417 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=3 freq=2422 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=4 freq=2427 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=5 freq=2432 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=6 freq=2437 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=7 freq=2442 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=8 freq=2447 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=9 freq=2452 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=10 freq=2457 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=11 freq=2462 MHz max_tx_power=30 dBm
DFS support is enabled
Completing interface initialization
Mode: IEEE 802.11g  Channel: 1  Frequency: 2412 MHz
DFS 0 channels required radar detection
nl80211: Set freq 2412 (ht_enabled=0, vht_enabled=0, bandwidth=20 MHz, cf1=2412 MHz, cf2=0 MHz)
  * freq=2412
  * vht_enabled=0
  * ht_enabled=0
  * channel_type=0
RATE[0] rate=10 flags=0x1
RATE[1] rate=20 flags=0x1
RATE[2] rate=55 flags=0x1
RATE[3] rate=110 flags=0x1
RATE[4] rate=60 flags=0x0
RATE[5] rate=90 flags=0x0
RATE[6] rate=120 flags=0x0
RATE[7] rate=180 flags=0x0
RATE[8] rate=240 flags=0x0
RATE[9] rate=360 flags=0x0
RATE[10] rate=480 flags=0x0
RATE[11] rate=540 flags=0x0
hostapd_setup_bss(hapd=0x1f56cc0 (wlp2s0), first=1)
wlp2s0: Flushing old station entries
nl80211: flush -> DEL_STATION wlp2s0 (all)
wlp2s0: Deauthenticate all stations
nl80211: send_mlme - da= ff:ff:ff:ff:ff:ff noack=0 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0xc0 (WLAN_FC_STYPE_DEAUTH) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=0 offchanok=0
CMD_FRAME - hexdump(len=26): c0 00 00 00 ff ff ff ff ff ff 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 02 00
nl80211: Frame command failed: ret=-16 (Device or resource busy) (freq=2412 wait=0)
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=0 addr=(nil) key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=0 addr=(nil) key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=0 addr=(nil) key_idx=4 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=0 addr=(nil) key_idx=5 set_tx=0 seq_len=0 key_len=0
Using interface wlp2s0 with hwaddr 24:f5:aa:6f:03:11 and ssid "uncle-john"
Deriving WPA PSK based on passphrase
SSID - hexdump_ascii(len=10):
     75 6e 63 6c 65 2d 6a 6f 68 6e                     uncle-john      
PSK (ASCII passphrase) - hexdump_ascii(len=9): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
random: Got 20/20 random bytes
Get randomness: len=32 entropy=0
GMK - hexdump(len=32): [REMOVED]
Get randomness: len=32 entropy=0
Key Counter - hexdump(len=32): [REMOVED]
WPA: Delay group state machine start until Beacon frames have been configured
nl80211: Set beacon (beacon_set=0)
nl80211: Beacon head - hexdump(len=61): 80 00 00 00 ff ff ff ff ff ff 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01
nl80211: Beacon tail - hexdump(len=61): 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: ifindex=4
nl80211: beacon_int=100
nl80211: beacon_rate=0
nl80211: rate_type=0
nl80211: dtim_period=2
nl80211: ssid - hexdump_ascii(len=10):
     75 6e 63 6c 65 2d 6a 6f 68 6e                     uncle-john      
  * beacon_int=100
  * dtim_period=2
nl80211: hidden SSID not in use
nl80211: privacy=1
nl80211: auth_algs=0x1
nl80211: wpa_version=0x2
nl80211: key_mgmt_suites=0x800102
nl80211: pairwise_ciphers=0x10
nl80211: group_cipher=0x10
nl80211: beacon_ies - hexdump(len=10): 7f 08 04 00 00 00 00 00 00 40
nl80211: proberesp_ies - hexdump(len=10): 7f 08 04 00 00 00 00 00 00 40
nl80211: assocresp_ies - hexdump(len=10): 7f 08 04 00 00 00 00 00 00 40
nl80211: multicast to unicast disabled on interface wlp2s0
WPA: Start group state machine to set initial keys
WPA: group state machine entering state GTK_INIT (VLAN-ID 0)
Get randomness: len=16 entropy=0
GTK - hexdump(len=16): [REMOVED]
Get randomness: len=16 entropy=0
IGTK - hexdump(len=16): [REMOVED]
WPA: group state machine entering state SETKEYSDONE (VLAN-ID 0)
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=3 addr=0x4a400a key_idx=1 set_tx=1 seq_len=0 key_len=16
nl80211: KEY_DATA - hexdump(len=16): [REMOVED]
   broadcast key
wpa_driver_nl80211_set_key: ifindex=4 (wlp2s0) alg=4 addr=0x4a400a key_idx=4 set_tx=1 seq_len=0 key_len=16
nl80211: KEY_DATA - hexdump(len=16): [REMOVED]
   broadcast key
nl80211: Set wlp2s0 operstate 0->1 (UP)
netlink: Operstate: ifindex=4 linkmode=-1 (no change), operstate=6 (IF_OPER_UP)
nl80211: TX queue param set: queue=0 aifs=1 cw_min=3 cw_max=7 burst_time=15 --> res=0
nl80211: TX queue param set: queue=1 aifs=1 cw_min=7 cw_max=15 burst_time=30 --> res=0
nl80211: TX queue param set: queue=2 aifs=3 cw_min=15 cw_max=63 burst_time=0 --> res=0
nl80211: TX queue param set: queue=3 aifs=7 cw_min=15 cw_max=1023 burst_time=0 --> res=0
wlp2s0: interface state COUNTRY_UPDATE->ENABLED
wlp2s0: AP-ENABLED 
wlp2s0: Setup of interface done.
ctrl_iface not configured!
RTM_NEWLINK: ifi_index=4 ifname=wlp2s0 operstate=6 linkmode=0 ifi_family=0 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP])
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=d4:f4:6f:37:8c:5b
nl80211: MLME event frame - hexdump(len=126): 40 00 00 00 ff ff ff ff ff ff d4 f4 6f 37 8c 5b ff ff ff ff ff ff 00 74 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a 21 00 17 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 08 84 00 00 00 40 6b 07 0f ff ff ff ff ff ff dd 0b 00 17 f2 0a 00 01 04 00 00 00 00 dd 08 00 50 f2 08 00 10 00 00 dd 09 00 10 18 02 01 00 10 00 00
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=d4:f4:6f:37:8c:5b bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-75 fc=0x40 seq_ctrl=0x7400 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=126
nl80211: send_mlme - da= d4:f4:6f:37:8c:5b noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 d4 f4 6f 37 8c 5b 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=d4:f4:6f:37:8c:5b
nl80211: MLME event frame - hexdump(len=126): 40 00 00 00 ff ff ff ff ff ff d4 f4 6f 37 8c 5b ff ff ff ff ff ff 10 74 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a 21 00 17 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 08 84 00 00 00 40 6b 07 0f ff ff ff ff ff ff dd 0b 00 17 f2 0a 00 01 04 00 00 00 00 dd 08 00 50 f2 08 00 10 00 00 dd 09 00 10 18 02 01 00 10 00 00
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=d4:f4:6f:37:8c:5b bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-75 fc=0x40 seq_ctrl=0x7410 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=126
nl80211: send_mlme - da= d4:f4:6f:37:8c:5b noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 d4 f4 6f 37 8c 5b 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff b0 94 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=4c:32:75:90:33:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-52 fc=0x40 seq_ctrl=0x94b0 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
nl80211: send_mlme - da= 4c:32:75:90:33:b3 noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 4c 32 75 90 33 b3 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff c0 94 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=4c:32:75:90:33:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-70 fc=0x40 seq_ctrl=0x94c0 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
nl80211: send_mlme - da= 4c:32:75:90:33:b3 noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 4c 32 75 90 33 b3 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff d0 99 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=4c:32:75:90:33:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-52 fc=0x40 seq_ctrl=0x99d0 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
nl80211: send_mlme - da= 4c:32:75:90:33:b3 noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 4c 32 75 90 33 b3 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff e0 99 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=4c:32:75:90:33:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-53 fc=0x40 seq_ctrl=0x99e0 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
nl80211: send_mlme - da= 4c:32:75:90:33:b3 noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 4c 32 75 90 33 b3 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff 00 9f 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=4c:32:75:90:33:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-53 fc=0x40 seq_ctrl=0x9f00 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
nl80211: send_mlme - da= 4c:32:75:90:33:b3 noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 4c 32 75 90 33 b3 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff 10 9f 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=4c:32:75:90:33:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-52 fc=0x40 seq_ctrl=0x9f10 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
