1 ## DD-WRT v3.0-r31500M kongat (c) 2017 NewMedia-NET GmbH 2 ## Release: 02/24/17 3 4 root@EA8500-WDS:~# dmesg 5 [ 0.000000] Booting Linux on physical CPU 0x0 6 [ 0.000000] Linux version 3.18.48 (bluebat@opensuse.site) (gcc version 6.3.0 (LEDE GCC 6.3.0 r2695-c9c68c7) ) #72 SMP PREEMPT Fri Feb 24 18:31:31 CET 2017 7 [ 0.000000] CPU: ARMv7 Processor [512f04d0] revision 0 (ARMv7), cr=10c5787d 8 [ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, PIPT instruction cache 9 [ 0.000000] Machine model: Linksys EA8500 WiFi Router 10 [ 0.000000] Ignoring memory range 0x41500000 - 0x42000000 11 [ 0.000000] Memory policy: Data cache writealloc 12 [ 0.000000] On node 0 totalpages: 122880 13 [ 0.000000] free_area_init_node: node 0, pgdat c0726840, node_mem_map ddb40000 14 [ 0.000000] Normal zone: 960 pages used for memmap 15 [ 0.000000] Normal zone: 0 pages reserved 16 [ 0.000000] Normal zone: 122880 pages, LIFO batch:31 17 [ 0.000000] PERCPU: Embedded 9 pages/cpu @ddfd3000 s7552 r8192 d21120 u36864 18 [ 0.000000] pcpu-alloc: s7552 r8192 d21120 u36864 alloc=9*4096 19 [ 0.000000] pcpu-alloc: [0] 0 [0] 1 20 [ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 121920 21 [ 0.000000] Kernel command line: console=ttyMSM0,115200n8 rootfstype=squashfs noinitrd console=ttyHSL1,115200n8 init=/sbin/init rootfstype=squashfs root=31:14 22 [ 0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes) 23 [ 0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes) 24 [ 0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes) 25 [ 0.000000] Memory: 481196K/491520K available (3878K kernel code, 283K rwdata, 1108K rodata, 188K init, 403K bss, 10324K reserved, 0K highmem) 26 [ 0.000000] Virtual kernel memory layout: 27 [ 0.000000] vector : 0xffff0000 - 0xffff1000 ( 4 kB) 28 [ 0.000000] fixmap : 0xffc00000 - 0xffe00000 (2048 kB) 29 [ 0.000000] vmalloc : 0xde800000 - 0xff000000 ( 520 MB) 30 [ 0.000000] lowmem : 0xc0000000 - 0xde000000 ( 480 MB) 31 [ 0.000000] pkmap : 0xbfe00000 - 0xc0000000 ( 2 MB) 32 [ 0.000000] modules : 0xbf000000 - 0xbfe00000 ( 14 MB) 33 [ 0.000000] .text : 0xc0208000 - 0xc06e6e1c (4988 kB) 34 [ 0.000000] .init : 0xc06e7000 - 0xc0716000 ( 188 kB) 35 [ 0.000000] .data : 0xc0716000 - 0xc075cc04 ( 284 kB) 36 [ 0.000000] .bss : 0xc075cc04 - 0xc07c1b84 ( 404 kB) 37 [ 0.000000] Preemptible hierarchical RCU implementation. 38 [ 0.000000] RCU restricting CPUs from NR_CPUS=4 to nr_cpu_ids=2. 39 [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 40 [ 0.000000] NR_IRQS:16 nr_irqs:16 16 41 [ 0.000012] sched_clock: 32 bits at 6MHz, resolution 160ns, wraps every 687194767200ns 42 [ 0.000029] Switching to timer-based delay loop, resolution 160ns 43 [ 0.000440] Calibrating delay loop (skipped), value calculated using timer frequency.. 12.50 BogoMIPS (lpj=62500) 44 [ 0.000462] pid_max: default: 32768 minimum: 301 45 [ 0.000712] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes) 46 [ 0.000729] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes) 47 [ 0.001381] CPU: Testing write buffer coherency: ok 48 [ 0.001643] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000 49 [ 0.002156] Setting up static identity map for 0x42213180 - 0x422131d8 50 [ 0.063465] CPU1: Booted secondary processor 51 [ 0.063595] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001 52 [ 0.063714] Brought up 2 CPUs 53 [ 0.063736] SMP: Total of 2 processors activated (25.00 BogoMIPS). 54 [ 0.063746] CPU: All CPU(s) started in SVC mode. 55 [ 0.078473] VFP support v0.3: implementor 51 architecture 0 part 4d variant 2 rev 0 56 [ 0.079006] pinctrl core: initialized pinctrl subsystem 57 [ 0.089289] NET: Registered protocol family 16 58 [ 0.089616] DMA: preallocated 256 KiB pool for atomic coherent allocations 59 [ 0.113883] cpuidle: using governor ladder 60 [ 0.144897] cpuidle: using governor menu 61 [ 0.164054] qcom_rpm 108000.rpm: RPM firmware 3.0.16777342 62 [ 0.164139] qcom_rpm 108000.rpm: failed to mark ack irq as wakeup 63 [ 0.164201] qcom_rpm 108000.rpm: failed to mark wakeup irq as wakeup 64 [ 0.199487] pps_core: LinuxPPS API ver. 1 registered 65 [ 0.199501] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti 66 [ 0.199544] PTP clock support registered 67 [ 0.200647] pcie_init: pcie_init: unable to create IPC log context for pcie0-short 68 [ 0.200659] pcie_init: pcie_init: unable to create IPC log context for pcie0-long 69 [ 0.200670] pcie_init: pcie_init: unable to create IPC log context for pcie1-short 70 [ 0.200680] pcie_init: pcie_init: unable to create IPC log context for pcie1-long 71 [ 0.201080] Switched to clocksource dg_timer 72 [ 0.202527] NET: Registered protocol family 2 73 [ 0.203224] TCP established hash table entries: 4096 (order: 2, 16384 bytes) 74 [ 0.203263] TCP bind hash table entries: 4096 (order: 3, 32768 bytes) 75 [ 0.203315] TCP: Hash tables configured (established 4096 bind 4096) 76 [ 0.203360] TCP: reno registered 77 [ 0.203378] UDP hash table entries: 256 (order: 1, 8192 bytes) 78 [ 0.203399] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes) 79 [ 0.203636] NET: Registered protocol family 1 80 [ 0.203697] PCI: CLS 0 bytes, default 64 81 [ 0.204803] futex hash table entries: 512 (order: 3, 32768 bytes) 82 [ 0.204902] Crashlog allocated RAM at address 0x5ff00000 83 [ 0.205823] squashfs: version 3.0 (2006/03/15) Phillip Lougher 84 [ 0.205867] msgmni has been set to 939 85 [ 0.207659] io scheduler noop registered 86 [ 0.207678] io scheduler deadline registered (default) 87 [ 0.209012] 1b500000.pci supply vdda not found, using dummy regulator 88 [ 0.209098] 1b500000.pci supply vdda_phy not found, using dummy regulator 89 [ 0.209177] 1b500000.pci supply vdda_refclk not found, using dummy regulator 90 [ 0.240166] qcom-pcie 1b500000.pci: PCI host bridge to bus 0000:00 91 [ 0.240189] pci_bus 0000:00: root bus resource [io 0xfe00000-0xfffff] (bus address [0x1fc00000-0xfefffff]) 92 [ 0.240204] pci_bus 0000:00: root bus resource [mem 0x08000000-0x0fdfffff] 93 [ 0.240220] pci_bus 0000:00: root bus resource [bus 00-ff] 94 [ 0.240268] pci 0000:00:00.0: [17cb:0101] type 01 class 0x060400 95 [ 0.240406] pci 0000:00:00.0: supports D1 96 [ 0.240423] pci 0000:00:00.0: PME# supported from D0 D1 D3hot 97 [ 0.240733] PCI: bus0: Fast back to back transfers disabled 98 [ 0.241081] pci 0000:01:00.0: [168c:0040] type 00 class 0x028000 99 [ 0.241356] pci 0000:01:00.0: reg 0x10: [mem 0x00000000-0x001fffff 64bit] 100 [ 0.242298] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold 101 [ 0.242723] PCI: bus1: Fast back to back transfers disabled 102 [ 0.242744] pci_bus 0000:01: busn_res: [bus 01-ff] end is updated to 01 103 [ 0.242894] pci 0000:00:00.0: BAR 8: assigned [mem 0x08000000-0x081fffff] 104 [ 0.242917] pci 0000:01:00.0: BAR 0: assigned [mem 0x08000000-0x081fffff 64bit] 105 [ 0.243028] pci 0000:00:00.0: PCI bridge to [bus 01] 106 [ 0.243049] pci 0000:00:00.0: bridge window [mem 0x08000000-0x081fffff] 107 [ 0.243488] aer 0000:00:00.0:pcie02: service driver aer loaded 108 [ 0.243831] 1b700000.pci supply vdda not found, using dummy regulator 109 [ 0.243915] 1b700000.pci supply vdda_phy not found, using dummy regulator 110 [ 0.244003] 1b700000.pci supply vdda_refclk not found, using dummy regulator 111 [ 0.274232] qcom-pcie 1b700000.pci: PCI host bridge to bus 0001:00 112 [ 0.274251] pci_bus 0001:00: root bus resource [io 0x31e10000-0xfffff] (bus address [0x63c00000-0x31eeffff]) 113 [ 0.274265] pci_bus 0001:00: root bus resource [mem 0x2e000000-0x31dfffff] 114 [ 0.274280] pci_bus 0001:00: root bus resource [bus 00-ff] 115 [ 0.274325] pci 0001:00:00.0: [17cb:0101] type 01 class 0x060400 116 [ 0.274445] pci 0001:00:00.0: supports D1 117 [ 0.274460] pci 0001:00:00.0: PME# supported from D0 D1 D3hot 118 [ 0.274769] PCI: bus0: Fast back to back transfers disabled 119 [ 0.275102] pci 0001:01:00.0: [168c:0040] type 00 class 0x028000 120 [ 0.275299] pci 0001:01:00.0: reg 0x10: [mem 