nl80211: send_mlme - da= 4c:32:75:90:33:b3 noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 4c 32 75 90 33 b3 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff 20 9f 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 02 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=4c:32:75:90:33:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-55 fc=0x40 seq_ctrl=0x9f20 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
Ignore Probe Request due to DS Params mismatch: chan=1 != ds.chan=2
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff 30 9f 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 02 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=4c:32:75:90:33:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-54 fc=0x40 seq_ctrl=0x9f30 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
Ignore Probe Request due to DS Params mismatch: chan=1 != ds.chan=2
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=a4:5e:60:eb:41:8b
nl80211: MLME event frame - hexdump(len=96): 40 00 00 00 ff ff ff ff ff ff a4 5e 60 eb 41 8b ff ff ff ff ff ff 50 32 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40 dd 0b 00 17 f2 0a 00 01 04 00 00 00 00
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=a4:5e:60:eb:41:8b bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-77 fc=0x40 seq_ctrl=0x3250 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=96
nl80211: send_mlme - da= a4:5e:60:eb:41:8b noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 a4 5e 60 eb 41 8b 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=a4:5e:60:eb:41:8b
nl80211: MLME event frame - hexdump(len=96): 40 00 00 00 ff ff ff ff ff ff a4 5e 60 eb 41 8b ff ff ff ff ff ff 60 32 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40 dd 0b 00 17 f2 0a 00 01 04 00 00 00 00
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=a4:5e:60:eb:41:8b bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-78 fc=0x40 seq_ctrl=0x3260 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=96
nl80211: send_mlme - da= a4:5e:60:eb:41:8b noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 a4 5e 60 eb 41 8b 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
RX ctrl_iface - hexdump_ascii(len=20):
     44 50 50 5f 43 4f 4e 46 49 47 55 52 41 54 4f 52   DPP_CONFIGURATOR
     5f 41 44 44                                       _ADD            
DPP: Generating a keypair
RX ctrl_iface - hexdump_ascii(len=127):
     44 50 50 5f 51 52 5f 43 4f 44 45 20 44 50 50 3a   DPP_QR_CODE DPP:
     43 3a 38 31 2f 31 3b 4d 3a 32 34 3a 66 35 3a 61   C:81/1;M:24:f5:a
     61 3a 37 31 3a 39 63 3a 66 62 3b 4b 3a 4d 44 6b   a:71:9c:fb;K:MDk
     77 45 77 59 48 4b 6f 5a 49 7a 6a 30 43 41 51 59   wEwYHKoZIzj0CAQY
     49 4b 6f 5a 49 7a 6a 30 44 41 51 63 44 49 67 41   IKoZIzj0DAQcDIgA
     43 51 78 75 73 42 48 76 2b 6b 75 77 45 6c 79 46   CQxusBHv+kuwElyF
     39 44 64 46 49 42 2f 58 71 46 52 6c 52 4e 53 30   9DdFIB/XqFRlRNS0
     39 73 67 46 71 2b 6a 61 64 38 63 49 3d 3b 3b      9sgFq+jad8cI=;; 
DPP: URI - hexdump_ascii(len=115):
     44 50 50 3a 43 3a 38 31 2f 31 3b 4d 3a 32 34 3a   DPP:C:81/1;M:24:
     66 35 3a 61 61 3a 37 31 3a 39 63 3a 66 62 3b 4b   f5:aa:71:9c:fb;K
     3a 4d 44 6b 77 45 77 59 48 4b 6f 5a 49 7a 6a 30   :MDkwEwYHKoZIzj0
     43 41 51 59 49 4b 6f 5a 49 7a 6a 30 44 41 51 63   CAQYIKoZIzj0DAQc
     44 49 67 41 43 51 78 75 73 42 48 76 2b 6b 75 77   DIgACQxusBHv+kuw
     45 6c 79 46 39 44 64 46 49 42 2f 58 71 46 52 6c   ElyF9DdFIB/XqFRl
     52 4e 53 30 39 73 67 46 71 2b 6a 61 64 38 63 49   RNS09sgFq+jad8cI
     3d 3b 3b                                          =;;             
DPP: URI channel-list: opclass=81 channel=1 ==> freq=2412
DPP: URI mac: 24:f5:aa:71:9c:fb
DPP: Base64 decoded URI public-key - hexdump(len=59): 30 39 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 22 00 02 43 1b ac 04 7b fe 92 ec 04 97 21 7d 0d d1 48 07 f5 ea 15 19 51 35 2d 3d b2 01 6a fa 36 9d f1 c2
DPP: Public key hash - hexdump(len=32): 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08
DPP: URI subjectPublicKey algorithm: id-ecPublicKey
DPP: URI subjectPublicKey parameters: prime256v1
DPP: URI subjectPublicKey - hexdump(len=33): 02 43 1b ac 04 7b fe 92 ec 04 97 21 7d 0d d1 48 07 f5 ea 15 19 51 35 2d 3d b2 01 6a fa 36 9d f1 c2
RX ctrl_iface - hexdump_ascii(len=74):
     44 50 50 5f 41 55 54 48 5f 49 4e 49 54 20 70 65   DPP_AUTH_INIT pe
     65 72 3d 31 20 63 6f 6e 66 3d 73 74 61 2d 64 70   er=1 conf=sta-dp
     70 20 63 6f 6e 66 69 67 75 72 61 74 6f 72 3d 31   p configurator=1
     20 73 73 69 64 3d 37 35 36 65 36 33 36 63 36 35    ssid=756e636c65
     32 64 36 61 36 66 36 38 36 65                     2d6a6f686e      
DPP: Generating a keypair
DPP: Compressed public key (DER) - hexdump(len=59): 30 39 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 22 00 02 1e 05 a5 17 08 b7 82 a9 a8 4c 84 83 60 5d e7 67 50 9c f5 7a 0d e6 20 a9 8e 97 50 8b 97 6e d9 5b
DPP: Public key hash - hexdump(len=32): 21 bb e0 16 9e 6b a2 48 91 31 6d be 88 a7 a3 6c f1 d6 16 4b f8 3a 23 d6 8e 57 5c 31 11 58 24 c5
DPP: Auto-generated own bootstrapping key info: URI DPP:K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgACHgWlFwi3gqmoTISDYF3nZ1Cc9XoN5iCpjpdQi5du2Vs=;;
DPP: Possible frequencies for initiating: 2412
Get randomness: len=16 entropy=12
DPP: I-nonce - hexdump(len=16): 15 8e a6 a3 e6 d1 1d b2 1b 97 29 c9 28 a9 1c af
DPP: Generating a keypair
DPP: ECDH shared secret (M.x) - hexdump(len=32): [REMOVED]
DPP: PRK = HKDF-Extract(<>, IKM=M.x) - hexdump(len=32): [REMOVED]
DPP: k1 = HKDF-Expand(PRK, info, L) - hexdump(len=32): [REMOVED]
DPP: R-Bootstrap Key Hash
DPP: I-Bootstrap Key Hash
DDP: AES-SIV AD[0] - hexdump(len=6): 50 6f 9a 1a 01 00
DDP: AES-SIV AD[1] - hexdump(len=140): 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 01 10 20 00 21 bb e0 16 9e 6b a2 48 91 31 6d be 88 a7 a3 6c f1 d6 16 4b f8 3a 23 d6 8e 57 5c 31 11 58 24 c5 03 10 40 00 c9 93 c7 e5 a8 42 e8 39 39 47 1f 64 e8 45 eb 10 72 c8 7a e4 e7 7c 08 c5 16 32 18 d8 c2 3b 7d de 32 8a 8a fd 82 83 9c d5 dc e1 fd c8 a9 d9 35 4a 7a 54 2c 1c 05 73 8b af ea c7 bf d1 5d 9a d7 2b
DPP: AES-SIV cleartext - hexdump(len=25): 05 10 10 00 15 8e a6 a3 e6 d1 1d b2 1b 97 29 c9 28 a9 1c af 06 10 01 00 02
DPP: AES-SIV ciphertext - hexdump(len=41): 77 09 55 52 2b ed 5c 62 97 55 1f 4e e1 df d1 42 20 90 91 33 2e 99 10 d3 71 2c 21 c0 fb 62 b3 e6 86 dc f7 03 84 d7 89 99 57
DPP: Authentication Request frame attributes - hexdump(len=193): 04 09 50 6f 9a 1a 01 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 01 10 20 00 21 bb e0 16 9e 6b a2 48 91 31 6d be 88 a7 a3 6c f1 d6 16 4b f8 3a 23 d6 8e 57 5c 31 11 58 24 c5 03 10 40 00 c9 93 c7 e5 a8 42 e8 39 39 47 1f 64 e8 45 eb 10 72 c8 7a e4 e7 7c 08 c5 16 32 18 d8 c2 3b 7d de 32 8a 8a fd 82 83 9c d5 dc e1 fd c8 a9 d9 35 4a 7a 54 2c 1c 05 73 8b af ea c7 bf d1 5d 9a d7 2b 04 10 29 00 77 09 55 52 2b ed 5c 62 97 55 1f 4e e1 df d1 42 20 90 91 33 2e 99 10 d3 71 2c 21 c0 fb 62 b3 e6 86 dc f7 03 84 d7 89 99 57
DPP: Set configurator parameters:  peer=1 conf=sta-dpp configurator=1 ssid=756e636c652d6a6f686e
wlp2s0: DPP-TX dst=24:f5:aa:71:9c:fb freq=2412 type=0
nl80211: Send Action frame (ifindex=4, freq=2412 MHz wait=2000 ms no_cck=0)
nl80211: send_mlme - da= 24:f5:aa:71:9c:fb noack=0 freq=2412 no_cck=0 offchanok=1 wait_time=2000 fc=0xd0 (WLAN_FC_STYPE_ACTION) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=2000 no_cck=0 no_ack=0 offchanok=1
CMD_FRAME - hexdump(len=217): d0 00 00 00 24 f5 aa 71 9c fb 24 f5 aa 6f 03 11 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 01 10 20 00 21 bb e0 16 9e 6b a2 48 91 31 6d be 88 a7 a3 6c f1 d6 16 4b f8 3a 23 d6 8e 57 5c 31 11 58 24 c5 03 10 40 00 c9 93 c7 e5 a8 42 e8 39 39 47 1f 64 e8 45 eb 10 72 c8 7a e4 e7 7c 08 c5 16 32 18 d8 c2 3b 7d de 32 8a 8a fd 82 83 9c d5 dc e1 fd c8 a9 d9 35 4a 7a 54 2c 1c 05 73 8b af ea c7 bf d1 5d 9a d7 2b 04 10 29 00 77 09 55 52 2b ed 5c 62 97 55 1f 4e e1 df d1 42 20 90 91 33 2e 99 10 d3 71 2c 21 c0 fb 62 b3 e6 86 dc f7 03 84 d7 89 99 57
nl80211: Frame TX command accepted; cookie 0x1a5
nl80211: Update send_action_cookie from 0x0 to 0x1a5
nl80211: Event message available
nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for wlp2s0
nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on wlp2s0(24:f5:aa:6f:03:11) A1=24:f5:aa:71:9c:fb A2=24:f5:aa:6f:03:11
nl80211: MLME event frame - hexdump(len=217): d0 00 00 00 24 f5 aa 71 9c fb 24 f5 aa 6f 03 11 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 01 10 20 00 21 bb e0 16 9e 6b a2 48 91 31 6d be 88 a7 a3 6c f1 d6 16 4b f8 3a 23 d6 8e 57 5c 31 11 58 24 c5 03 10 40 00 c9 93 c7 e5 a8 42 e8 39 39 47 1f 64 e8 45 eb 10 72 c8 7a e4 e7 7c 08 c5 16 32 18 d8 c2 3b 7d de 32 8a 8a fd 82 83 9c d5 dc e1 fd c8 a9 d9 35 4a 7a 54 2c 1c 05 73 8b af ea c7 bf d1 5d 9a d7 2b 04 10 29 00 77 09 55 52 2b ed 5c 62 97 55 1f 4e e1 df d1 42 20 90 91 33 2e 99 10 d3 71 2c 21 c0 fb 62 b3 e6 86 dc f7 03 84 d7 89 99 57
nl80211: Frame TX status event
wlp2s0: Event TX_STATUS (16) received
mgmt::action cb ok=1
DPP: TX status: dst=24:f5:aa:71:9c:fb ok=1
wlp2s0: DPP-TX-STATUS dst=24:f5:aa:71:9c:fb result=SUCCESS