0x00000000-0x001fffff 64bit] 121 [ 0.276237] pci 0001:01:00.0: PME# supported from D0 D3hot D3cold 122 [ 0.276653] PCI: bus1: Fast back to back transfers disabled 123 [ 0.276671] pci_bus 0001:01: busn_res: [bus 01-ff] end is updated to 01 124 [ 0.276888] pci 0001:00:00.0: BAR 8: assigned [mem 0x2e000000-0x2e1fffff] 125 [ 0.276910] pci 0001:01:00.0: BAR 0: assigned [mem 0x2e000000-0x2e1fffff 64bit] 126 [ 0.277016] pci 0001:00:00.0: PCI bridge to [bus 01] 127 [ 0.277035] pci 0001:00:00.0: bridge window [mem 0x2e000000-0x2e1fffff] 128 [ 0.277427] aer 0001:00:00.0:pcie02: service driver aer loaded 129 [ 0.277757] 1b900000.pci supply vdda not found, using dummy regulator 130 [ 0.277841] 1b900000.pci supply vdda_phy not found, using dummy regulator 131 [ 0.277921] 1b900000.pci supply vdda_refclk not found, using dummy regulator 132 [ 0.412714] qcom-pcie 1b900000.pci: link initialization failed 133 [ 0.414820] qcom-pcie 1b900000.pci: PCI host bridge to bus 0002:00 134 [ 0.414840] pci_bus 0002:00: root bus resource [io 0x35e20000-0xfffff] (bus address [0x6bc00000-0x35edffff]) 135 [ 0.414854] pci_bus 0002:00: root bus resource [mem 0x32000000-0x35dfffff] 136 [ 0.414875] pci_bus 0002:00: root bus resource [bus 00-ff] 137 [ 0.414925] PCI: bus0: Fast back to back transfers enabled 138 [ 0.417456] gsbi 16300000.gsbi: GSBI port protocol: 6 crci: 0 139 [ 0.418788] Serial: 8250/16550 driver, 2 ports, IRQ sharing disabled 140 [ 0.419796] msm_serial 16340000.serial: msm_serial: detected port #0 141 [ 0.419891] msm_serial 16340000.serial: uartclk = 1843200 142 [ 0.419949] 16340000.serial: ttyMSM0 at MMIO 0x16340000 (irq = 184, base_baud = 115200) is a MSM 143 [ 0.420008] msm_serial: console setup on port #0 144 [ 1.133102] console [ttyMSM0] enabled 145 [ 1.137876] msm_serial: driver initialized 146 [ 1.144673] nand: device found, Manufacturer ID: 0x01, Chip ID: 0xa1 147 [ 1.145148] nand: AMD/Spansion S34MS01G2 148 [ 1.151726] nand: 128MiB, SLC, page size: 2048, OOB size: 64 149 [ 1.155571] Scanning device for bad blocks 150 [ 1.601170] random: nonblocking pool is initialized 151 [ 1.929894] 19 ofpart partitions found on MTD device qcom-nandc 152 [ 1.929922] Creating 19 MTD partitions on "qcom-nandc": 153 [ 1.934708] 0x000000000000-0x000000040000 : "SBL1" 154 [ 1.940717] 0x000000040000-0x000000180000 : "MIBIB" 155 [ 1.945547] 0x000000180000-0x0000002c0000 : "SBL2" 156 [ 1.950219] 0x0000002c0000-0x000000540000 : "SBL3" 157 [ 1.955153] 0x000000540000-0x000000660000 : "DDRCONFIG" 158 [ 1.959867] 0x000000660000-0x000000780000 : "SSD" 159 [ 1.965037] 0x000000780000-0x000000a00000 : "TZ" 160 [ 1.969843] 0x000000a00000-0x000000c80000 : "RPM" 161 [ 1.974631] 0x000000c80000-0x000000dc0000 : "art" 162 [ 1.979126] 0x000000dc0000-0x000000ec0000 : "APPSBL" 163 [ 1.983893] 0x000000ec0000-0x000000f00000 : "u_env" 164 [ 1.988884] 0x000000f00000-0x000000f40000 : "s_env" 165 [ 1.993556] 0x000000f40000-0x000000f80000 : "devinfo" 166 [ 1.998321] 0x000000f80000-0x000003780000 : "linux" 167 [ 2.003643] 0x000001280000-0x000003780000 : "rootfs" 168 [ 2.008261] mtd: partition "rootfs" set to be root filesystem 169 [ 2.012743] 0x000003780000-0x000005f40000 : "linux2" 170 [ 2.019109] 0x000003a80000-0x000005f40000 : "rootfs2" 171 [ 2.024236] 0x000005f40000-0x000005f80000 : "nvram" 172 [ 2.029056] 0x000005f80000-0x000008000000 : "ddwrt" 173 [ 2.035093] IMQ: autocreate imq0 NS c0756ec0 174 [ 2.038368] IMQ: autocreate imq1 NS c0756ec0 175 [ 2.042414] IMQ driver loaded successfully. (numdevs = 16, numqueues = 1) 176 [ 2.046681] Hooking IMQ after NAT on PREROUTING. 177 [ 2.053569] Hooking IMQ before NAT on POSTROUTING. 178 [ 2.058462] libphy: Fixed MDIO Bus: probed 179 [ 2.063328] libphy: GPIO Bitbanged MDIO: probed 180 [ 2.088162] switch0: Atheros AR8337 rev. 2 switch registered on gpio-0 181 [ 2.866941] tun: Universal TUN/TAP device driver, 1.6 182 [ 2.866966] tun: (C) 1999-2004 Max Krasnyansky 183 [ 2.872474] stmmac - user ID: 0x10, Synopsys ID: 0x37 184 [ 2.877044] Ring mode enabled 185 [ 2.882252] DMA HW capability register supported 186 [ 2.885116] Enhanced/Alternate descriptors 187 [ 2.889888] Enabled extended descriptors 188 [ 2.893949] RX Checksum Offload Engine supported (type 2) 189 [ 2.898050] TX Checksum insertion supported 190 [ 2.903504] Wake-Up On Lan supported 191 [ 2.907920] Enable RX Mitigation via HW Watchdog Timer 192 [ 2.912758] stmmac - user ID: 0x10, Synopsys ID: 0x37 193 [ 2.916452] Ring mode enabled 194 [ 2.921778] DMA HW capability register supported 195 [ 2.924611] Enhanced/Alternate descriptors 196 [ 2.929384] Enabled extended descriptors 197 [ 2.933465] RX Checksum Offload Engine supported (type 2) 198 [ 2.937547] TX Checksum insertion supported 199 [ 2.942991] Wake-Up On Lan supported 200 [ 2.947411] Enable RX Mitigation via HW Watchdog Timer 201 [ 2.951670] PPP generic driver version 2.4.2 202 [ 2.956100] PPP BSD Compression module registered 203 [ 2.960474] PPP Deflate Compression module registered 204 [ 2.965182] PPP MPPE Compression module registered 205 [ 2.970119] NET: Registered protocol family 24 206 [ 2.974903] PPTP driver version 0.8.5 207 [ 2.979350] i2c /dev entries driver 208 [ 2.988549] Speed bin: 0 209 [ 2.988571] PVS bin: 1 210 [ 2.990548] platform cpufreq-krait.0: Driver cpufreq-krait requests probe deferral 211 [ 2.994313] L2 @ QSB rate. Forcing new rate. 212 [ 3.000101] L2 @ 387500 KHz 213 [ 3.004515] CPU0 @ 800000 KHz 214 [ 3.006808] CPU1 @ QSB rate. Forcing new rate. 215 [ 3.010017] CPU1 @ 384000 KHz 216 [ 3.014634] GACT probability NOT on 217 [ 3.017327] Mirror/redirect action on 218 [ 3.020646] Simple TC action Loaded 219 [ 3.025337] netem: version 1.3 220 [ 3.027784] u32 classifier 221 [ 3.030850] Performance counters on 222 [ 3.033622] input device check on 223 [ 3.037275] Actions configured 224 [ 3.041146] Netfilter messages via NETLINK v0.30. 225 [ 3.044526] nf_conntrack version 0.5.0 (7518 buckets, 30072 max) 226 [ 3.049512] nf_conntrack_rtsp v0.7 loading 227 [ 3.055984] xt_time: kernel timezone is -0000 228 [ 3.059182] ip_set: protocol 6 229 [ 3.063972] gre: GRE over IPv4 demultiplexor driver 230 [ 3.066793] nf_nat_rtsp v0.7 loading 231 [ 3.071422] ip_tables: (C) 2000-2006 Netfilter Core Team 232 [ 3.075353] TCP: bic registered 233 [ 3.080428] TCP: cubic registered 234 [ 3.083372] TCP: westwood registered 235 [ 3.086763] TCP: highspeed registered 236 [ 3.090407] TCP: hybla registered 237 [ 3.094046] TCP: htcp registered 238 [ 3.097267] TCP: vegas registered 239 [ 3.100564] TCP: veno registered 240 [ 3.103857] TCP: scalable registered 241 [ 3.107075] TCP: lp registered 242 [ 3.110636] TCP: yeah registered 243 [ 3.113570] TCP: illinois registered 244 [ 3.116891] NET: Registered protocol family 17 245 [ 3.120519] bridge: automatic filtering via arp/ip/ip6tables has been deprecated. Update your scripts to load br_netfilter if you need this. 246 [ 3.124818] Bridge firewalling registered 247 [ 3.137534] 8021q: 802.1Q VLAN Support v1.8 248 [ 3.141570] Registering SWP/SWPB emulation handler 249 [ 3.149228] trying to register driver generic_krait 250 [ 3.150230] Frequency table not initialized. 251 [ 3.155214] Frequency table not initialized. 252 [ 3.159536] Frequency table not initialized. 253 [ 3.163832] Frequency table not initialized. 254 [ 3.168010] Frequency table not initialized. 255 [ 3.173875] Frequency table not initialized. 256 [ 3.176580] Frequency table not initialized. 257 [ 3.180783] Frequency table not initialized. 258 [ 3.185102] Frequency table not initialized. 259 [ 3.189271] Frequency table not initialized. 260 [ 3.193609] driver generic_krait up and running 261 [ 3.197828] searching for nvram 262 [ 3.202114] nvram size = -1066956542 263 [ 3.225071] drivers/rtc/hctosys.c: unable to open rtc device (rtc0) 264 [ 3.232913] UBIFS error (pid 1): ubifs_mount: cannot open "ubi0:rootfs", error -19 265 [ 3.235277] VFS: Mounted root (squashfs filesystem) readonly on device 31:14. 