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=24:f5:aa:6f:03:11 A2=24:f5:aa:71:9c:fb
nl80211: MLME event frame - hexdump(len=262): d0 00 3a 01 24 f5 aa 6f 03 11 24 f5 aa 71 9c fb ff ff ff ff ff ff f0 4e 04 09 50 6f 9a 1a 01 01 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 09 10 40 00 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1 f9 a7 60 60 4e 86 cc 6e 8a c5 40 81 c6 0d 3e 1b 18 0a fb 91 94 8f 0d 21 75 04 4a 07 9c 14 78 f4 04 10 75 00 0c 1a e4 b5 bc ce 04 5f 96 af de 55 8e cf e7 76 f8 e5 e8 0e db 03 df 73 69 1b b1 9a fa 43 66 95 4d e8 56 f8 c9 28 f4 f4 66 9d f6 2d 56 8a e4 e5 48 ef e0 65 6d 26 b5 7e 0c 58 0d f1 22 ff 64 3d e1 ba 74 ae 2c 87 c3 b8 9d 5a 93 e5 42 bd 14 d3 fb 86 96 63 94 65 57 97 38 fa cd 03 06 93 27 27 a0 19 ce e4 59 7b 94 f0 31 67 b4 25 d1 04 1a 37 e6 7c 8c b7 80
nl80211: Frame event
nl80211: RX frame da=24:f5:aa:6f:03:11 sa=24:f5:aa:71:9c:fb bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-74 fc=0xd0 seq_ctrl=0x4ef0 stype=13 (WLAN_FC_STYPE_ACTION) len=262
wlp2s0: Event RX_MGMT (18) received
mgmt::action
RX_ACTION category 4 action 9 sa 24:f5:aa:71:9c:fb da 24:f5:aa:6f:03:11 len 262 freq 2412
DPP: Received DPP Public Action frame crypto suite 1 type 1 from 24:f5:aa:71:9c:fb freq=2412
DPP: Received message attributes - hexdump(len=230): 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 09 10 40 00 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1 f9 a7 60 60 4e 86 cc 6e 8a c5 40 81 c6 0d 3e 1b 18 0a fb 91 94 8f 0d 21 75 04 4a 07 9c 14 78 f4 04 10 75 00 0c 1a e4 b5 bc ce 04 5f 96 af de 55 8e cf e7 76 f8 e5 e8 0e db 03 df 73 69 1b b1 9a fa 43 66 95 4d e8 56 f8 c9 28 f4 f4 66 9d f6 2d 56 8a e4 e5 48 ef e0 65 6d 26 b5 7e 0c 58 0d f1 22 ff 64 3d e1 ba 74 ae 2c 87 c3 b8 9d 5a 93 e5 42 bd 14 d3 fb 86 96 63 94 65 57 97 38 fa cd 03 06 93 27 27 a0 19 ce e4 59 7b 94 f0 31 67 b4 25 d1 04 1a 37 e6 7c 8c b7 80
DPP: Attribute ID 1000 len 1
DPP: Attribute ID 1002 len 32
DPP: Attribute ID 1009 len 64
DPP: Attribute ID 1004 len 117
wlp2s0: DPP-RX src=24:f5:aa:71:9c:fb freq=2412 type=1
DPP: Authentication Response from 24:f5:aa:71:9c:fb
DPP: Wrapped data - hexdump(len=117): 0c 1a e4 b5 bc ce 04 5f 96 af de 55 8e cf e7 76 f8 e5 e8 0e db 03 df 73 69 1b b1 9a fa 43 66 95 4d e8 56 f8 c9 28 f4 f4 66 9d f6 2d 56 8a e4 e5 48 ef e0 65 6d 26 b5 7e 0c 58 0d f1 22 ff 64 3d e1 ba 74 ae 2c 87 c3 b8 9d 5a 93 e5 42 bd 14 d3 fb 86 96 63 94 65 57 97 38 fa cd 03 06 93 27 27 a0 19 ce e4 59 7b 94 f0 31 67 b4 25 d1 04 1a 37 e6 7c 8c b7 80
DPP: Responder Bootstrapping Key Hash - hexdump(len=32): 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08
DPP: Status 0
DPP: Responder decided not to use mutual authentication
wlp2s0: DPP-AUTH-DIRECTION mutual=0
DPP: Responder Protocol Key - hexdump(len=64): 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1 f9 a7 60 60 4e 86 cc 6e 8a c5 40 81 c6 0d 3e 1b 18 0a fb 91 94 8f 0d 21 75 04 4a 07 9c 14 78 f4
Peer (Responder) Protocol Key: Private-Key: (256 bit)
pub: 
    04:56:96:d3:36:d6:20:36:25:d2:b6:38:c7:4d:a2:
    7c:0f:b2:c8:31:28:f1:24:73:37:d5:63:39:df:aa:
    cd:e9:e1:f9:a7:60:60:4e:86:cc:6e:8a:c5:40:81:
    c6:0d:3e:1b:18:0a:fb:91:94:8f:0d:21:75:04:4a:
    07:9c:14:78:f4
ASN1 OID: prime256v1
NIST CURVE: P-256

DPP: EC_PUBKEY - hexdump(len=91): 30 59 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1 f9 a7 60 60 4e 86 cc 6e 8a c5 40 81 c6 0d 3e 1b 18 0a fb 91 94 8f 0d 21 75 04 4a 07 9c 14 78 f4
DPP: ECDH shared secret (N.x) - hexdump(len=32): [REMOVED]
DPP: PRK = HKDF-Extract(<>, IKM=N.x) - hexdump(len=32): [REMOVED]
DPP: k2 = HKDF-Expand(PRK, info, L) - hexdump(len=32): [REMOVED]
DDP: AES-SIV AD[0] - hexdump(len=6): 50 6f 9a 1a 01 01
DDP: AES-SIV AD[1] - hexdump(len=109): 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 09 10 40 00 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1 f9 a7 60 60 4e 86 cc 6e 8a c5 40 81 c6 0d 3e 1b 18 0a fb 91 94 8f 0d 21 75 04 4a 07 9c 14 78 f4
DPP: AES-SIV ciphertext - hexdump(len=117): 0c 1a e4 b5 bc ce 04 5f 96 af de 55 8e cf e7 76 f8 e5 e8 0e db 03 df 73 69 1b b1 9a fa 43 66 95 4d e8 56 f8 c9 28 f4 f4 66 9d f6 2d 56 8a e4 e5 48 ef e0 65 6d 26 b5 7e 0c 58 0d f1 22 ff 64 3d e1 ba 74 ae 2c 87 c3 b8 9d 5a 93 e5 42 bd 14 d3 fb 86 96 63 94 65 57 97 38 fa cd 03 06 93 27 27 a0 19 ce e4 59 7b 94 f0 31 67 b4 25 d1 04 1a 37 e6 7c 8c b7 80
DPP: AES-SIV cleartext - hexdump(len=101): 07 10 10 00 13 e2 50 83 39 94 eb 17 c6 57 af 87 9a ba 1d 86 05 10 10 00 15 8e a6 a3 e6 d1 1d b2 1b 97 29 c9 28 a9 1c af 08 10 01 00 01 04 10 34 00 e0 c8 90 99 f3 5f f0 af a1 40 a9 4c 43 01 55 01 3b 55 94 a3 c1 3c e6 09 74 ae af fe be 9d bd fd 3b 4d 21 27 a0 26 79 63 00 eb a8 14 a2 3e 2c d7 5d d6 66 e7
DPP: Attribute ID 1007 len 16
DPP: Attribute ID 1005 len 16
DPP: Attribute ID 1008 len 1
DPP: Attribute ID 1004 len 52
DPP: R-nonce - hexdump(len=16): 13 e2 50 83 39 94 eb 17 c6 57 af 87 9a ba 1d 86
DPP: I-nonce - hexdump(len=16): 15 8e a6 a3 e6 d1 1d b2 1b 97 29 c9 28 a9 1c af
DPP: R-capabilities: 0x01
DPP: AES-SIV ciphertext - hexdump(len=52): e0 c8 90 99 f3 5f f0 af a1 40 a9 4c 43 01 55 01 3b 55 94 a3 c1 3c e6 09 74 ae af fe be 9d bd fd 3b 4d 21 27 a0 26 79 63 00 eb a8 14 a2 3e 2c d7 5d d6 66 e7
DPP: PRK = HKDF-Extract(<>, IKM) - hexdump(len=32): [REMOVED]
DPP: ke = HKDF-Expand(PRK, info, L) - hexdump(len=32): [REMOVED]
DPP: AES-SIV cleartext - hexdump(len=36): 0b 10 20 00 be 2c 8b b9 51 ac 2b f7 ad c8 54 6c b0 26 80 0c 95 6f 11 b1 ce 17 e3 ad 1f ae fa 2e b9 f6 3e 52
DPP: Attribute ID 100b len 32
DPP: Received Responder Authenticating Tag - hexdump(len=32): be 2c 8b b9 51 ac 2b f7 ad c8 54 6c b0 26 80 0c 95 6f 11 b1 ce 17 e3 ad 1f ae fa 2e b9 f6 3e 52
DPP: R-auth hash components
DPP: hash component - hexdump(len=16): 15 8e a6 a3 e6 d1 1d b2 1b 97 29 c9 28 a9 1c af
DPP: hash component - hexdump(len=16): 13 e2 50 83 39 94 eb 17 c6 57 af 87 9a ba 1d 86
DPP: hash component - hexdump(len=32): c9 93 c7 e5 a8 42 e8 39 39 47 1f 64 e8 45 eb 10 72 c8 7a e4 e7 7c 08 c5 16 32 18 d8 c2 3b 7d de
DPP: hash component - hexdump(len=32): 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1
DPP: hash component - hexdump(len=32): 43 1b ac 04 7b fe 92 ec 04 97 21 7d 0d d1 48 07 f5 ea 15 19 51 35 2d 3d b2 01 6a fa 36 9d f1 c2
DPP: hash component - hexdump(len=1): 00
DPP: R-auth - hexdump(len=32): be 2c 8b b9 51 ac 2b f7 ad c8 54 6c b0 26 80 0c 95 6f 11 b1 ce 17 e3 ad 1f ae fa 2e b9 f6 3e 52
DPP: Calculated Responder Authenticating Tag - hexdump(len=32): be 2c 8b b9 51 ac 2b f7 ad c8 54 6c b0 26 80 0c 95 6f 11 b1 ce 17 e3 ad 1f ae fa 2e b9 f6 3e 52
DPP: Build Authentication Confirmation
DPP: Status 0
DPP: R-Bootstrap Key Hash
DDP: AES-SIV AD[0] - hexdump(len=6): 50 6f 9a 1a 01 02
DDP: AES-SIV AD[1] - hexdump(len=41): 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08
DPP: I-auth hash components
DPP: hash component - hexdump(len=16): 13 e2 50 83 39 94 eb 17 c6 57 af 87 9a ba 1d 86
DPP: hash component - hexdump(len=16): 15 8e a6 a3 e6 d1 1d b2 1b 97 29 c9 28 a9 1c af
DPP: hash component - hexdump(len=32): 56 96 d3 36 d6 20 36 25 d2 b6 38 c7 4d a2 7c 0f b2 c8 31 28 f1 24 73 37 d5 63 39 df aa cd e9 e1
DPP: hash component - hexdump(len=32): c9 93 c7 e5 a8 42 e8 39 39 47 1f 64 e8 45 eb 10 72 c8 7a e4 e7 7c 08 c5 16 32 18 d8 c2 3b 7d de
DPP: hash component - hexdump(len=32): 43 1b ac 04 7b fe 92 ec 04 97 21 7d 0d d1 48 07 f5 ea 15 19 51 35 2d 3d b2 01 6a fa 36 9d f1 c2
DPP: hash component - hexdump(len=1): 01
DPP: I-auth - hexdump(len=32): 30 ae fc 6f 89 96 f6 a3 67 52 c2 ce 64 03 05 ba 12 42 02 08 57 12 ac 41 76 46 7c 51 de e7 93 51
DPP: {I-auth}ke - hexdump(len=52): 94 48 04 0e a9 52 91 4c 5e f0 a5 af 89 02 42 28 54 11 6c 74 b4 79 61 e3 70 51 77 5e 20 55 af ef a5 2a 10 f5 38 53 6b 21 bd 0e b7 7b 51 8a ac d4 b3 71 08 48
DPP: Authentication Confirmation frame attributes - hexdump(len=105): 04 09 50 6f 9a 1a 01 02 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 04 10 34 00 94 48 04 0e a9 52 91 4c 5e f0 a5 af 89 02 42 28 54 11 6c 74 b4 79 61 e3 70 51 77 5e 20 55 af ef a5 2a 10 f5 38 53 6b 21 bd 0e b7 7b 51 8a ac d4 b3 71 08 48
DPP: Authentication success - clear temporary keys
wlp2s0: DPP-TX dst=24:f5:aa:71:9c:fb freq=2412 type=2
nl80211: Send Action frame (ifindex=4, freq=2412 MHz wait=0 ms no_cck=0)
nl80211: send_mlme - da= 24:f5:aa:71:9c:fb noack=0 freq=2412 no_cck=0 offchanok=1 wait_time=0 fc=0xd0 (WLAN_FC_STYPE_ACTION) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=0 offchanok=1
CMD_FRAME - hexdump(len=129): d0 00 00 00 24 f5 aa 71 9c fb 24 f5 aa 6f 03 11 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 02 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 04 10 34 00 94 48 04 0e a9 52 91 4c 5e f0 a5 af 89 02 42 28 54 11 6c 74 b4 79 61 e3 70 51 77 5e 20 55 af ef a5 2a 10 f5 38 53 6b 21 bd 0e b7 7b 51 8a ac d4 b3 71 08 48
nl80211: Frame TX command accepted; cookie 0x1a6
nl80211: Update send_action_cookie from 0x1a5 to 0x1a6
nl80211: Event message available
nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for wlp2s0
nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on wlp2s0(24:f5:aa:6f:03:11) A1=24:f5:aa:71:9c:fb A2=24:f5:aa:6f:03:11
nl80211: MLME event frame - hexdump(len=129): d0 00 00 00 24 f5 aa 71 9c fb 24 f5 aa 6f 03 11 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 02 00 10 01 00 00 02 10 20 00 2d 49 a7 ae 9f 2d 6d fe 4e c7 1b 20 f7 4c 2d 98 11 f6 7a 36 7a 34 52 c3 aa 6d d2 3d c3 75 4d 08 04 10 34 00 94 48 04 0e a9 52 91 4c 5e f0 a5 af 89 02 42 28 54 11 6c 74 b4 79 61 e3 70 51 77 5e 20 55 af ef a5 2a 10 f5 38 53 6b 21 bd 0e b7 7b 51 8a ac d4 b3 71 08 48
nl80211: Frame TX status event
wlp2s0: Event TX_STATUS (16) received
mgmt::action cb ok=1
DPP: TX status: dst=24:f5:aa:71:9c:fb ok=1
wlp2s0: DPP-TX-STATUS dst=24:f5:aa:71:9c:fb result=SUCCESS
DPP: Authentication succeeded
wlp2s0: DPP-AUTH-SUCCESS init=1
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=24:f5:aa:6f:03:11 A2=24:f5:aa:71:9c:fb
nl80211: MLME event frame - hexdump(len=135): d0 08 3a 01 24 f5 aa 6f 03 11 24 f5 aa 71 9c fb ff ff ff ff ff ff 00 4f 04 0a 00 6c 08 7f dd 05 50 6f 9a 1a 01 60 00 04 10 5c 00 75 4d 37 74 bc 09 ed 8f 44 81 2d b7 d9 40 ae 45 77 a3 87 ef a5 a4 48 37 51 4e ed 2b e6 57 65 9e cf 4f 95 89 f1 a8 33 46 07 87 39 6b d0 46 1a 67 df cf ac 8a a2 84 7f 29 c6 70 b3 d7 07 15 06 1c 77 91 29 b9 00 b0 e2 dd ba f2 b3 32 69 5a 80 8e 8a c2 b6 a3 4e d8 d2 01 22 28 e6 77
nl80211: Frame event
nl80211: RX frame da=24:f5:aa:6f:03:11 sa=24:f5:aa:71:9c:fb bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-76 fc=0x8d0 seq_ctrl=0x4f00 stype=13 (WLAN_FC_STYPE_ACTION) len=135
wlp2s0: Event RX_MGMT (18) received
mgmt::action
RX_ACTION category 4 action 10 sa 24:f5:aa:71:9c:fb da 24:f5:aa:6f:03:11 len 135 freq 2412
wlp2s0: GAS: GAS Initial Request from 24:f5:aa:71:9c:fb (dialog token 0) 
DPP: Configuration Request
DPP: GAS request from 24:f5:aa:71:9c:fb
DPP: Received Configuration Request (GAS Query Request) - hexdump(len=96): 04 10 5c 00 75 4d 37 74 bc 09 ed 8f 44 81 2d b7 d9 40 ae 45 77 a3 87 ef a5 a4 48 37 51 4e ed 2b e6 57 65 9e cf 4f 95 89 f1 a8 33 46 07 87 39 6b d0 46 1a 67 df cf ac 8a a2 84 7f 29 c6 70 b3 d7 07 15 06 1c 77 91 29 b9 00 b0 e2 dd ba f2 b3 32 69 5a 80 8e 8a c2 b6 a3 4e d8 d2 01 22 28 e6 77
wlp2s0: DPP-CONF-REQ-RX src=24:f5:aa:71:9c:fb
DPP: Attribute ID 1004 len 92
DPP: AES-SIV ciphertext - hexdump(len=92): 75 4d 37 74 bc 09 ed 8f 44 81 2d b7 d9 40 ae 45 77 a3 87 ef a5 a4 48 37 51 4e ed 2b e6 57 65 9e cf 4f 95 89 f1 a8 33 46 07 87 39 6b d0 46 1a 67 df cf ac 8a a2 84 7f 29 c6 70 b3 d7 07 15 06 1c 77 91 29 b9 00 b0 e2 dd ba f2 b3 32 69 5a 80 8e 8a c2 b6 a3 4e d8 d2 01 22 28 e6 77
DPP: AES-SIV cleartext - hexdump(len=76): 14 10 10 00 6a 48 5f 55 84 1c 09 b5 b9 15 fd 66 fb f0 2f 05 0e 10 34 00 7b 22 6e 61 6d 65 22 3a 22 54 65 73 74 22 2c 22 77 69 2d 66 69 5f 74 65 63 68 22 3a 22 69 6e 66 72 61 22 2c 22 6e 65 74 52 6f 6c 65 22 3a 22 73 74 61 22 7d
DPP: Attribute ID 1014 len 16
DPP: Attribute ID 100e len 52
DPP: Enrollee Nonce - hexdump(len=16): 6a 48 5f 55 84 1c 09 b5 b9 15 fd 66 fb f0 2f 05
DPP: Config Attributes - hexdump_ascii(len=52):
     7b 22 6e 61 6d 65 22 3a 22 54 65 73 74 22 2c 22   {"name":"Test","
     77 69 2d 66 69 5f 74 65 63 68 22 3a 22 69 6e 66   wi-fi_tech":"inf
     72 61 22 2c 22 6e 65 74 52 6f 6c 65 22 3a 22 73   ra","netRole":"s
     74 61 22 7d                                       ta"}            
JSON: String value: 'name' = 'Test'
JSON: String value: 'wi-fi_tech' = 'infra'
JSON: String value: 'netRole' = 'sta'
DPP: Enrollee name = 'Test'
DPP: wi-fi_tech = 'infra'
DPP: netRole = 'sta'
DPP: dppCon: {"groups":[{"groupId":"*","netRole":"sta"}],"netAccessKey":{"kty":"EC","crv":"P-256","x":"VpbTNtYgNiXStjjHTaJ8D7LIMSjxJHM31WM536rN6eE","y":"-adgYE6GzG6KxUCBxg0-GxgK-5GUjw0hdQRKB5wUePQ"}}
DPP: signedConnector ECDSA signature (DER) - hexdump(len=71): 30 45 02 21 00 e1 21 6b 1a 31 cb 82 ef c2 14 b7 81 3d 12 f8 ea db 1e cd ab cb 6d 55 bf fc 5f 75 a7 fc 72 31 02 02 20 15 63 9e b5 60 36 c8 6c 0a 49 b0 44 ef 76 73 dc f6 68 27 4b df 3b 93 c4 96 72 c4 f4 5e 28 0a d0
DPP: signedConnector ECDSA signature (raw r,s) - hexdump(len=64): e1 21 6b 1a 31 cb 82 ef c2 14 b7 81 3d 12 f8 ea db 1e cd ab cb 6d 55 bf fc 5f 75 a7 fc 72 31 02 15 63 9e b5 60 36 c8 6c 0a 49 b0 44 ef 76 73 dc f6 68 27 4b df 3b 93 c4 96 72 c4 f4 5e 28 0a d0
DPP: Configuration Object - hexdump_ascii(len=731): [REMOVED]
DPP: configurationObject JSON - hexdump_ascii(len=731):
     7b 22 77 69 2d 66 69 5f 74 65 63 68 22 3a 22 69   {"wi-fi_tech":"i
     6e 66 72 61 22 2c 22 64 69 73 63 6f 76 65 72 79   nfra","discovery
     22 3a 7b 22 73 73 69 64 22 3a 22 75 6e 63 6c 65   ":{"ssid":"uncle
     2d 6a 6f 68 6e 22 7d 2c 22 63 72 65 64 22 3a 7b   -john"},"cred":{
     22 61 6b 6d 22 3a 22 64 70 70 22 2c 22 73 69 67   "akm":"dpp","sig
     6e 65 64 43 6f 6e 6e 65 63 74 6f 72 22 3a 22 65   nedConnector":"e
     79 4a 30 65 58 41 69 4f 69 4a 6b 63 48 42 44 62   yJ0eXAiOiJkcHBDb
     32 34 69 4c 43 4a 72 61 57 51 69 4f 69 4a 73 4d   24iLCJraWQiOiJsM
     33 64 53 56 44 42 71 53 33 52 69 62 32 38 79 53   3dSVDBqS3Rib28yS
     33 68 48 56 58 55 34 51 31 5a 75 54 48 4a 4b 52   3hHVXU4Q1ZuTHJKR
     55 63 79 64 32 56 42 62 46 70 6d 63 55 4e 69 57   Ucyd2VBbFpmcUNiW
     55 38 74 5a 47 4e 72 49 69 77 69 59 57 78 6e 49   U8tZGNrIiwiYWxnI
     6a 6f 69 52 56 4d 79 4e 54 59 69 66 51 2e 65 79   joiRVMyNTYifQ.ey
     4a 6e 63 6d 39 31 63 48 4d 69 4f 6c 74 37 49 6d   Jncm91cHMiOlt7Im
     64 79 62 33 56 77 53 57 51 69 4f 69 49 71 49 69   dyb3VwSWQiOiIqIi
     77 69 62 6d 56 30 55 6d 39 73 5a 53 49 36 49 6e   wibmV0Um9sZSI6In
     4e 30 59 53 4a 39 58 53 77 69 62 6d 56 30 51 57   N0YSJ9XSwibmV0QW
     4e 6a 5a 58 4e 7a 53 32 56 35 49 6a 70 37 49 6d   NjZXNzS2V5Ijp7Im
     74 30 65 53 49 36 49 6b 56 44 49 69 77 69 59 33   t0eSI6IkVDIiwiY3
     4a 32 49 6a 6f 69 55 43 30 79 4e 54 59 69 4c 43   J2IjoiUC0yNTYiLC
     4a 34 49 6a 6f 69 56 6e 42 69 56 45 35 30 57 57   J4IjoiVnBiVE50WW
     64 4f 61 56 68 54 64 47 70 71 53 46 52 68 53 6a   dOaVhTdGpqSFRhSj
     68 45 4e 30 78 4a 54 56 4e 71 65 45 70 49 54 54   hEN0xJTVNqeEpITT
     4d 78 56 30 30 31 4d 7a 5a 79 54 6a 5a 6c 52 53   MxV001MzZyTjZlRS
     49 73 49 6e 6b 69 4f 69 49 74 59 57 52 6e 57 55   IsInkiOiItYWRnWU
     55 32 52 33 70 48 4e 6b 74 34 56 55 4e 43 65 47   U2R3pHNkt4VUNCeG
     63 77 4c 55 64 34 5a 30 73 74 4e 55 64 56 61 6e   cwLUd4Z0stNUdVan
     63 77 61 47 52 52 55 6b 74 43 4e 58 64 56 5a 56   cwaGRRUktCNXdVZV
     42 52 49 6e 31 39 2e 34 53 46 72 47 6a 48 4c 67   BRIn19.4SFrGjHLg
     75 5f 43 46 4c 65 42 50 52 4c 34 36 74 73 65 7a   u_CFLeBPRL46tsez
     61 76 4c 62 56 57 5f 5f 46 39 31 70 5f 78 79 4d   avLbVW__F91p_xyM
     51 49 56 59 35 36 31 59 44 62 49 62 41 70 4a 73   QIVY561YDbIbApJs
     45 54 76 64 6e 50 63 39 6d 67 6e 53 39 38 37 6b   ETvdnPc9mgnS987k
     38 53 57 63 73 54 30 58 69 67 4b 30 41 22 2c 22   8SWcsT0XigK0A","
     63 73 69 67 6e 22 3a 7b 22 6b 74 79 22 3a 22 45   csign":{"kty":"E
     43 22 2c 22 63 72 76 22 3a 22 50 2d 32 35 36 22   C","crv":"P-256"
     2c 22 78 22 3a 22 69 35 64 6a 4e 73 57 5a 6d 73   ,"x":"i5djNsWZms
     69 5f 48 4c 6c 71 78 6e 58 45 36 4b 4e 41 75 5a   i_HLlqxnXE6KNAuZ
     49 52 36 6c 4d 6a 65 57 46 58 39 69 5a 45 55 72   IR6lMjeWFX9iZEUr
     6b 22 2c 22 79 22 3a 22 76 4e 70 77 58 4b 35 43   k","y":"vNpwXK5C
     79 4c 51 44 54 63 57 63 62 71 48 7a 55 74 66 37   yLQDTcWcbqHzUtf7
     67 70 62 67 53 41 73 64 34 79 58 4b 52 4f 33 47   gpbgSAsd4yXKRO3G
     64 50 55 22 2c 22 6b 69 64 22 3a 22 6c 33 77 52   dPU","kid":"l3wR
     54 30 6a 4b 74 62 6f 6f 32 4b 78 47 55 75 38 43   T0jKtboo2KxGUu8C
     56 6e 4c 72 4a 45 47 32 77 65 41 6c 5a 66 71 43   VnLrJEG2weAlZfqC
     62 59 4f 2d 64 63 6b 22 7d 7d 7d                  bYO-dck"}}}     
DPP: Status 0
DDP: AES-SIV AD - hexdump(len=5): 00 10 01 00 00
DPP: AES-SIV cleartext - hexdump(len=755): 14 10 10 00 6a 48 5f 55 84 1c 09 b5 b9 15 fd 66 fb f0 2f 05 0c 10 db 02 7b 22 77 69 2d 66 69 5f 74 65 63 68 22 3a 22 69 6e 66 72 61 22 2c 22 64 69 73 63 6f 76 65 72 79 22 3a 7b 22 73 73 69 64 22 3a 22 75 6e 63 6c 65 2d 6a 6f 68 6e 22 7d 2c 22 63 72 65 64 22 3a 7b 22 61 6b 6d 22 3a 22 64 70 70 22 2c 22 73 69 67 6e 65 64 43 6f 6e 6e 65 63 74 6f 72 22 3a 22 65 79 4a 30 65 58 41 69 4f 69 4a 6b 63 48 42 44 62 32 34 69 4c 43 4a 72 61 57 51 69 4f 69 4a 73 4d 33 64 53 56 44 42 71 53 33 52 69 62 32 38 79 53 33 68 48 56 58 55 34 51 31 5a 75 54 48 4a 4b 52 55 63 79 64 32 56 42 62 46 70 6d 63 55 4e 69 57 55 38 74 5a 47 4e 72 49 69 77 69 59 57 78 6e 49 6a 6f 69 52 56 4d 79 4e 54 59 69 66 51 2e 65 79 4a 6e 63 6d 39 31 63 48 4d 69 4f 6c 74 37 49 6d 64 79 62 33 56 77 53 57 51 69 4f 69 49 71 49 69 77 69 62 6d 56 30 55 6d 39 73 5a 53 49 36 49 6e 4e 30 59 53 4a 39 58 53 77 69 62 6d 56 30 51 57 4e 6a 5a 58 4e 7a 53 32 56 35 49 6a 70 37 49 6d 74 30 65 53 49 36 49 6b 56 44 49 69 77 69 59 33 4a 32 49 6a 6f 69 55 43 30 79 4e 54 59 69 4c 43 4a 34 49 6a 6f 69 56 6e 42 69 56 45 35 30 57 57 64 4f 61 56 68 54 64 47 70 71 53 46 52 68 53 6a 68 45 4e 30 78 4a 54 56 4e 71 65 45 70 49 54 54 4d 78 56 30 30 31 4d 7a 5a 79 54 6a 5a 6c 52 53 49 73 49 6e 6b 69 4f 69 49 74 59 57 52 6e 57 55 55 32 52 33 70 48 4e 6b 74 34 56 55 4e 43 65 47 63 77 4c 55 64 34 5a 30 73 74 4e 55 64 56 61 6e 63 77 61 47 52 52 55 6b 74 43 4e 58 64 56 5a 56 42 52 49 6e 31 39 2e 34 53 46 72 47 6a 48 4c 67 75 5f 43 46 4c 65 42 50 52 4c 34 36 74 73 65 7a 61 76 4c 62 56 57 5f 5f 46 39 31 70 5f 78 79 4d 51 49 56 59 35 36 31 59 44 62 49 62 41 70 4a 73 45 54 76 64 6e 50 63 39 6d 67 6e 53 39 38 37 6b 38 53 57 63 73 54 30 58 69 67 4b 30 41 22 2c 22 63 73 69 67 6e 22 3a 7b 22 6b 74 79 22 3a 22 45 43 22 2c 22 63 72 76 22 3a 22 50 2d 32 35 36 22 2c 22 78 22 3a 22 69 35 64 6a 4e 73 57 5a 6d 73 69 5f 48 4c 6c 71 78 6e 58 45 36 4b 4e 41 75 5a 49 52 36 6c 4d 6a 65 57 46 58 39 69 5a 45 55 72 6b 22 2c 22 79 22 3a 22 76 4e 70 77 58 4b 35 43 79 4c 51 44 54 63 57 63 62 71 48 7a 55 74 66 37 67 70 62 67 53 41 73 64 34 79 58 4b 52 4f 33 47 64 50 55 22 2c 22 6b 69 64 22 3a 22 6c 33 77 52 54 30 6a 4b 74 62 6f 6f 32 4b 78 47 55 75 38 43 56 6e 4c 72 4a 45 47 32 77 65 41 6c 5a 66 71 43 62 59 4f 2d 64 63 6b 22 7d 7d 7d
DPP: AES-SIV ciphertext - hexdump(len=771): 4b d4 b8 5f 10 fc 44 38 c7 0c de 37 b3 b1 1c 05 7b 0d 7e 7a c2 ef cf dc d2 a6 46 ac 71 af 5f 4c 4f 2f ef 94 9b 29 72 89 e1 38 b0 c0 22 49 be f3 8e b8 cc b6 6f 64 07 b4 fd 92 65 2e 0f cf fa c6 d7 1a 69 b1 dd 3a e0 07 67 36 43 ba 8e c4 6d f9 55 34 3e 27 19 97 50 97 9b a8 de e4 87 ba 7b 85 f6 80 7c c7 78 15 26 9a 1e db 90 2c 54 67 a9 c7 9c 56 24 4a 28 17 45 95 1c 84 16 5e 37 90 8f 14 25 85 78 e1 8d 8a b6 ec 95 00 08 77 0e 99 24 93 fe 34 00 40 3d 80 33 ea a3 2d 2d 64 35 e1 50 06 55 1a 9a b7 f4 f2 b0 72 50 83 26 7f 40 dd 73 e3 1a a9 4f 80 9d 07 36 e6 60 18 bb 8a 7b da 3e 3e 07 0d 12 4c aa d9 64 5d f3 cf ba c4 eb 3f 9b 0b e7 41 6c 96 04 e2 ee 0a 72 d3 03 4b 7f ff cc f6 7e 63 b6 65 28 43 c6 2f 7d 14 1d fb ee c5 5f 48 44 d5 4e ac 04 8b a4 32 44 55 59 e4 a5 aa 33 79 25 bc 19 b4 14 9b 02 de 6c a1 5d e2 88 96 44 1a 7c 09 77 b2 1f 42 82 9b 4a e7 45 45 dd 87 07 dc e4 ff 67 2e 69 01 7e 98 7d b0 19 22 3b 0e e0 04 8d dd 7a 2a a7 a4 cb eb 49 e2 88 76 3b 23 d5 1c 4c d9 f0 11 75 58 d9 9f 31 1d 1f cd eb df 40 06 49 62 30 9c a1 c7 be fd b4 ee 95 66 6a 66 b6 5e 65 97 a3 4b 10 b1 72 1e af 48 f8 15 48 05 51 a7 4e 08 10 f5 16 8b fd a2 c8 17 4a 63 5a c3 43 f1 ad 13 c6 f0 6f 8b 1e 48 9e c0 c8 c0 ab 17 56 6a b6 d5 a1 d8 ac 5d c1 fd e4 b8 0c 33 d6 47 c0 d6 a0 15 3c 52 b2 f3 f2 1c 63 6b 63 5b 00 4c 32 f7 74 e4 bf 4b a9 d9 3a f2 d4 5b b5 53 50 2e e5 78 db 15 66 2f 6a 61 70 72 a5 08 ab 42 b5 8c 34 9d 01 99 48 c6 4b 5f 41 27 83 6a 41 47 ac 01 bb d5 4e ec af fe 49 03 b8 96 71 0b a3 66 2f 54 fe aa a8 29 35 2e ba 94 2d 2c f7 df f8 fb 81 96 09 75 d9 80 c9 42 0c b6 ef 17 3a f3 79 4c b1 c2 ba 65 01 5f 8e 36 63 69 71 d8 6c 44 b5 d1 aa 09 de 96 ba 54 a2 6e 4f 14 1e b0 59 9d 0e 8a 2e a1 c7 70 b5 9b 1e 04 f2 0e 58 ca a3 1f 39 9a 1e c2 fc 57 1f 69 91 cf 0c fa 6c 74 41 45 db b5 1f fa 36 87 71 a4 81 8e 1a a0 79 84 0c c8 f0 07 7e e8 6c 15 28 21 f8 42 cd fa 5d 35 2a 96 9e 50 c8 f2 83 92 07 fa a4 c5 37 91 c8 ca 96 42 20 d3 b7 ec 25 c5 22 07 28 2b f0 3b 91 fa e1 7d 66 c9 48 81 7b 16 94 c7 50 62 85 5d 4b f2 3f 16 7a 86 a5 7e 5c 4b 61 5d 3d e9 f1 3f 76 22 a0 e1 42 f8 66 80 f5 46 19 c3 58 f9 26 b1 53 1d 55 a0 70 03 dc c4 ad d9 63 35 89 cc ae b2 fc e2 fd 4a 4b c3 cf 93 cb 5e 5f 3c 07 53 94 6f 63 e5 c8 08 1c 15 ed b6 f2 47 a1 99 0d 45 ee 1b e1 47 3e aa a1 cc 26 9a 05 a0 32 24 8a fc 25 60 55 3c 94 44 15 d0 ab d5 8d 61 30 18 2d
DPP: Configuration Response attributes - hexdump(len=780): 00 10 01 00 00 04 10 03 03 4b d4 b8 5f 10 fc 44 38 c7 0c de 37 b3 b1 1c 05 7b 0d 7e 7a c2 ef cf dc d2 a6 46 ac 71 af 5f 4c 4f 2f ef 94 9b 29 72 89 e1 38 b0 c0 22 49 be f3 8e b8 cc b6 6f 64 07 b4 fd 92 65 2e 0f cf fa c6 d7 1a 69 b1 dd 3a e0 07 67 36 43 ba 8e c4 6d f9 55 34 3e 27 19 97 50 97 9b a8 de e4 87 ba 7b 85 f6 80 7c c7 78 15 26 9a 1e db 90 2c 54 67 a9 c7 9c 56 24 4a 28 17 45 95 1c 84 16 5e 37 90 8f 14 25 85 78 e1 8d 8a b6 ec 95 00 08 77 0e 99 24 93 fe 34 00 40 3d 80 33 ea a3 2d 2d 64 35 e1 50 06 55 1a 9a b7 f4 f2 b0 72 50 83 26 7f 40 dd 73 e3 1a a9 4f 80 9d 07 36 e6 60 18 bb 8a 7b da 3e 3e 07 0d 12 4c aa d9 64 5d f3 cf ba c4 eb 3f 9b 0b e7 41 6c 96 04 e2 ee 0a 72 d3 03 4b 7f ff cc f6 7e 63 b6 65 28 43 c6 2f 7d 14 1d fb ee c5 5f 48 44 d5 4e ac 04 8b a4 32 44 55 59 e4 a5 aa 33 79 25 bc 19 b4 14 9b 02 de 6c a1 5d e2 88 96 44 1a 7c 09 77 b2 1f 42 82 9b 4a e7 45 45 dd 87 07 dc e4 ff 67 2e 69 01 7e 98 7d b0 19 22 3b 0e e0 04 8d dd 7a 2a a7 a4 cb eb 49 e2 88 76 3b 23 d5 1c 4c d9 f0 11 75 58 d9 9f 31 1d 1f cd eb df 40 06 49 62 30 9c a1 c7 be fd b4 ee 95 66 6a 66 b6 5e 65 97 a3 4b 10 b1 72 1e af 48 f8 15 48 05 51 a7 4e 08 10 f5 16 8b fd a2 c8 17 4a 63 5a c3 43 f1 ad 13 c6 f0 6f 8b 1e 48 9e c0 c8 c0 ab 17 56 6a b6 d5 a1 d8 ac 5d c1 fd e4 b8 0c 33 d6 47 c0 d6 a0 15 3c 52 b2 f3 f2 1c 63 6b 63 5b 00 4c 32 f7 74 e4 bf 4b a9 d9 3a f2 d4 5b b5 53 50 2e e5 78 db 15 66 2f 6a 61 70 72 a5 08 ab 42 b5 8c 34 9d 01 99 48 c6 4b 5f 41 27 83 6a 41 47 ac 01 bb d5 4e ec af fe 49 03 b8 96 71 0b a3 66 2f 54 fe aa a8 29 35 2e ba 94 2d 2c f7 df f8 fb 81 96 09 75 d9 80 c9 42 0c b6 ef 17 3a f3 79 4c b1 c2 ba 65 01 5f 8e 36 63 69 71 d8 6c 44 b5 d1 aa 09 de 96 ba 54 a2 6e 4f 14 1e b0 59 9d 0e 8a 2e a1 c7 70 b5 9b 1e 04 f2 0e 58 ca a3 1f 39 9a 1e c2 fc 57 1f 69 91 cf 0c fa 6c 74 41 45 db b5 1f fa 36 87 71 a4 81 8e 1a a0 79 84 0c c8 f0 07 7e e8 6c 15 28 21 f8 42 cd fa 5d 35 2a 96 9e 50 c8 f2 83 92 07 fa a4 c5 37 91 c8 ca 96 42 20 d3 b7 ec 25 c5 22 07 28 2b f0 3b 91 fa e1 7d 66 c9 48 81 7b 16 94 c7 50 62 85 5d 4b f2 3f 16 7a 86 a5 7e 5c 4b 61 5d 3d e9 f1 3f 76 22 a0 e1 42 f8 66 80 f5 46 19 c3 58 f9 26 b1 53 1d 55 a0 70 03 dc c4 ad d9 63 35 89 cc ae b2 fc e2 fd 4a 4b c3 cf 93 cb 5e 5f 3c 07 53 94 6f 63 e5 c8 08 1c 15 ed b6 f2 47 a1 99 0d 45 ee 1b e1 47 3e aa a1 cc 26 9a 05 a0 32 24 8a fc 25 60 55 3c 94 44 15 d0 ab d5 8d 61 30 18 2d
DPP: GAS Initial response (no comeback)
nl80211: Cancel TX frame wait: cookie=0x1a6
nl80211: wait cancel failed: ret=-2 (No such file or directory)
nl80211: Cancel TX frame wait: cookie=0x1a5
nl80211: wait cancel failed: ret=-2 (No such file or directory)
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-2 (No such file or directory)
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-2 (No such file or directory)
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-2 (No such file or directory)
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-2 (No such file or directory)
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-2 (No such file or directory)
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-2 (No such file or directory)
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-2 (No such file or directory)
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-2 (No such file or directory)
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-2 (No such file or directory)
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-2 (No such file or directory)
wlp2s0: DPP-CONF-SENT 
nl80211: Send Action frame (ifindex=4, freq=2412 MHz wait=0 ms no_cck=0)
nl80211: send_mlme - da= 24:f5:aa:71:9c:fb noack=0 freq=2412 no_cck=0 offchanok=1 wait_time=0 fc=0xd0 (WLAN_FC_STYPE_ACTION) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=0 offchanok=1
CMD_FRAME - hexdump(len=823): d0 00 00 00 24 f5 aa 71 9c fb 24 f5 aa 6f 03 11 ff ff ff ff ff ff 00 00 04 0b 00 00 00 00 00 6c 08 7f dd 05 50 6f 9a 1a 01 0c 03 00 10 01 00 00 04 10 03 03 4b d4 b8 5f 10 fc 44 38 c7 0c de 37 b3 b1 1c 05 7b 0d 7e 7a c2 ef cf dc d2 a6 46 ac 71 af 5f 4c 4f 2f ef 94 9b 29 72 89 e1 38 b0 c0 22 49 be f3 8e b8 cc b6 6f 64 07 b4 fd 92 65 2e 0f cf fa c6 d7 1a 69 b1 dd 3a e0 07 67 36 43 ba 8e c4 6d f9 55 34 3e 27 19 97 50 97 9b a8 de e4 87 ba 7b 85 f6 80 7c c7 78 15 26 9a 1e db 90 2c 54 67 a9 c7 9c 56 24 4a 28 17 45 95 1c 84 16 5e 37 90 8f 14 25 85 78 e1 8d 8a b6 ec 95 00 08 77 0e 99 24 93 fe 34 00 40 3d 80 33 ea a3 2d 2d 64 35 e1 50 06 55 1a 9a b7 f4 f2 b0 72 50 83 26 7f 40 dd 73 e3 1a a9 4f 80 9d 07 36 e6 60 18 bb 8a 7b da 3e 3e 07 0d 12 4c aa d9 64 5d f3 cf ba c4 eb 3f 9b 0b e7 41 6c 96 04 e2 ee 0a 72 d3 03 4b 7f ff cc f6 7e 63 b6 65 28 43 c6 2f 7d 14 1d fb ee c5 5f 48 44 d5 4e ac 04 8b a4 32 44 55 59 e4 a5 aa 33 79 25 bc 19 b4 14 9b 02 de 6c a1 5d e2 88 96 44 1a 7c 09 77 b2 1f 42 82 9b 4a e7 45 45 dd 87 07 dc e4 ff 67 2e 69 01 7e 98 7d b0 19 22 3b 0e e0 04 8d dd 7a 2a a7 a4 cb eb 49 e2 88 76 3b 23 d5 1c 4c d9 f0 11 75 58 d9 9f 31 1d 1f cd eb df 40 06 49 62 30 9c a1 c7 be fd b4 ee 95 66 6a 66 b6 5e 65 97 a3 4b 10 b1 72 1e af 48 f8 15 48 05 51 a7 4e 08 10 f5 16 8b fd a2 c8 17 4a 63 5a c3 43 f1 ad 13 c6 f0 6f 8b 1e 48 9e c0 c8 c0 ab 17 56 6a b6 d5 a1 d8 ac 5d c1 fd e4 b8 0c 33 d6 47 c0 d6 a0 15 3c 52 b2 f3 f2 1c 63 6b 63 5b 00 4c 32 f7 74 e4 bf 4b a9 d9 3a f2 d4 5b b5 53 50 2e e5 78 db 15 66 2f 6a 61 70 72 a5 08 ab 42 b5 8c 34 9d 01 99 48 c6 4b 5f 41 27 83 6a 41 47 ac 01 bb d5 4e ec af fe 49 03 b8 96 71 0b a3 66 2f 54 fe aa a8 29 35 2e ba 94 2d 2c f7 df f8 fb 81 96 09 75 d9 80 c9 42 0c b6 ef 17 3a f3 79 4c b1 c2 ba 65 01 5f 8e 36 63 69 71 d8 6c 44 b5 d1 aa 09 de 96 ba 54 a2 6e 4f 14 1e b0 59 9d 0e 8a 2e a1 c7 70 b5 9b 1e 04 f2 0e 58 ca a3 1f 39 9a 1e c2 fc 57 1f 69 91 cf 0c fa 6c 74 41 45 db b5 1f fa 36 87 71 a4 81 8e 1a a0 79 84 0c c8 f0 07 7e e8 6c 15 28 21 f8 42 cd fa 5d 35 2a 96 9e 50 c8 f2 83 92 07 fa a4 c5 37 91 c8 ca 96 42 20 d3 b7 ec 25 c5 22 07 28 2b f0 3b 91 fa e1 7d 66 c9 48 81 7b 16 94 c7 50 62 85 5d 4b f2 3f 16 7a 86 a5 7e 5c 4b 61 5d 3d e9 f1 3f 76 22 a0 e1 42 f8 66 80 f5 46 19 c3 58 f9 26 b1 53 1d 55 a0 70 03 dc c4 ad d9 63 35 89 cc ae b2 fc e2 fd 4a 4b c3 cf 93 cb 5e 5f 3c 07 53 94 6f 63 e5 c8 08 1c 15 ed b6 f2 47 a1 99 0d 45 ee 1b e1 47 3e aa a1 cc 26 9a 05 a0 32 24 8a fc 25 60 55 3c 94 44 15 d0 ab d5 8d 61 30 18 2d