266 [ 3.239508] Freeing unused kernel memory: 188K (c06e7000 - c0716000) 267 [ 5.730418] UBIFS error (pid 712): ubifs_mount: cannot open "ubi0:rootfs_data", error -19 268 [ 6.973175] Loading modules backported from Linux version wt-2016-10-03-1-g6fcb1a6 269 [ 6.973211] Backport generated by backports.git backports-20160324-9-g0e38f5c 270 [ 7.532673] ath10k_pci 0000:01:00.0: enabling device (0140 -> 0142) 271 [ 7.533234] ath10k_pci 0000:01:00.0: pci irq msi oper_irq_mode 2 irq_mode 0 reset_mode 0 272 [ 7.663586] ath10k_pci 0000:01:00.0: Direct firmware load for ath10k/pre-cal-pci-0000:01:00.0.bin failed with error -2 273 [ 7.663637] ath10k_pci 0000:01:00.0: Falling back to user helper 274 [ 7.980452] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 275 [ 7.980488] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 276 [ 7.990582] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 277 [ 8.000473] ath10k_pci 0000:01:00.0: failed to fetch board data for bus=pci,vendor=168c,device=0040,subsystem-vendor=168c,subsystem-device=0002 from ath10k/QCA99X0/hw2.0/board-2.bin 278 [ 8.007344] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 279 [ 8.789023] ipq806x-gmac-dwmac 37200000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off 280 [ 8.883551] ipq806x-gmac-dwmac 37400000.ethernet eth1: Link is Up - 1Gbps/Full - flow control off 281 [ 9.207325] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 282 [ 9.278530] ath: EEPROM regdomain: 0x0 283 [ 9.278552] ath: EEPROM indicates default country code should be used 284 [ 9.278567] ath: doing EEPROM country->regdmn map search 285 [ 9.278587] ath: country maps to regdmn code: 0x3a 286 [ 9.278604] ath: Country alpha2 being used: US 287 [ 9.278619] ath: Regpair used: 0x3a 288 [ 9.292249] ath10k_pci 0001:01:00.0: enabling device (0140 -> 0142) 289 [ 9.292852] ath10k_pci 0001:01:00.0: pci irq msi oper_irq_mode 2 irq_mode 0 reset_mode 0 290 [ 9.422902] ath10k_pci 0001:01:00.0: Direct firmware load for ath10k/pre-cal-pci-0001:01:00.0.bin failed with error -2 291 [ 9.422941] ath10k_pci 0001:01:00.0: Falling back to user helper 292 [ 9.434037] ath10k_pci 0001:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 293 [ 9.438660] ath10k_pci 0001:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 294 [ 9.450622] ath10k_pci 0001:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 295 [ 9.456339] ath10k_pci 0001:01:00.0: failed to fetch board data for bus=pci,vendor=168c,device=0040,subsystem-vendor=168c,subsystem-device=0002 from ath10k/QCA99X0/hw2.0/board-2.bin 296 [ 9.466511] ath10k_pci 0001:01:00.0: board_file api 1 bmi_id N/A crc32 402a8111 297 [ 10.655627] ath10k_pci 0001:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 298 [ 10.726825] ath: EEPROM regdomain: 0x0 299 [ 10.726841] ath: EEPROM indicates default country code should be used 300 [ 10.726851] ath: doing EEPROM country->regdmn map search 301 [ 10.726866] ath: country maps to regdmn code: 0x3a 302 [ 10.726878] ath: Country alpha2 being used: US 303 [ 10.726888] ath: Regpair used: 0x3a 304 [ 12.432632] expr wrote to tcp_keepalive_time when file position was not 0! 305 [ 12.432632] This will not be supported in the future. To silence this 306 [ 12.432632] warning, set kernel.sysctl_writes_strict = -1 307 [ 13.074804] device br0 entered promiscuous mode 308 [ 13.160480] device vlan1 entered promiscuous mode 309 [ 13.160507] device eth0 entered promiscuous mode 310 [ 13.212315] device vlan2 entered promiscuous mode 311 [ 13.216560] br0: port 2(vlan2) entered forwarding state 312 [ 13.217741] br0: port 2(vlan2) entered forwarding state 313 [ 13.222831] br0: port 1(vlan1) entered forwarding state 314 [ 13.227977] br0: port 1(vlan1) entered forwarding state 315 [ 13.233287] device br0 left promiscuous mode 316 [ 13.240976] device br0 entered promiscuous mode 317 [ 13.250715] device br0 left promiscuous mode 318 [ 15.212913] br0: port 2(vlan2) entered forwarding state 319 [ 15.221224] br0: port 1(vlan1) entered forwarding state 320 [ 19.232773] device ath0 entered promiscuous mode 321 [ 20.610681] ath0: authenticate with c0:56:27:06:39:ff 322 [ 20.941140] ath0: send auth to c0:56:27:06:39:ff (try 1/3) 323 [ 20.945610] device ath1 entered promiscuous mode 324 [ 21.716133] br0: port 4(ath1) entered forwarding state 325 [ 21.716198] br0: port 4(ath1) entered forwarding state 326 [ 22.024924] ath0: authenticated 327 [ 22.041512] ath0: associate with c0:56:27:06:39:ff (try 1/3) 328 [ 22.048440] ath0: RX AssocResp from c0:56:27:06:39:ff (capab=0x411 status=0 aid=5) 329 [ 22.054010] ath0: associated 330 [ 22.074581] ath10k_pci 0000:01:00.0: firmware crashed! (uuid 5cfc8d2a-eba8-4eae-b160-5ef91a329163) 331 [ 22.074642] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 332 [ 22.082533] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 333 [ 22.094541] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 334 [ 22.099961] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 335 [ 22.110221] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 336 [ 22.119444] ath10k_pci 0000:01:00.0: firmware register dump: 337 [ 22.127138] ath10k_pci 0000:01:00.0: [00]: 0x00000009 0x000015B3 0x009AE104 0x00955B31 338 [ 22.132760] ath10k_pci 0000:01:00.0: [04]: 0x009AE104 0x00060330 0x00000005 0x00000006 339 [ 22.140430] ath10k_pci 0000:01:00.0: [08]: 0x000F6404 0x00955A00 0x00000000 0x0040679C 340 [ 22.148412] ath10k_pci 0000:01:00.0: [12]: 0x00000009 0x00000000 0x00981D24 0x00981D4E 341 [ 22.156316] ath10k_pci 0000:01:00.0: [16]: 0x00953438 0x009C53C6 0x009406B6 0x00000000 342 [ 22.164232] ath10k_pci 0000:01:00.0: [20]: 0x409AE104 0x004066CC 0x004067AC 0x00417D1C 343 [ 22.172110] ath10k_pci 0000:01:00.0: [24]: 0x809A064F 0x0040672C 0x00000000 0xC09AE104 344 [ 22.172119] ath10k_pci 0000:01:00.0: [28]: 0x80981DA8 0x0040676C 0x000F6404 0x00421E5C 345 [ 22.172127] ath10k_pci 0000:01:00.0: [32]: 0x80981E0A 0x0040678C 0x000F6404 0x00421E5C 346 [ 22.172135] ath10k_pci 0000:01:00.0: [36]: 0x8099AE87 0x004067FC 0x00421E5C 0x00421E1C 347 [ 22.172143] ath10k_pci 0000:01:00.0: [40]: 0x8099AE13 0x0040681C 0x004240C4 0x00443428 348 [ 22.172151] ath10k_pci 0000:01:00.0: [44]: 0x80943885 0x0040684C 0x00400000 0x00000002 349 [ 22.172167] ath10k_pci 0000:01:00.0: [48]: 0x80940E40 0x0040687C 0x0000001D 0x00008000 350 [ 22.172195] ath10k_pci 0000:01:00.0: [52]: 0x80940E13 0x004068AC 0x00400000 0x00000000 351 [ 22.172220] ath10k_pci 0000:01:00.0: [56]: 0x80940E5D 0x004068CC 0x00000000 0x00400600 352 [ 22.172253] ath10k_pci 0000:01:00.0: Copy Engine register dump: 353 [ 22.172307] ath10k_pci 0000:01:00.0: [00]: 0x0004a000 14 14 3 3 354 [ 22.172341] ath10k_pci 0000:01:00.0: [01]: 0x0004a400 12 12 78 79 355 [ 22.172376] ath10k_pci 0000:01:00.0: [02]: 0x0004a800 29 29 92 93 356 [ 22.172390] ath10k_pci 0000:01:00.0: [03]: 0x0004ac00 18 18 20 18 357 [ 22.172402] ath10k_pci 0000:01:00.0: [04]: 0x0004b000 7 7 47 7 358 [ 22.172413] ath10k_pci 0000:01:00.0: [05]: 0x0004b400 13 13 44 45 359 [ 22.172425] ath10k_pci 0000:01:00.0: [06]: 0x0004b800 19 19 19 19 360 [ 22.172438] ath10k_pci 0000:01:00.0: [07]: 0x0004bc00 1 1 1 1 361 [ 22.172449] ath10k_pci 0000:01:00.0: [08]: 0x0004c000 0 0 127 0 362 [ 22.172460] ath10k_pci 0000:01:00.0: [09]: 0x0004c400 1 1 1 1 363 [ 22.172471] ath10k_pci 0000:01:00.0: [10]: 0x0004c800 0 0 0 0 364 [ 22.172484] ath10k_pci 0000:01:00.0: [11]: 0x0004cc00 0 0 0 0 365 [ 22.218828] ath10k_pci 0000:01:00.0: firmware crashed! (uuid 25a62ff4-dbf1-40bd-aaef-2a0ab3cccffc) 366 [ 22.218838] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 367 [ 22.218854] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 368 [ 22.220683] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 369 [ 22.220729] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 370 [ 22.220736] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 371 [ 22.235731] ath10k_pci 0000:01:00.0: failed