nl80211: Frame TX command accepted; cookie 0x1a7
nl80211: Update send_action_cookie from 0x1a6 to 0x1a7
nl80211: Event message available
nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for wlp2s0
nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on wlp2s0(24:f5:aa:6f:03:11) A1=24:f5:aa:71:9c:fb A2=24:f5:aa:6f:03:11
nl80211: MLME event frame - hexdump(len=823): d0 00 00 00 24 f5 aa 71 9c fb 24 f5 aa 6f 03 11 ff ff ff ff ff ff 00 00 04 0b 00 00 00 00 00 6c 08 7f dd 05 50 6f 9a 1a 01 0c 03 00 10 01 00 00 04 10 03 03 4b d4 b8 5f 10 fc 44 38 c7 0c de 37 b3 b1 1c 05 7b 0d 7e 7a c2 ef cf dc d2 a6 46 ac 71 af 5f 4c 4f 2f ef 94 9b 29 72 89 e1 38 b0 c0 22 49 be f3 8e b8 cc b6 6f 64 07 b4 fd 92 65 2e 0f cf fa c6 d7 1a 69 b1 dd 3a e0 07 67 36 43 ba 8e c4 6d f9 55 34 3e 27 19 97 50 97 9b a8 de e4 87 ba 7b 85 f6 80 7c c7 78 15 26 9a 1e db 90 2c 54 67 a9 c7 9c 56 24 4a 28 17 45 95 1c 84 16 5e 37 90 8f 14 25 85 78 e1 8d 8a b6 ec 95 00 08 77 0e 99 24 93 fe 34 00 40 3d 80 33 ea a3 2d 2d 64 35 e1 50 06 55 1a 9a b7 f4 f2 b0 72 50 83 26 7f 40 dd 73 e3 1a a9 4f 80 9d 07 36 e6 60 18 bb 8a 7b da 3e 3e 07 0d 12 4c aa d9 64 5d f3 cf ba c4 eb 3f 9b 0b e7 41 6c 96 04 e2 ee 0a 72 d3 03 4b 7f ff cc f6 7e 63 b6 65 28 43 c6 2f 7d 14 1d fb ee c5 5f 48 44 d5 4e ac 04 8b a4 32 44 55 59 e4 a5 aa 33 79 25 bc 19 b4 14 9b 02 de 6c a1 5d e2 88 96 44 1a 7c 09 77 b2 1f 42 82 9b 4a e7 45 45 dd 87 07 dc e4 ff 67 2e 69 01 7e 98 7d b0 19 22 3b 0e e0 04 8d dd 7a 2a a7 a4 cb eb 49 e2 88 76 3b 23 d5 1c 4c d9 f0 11 75 58 d9 9f 31 1d 1f cd eb df 40 06 49 62 30 9c a1 c7 be fd b4 ee 95 66 6a 66 b6 5e 65 97 a3 4b 10 b1 72 1e af 48 f8 15 48 05 51 a7 4e 08 10 f5 16 8b fd a2 c8 17 4a 63 5a c3 43 f1 ad 13 c6 f0 6f 8b 1e 48 9e c0 c8 c0 ab 17 56 6a b6 d5 a1 d8 ac 5d c1 fd e4 b8 0c 33 d6 47 c0 d6 a0 15 3c 52 b2 f3 f2 1c 63 6b 63 5b 00 4c 32 f7 74 e4 bf 4b a9 d9 3a f2 d4 5b b5 53 50 2e e5 78 db 15 66 2f 6a 61 70 72 a5 08 ab 42 b5 8c 34 9d 01 99 48 c6 4b 5f 41 27 83 6a 41 47 ac 01 bb d5 4e ec af fe 49 03 b8 96 71 0b a3 66 2f 54 fe aa a8 29 35 2e ba 94 2d 2c f7 df f8 fb 81 96 09 75 d9 80 c9 42 0c b6 ef 17 3a f3 79 4c b1 c2 ba 65 01 5f 8e 36 63 69 71 d8 6c 44 b5 d1 aa 09 de 96 ba 54 a2 6e 4f 14 1e b0 59 9d 0e 8a 2e a1 c7 70 b5 9b 1e 04 f2 0e 58 ca a3 1f 39 9a 1e c2 fc 57 1f 69 91 cf 0c fa 6c 74 41 45 db b5 1f fa 36 87 71 a4 81 8e 1a a0 79 84 0c c8 f0 07 7e e8 6c 15 28 21 f8 42 cd fa 5d 35 2a 96 9e 50 c8 f2 83 92 07 fa a4 c5 37 91 c8 ca 96 42 20 d3 b7 ec 25 c5 22 07 28 2b f0 3b 91 fa e1 7d 66 c9 48 81 7b 16 94 c7 50 62 85 5d 4b f2 3f 16 7a 86 a5 7e 5c 4b 61 5d 3d e9 f1 3f 76 22 a0 e1 42 f8 66 80 f5 46 19 c3 58 f9 26 b1 53 1d 55 a0 70 03 dc c4 ad d9 63 35 89 cc ae b2 fc e2 fd 4a 4b c3 cf 93 cb 5e 5f 3c 07 53 94 6f 63 e5 c8 08 1c 15 ed b6 f2 47 a1 99 0d 45 ee 1b e1 47 3e aa a1 cc 26 9a 05 a0 32 24 8a fc 25 60 55 3c 94 44 15 d0 ab d5 8d 61 30 18 2d
nl80211: Frame TX status event
wlp2s0: Event TX_STATUS (16) received
mgmt::action cb ok=1
handle_action_cb: STA 24:f5:aa:71:9c:fb not found
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=24:f5:aa:71:9c:fb
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 24 f5 aa 71 9c fb ff ff ff ff ff ff 10 4f 00 00 01 08 02 04 0b 16 0c 12 18 24 32 04 30 48 60 6c 03 01 01 2d 1a ef 11 1b ff ff 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 7f 08 00 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=24:f5:aa:71:9c:fb bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-75 fc=0x40 seq_ctrl=0x4f10 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
nl80211: send_mlme - da= 24:f5:aa:71:9c:fb noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 24 f5 aa 71 9c fb 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=94:65:9c:92:ce:8a
nl80211: MLME event frame - hexdump(len=70): 40 00 00 00 ff ff ff ff ff ff 94 65 9c 92 ce 8a ff ff ff ff ff ff 50 ba 00 00 01 08 02 04 0b 16 0c 12 18 24 32 04 30 48 60 6c 2d 1a e7 09 17 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=94:65:9c:92:ce:8a bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-74 fc=0x40 seq_ctrl=0xba50 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=70
nl80211: send_mlme - da= 94:65:9c:92:ce:8a noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 94 65 9c 92 ce 8a 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff f0 a3 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=4c:32:75:90:33:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-54 fc=0x40 seq_ctrl=0xa3f0 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
nl80211: send_mlme - da= 4c:32:75:90:33:b3 noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 4c 32 75 90 33 b3 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff 00 a4 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=4c:32:75:90:33:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-52 fc=0x40 seq_ctrl=0xa400 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
nl80211: send_mlme - da= 4c:32:75:90:33:b3 noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 4c 32 75 90 33 b3 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=ec:1f:72:35:46:b3
nl80211: MLME event frame - hexdump(len=131): 40 00 00 00 ff ff ff ff ff ff ec 1f 72 35 46 b3 ff ff ff ff ff ff d0 e4 00 07 61 74 74 77 69 66 69 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a 2d 00 17 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 00 00 08 80 01 40 00 40 dd 13 00 90 4c 04 08 bf 0c 32 58 81 0f fa ff 00 00 fa ff 00 00 dd 07 00 50 f2 08 00 0e 00 dd 09 00 10 18 02 00 00 10 00 00
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=ec:1f:72:35:46:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-79 fc=0x40 seq_ctrl=0xe4d0 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=131
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=5c:a3:9d:17:bb:3a
nl80211: MLME event frame - hexdump(len=70): 40 00 00 00 ff ff ff ff ff ff 5c a3 9d 17 bb 3a ff ff ff ff ff ff a0 4a 00 00 01 08 82 84 8b 0c 12 96 18 24 32 04 30 48 60 6c 2d 1a ac 01 02 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=5c:a3:9d:17:bb:3a bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-77 fc=0x40 seq_ctrl=0x4aa0 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=70
nl80211: send_mlme - da= 5c:a3:9d:17:bb:3a noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 5c a3 9d 17 bb 3a 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=5c:a3:9d:17:bb:3a
nl80211: MLME event frame - hexdump(len=70): 40 00 00 00 ff ff ff ff ff ff 5c a3 9d 17 bb 3a ff ff ff ff ff ff b0 4a 00 00 01 08 82 84 8b 0c 12 96 18 24 32 04 30 48 60 6c 2d 1a ac 01 02 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=5c:a3:9d:17:bb:3a bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-76 fc=0x40 seq_ctrl=0x4ab0 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=70
nl80211: send_mlme - da= 5c:a3:9d:17:bb:3a noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 5c a3 9d 17 bb 3a 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=40:e2:30:cb:2b:b0
nl80211: MLME event frame - hexdump(len=70): 40 00 00 00 ff ff ff ff ff ff 40 e2 30 cb 2b b0 ff ff ff ff ff ff f0 4c 00 00 01 08 82 84 8b 96 0c 12 18 24 32 04 30 48 60 6c 2d 1a 6e 01 03 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=40:e2:30:cb:2b:b0 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-68 fc=0x40 seq_ctrl=0x4cf0 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=70
nl80211: send_mlme - da= 40:e2:30:cb:2b:b0 noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 40 e2 30 cb 2b b0 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=40:e2:30:cb:2b:b0
nl80211: MLME event frame - hexdump(len=70): 40 00 00 00 ff ff ff ff ff ff 40 e2 30 cb 2b b0 ff ff ff ff ff ff 00 4d 00 00 01 08 82 84 8b 96 0c 12 18 24 32 04 30 48 60 6c 2d 1a 6e 01 03 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=40:e2:30:cb:2b:b0 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-73 fc=0x40 seq_ctrl=0x4d00 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=70
nl80211: send_mlme - da= 40:e2:30:cb:2b:b0 noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 40 e2 30 cb 2b b0 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=40:e2:30:cb:2b:b0
nl80211: MLME event frame - hexdump(len=70): 40 00 00 00 ff ff ff ff ff ff 40 e2 30 cb 2b b0 ff ff ff ff ff ff 70 4d 00 00 01 08 82 84 8b 96 0c 12 18 24 32 04 30 48 60 6c 2d 1a 6e 01 03 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=40:e2:30:cb:2b:b0 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-75 fc=0x40 seq_ctrl=0x4d70 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=70
nl80211: send_mlme - da= 40:e2:30:cb:2b:b0 noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 40 e2 30 cb 2b b0 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=24:f5:aa:71:9c:fb
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 24 f5 aa 71 9c fb ff ff ff ff ff ff 20 50 00 00 01 08 02 04 0b 16 0c 12 18 24 32 04 30 48 60 6c 03 01 01 2d 1a ef 11 1b ff ff 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 7f 08 00 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=24:f5:aa:71:9c:fb bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-72 fc=0x40 seq_ctrl=0x5020 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
nl80211: send_mlme - da= 24:f5:aa:71:9c:fb noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 24 f5 aa 71 9c fb 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=5c:a3:9d:17:bb:3a
nl80211: MLME event frame - hexdump(len=70): 40 00 00 00 ff ff ff ff ff ff 5c a3 9d 17 bb 3a ff ff ff ff ff ff 70 4d 00 00 01 08 82 84 8b 0c 12 96 18 24 32 04 30 48 60 6c 2d 1a ac 01 02 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=5c:a3:9d:17:bb:3a bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-77 fc=0x40 seq_ctrl=0x4d70 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=70
nl80211: send_mlme - da= 5c:a3:9d:17:bb:3a noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 5c a3 9d 17 bb 3a 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=24:f5:aa:6f:03:11 A2=24:f5:aa:71:9c:fb
nl80211: MLME event frame - hexdump(len=487): d0 00 3a 01 24 f5 aa 6f 03 11 24 f5 aa 71 9c fb ff ff ff ff ff ff 30 51 04 09 50 6f 9a 1a 01 05 16 10 01 00 01 0d 10 be 01 65 79 4a 30 65 58 41 69 4f 69 4a 6b 63 48 42 44 62 32 34 69 4c 43 4a 72 61 57 51 69 4f 69 4a 73 4d 33 64 53 56 44 42 71 53 33 52 69 62 32 38 79 53 33 68 48 56 58 55 34 51 31 5a 75 54 48 4a 4b 52 55 63 79 64 32 56 42 62 46 70 6d 63 55 4e 69 57 55 38 74 5a 47 4e 72 49 69 77 69 59 57 78 6e 49 6a 6f 69 52 56 4d 79 4e 54 59 69 66 51 2e 65 79 4a 6e 63 6d 39 31 63 48 4d 69 4f 6c 74 37 49 6d 64 79 62 33 56 77 53 57 51 69 4f 69 49 71 49 69 77 69 62 6d 56 30 55 6d 39 73 5a 53 49 36 49 6e 4e 30 59 53 4a 39 58 53 77 69 62 6d 56 30 51 57 4e 6a 5a 58 4e 7a 53 32 56 35 49 6a 70 37 49 6d 74 30 65 53 49 36 49 6b 56 44 49 69 77 69 59 33 4a 32 49 6a 6f 69 55 43 30 79 4e 54 59 69 4c 43 4a 34 49 6a 6f 69 56 6e 42 69 56 45 35 30 57 57 64 4f 61 56 68 54 64 47 70 71 53 46 52 68 53 6a 68 45 4e 30 78 4a 54 56 4e 71 65 45 70 49 54 54 4d 78 56 30 30 31 4d 7a 5a 79 54 6a 5a 6c 52 53 49 73 49 6e 6b 69 4f 69 49 74 59 57 52 6e 57 55 55 32 52 33 70 48 4e 6b 74 34 56 55 4e 43 65 47 63 77 4c 55 64 34 5a 30 73 74 4e 55 64 56 61 6e 63 77 61 47 52 52 55 6b 74 43 4e 58 64 56 5a 56 42 52 49 6e 31 39 2e 34 53 46 72 47 6a 48 4c 67 75 5f 43 46 4c 65 42 50 52 4c 34 36 74 73 65 7a 61 76 4c 62 56 57 5f 5f 46 39 31 70 5f 78 79 4d 51 49 56 59 35 36 31 59 44 62 49 62 41 70 4a 73 45 54 76 64 6e 50 63 39 6d 67 6e 53 39 38 37 6b 38 53 57 63 73 54 30 58 69 67 4b 30 41
nl80211: Frame event
nl80211: RX frame da=24:f5:aa:6f:03:11 sa=24:f5:aa:71:9c:fb bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-78 fc=0xd0 seq_ctrl=0x5130 stype=13 (WLAN_FC_STYPE_ACTION) len=487
wlp2s0: Event RX_MGMT (18) received
mgmt::action
RX_ACTION category 4 action 9 sa 24:f5:aa:71:9c:fb da 24:f5:aa:6f:03:11 len 487 freq 2412
DPP: Received DPP Public Action frame crypto suite 1 type 5 from 24:f5:aa:71:9c:fb freq=2412
DPP: Received message attributes - hexdump(len=455): 16 10 01 00 01 0d 10 be 01 65 79 4a 30 65 58 41 69 4f 69 4a 6b 63 48 42 44 62 32 34 69 4c 43 4a 72 61 57 51 69 4f 69 4a 73 4d 33 64 53 56 44 42 71 53 33 52 69 62 32 38 79 53 33 68 48 56 58 55 34 51 31 5a 75 54 48 4a 4b 52 55 63 79 64 32 56 42 62 46 70 6d 63 55 4e 69 57 55 38 74 5a 47 4e 72 49 69 77 69 59 57 78 6e 49 6a 6f 69 52 56 4d 79 4e 54 59 69 66 51 2e 65 79 4a 6e 63 6d 39 31 63 48 4d 69 4f 6c 74 37 49 6d 64 79 62 33 56 77 53 57 51 69 4f 69 49 71 49 69 77 69 62 6d 56 30 55 6d 39 73 5a 53 49 36 49 6e 4e 30 59 53 4a 39 58 53 77 69 62 6d 56 30 51 57 4e 6a 5a 58 4e 7a 53 32 56 35 49 6a 70 37 49 6d 74 30 65 53 49 36 49 6b 56 44 49 69 77 69 59 33 4a 32 49 6a 6f 69 55 43 30 79 4e 54 59 69 4c 43 4a 34 49 6a 6f 69 56 6e 42 69 56 45 35 30 57 57 64 4f 61 56 68 54 64 47 70 71 53 46 52 68 53 6a 68 45 4e 30 78 4a 54 56 4e 71 65 45 70 49 54 54 4d 78 56 30 30 31 4d 7a 5a 79 54 6a 5a 6c 52 53 49 73 49 6e 6b 69 4f 69 49 74 59 57 52 6e 57 55 55 32 52 33 70 48 4e 6b 74 34 56 55 4e 43 65 47 63 77 4c 55 64 34 5a 30 73 74 4e 55 64 56 61 6e 63 77 61 47 52 52 55 6b 74 43 4e 58 64 56 5a 56 42 52 49 6e 31 39 2e 34 53 46 72 47 6a 48 4c 67 75 5f 43 46 4c 65 42 50 52 4c 34 36 74 73 65 7a 61 76 4c 62 56 57 5f 5f 46 39 31 70 5f 78 79 4d 51 49 56 59 35 36 31 59 44 62 49 62 41 70 4a 73 45 54 76 64 6e 50 63 39 6d 67 6e 53 39 38 37 6b 38 53 57 63 73 54 30 58 69 67 4b 30 41
DPP: Attribute ID 1016 len 1
DPP: Attribute ID 100d len 446
wlp2s0: DPP-RX src=24:f5:aa:71:9c:fb freq=2412 type=5
DPP: Peer Discovery Request from 24:f5:aa:71:9c:fb
DPP: No own Connector/keys set
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff 60 a9 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=4c:32:75:90:33:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-53 fc=0x40 seq_ctrl=0xa960 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
nl80211: send_mlme - da= 4c:32:75:90:33:b3 noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 4c 32 75 90 33 b3 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff 70 a9 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 01 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame event
nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=4c:32:75:90:33:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-52 fc=0x40 seq_ctrl=0xa970 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
nl80211: send_mlme - da= 4c:32:75:90:33:b3 noack=1 freq=0 no_cck=0 offchanok=0 wait_time=0 fc=0x50 (WLAN_FC_STYPE_PROBE_RESP) nlmode=3
nl80211: send_mlme -> send_frame
nl80211: send_frame - Use bss->freq=2412
nl80211: send_frame -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=1 offchanok=0
CMD_FRAME - hexdump(len=122): 50 00 00 00 4c 32 75 90 33 b3 24 f5 aa 6f 03 11 24 f5 aa 6f 03 11 00 00 00 00 00 00 00 00 00 00 64 00 11 04 00 0a 75 6e 63 6c 65 2d 6a 6f 68 6e 01 08 82 84 8b 96 0c 12 18 24 03 01 01 07 06 55 53 20 01 0b 1e 2a 01 04 32 04 30 48 60 6c 30 1c 01 00 00 0f ac 04 01 00 00 0f ac 04 03 00 00 0f ac 02 00 0f ac 06 50 6f 9a 02 80 00 3b 02 51 00 7f 08 04 00 00 00 00 00 00 40
nl80211: Frame TX command accepted (no ACK); cookie 0x0
nl80211: Event message available
nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff a0 a9 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 03 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40

> On Feb 12, 2019, at 1:17 PM, Rohith K D <kdrohith@xxxxxxxxx> wrote:
> 
>> where do I need to set the ssid that gets returned to the supplicant
> When you send DPP auth init you can pass hexvalue of SSID. Command will be.
> DPP_AUTH_INIT peer=<Peer-ID> conf=sta-dpp
> configurator=<Configurator-ID> ssid=<GiveHexValueOfSSID>
> 
>> is there a list of wireless adapters (especially USB dongles) that are known to work with DPP
> Alfa AWUS036NHA is one wireless adapter where DPP works.
> 
> Regards,
> Rohith K Damodaran
> 
> On Wed, Feb 13, 2019 at 1:26 AM Steve Johnson <steve@xxxxxxxxxxxxxx> wrote:
>> 
>> Well, it was a mix of wireless adapters that apparently don't support DPP (off channel messaging), although the capabilities listed would have you believe otherwise.
>> 
>> A couple of questions:
>> 
>> First, is there a list of wireless adapters (especially USB dongles) that are known to work with DPP?
>> 
>> Second, while the DPP Authentication part seems to complete successfully, it is now trying to connect to SSID "test" (wi-fi_tech), which I assume is a default baked in to hostapd. I have the ssid parameter set in the hostapd.conf file - where do I need to set the ssid that gets returned to the supplicant? Is it a GAS parameter?
>> 
>> Happy to at least have the DPP authentication working.
>> 
>> Steve
>> 
>>> On Feb 11, 2019, at 9:58 AM, Steve Johnson <steve@xxxxxxxxxxxxxx> wrote:
>>> 
>>> Here are the detailed logs from hostapd. As I mentioned, I can see the Authentication Request sent on channel 1 using a wireless sniffer. No evidence that the enrollee device is receiving the request. If it turns out to be an issue with the supplicant wifi adapter, can you recommend a USB adapter that is known to work with DPP (and preferably Raspberry Pi)? As soon as we have one working setup, it will be easy to validate other devices in the future.