to get memcpy hi address for firmware address 4: -16 372 [ 22.235737] ath10k_pci 0000:01:00.0: failed to read firmware dump area: -16 373 [ 22.235741] ath10k_pci 0000:01:00.0: Copy Engine register dump: 374 [ 22.235751] ath10k_pci 0000:01:00.0: [00]: 0x0004a000 3735928559 3735928559 3735928559 3735928559 375 [ 22.235761] ath10k_pci 0000:01:00.0: [01]: 0x0004a400 3735928559 3735928559 3735928559 3735928559 376 [ 22.235771] ath10k_pci 0000:01:00.0: [02]: 0x0004a800 3735928559 3735928559 3735928559 3735928559 377 [ 22.235779] ath10k_pci 0000:01:00.0: [03]: 0x0004ac00 3735928559 3735928559 3735928559 3735928559 378 [ 22.235788] ath10k_pci 0000:01:00.0: [04]: 0x0004b000 3735928559 3735928559 3735928559 3735928559 379 [ 22.235796] ath10k_pci 0000:01:00.0: [05]: 0x0004b400 3735928559 3735928559 3735928559 3735928559 380 [ 22.235805] ath10k_pci 0000:01:00.0: [06]: 0x0004b800 3735928559 3735928559 3735928559 3735928559 381 [ 22.235814] ath10k_pci 0000:01:00.0: [07]: 0x0004bc00 3735928559 3735928559 3735928559 3735928559 382 [ 22.235823] ath10k_pci 0000:01:00.0: [08]: 0x0004c000 3735928559 3735928559 3735928559 3735928559 383 [ 22.235831] ath10k_pci 0000:01:00.0: [09]: 0x0004c400 3735928559 3735928559 3735928559 3735928559 384 [ 22.235840] ath10k_pci 0000:01:00.0: [10]: 0x0004c800 3735928559 3735928559 3735928559 3735928559 385 [ 22.235848] ath10k_pci 0000:01:00.0: [11]: 0x0004cc00 3735928559 3735928559 3735928559 3735928559 386 [ 22.284597] ieee80211 phy0: Hardware restart was requested 387 [ 23.713628] br0: port 4(ath1) entered forwarding state 388 [ 24.987836] ath10k_pci 0000:01:00.0: device is wedged, will not restart 389 [ 24.988042] ath10k_pci 0000:01:00.0: failed to transmit packet, dropping: -70 390 [ 24.993393] ath10k_pci 0000:01:00.0: failed to submit frame: -70 391 [ 25.000571] ath10k_pci 0000:01:00.0: failed to push frame: -70 392 [ 25.067231] ath10k_pci 0000:01:00.0: failed to install key for vdev 0 peer c0:56:27:06:39:ff: -70 393 [ 25.067287] ath0: failed to set key (0, c0:56:27:06:39:ff) to hardware (-70) 394 [ 25.076107] ath0: deauthenticating from c0:56:27:06:39:ff by local choice (Reason: 1=UNSPECIFIED) 395 [ 25.082930] ath10k_pci 0000:01:00.0: failed to transmit packet, dropping: -70 396 [ 25.090990] ath10k_pci 0000:01:00.0: failed to submit frame: -70 397 [ 25.098183] ath10k_pci 0000:01:00.0: failed to transmit frame: -70 398 [ 25.104438] ath10k_pci 0000:01:00.0: failed to delete peer c0:56:27:06:39:ff for vdev 0: -70 399 [ 25.142427] ath10k_pci 0000:01:00.0: firmware crashed! (uuid 87a0c1cb-e6af-4fa9-9373-8f1ad2b00188) 400 [ 25.142491] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 401 [ 25.150307] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 402 [ 25.168310] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 403 [ 25.171944] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 404 [ 25.182140] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 405 [ 25.191313] ath10k_pci 0000:01:00.0: firmware register dump: 406 [ 25.199103] ath10k_pci 0000:01:00.0: [00]: 0x00000009 0x000015B3 0x009AE104 0x00955B31 407 [ 25.204723] ath10k_pci 0000:01:00.0: [04]: 0x009AE104 0x00060330 0x00000005 0x00000006 408 [ 25.212440] ath10k_pci 0000:01:00.0: [08]: 0x000F6404 0x00955A00 0x00000000 0x0040679C 409 [ 25.220293] ath10k_pci 0000:01:00.0: [12]: 0x00000009 0x00000000 0x00981D24 0x00981D4E 410 [ 25.228247] ath10k_pci 0000:01:00.0: [16]: 0x00953438 0x009532BC 0x009406B6 0x00000000 411 [ 25.236117] ath10k_pci 0000:01:00.0: [20]: 0x409AE104 0x004066CC 0x004067AC 0x00417D1C 412 [ 25.244021] ath10k_pci 0000:01:00.0: [24]: 0x809A064F 0x0040672C 0x00000000 0xC09AE104 413 [ 25.251925] ath10k_pci 0000:01:00.0: [28]: 0x80981DA8 0x0040676C 0x000F6404 0x00421E5C 414 [ 25.259760] ath10k_pci 0000:01:00.0: [32]: 0x80981E0A 0x0040678C 0x000F6404 0x00421E5C 415 [ 25.267732] ath10k_pci 0000:01:00.0: [36]: 0x8099AE87 0x004067FC 0x00421E5C 0x00421E1C 416 [ 25.275636] ath10k_pci 0000:01:00.0: [40]: 0x8099AE13 0x0040681C 0x004240C4 0x00443428 417 [ 25.283508] ath10k_pci 0000:01:00.0: [44]: 0x80943885 0x0040684C 0x00400000 0x00000002 418 [ 25.291412] ath10k_pci 0000:01:00.0: [48]: 0x80940E40 0x0040687C 0x0000001D 0x00000000 419 [ 25.299255] ath10k_pci 0000:01:00.0: [52]: 0x80940E13 0x004068AC 0x00400000 0x00000000 420 [ 25.307220] ath10k_pci 0000:01:00.0: [56]: 0x80940E5D 0x004068CC 0x00000000 0x00400600 421 [ 25.315121] ath10k_pci 0000:01:00.0: Copy Engine register dump: 422 [ 25.323035] ath10k_pci 0000:01:00.0: [00]: 0x0004a000 14 14 3 3 423 [ 25.328772] ath10k_pci 0000:01:00.0: [01]: 0x0004a400 24 24 58 59 424 [ 25.335435] ath10k_pci 0000:01:00.0: [02]: 0x0004a800 11 11 10 11 425 [ 25.341869] ath10k_pci 0000:01:00.0: [03]: 0x0004ac00 31 31 1 31 426 [ 25.348215] ath10k_pci 0000:01:00.0: [04]: 0x0004b000 8 8 46 6 427 [ 25.354709] ath10k_pci 0000:01:00.0: [05]: 0x0004b400 12 12 11 12 428 [ 25.361063] ath10k_pci 0000:01:00.0: [06]: 0x0004b800 13 13 13 13 429 [ 25.367548] ath10k_pci 0000:01:00.0: [07]: 0x0004bc00 1 1 1 1 430 [ 25.373984] ath10k_pci 0000:01:00.0: [08]: 0x0004c000 0 0 127 0 431 [ 25.380333] ath10k_pci 0000:01:00.0: [09]: 0x0004c400 1 1 1 1 432 [ 25.386824] ath10k_pci 0000:01:00.0: [10]: 0x0004c800 0 0 0 0 433 [ 25.393258] ath10k_pci 0000:01:00.0: [11]: 0x0004cc00 0 0 0 0 434 [ 27.402230] ath10k_warn: 15 callbacks suppressed 435 [ 27.402260] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 436 [ 28.406707] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 437 [ 29.408141] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 438 [ 30.409780] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 439 [ 31.411568] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 440 [ 32.413086] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 441 [ 33.414620] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 442 [ 34.416172] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 443 [ 35.417786] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 444 [ 36.419421] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 445 [ 37.421059] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 446 [ 38.423862] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 447 [ 39.429058] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 448 [ 40.430349] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 449 [ 41.433902] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 450 [ 42.437768] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 451 [ 43.441565] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 452 [ 44.445568] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 453 [ 45.449455] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 454 [ 46.453136] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 455 [ 47.457175] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 456 [ 48.461570] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 457 [ 49.464638] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 458 [ 50.465829] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 459 [ 51.467014] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 460 [ 52.468227] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 461 [ 53.469546] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 462 [ 54.470860] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 463 [ 55.473184] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 464 [ 56.475423] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 465 [ 57.477729] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 466 [ 58.479664] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 467 [ 59.481764] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 468 [ 60.483778] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 469 [ 61.492301] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 470 [ 62.502647] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 471 [ 63.504800] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 