>>> 
>>> hostapd:
>>> 
>>> Ignore Probe Request due to DS Params mismatch: chan=1 != ds.chan=3
>>> nl80211: Event message available
>>> nl80211: BSS Event 59 (NL80211_CMD_FRAME) received for wlp2s0
>>> nl80211: MLME event 59 (NL80211_CMD_FRAME) on wlp2s0(24:f5:aa:6f:03:11) A1=ff:ff:ff:ff:ff:ff A2=4c:32:75:90:33:b3
>>> nl80211: MLME event frame - hexdump(len=83): 40 00 00 00 ff ff ff ff ff ff 4c 32 75 90 33 b3 ff ff ff ff ff ff e0 33 00 00 01 04 02 04 0b 16 32 08 0c 12 18 24 30 48 60 6c 03 01 03 2d 1a ad 49 17 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 08 04 00 00 00 00 00 00 40
>>> nl80211: Frame event
>>> nl80211: RX frame da=ff:ff:ff:ff:ff:ff sa=4c:32:75:90:33:b3 bssid=ff:ff:ff:ff:ff:ff freq=2412 ssi_signal=-59 fc=0x40 seq_ctrl=0x33e0 stype=4 (WLAN_FC_STYPE_PROBE_REQ) len=83
>>> Ignore Probe Request due to DS Params mismatch: chan=1 != ds.chan=3
>>> RX ctrl_iface - hexdump_ascii(len=20):
>>>    44 50 50 5f 43 4f 4e 46 49 47 55 52 41 54 4f 52   DPP_CONFIGURATOR
>>>    5f 41 44 44                                       _ADD
>>> DPP: Generating a keypair
>>> RX ctrl_iface - hexdump_ascii(len=127):
>>>    44 50 50 5f 51 52 5f 43 4f 44 45 20 44 50 50 3a   DPP_QR_CODE DPP:
>>>    43 3a 38 31 2f 31 3b 4d 3a 35 30 3a 33 65 3a 61   C:81/1;M:50:3e:a
>>>    61 3a 34 34 3a 37 33 3a 39 35 3b 4b 3a 4d 44 6b   a:44:73:95;K:MDk
>>>    77 45 77 59 48 4b 6f 5a 49 7a 6a 30 43 41 51 59   wEwYHKoZIzj0CAQY
>>>    49 4b 6f 5a 49 7a 6a 30 44 41 51 63 44 49 67 41   IKoZIzj0DAQcDIgA
>>>    44 65 74 79 62 33 46 31 74 59 43 4e 73 2f 36 71   Detyb3F1tYCNs/6q
>>>    32 57 41 4d 4b 54 4a 69 72 4b 70 66 4b 6c 35 4e   2WAMKTJirKpfKl5N
>>>    77 57 52 32 71 30 6c 54 38 73 62 4d 3d 3b 3b      wWR2q0lT8sbM=;;
>>> DPP: URI - hexdump_ascii(len=115):
>>>    44 50 50 3a 43 3a 38 31 2f 31 3b 4d 3a 35 30 3a   DPP:C:81/1;M:50:
>>>    33 65 3a 61 61 3a 34 34 3a 37 33 3a 39 35 3b 4b   3e:aa:44:73:95;K
>>>    3a 4d 44 6b 77 45 77 59 48 4b 6f 5a 49 7a 6a 30   :MDkwEwYHKoZIzj0
>>>    43 41 51 59 49 4b 6f 5a 49 7a 6a 30 44 41 51 63   CAQYIKoZIzj0DAQc
>>>    44 49 67 41 44 65 74 79 62 33 46 31 74 59 43 4e   DIgADetyb3F1tYCN
>>>    73 2f 36 71 32 57 41 4d 4b 54 4a 69 72 4b 70 66   s/6q2WAMKTJirKpf
>>>    4b 6c 35 4e 77 57 52 32 71 30 6c 54 38 73 62 4d   Kl5NwWR2q0lT8sbM
>>>    3d 3b 3b                                          =;;
>>> DPP: URI channel-list: opclass=81 channel=1 ==> freq=2412
>>> DPP: URI mac: 50:3e:aa:44:73:95
>>> DPP: Base64 decoded URI public-key - hexdump(len=59): 30 39 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 22 00 03 7a dc 9b dc 5d 6d 60 23 6c ff aa b6 58 03 0a 4c 98 ab 2a 97 ca 97 93 70 59 1d aa d2 54 fc b1 b3
>>> DPP: Public key hash - hexdump(len=32): a9 ce 7d 0b d7 7c a2 15 6a 8d c3 fb 69 61 3e fa e0 6f 6c db 61 59 5c 85 31 2e 1a 86 1d f8 75 61
>>> DPP: URI subjectPublicKey algorithm: id-ecPublicKey
>>> DPP: URI subjectPublicKey parameters: prime256v1
>>> DPP: URI subjectPublicKey - hexdump(len=33): 03 7a dc 9b dc 5d 6d 60 23 6c ff aa b6 58 03 0a 4c 98 ab 2a 97 ca 97 93 70 59 1d aa d2 54 fc b1 b3
>>> RX ctrl_iface - hexdump_ascii(len=48):
>>>    44 50 50 5f 41 55 54 48 5f 49 4e 49 54 20 70 65   DPP_AUTH_INIT pe
>>>    65 72 3d 31 20 63 6f 6e 66 3d 73 74 61 2d 64 70   er=1 conf=sta-dp
>>>    70 20 63 6f 6e 66 69 67 75 72 61 74 6f 72 3d 31   p configurator=1
>>> DPP: Generating a keypair
>>> DPP: Compressed public key (DER) - hexdump(len=59): 30 39 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 22 00 02 00 0d 7f cf 9a b5 14 f0 18 93 a9 6c 0c 3b 06 78 50 2d d7 de 92 16 3b 1d d6 81 af d9 d4 3e 29 cf
>>> DPP: Public key hash - hexdump(len=32): ab 38 e1 e2 dc 4d 24 c9 77 e2 c5 31 2c af b9 31 54 dd 19 67 1b a9 12 e8 93 1c af 1a 4f c0 ea 00
>>> DPP: Auto-generated own bootstrapping key info: URI DPP:K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgACAA1/z5q1FPAYk6lsDDsGeFAt196SFjsd1oGv2dQ+Kc8=;;
>>> DPP: Possible frequencies for initiating: 2412
>>> Get randomness: len=16 entropy=98
>>> DPP: I-nonce - hexdump(len=16): 85 5a 09 fb 8f 60 52 8a a3 40 32 68 b6 d3 de d0
>>> DPP: Generating a keypair
>>> DPP: ECDH shared secret (M.x) - hexdump(len=32): [REMOVED]
>>> DPP: PRK = HKDF-Extract(<>, IKM=M.x) - hexdump(len=32): [REMOVED]
>>> DPP: k1 = HKDF-Expand(PRK, info, L) - hexdump(len=32): [REMOVED]
>>> DPP: R-Bootstrap Key Hash
>>> DPP: I-Bootstrap Key Hash
>>> DDP: AES-SIV AD[0] - hexdump(len=6): 50 6f 9a 1a 01 00
>>> DDP: AES-SIV AD[1] - hexdump(len=140): 02 10 20 00 a9 ce 7d 0b d7 7c a2 15 6a 8d c3 fb 69 61 3e fa e0 6f 6c db 61 59 5c 85 31 2e 1a 86 1d f8 75 61 01 10 20 00 ab 38 e1 e2 dc 4d 24 c9 77 e2 c5 31 2c af b9 31 54 dd 19 67 1b a9 12 e8 93 1c af 1a 4f c0 ea 00 03 10 40 00 a3 1c 77 6a f2 93 44 08 96 cb 90 65 3c 8e c3 be 76 69 41 23 e7 ed da 3d fd 6d ed d4 bf 5a fe db f7 14 87 26 8c ed 9b 00 05 5d 49 52 23 6e 88 b6 d4 61 00 36 6a f0 9d 91 53 78 6f 5b b8 bc d2 78
>>> DPP: AES-SIV cleartext - hexdump(len=25): 05 10 10 00 85 5a 09 fb 8f 60 52 8a a3 40 32 68 b6 d3 de d0 06 10 01 00 02
>>> DPP: AES-SIV ciphertext - hexdump(len=41): 21 da a9 2c e7 cd 26 df e2 32 aa 3f 19 55 45 e8 d4 57 7f 93 d0 96 92 d9 ed 90 25 4a 4b a3 31 dc 0e 0d 9f 37 12 92 67 45 c0
>>> DPP: Authentication Request frame attributes - hexdump(len=193): 04 09 50 6f 9a 1a 01 00 02 10 20 00 a9 ce 7d 0b d7 7c a2 15 6a 8d c3 fb 69 61 3e fa e0 6f 6c db 61 59 5c 85 31 2e 1a 86 1d f8 75 61 01 10 20 00 ab 38 e1 e2 dc 4d 24 c9 77 e2 c5 31 2c af b9 31 54 dd 19 67 1b a9 12 e8 93 1c af 1a 4f c0 ea 00 03 10 40 00 a3 1c 77 6a f2 93 44 08 96 cb 90 65 3c 8e c3 be 76 69 41 23 e7 ed da 3d fd 6d ed d4 bf 5a fe db f7 14 87 26 8c ed 9b 00 05 5d 49 52 23 6e 88 b6 d4 61 00 36 6a f0 9d 91 53 78 6f 5b b8 bc d2 78 04 10 29 00 21 da a9 2c e7 cd 26 df e2 32 aa 3f 19 55 45 e8 d4 57 7f 93 d0 96 92 d9 ed 90 25 4a 4b a3 31 dc 0e 0d 9f 37 12 92 67 45 c0
>>> DPP: Set configurator parameters:  peer=1 conf=sta-dpp configurator=1
>>> wlp2s0: DPP-TX dst=50:3e:aa:44:73:95 freq=2412 type=0
>>> nl80211: Send Action frame (ifindex=4, freq=2412 MHz wait=2000 ms no_cck=0)
>>> nl80211: send_mlme - da= 50:3e:aa:44:73:95 noack=0 freq=2412 no_cck=0 offchanok=1 wait_time=2000 fc=0xd0 (WLAN_FC_STYPE_ACTION) nlmode=3
>>> nl80211: send_mlme -> send_frame
>>> nl80211: send_frame -> send_frame_cmd
>>> nl80211: CMD_FRAME freq=2412 wait=2000 no_cck=0 no_ack=0 offchanok=1
>>> CMD_FRAME - hexdump(len=217): d0 00 00 00 50 3e aa 44 73 95 24 f5 aa 6f 03 11 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 a9 ce 7d 0b d7 7c a2 15 6a 8d c3 fb 69 61 3e fa e0 6f 6c db 61 59 5c 85 31 2e 1a 86 1d f8 75 61 01 10 20 00 ab 38 e1 e2 dc 4d 24 c9 77 e2 c5 31 2c af b9 31 54 dd 19 67 1b a9 12 e8 93 1c af 1a 4f c0 ea 00 03 10 40 00 a3 1c 77 6a f2 93 44 08 96 cb 90 65 3c 8e c3 be 76 69 41 23 e7 ed da 3d fd 6d ed d4 bf 5a fe db f7 14 87 26 8c ed 9b 00 05 5d 49 52 23 6e 88 b6 d4 61 00 36 6a f0 9d 91 53 78 6f 5b b8 bc d2 78 04 10 29 00 21 da a9 2c e7 cd 26 df e2 32 aa 3f 19 55 45 e8 d4 57 7f 93 d0 96 92 d9 ed 90 25 4a 4b a3 31 dc 0e 0d 9f 37 12 92 67 45 c0
>>> nl80211: Frame TX command accepted; cookie 0x146
>>> nl80211: Drop oldest pending send action cookie 0x0
>>> nl80211: Update send_action_cookie from 0x0 to 0x146
>>> nl80211: Event message available
>>> nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for wlp2s0
>>> nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on wlp2s0(24:f5:aa:6f:03:11) A1=50:3e:aa:44:73:95 A2=24:f5:aa:6f:03:11
>>> nl80211: MLME event frame - hexdump(len=217): d0 00 00 00 50 3e aa 44 73 95 24 f5 aa 6f 03 11 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 a9 ce 7d 0b d7 7c a2 15 6a 8d c3 fb 69 61 3e fa e0 6f 6c db 61 59 5c 85 31 2e 1a 86 1d f8 75 61 01 10 20 00 ab 38 e1 e2 dc 4d 24 c9 77 e2 c5 31 2c af b9 31 54 dd 19 67 1b a9 12 e8 93 1c af 1a 4f c0 ea 00 03 10 40 00 a3 1c 77 6a f2 93 44 08 96 cb 90 65 3c 8e c3 be 76 69 41 23 e7 ed da 3d fd 6d ed d4 bf 5a fe db f7 14 87 26 8c ed 9b 00 05 5d 49 52 23 6e 88 b6 d4 61 00 36 6a f0 9d 91 53 78 6f 5b b8 bc d2 78 04 10 29 00 21 da a9 2c e7 cd 26 df e2 32 aa 3f 19 55 45 e8 d4 57 7f 93 d0 96 92 d9 ed 90 25 4a 4b a3 31 dc 0e 0d 9f 37 12 92 67 45 c0
>>> nl80211: Frame TX status event
>>> wlp2s0: Event TX_STATUS (16) received
>>> mgmt::action cb ok=1
>>> DPP: TX status: dst=50:3e:aa:44:73:95 ok=1
>>> wlp2s0: DPP-TX-STATUS dst=50:3e:aa:44:73:95 result=SUCCESS
>>> DPP: Reply wait timeout - wait_time=2000 diff_ms=2012
>>> DPP: No response received from responder - stopping initiation attempt
>>> wlp2s0: DPP-AUTH-INIT-FAILED
>>> 
>>>> On Feb 9, 2019, at 4:50 PM, Steve Johnson <steve@xxxxxxxxxxxxxx> wrote:
>>>> 
>>>> The hostap device is sending the authentication request on channel 1 - I have verified this using a wifi sniffer. As for the wpa_supplicant, I assume AP mode does not apply. I suppose it is possible that both supplicant machines (Pi & NUC) have wifi adapters that appear to support offchannel mode but do not. dpp_listen appears to work without errors.
>>>> 
>>>> The Raspberry Pi (supplicant) is using a TP-Link Archer T4U V3 adapter.
>>>> 
>>>> Given that hostap is sending out the authentication request on channel 1 and the wpa_supplicant logs show no receipt of management frames, anything you can think of for me to check?
>>>> 
>>>> 
>>>>> On Feb 9, 2019, at 3:32 PM, Jouni Malinen <j@xxxxx> wrote:
>>>>> 
>>>>> On Fri, Feb 08, 2019 at 03:10:29PM -0700, Steve Johnson wrote:
>>>>>> I have built hostapd and wpa_supplicant per the instructions and am having trouble getting the negotiation to complete. Using wireshark (airtool), I can see that hostapd is sending the authentication request OTA. On the wpa_supplicant machine, I cannot see any nl80211 debug messages showing that any management frames have been received. (but I can see that it has registered for the correct frame types).
>>>>>> 
>>>>>> I've tried two diffent STA machines (Pi and NUC) - each one can function properly as an AP, so I know the radios work.
>>>>> 
>>>>> But do you know that the WLAN driver on the devices support offchannel
>>>>> TX operation while in AP mode? Have you used a wireless sniffer to
>>>>> verify whether the Public Action frame is actually transmitted on the
>>>>> expected channel (2412 MHz in this case)?
>>>>> 
>>>>>> hostapd logs: ( grep DPP )
>>>>> 
>>>>> That grepping removes the most relevant lines for this, i.e., what
>>>>> happens with the nl80211 commands to send out the DPP Public Action
>>>>> frame. Anyway, some drivers might lie about the TX status, so a wireless
>>>>> sniffer would be more robust way of checking what exactly happened when
>>>>> working with drivers that have not yet been confirmed to work with DPP.
>>>>> 
>>>>> --
>>>>> Jouni Malinen                                            PGP id EFC895FA
>>>> 
>>> 
>> 
>> 
>> _______________________________________________
>> Hostap mailing list
>> Hostap@xxxxxxxxxxxxxxxxxxx
>> http://lists.infradead.org/mailman/listinfo/hostap


_______________________________________________
Hostap mailing list
Hostap@xxxxxxxxxxxxxxxxxxx
http://lists.infradead.org/mailman/listinfo/hostap




[Index of Archives]     [Linux Wireless]     [Linux Kernel]     [ATH6KL]     [Linux Bluetooth]     [Linux Netdev]     [Kernel Newbies]     [IDE]     [Security]     [Git]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Linux ATA RAID]     [Samba]     [Device Mapper]

  Powered by Linux