472 [ 64.512322] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 473 [ 65.523261] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 474 [ 66.533319] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 475 [ 67.543382] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 476 [ 68.553237] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 477 [ 69.564103] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 478 [ 70.566155] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 479 [ 71.568163] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 480 [ 72.570242] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 481 [ 73.572443] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 482 [ 74.573624] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 483 [ 75.579548] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 484 [ 76.581785] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 485 [ 77.583731] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 486 [ 78.585829] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 487 [ 79.587932] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 488 [ 80.594917] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 489 [ 81.604998] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 490 [ 82.615270] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 491 [ 83.625501] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 492 [ 84.631729] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 493 [ 85.645960] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 494 [ 86.656250] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 495 [ 87.658415] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 496 [ 88.665981] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 497 [ 89.672370] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 498 [ 90.686929] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 499 [ 91.697249] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 500 [ 92.707407] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 501 [ 93.709362] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 502 [ 94.717120] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 503 [ 95.720778] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 504 [ 96.731350] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 505 [ 97.733538] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 506 [ 98.735473] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 507 [ 99.737469] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 508 [ 100.739678] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 509 [ 101.741816] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 510 root@EA8500-WDS:~# ps 511 PID USER VSZ STAT COMMAND 512 1 root 1448 S /sbin/init 513 2 root 0 SW [kthreadd] 514 3 root 0 SW [ksoftirqd/0] 515 4 root 0 SW [kworker/0:0] 516 5 root 0 SW< [kworker/0:0H] 517 6 root 0 SW [kworker/u4:0] 518 7 root 0 SW [rcu_preempt] 519 8 root 0 SW [rcu_sched] 520 9 root 0 SW [rcu_bh] 521 10 root 0 SW [migration/0] 522 11 root 0 SW [migration/1] 523 12 root 0 SW [ksoftirqd/1] 524 13 root 0 SW [kworker/1:0] 525 14 root 0 SW< [kworker/1:0H] 526 15 root 0 SW< [khelper] 527 16 root 0 SW< [writeback] 528 17 root 0 RW [kworker/0:1] 529 18 root 0 SW< [crypto] 530 19 root 0 SW< [bioset] 531 20 root 0 SW< [kblockd] 532 21 root 0 SW [kswapd0] 533 22 root 0 SW [fsnotify_mark] 534 31 root 0 SW [kworker/u4:1] 535 34 root 0 SW [kworker/1:1] 536 43 root 0 SW< [deferwq] 537 44 root 0 SW [kworker/0:2] 538 46 root 0 SW [kworker/1:2] 539 689 root 748 S /sbin/hotplug2 --set-rules-file /etc/hotplug2.rules --persistent 540 748 root 0 SW< [cfg80211] 541 759 root 0 SW< [ath10k_wq] 542 760 root 0 SW< [ath10k_aux_wq] 543 761 root 0 SW [kworker/u4:2] 544 764 root 0 SW< [ath10k_wq] 545 765 root 0 SW< [ath10k_aux_wq] 546 948 root 2276 S wpa_supplicant -b br0 -B -Dnl80211 -iath0 -c /tmp/ath0_wpa_supplicant.conf 547 969 root 2276 S hostapd -B -P /var/run/ath1_hostapd.pid /tmp/ath1_hostap.conf 548 1040 root 1140 S telnetd 549 1046 root 0 SW [kworker/1:3] 550 1048 root 720 S cron 551 1051 root 3880 S httpd -p 80 552 1308 root 1644 S process_monitor 553 1558 root 1596 S wland 554 1570 root 2120 S startstop_f run_rc_startup 555 1619 root 1644 S resetbutton 556 1620 root 1132 S syslogd -L 557 1624 root 1132 S klogd 558 1770 root 1136 S -sh 559 1807 root 1132 R ps 560 root@EA8500-WDS:~# cat /tmp/ath0_wpa_supplicant.conf 561 ap_scan=1 562 fast_reauth=1 563 eapol_version=1 564 network={ 565 ssid="Citadel Station Earth Orbit" 566 scan_ssid=1 567 key_mgmt=WPA-PSK 568 pairwise=CCMP 569 group=CCMP TKIP 570 proto=RSN 571 psk="xxxxxxxxxxxxxx" 572 } 573 root@EA8500-WDS:~# kill -15 948 574 root@EA8500-WDS:~# wpa_supplicant -b br0 -B -Dnl80211 -iath0 -c /tmp/ath0_wpa_supplicant.conf 575 Successfully initialized wpa_supplicant 576 root@EA8500-WDS:~# dmesg 577 [ 0.000000] Booting Linux on physical CPU 0x0 578 [ 0.000000] Linux version 3.18.48 (bluebat@opensuse.site) (gcc version 6.3.0 (LEDE GCC 6.3.0 r2695-c9c68c7) ) #72 SMP PREEMPT Fri Feb 24 18:31:31 CET 2017 579 [ 0.000000] CPU: ARMv7 Processor [512f04d0] revision 0 (ARMv7), cr=10c5787d 580 [ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, PIPT instruction cache 581 [ 0.000000] Machine model: Linksys EA8500 WiFi Router 582 [ 0.000000] Ignoring memory range 0x41500000 - 0x42000000 583 [ 0.000000] Memory policy: Data cache writealloc 584 [ 0.000000] On node 0 totalpages: 122880 585 [ 0.000000] free_area_init_node: node 0, pgdat c0726840, node_mem_map ddb40000 586 [ 0.000000] Normal zone: 960 pages used for memmap 587 [ 0.000000] Normal zone: 0 pages reserved 588 [ 0.000000] Normal zone: 122880 pages, LIFO batch:31 589 [ 0.000000] PERCPU: Embedded 9 pages/cpu @ddfd3000 s7552 r8192 d21120 u36864 590 [ 0.000000] pcpu-alloc: s7552 r8192 d21120 u36864 alloc=9*4096 591 [ 0.000000] pcpu-alloc: [0] 0 [0] 1 592 [ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 121920 593 [ 0.000000] Kernel command line: console=ttyMSM0,115200n8 rootfstype=squashfs noinitrd console=ttyHSL1,115200n8 init=/sbin/init rootfstype=squashfs root=31:14 594 [ 0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes) 595 [ 0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes) 596 [ 0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes) 597 [ 0.000000] Memory: 481196K/491520K available (3878K kernel code, 283K rwdata, 1108K rodata, 188K init, 403K bss, 10324K reserved, 0K highmem) 598 [ 0.000000] Virtual kernel memory layout: 599 [ 0.000000] vector : 0xffff0000 - 0xffff1000 ( 4 kB) 600 [ 0.000000] fixmap : 0xffc00000 - 0xffe00000 (2048 kB) 601 [ 0.000000] vmalloc : 0xde800000 - 0xff000000 ( 520 MB) 602 [ 0.000000] lowmem : 0xc0000000 - 0xde000000 ( 480 MB) 603 [ 0.000000] pkmap : 0xbfe00000 - 0xc0000000 ( 2 MB) 604 [ 0.000000] modules : 0xbf000000 - 0xbfe00000 ( 14 MB) 605 [ 0.000000] .text : 0xc0208000 - 0xc06e6e1c (4988 kB) 606 [ 0.000000] .init : 0xc06e7000 - 0xc0716000 ( 188 kB) 607 [ 0.000000] .data : 0xc0716000 - 0xc075cc04 ( 284 kB) 608 [ 0.000000] .bss : 0xc075cc04 - 0xc07c1b84 ( 404 kB) 609 [ 0.000000] Preemptible hierarchical RCU implementation. 610 [ 0.000000] RCU restricting CPUs from NR_CPUS=4 to nr_cpu_ids=2. 611 [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 612 [ 0.000000] NR_IRQS:16 nr_irqs:16 16 613 [ 0.000012] sched_clock: 32 bits at 6MHz, resolution 160ns, wraps every 687194767200ns 614 [ 0.000029] Switching to timer-based delay loop, resolution 160ns 615 [ 0.000440] Calibrating delay loop (skipped), value calculated using timer frequency.. 12.50 BogoMIPS (lpj=62500) 616 [ 0.000462] pid_max: default: 32768 minimum: 301 617 [ 0.000712] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes) 618 [ 0.000729] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes) 619 [ 0.001381] CPU: Testing write buffer coherency: ok 620 [ 0.001643] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000 621 [ 0.002156] Setting up static identity map for 0x42213180 - 0x422131d8 622 [ 0.063465] CPU1: Booted secondary processor 623 [ 0.063595] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001 624 [ 0.063714] Brought up 2 CPUs 625 [ 0.063736] SMP: Total of 2 processors activated (25.00 BogoMIPS). 626 [ 0.063746] CPU: All CPU(s) started in SVC mode. 627 [ 0.078473] VFP support v0.3: implementor 51 architecture 0 part 4d variant 2 rev 0 628 [ 0.079006] pinctrl core: initialized pinctrl subsystem 629 [ 0.089289] NET: Registered protocol family 16 630 [ 0.089616] DMA: preallocated 256 KiB pool for atomic coherent allocations 631 [ 0.113883] cpuidle: using governor ladder 632 [ 0.144897] cpuidle: using governor menu 633 [ 0.164054] qcom_rpm 108000.rpm: RPM firmware 3.0.16777342 634 [ 0.164139] qcom_rpm 108000.rpm: failed to mark ack irq as wakeup 635 [ 0.164201] qcom_rpm 108000.rpm: failed to mark wakeup irq as wakeup 636 [ 0.199487] pps_core: LinuxPPS API ver. 1 registered 637 [ 0.199501] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti 638 [ 0.199544] PTP clock support registered 639 [ 0.200647] pcie_init: pcie_init: unable to create IPC log context for pcie0-short 640 [ 0.200659] pcie_init: pcie_init: unable to create IPC log context for pcie0-long 641 [ 0.200670] pcie_init: pcie_init: unable to create IPC log context for pcie1-short 642 [ 0.200680] pcie_init: pcie_init: unable to create IPC log context for pcie1-long 643 [ 0.201080] Switched to clocksource dg_timer 644 [ 0.202527] NET: Registered protocol family 2 645 [ 0.203224] TCP established hash table entries: 4096 (order: 2, 16384 bytes) 646 [ 0.203263] TCP bind hash table entries: 4096 (order: 3, 32768 bytes) 647 [ 0.203315] TCP: Hash tables configured (established 4096 bind 4096) 648 [ 0.203360] TCP: reno registered 649 [ 0.203378] UDP hash table entries: 256 (order: 1, 8192 bytes) 650 [ 0.203399] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes) 651 [ 0.203636] NET: Registered protocol family 1 652 [ 0.203697] PCI: CLS 0 bytes, default 64 653 [ 0.204803] futex hash table entries: 512 (order: 3, 32768 bytes) 654 [ 0.204902] Crashlog allocated RAM at address 0x5ff00000 655 [ 0.205823] squashfs: version 3.0 (2006/03/15) Phillip Lougher 656 [ 0.205867] msgmni has been set to 939 657 [ 0.207659] io scheduler noop registered 658 [ 0.207678] io scheduler deadline registered (default) 659 [ 0.209012] 1b500000.pci supply vdda not found, using dummy regulator 660 [ 0.209098] 1b500000.pci supply vdda_phy not found, using dummy regulator 661 [ 0.209177] 1b500000.pci supply vdda_refclk not found, using dummy regulator 662 [ 0.240166] qcom-pcie 1b500000.pci: PCI host bridge to bus 0000:00 663 [ 0.240189] pci_bus 0000:00: root bus resource [io 0xfe00000-0xfffff] (bus address [0x1fc00000-0xfefffff]) 664 [ 0.240204] pci_bus 0000:00: root bus resource [mem 0x08000000-0x0fdfffff] 665 [ 0.240220] pci_bus 0000:00: root bus resource [bus 00-ff] 666 [ 0.240268] pci 0000:00:00.0: [17cb:0101] type 01 class 0x060400 667 [ 0.240406] pci 0000:00:00.0: supports D1 668 [ 0.240423] pci 0000:00:00.0: PME# supported from D0 D1 D3hot 669 [ 0.240733] PCI: bus0: Fast back to back transfers disabled 670 [ 0.241081] pci 0000:01:00.0: [168c:0040] type 00 class 0x028000 671 [ 0.241356] pci 0000:01:00.0: reg 0x10: [mem 0x00000000-0x001fffff 64bit] 672 [ 0.242298] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold 673 [ 0.242723] PCI: bus1: Fast back to back transfers disabled 674 [ 0.242744] pci_bus 0000:01: busn_res: [bus 01-ff] end is updated to 01 675 [ 0.242894] pci 0000:00:00.0: BAR 8: assigned [mem 0x08000000-0x081fffff] 676 [ 0.242917] pci 0000:01:00.0: BAR 0: assigned [mem 0x08000000-0x081fffff 64bit] 677 [ 0.243028] pci 0000:00:00.0: PCI bridge to [bus 01] 678 [ 0.243049] pci 0000:00:00.0: bridge window [mem 0x08000000-0x081fffff] 679 [ 0.243488] aer 0000:00:00.0:pcie02: service driver aer loaded 680 [ 0.243831] 1b700000.pci supply vdda not found, using dummy regulator 681 [ 0.243915] 1b700000.pci supply vdda_phy not found, using dummy regulator 682 [ 0.244003] 1b700000.pci supply vdda_refclk not found, using dummy regulator 683 [ 0.274232] qcom-pcie 1b700000.pci: PCI host bridge to bus 0001:00 684 [ 0.274251] pci_bus 0001:00: root bus resource [io 0x31e10000-0xfffff] (bus address [0x63c00000-0x31eeffff]) 685 [ 0.274265] pci_bus 0001:00: root bus resource [mem 0x2e000000-0x31dfffff] 686 [ 0.274280] pci_bus 0001:00: root bus resource [bus 00-ff] 687 [ 0.274325] pci 0001:00:00.0: [17cb:0101] type 01 class 0x060400 688 [ 0.274445] pci 0001:00:00.0: supports D1 689 [ 0.274460] pci 0001:00:00.0: PME# supported from D0 D1 D3hot 690 [ 0.274769] PCI: bus0: Fast back to back transfers disabled 691 [ 0.275102] pci 0001:01:00.0: [168c:0040] type 00 class 0x028000 692 [ 0.275299] pci 0001:01:00.0: reg 0x10: [mem 0x00000000-0x001fffff 64bit] 693 [ 0.276237] pci 0001:01:00.0: PME# supported from D0 D3hot D3cold 694 [ 0.276653] PCI: bus1: Fast back to back transfers disabled 695 [ 0.276671] pci_bus 0001:01: busn_res: [bus 01-ff] end is updated to 01 696 [ 0.276888] pci 0001:00:00.0: BAR 8: assigned [mem 0x2e000000-0x2e1fffff] 697 [ 0.276910] pci 0001:01:00.0: BAR 0: assigned [mem 0x2e000000-0x2e1fffff 64bit] 698 [ 0.277016] pci 0001:00:00.0: PCI bridge to [bus 01] 699 [ 0.277035] pci 0001:00:00.0: bridge window [mem 0x2e000000-0x2e1fffff] 700 [ 0.277427] aer 0001:00:00.0:pcie02: service driver aer loaded 701 [ 0.277757] 1b900000.pci supply vdda not found, using dummy regulator 702 [ 0.277841] 1b900000.pci supply vdda_phy not found, using dummy regulator 703 [ 0.277921] 1b900000.pci supply vdda_refclk not found, using dummy regulator 704 [ 0.412714] qcom-pcie 1b900000.pci: link initialization failed 705 [ 0.414820] qcom-pcie 1b900000.pci: PCI host bridge to bus 0002:00 706 [ 0.414840] pci_bus 0002:00: root bus resource [io 0x35e20000-0xfffff] (bus address [0x6bc00000-0x35edffff]) 707 [ 0.414854] pci_bus 0002:00: root bus resource [mem 0x32000000-0x35dfffff] 708 [ 0.414875] pci_bus 0002:00: root bus resource [bus 00-ff] 709 [ 0.414925] PCI: bus0: Fast back to back transfers enabled 710 [ 0.417456] gsbi 16300000.gsbi: GSBI port protocol: 6 crci: 0 711 [ 0.418788] Serial: 8250/16550 driver, 2 ports, IRQ sharing disabled 712 [ 0.419796] msm_serial 16340000.serial: msm_serial: detected port #0 713 [ 0.419891] msm_serial 16340000.serial: uartclk = 1843200 714 [ 0.419949] 16340000.serial: ttyMSM0 at MMIO 0x16340000 (irq = 184, base_baud = 115200) is a MSM 715 [ 0.420008] msm_serial: console setup on port #0 716 [ 1.133102] console [ttyMSM0] enabled 717 [ 1.137876] msm_serial: driver initialized 718 [ 1.144673] nand: device found, Manufacturer ID: 0x01, Chip ID: 0xa1 719 [ 1.145148] nand: AMD/Spansion S34MS01G2 720 [ 1.151726] nand: 128MiB, SLC, page size: 2048, OOB size: 64 721 [ 1.155571] Scanning device for bad blocks 722 [ 1.601170] random: nonblocking pool is initialized 723 [ 1.929894] 19 ofpart partitions found on MTD device qcom-nandc 724 [ 1.929922] Creating 19 MTD partitions on "qcom-nandc": 725 [ 1.934708] 0x000000000000-0x000000040000 : "SBL1" 726 [ 1.940717] 0x000000040000-0x000000180000 : "MIBIB" 727 [ 1.945547] 0x000000180000-0x0000002c0000 : "SBL2" 728 [ 1.950219] 0x0000002c0000-0x000000540000 : "SBL3" 729 [ 1.955153] 0x000000540000-0x000000660000 : "DDRCONFIG" 730 [ 1.959867] 0x000000660000-0x000000780000 : "SSD" 731 [ 1.965037] 0x000000780000-0x000000a00000 : "TZ" 732 [ 1.969843] 0x000000a00000-0x000000c80000 : "RPM" 733 [ 1.974631] 0x000000c80000-0x000000dc0000 : "art" 734 [ 1.979126] 0x000000dc0000-0x000000ec0000 : "APPSBL" 735 [ 1.983893] 0x000000ec0000-0x000000f00000 : "u_env" 736 [ 1.988884] 0x000000f00000-0x000000f40000 : "s_env" 737 [ 1.993556] 0x000000f40000-0x000000f80000 : "devinfo" 738 [ 1.998321] 0x000000f80000-0x000003780000 : "linux" 739 [ 2.003643] 0x000001280000-0x000003780000 : "rootfs" 740 [ 2.008261] mtd: partition "rootfs" set to be root filesystem 741 [ 2.012743] 0x000003780000-0x000005f40000 : "linux2" 742 [ 2.019109] 0x000003a80000-0x000005f40000 : "rootfs2" 743 [ 2.024236] 0x000005f40000-0x000005f80000 : "nvram" 744 [ 2.029056] 0x000005f80000-0x000008000000 : "ddwrt" 745 [ 2.035093] IMQ: autocreate imq0 NS c0756ec0 746 [ 2.038368] IMQ: autocreate imq1 NS c0756ec0 747 [ 2.042414] IMQ driver loaded successfully. (numdevs = 16, numqueues = 1) 748 [ 2.046681] Hooking IMQ after NAT on PREROUTING. 749 [ 2.053569] Hooking IMQ before NAT on POSTROUTING. 750 [ 2.058462] libphy: Fixed MDIO Bus: probed 751 [ 2.063328] libphy: GPIO Bitbanged MDIO: probed 752 [ 2.088162] switch0: Atheros AR8337 rev. 2 switch registered on gpio-0 753 [ 2.866941] tun: Universal TUN/TAP device driver, 1.6 754 [ 2.866966] tun: (C) 1999-2004 Max Krasnyansky 755 [ 2.872474] stmmac - user ID: 0x10, Synopsys ID: 0x37 756 [ 2.877044] Ring mode enabled 757 [ 2.882252] DMA HW capability register supported 758 [ 2.885116] Enhanced/Alternate descriptors 759 [ 2.889888] Enabled extended descriptors 760 [ 2.893949] RX Checksum Offload Engine supported (type 2) 761 [ 2.898050] TX Checksum insertion supported 762 [ 2.903504] Wake-Up On Lan supported 763 [ 2.907920] Enable RX Mitigation via HW Watchdog Timer 764 [ 2.912758] stmmac - user ID: 0x10, Synopsys ID: 0x37 765 [ 2.916452] Ring mode enabled 766 [ 2.921778] DMA HW capability register supported 767 [ 2.924611] Enhanced/Alternate descriptors 768 [ 2.929384] Enabled extended descriptors 769 [ 2.933465] RX Checksum Offload Engine supported (type 2) 770 [ 2.937547] TX Checksum insertion supported 771 [ 2.942991] Wake-Up On Lan supported 772 [ 2.947411] Enable RX Mitigation via HW Watchdog Timer 773 [ 2.951670] PPP generic driver version 2.4.2 774 [ 2.956100] PPP BSD Compression module registered 775 [ 2.960474] PPP Deflate Compression module registered 776 [ 2.965182] PPP MPPE Compression module registered 777 [ 2.970119] NET: Registered protocol family 24 778 [ 2.974903] PPTP driver version 0.8.5 779 [ 2.979350] i2c /dev entries driver 780 [ 2.988549] Speed bin: 0 781 [ 2.988571] PVS bin: 1 782 [ 2.990548] platform cpufreq-krait.0: Driver cpufreq-krait requests probe deferral 783 [ 2.994313] L2 @ QSB rate. Forcing new rate. 784 [ 3.000101] L2 @ 387500 KHz 785 [ 3.004515] CPU0 @ 800000 KHz 786 [ 3.006808] CPU1 @ QSB rate. Forcing new rate. 787 [ 3.010017] CPU1 @ 384000 KHz 788 [ 3.014634] GACT probability NOT on 789 [ 3.017327] Mirror/redirect action on 790 [ 3.020646] Simple TC action Loaded 791 [ 3.025337] netem: version 1.3 792 [ 3.027784] u32 classifier 793 [ 3.030850] Performance counters on 794 [ 3.033622] input device check on 795 [ 3.037275] Actions configured 796 [ 3.041146] Netfilter messages via NETLINK v0.30. 797 [ 3.044526] nf_conntrack version 0.5.0 (7518 buckets, 30072 max) 798 [ 3.049512] nf_conntrack_rtsp v0.7 loading 799 [ 3.055984] xt_time: kernel timezone is -0000 800 [ 3.059182] ip_set: protocol 6 801 [ 3.063972] gre: GRE over IPv4 demultiplexor driver 802 [ 3.066793] nf_nat_rtsp v0.7 loading 803 [ 3.071422] ip_tables: (C) 2000-2006 Netfilter Core Team 804 [ 3.075353] TCP: bic registered 805 [ 3.080428] TCP: cubic registered 806 [ 3.083372] TCP: westwood registered 807 [ 3.086763] TCP: highspeed registered 808 [ 3.090407] TCP: hybla registered 809 [ 3.094046] TCP: htcp registered 810 [ 3.097267] TCP: vegas registered 811 [ 3.100564] TCP: veno registered 812 [ 3.103857] TCP: scalable registered 813 [ 3.107075] TCP: lp registered 814 [ 3.110636] TCP: yeah registered 815 [ 3.113570] TCP: illinois registered 816 [ 3.116891] NET: Registered protocol family 17 817 [ 3.120519] bridge: automatic filtering via arp/ip/ip6tables has been deprecated. Update your scripts to load br_netfilter if you need this. 818 [ 3.124818] Bridge firewalling registered 819 [ 3.137534] 8021q: 802.1Q VLAN Support v1.8 820 [ 3.141570] Registering SWP/SWPB emulation handler 821 [ 3.149228] trying to register driver generic_krait 822 [ 3.150230] Frequency table not initialized. 823 [ 3.155214] Frequency table not initialized. 824 [ 3.159536] Frequency table not initialized. 825 [ 3.163832] Frequency table not initialized. 826 [ 3.168010] Frequency table not initialized. 827 [ 3.173875] Frequency table not initialized. 828 [ 3.176580] Frequency table not initialized. 829 [ 3.180783] Frequency table not initialized. 830 [ 3.185102] Frequency table not initialized. 831 [ 3.189271] Frequency table not initialized. 832 [ 3.193609] driver generic_krait up and running 833 [ 3.197828] searching for nvram 834 [ 3.202114] nvram size = -1066956542 835 [ 3.225071] drivers/rtc/hctosys.c: unable to open rtc device (rtc0) 836 [ 3.232913] UBIFS error (pid 1): ubifs_mount: cannot open "ubi0:rootfs", error -19 837 [ 3.235277] VFS: Mounted root (squashfs filesystem) readonly on device 31:14. 838 [ 3.239508] Freeing unused kernel memory: 188K (c06e7000 - c0716000) 839 [ 5.730418] UBIFS error (pid 712): ubifs_mount: cannot open "ubi0:rootfs_data", error -19 840 [ 6.973175] Loading modules backported from Linux version wt-2016-10-03-1-g6fcb1a6 841 [ 6.973211] Backport generated by backports.git backports-20160324-9-g0e38f5c 842 [ 7.532673] ath10k_pci 0000:01:00.0: enabling device (0140 -> 0142) 843 [ 7.533234] ath10k_pci 0000:01:00.0: pci irq msi oper_irq_mode 2 irq_mode 0 reset_mode 0 844 [ 7.663586] ath10k_pci 0000:01:00.0: Direct firmware load for ath10k/pre-cal-pci-0000:01:00.0.bin failed with error -2 845 [ 7.663637] ath10k_pci 0000:01:00.0: Falling back to user helper 846 [ 7.980452] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 847 [ 7.980488] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 848 [ 7.990582] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 849 [ 8.000473] ath10k_pci 0000:01:00.0: failed to fetch board data for bus=pci,vendor=168c,device=0040,subsystem-vendor=168c,subsystem-device=0002 from ath10k/QCA99X0/hw2.0/board-2.bin 850 [ 8.007344] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 851 [ 8.789023] ipq806x-gmac-dwmac 37200000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off 852 [ 8.883551] ipq806x-gmac-dwmac 37400000.ethernet eth1: Link is Up - 1Gbps/Full - flow control off 853 [ 9.207325] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 854 [ 9.278530] ath: EEPROM regdomain: 0x0 855 [ 9.278552] ath: EEPROM indicates default country code should be used 856 [ 9.278567] ath: doing EEPROM country->regdmn map search 857 [ 9.278587] ath: country maps to regdmn code: 0x3a 858 [ 9.278604] ath: Country alpha2 being used: US 859 [ 9.278619] ath: Regpair used: 0x3a 860 [ 9.292249] ath10k_pci 0001:01:00.0: enabling device (0140 -> 0142) 861 [ 9.292852] ath10k_pci 0001:01:00.0: pci irq msi oper_irq_mode 2 irq_mode 0 reset_mode 0 862 [ 9.422902] ath10k_pci 0001:01:00.0: Direct firmware load for ath10k/pre-cal-pci-0001:01:00.0.bin failed with error -2 863 [ 9.422941] ath10k_pci 0001:01:00.0: Falling back to user helper 864 [ 9.434037] ath10k_pci 0001:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 865 [ 9.438660] ath10k_pci 0001:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 866 [ 9.450622] ath10k_pci 0001:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 867 [ 9.456339] ath10k_pci 0001:01:00.0: failed to fetch board data for bus=pci,vendor=168c,device=0040,subsystem-vendor=168c,subsystem-device=0002 from ath10k/QCA99X0/hw2.0/board-2.bin 868 [ 9.466511] ath10k_pci 0001:01:00.0: board_file api 1 bmi_id N/A crc32 402a8111 869 [ 10.655627] ath10k_pci 0001:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 870 [ 10.726825] ath: EEPROM regdomain: 0x0 871 [ 10.726841] ath: EEPROM indicates default country code should be used 872 [ 10.726851] ath: doing EEPROM country->regdmn map search 873 [ 10.726866] ath: country maps to regdmn code: 0x3a 874 [ 10.726878] ath: Country alpha2 being used: US 875 [ 10.726888] ath: Regpair used: 0x3a 876 [ 12.432632] expr wrote to tcp_keepalive_time when file position was not 0! 877 [ 12.432632] This will not be supported in the future. To silence this 878 [ 12.432632] warning, set kernel.sysctl_writes_strict = -1 879 [ 13.074804] device br0 entered promiscuous mode 880 [ 13.160480] device vlan1 entered promiscuous mode 881 [ 13.160507] device eth0 entered promiscuous mode 882 [ 13.212315] device vlan2 entered promiscuous mode 883 [ 13.216560] br0: port 2(vlan2) entered forwarding state 884 [ 13.217741] br0: port 2(vlan2) entered forwarding state 885 [ 13.222831] br0: port 1(vlan1) entered forwarding state 886 [ 13.227977] br0: port 1(vlan1) entered forwarding state 887 [ 13.233287] device br0 left promiscuous mode 888 [ 13.240976] device br0 entered promiscuous mode 889 [ 13.250715] device br0 left promiscuous mode 890 [ 15.212913] br0: port 2(vlan2) entered forwarding state 891 [ 15.221224] br0: port 1(vlan1) entered forwarding state 892 [ 19.232773] device ath0 entered promiscuous mode 893 [ 20.610681] ath0: authenticate with c0:56:27:06:39:ff 894 [ 20.941140] ath0: send auth to c0:56:27:06:39:ff (try 1/3) 895 [ 20.945610] device ath1 entered promiscuous mode 896 [ 21.716133] br0: port 4(ath1) entered forwarding state 897 [ 21.716198] br0: port 4(ath1) entered forwarding state 898 [ 22.024924] ath0: authenticated 899 [ 22.041512] ath0: associate with c0:56:27:06:39:ff (try 1/3) 900 [ 22.048440] ath0: RX AssocResp from c0:56:27:06:39:ff (capab=0x411 status=0 aid=5) 901 [ 22.054010] ath0: associated 902 [ 22.074581] ath10k_pci 0000:01:00.0: firmware crashed! (uuid 5cfc8d2a-eba8-4eae-b160-5ef91a329163) 903 [ 22.074642] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 904 [ 22.082533] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 905 [ 22.094541] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 906 [ 22.099961] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 907 [ 22.110221] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 908 [ 22.119444] ath10k_pci 0000:01:00.0: firmware register dump: 909 [ 22.127138] ath10k_pci 0000:01:00.0: [00]: 0x00000009 0x000015B3 0x009AE104 0x00955B31 910 [ 22.132760] ath10k_pci 0000:01:00.0: [04]: 0x009AE104 0x00060330 0x00000005 0x00000006 911 [ 22.140430] ath10k_pci 0000:01:00.0: [08]: 0x000F6404 0x00955A00 0x00000000 0x0040679C 912 [ 22.148412] ath10k_pci 0000:01:00.0: [12]: 0x00000009 0x00000000 0x00981D24 0x00981D4E 913 [ 22.156316] ath10k_pci 0000:01:00.0: [16]: 0x00953438 0x009C53C6 0x009406B6 0x00000000 914 [ 22.164232] ath10k_pci 0000:01:00.0: [20]: 0x409AE104 0x004066CC 0x004067AC 0x00417D1C 915 [ 22.172110] ath10k_pci 0000:01:00.0: [24]: 0x809A064F 0x0040672C 0x00000000 0xC09AE104 916 [ 22.172119] ath10k_pci 0000:01:00.0: [28]: 0x80981DA8 0x0040676C 0x000F6404 0x00421E5C 917 [ 22.172127] ath10k_pci 0000:01:00.0: [32]: 0x80981E0A 0x0040678C 0x000F6404 0x00421E5C 918 [ 22.172135] ath10k_pci 0000:01:00.0: [36]: 0x8099AE87 0x004067FC 0x00421E5C 0x00421E1C 919 [ 22.172143] ath10k_pci 0000:01:00.0: [40]: 0x8099AE13 0x0040681C 0x004240C4 0x00443428 920 [ 22.172151] ath10k_pci 0000:01:00.0: [44]: 0x80943885 0x0040684C 0x00400000 0x00000002 921 [ 22.172167] ath10k_pci 0000:01:00.0: [48]: 0x80940E40 0x0040687C 0x0000001D 0x00008000 922 [ 22.172195] ath10k_pci 0000:01:00.0: [52]: 0x80940E13 0x004068AC 0x00400000 0x00000000 923 [ 22.172220] ath10k_pci 0000:01:00.0: [56]: 0x80940E5D 0x004068CC 0x00000000 0x00400600 924 [ 22.172253] ath10k_pci 0000:01:00.0: Copy Engine register dump: 925 [ 22.172307] ath10k_pci 0000:01:00.0: [00]: 0x0004a000 14 14 3 3 926 [ 22.172341] ath10k_pci 0000:01:00.0: [01]: 0x0004a400 12 12 78 79 927 [ 22.172376] ath10k_pci 0000:01:00.0: [02]: 0x0004a800 29 29 92 93 928 [ 22.172390] ath10k_pci 0000:01:00.0: [03]: 0x0004ac00 18 18 20 18 929 [ 22.172402] ath10k_pci 0000:01:00.0: [04]: 0x0004b000 7 7 47 7 930 [ 22.172413] ath10k_pci 0000:01:00.0: [05]: 0x0004b400 13 13 44 45 931 [ 22.172425] ath10k_pci 0000:01:00.0: [06]: 0x0004b800 19 19 19 19 932 [ 22.172438] ath10k_pci 0000:01:00.0: [07]: 0x0004bc00 1 1 1 1 933 [ 22.172449] ath10k_pci 0000:01:00.0: [08]: 0x0004c000 0 0 127 0 934 [ 22.172460] ath10k_pci 0000:01:00.0: [09]: 0x0004c400 1 1 1 1 935 [ 22.172471] ath10k_pci 0000:01:00.0: [10]: 0x0004c800 0 0 0 0 936 [ 22.172484] ath10k_pci 0000:01:00.0: [11]: 0x0004cc00 0 0 0 0 937 [ 22.218828] ath10k_pci 0000:01:00.0: firmware crashed! (uuid 25a62ff4-dbf1-40bd-aaef-2a0ab3cccffc) 938 [ 22.218838] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 939 [ 22.218854] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 940 [ 22.220683] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 941 [ 22.220729] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 942 [ 22.220736] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 943 [ 22.235731] ath10k_pci 0000:01:00.0: failed to get memcpy hi address for firmware address 4: -16 944 [ 22.235737] ath10k_pci 0000:01:00.0: failed to read firmware dump area: -16 945 [ 22.235741] ath10k_pci 0000:01:00.0: Copy Engine register dump: 946 [ 22.235751] ath10k_pci 0000:01:00.0: [00]: 0x0004a000 3735928559 3735928559 3735928559 3735928559 947 [ 22.235761] ath10k_pci 0000:01:00.0: [01]: 0x0004a400 3735928559 3735928559 3735928559 3735928559 948 [ 22.235771] ath10k_pci 0000:01:00.0: [02]: 0x0004a800 3735928559 3735928559 3735928559 3735928559 949 [ 22.235779] ath10k_pci 0000:01:00.0: [03]: 0x0004ac00 3735928559 3735928559 3735928559 3735928559 950 [ 22.235788] ath10k_pci 0000:01:00.0: [04]: 0x0004b000 3735928559 3735928559 3735928559 3735928559 951 [ 22.235796] ath10k_pci 0000:01:00.0: [05]: 0x0004b400 3735928559 3735928559 3735928559 3735928559 952 [ 22.235805] ath10k_pci 0000:01:00.0: [06]: 0x0004b800 3735928559 3735928559 3735928559 3735928559 953 [ 22.235814] ath10k_pci 0000:01:00.0: [07]: 0x0004bc00 3735928559 3735928559 3735928559 3735928559 954 [ 22.235823] ath10k_pci 0000:01:00.0: [08]: 0x0004c000 3735928559 3735928559 3735928559 3735928559 955 [ 22.235831] ath10k_pci 0000:01:00.0: [09]: 0x0004c400 3735928559 3735928559 3735928559 3735928559 956 [ 22.235840] ath10k_pci 0000:01:00.0: [10]: 0x0004c800 3735928559 3735928559 3735928559 3735928559 957 [ 22.235848] ath10k_pci 0000:01:00.0: [11]: 0x0004cc00 3735928559 3735928559 3735928559 3735928559 958 [ 22.284597] ieee80211 phy0: Hardware restart was requested 959 [ 23.713628] br0: port 4(ath1) entered forwarding state 960 [ 24.987836] ath10k_pci 0000:01:00.0: device is wedged, will not restart 961 [ 24.988042] ath10k_pci 0000:01:00.0: failed to transmit packet, dropping: -70 962 [ 24.993393] ath10k_pci 0000:01:00.0: failed to submit frame: -70 963 [ 25.000571] ath10k_pci 0000:01:00.0: failed to push frame: -70 964 [ 25.067231] ath10k_pci 0000:01:00.0: failed to install key for vdev 0 peer c0:56:27:06:39:ff: -70 965 [ 25.067287] ath0: failed to set key (0, c0:56:27:06:39:ff) to hardware (-70) 966 [ 25.076107] ath0: deauthenticating from c0:56:27:06:39:ff by local choice (Reason: 1=UNSPECIFIED) 967 [ 25.082930] ath10k_pci 0000:01:00.0: failed to transmit packet, dropping: -70 968 [ 25.090990] ath10k_pci 0000:01:00.0: failed to submit frame: -70 969 [ 25.098183] ath10k_pci 0000:01:00.0: failed to transmit frame: -70 970 [ 25.104438] ath10k_pci 0000:01:00.0: failed to delete peer c0:56:27:06:39:ff for vdev 0: -70 971 [ 25.142427] ath10k_pci 0000:01:00.0: firmware crashed! (uuid 87a0c1cb-e6af-4fa9-9373-8f1ad2b00188) 972 [ 25.142491] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 973 [ 25.150307] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 974 [ 25.168310] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 975 [ 25.171944] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 976 [ 25.182140] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 977 [ 25.191313] ath10k_pci 0000:01:00.0: firmware register dump: 978 [ 25.199103] ath10k_pci 0000:01:00.0: [00]: 0x00000009 0x000015B3 0x009AE104 0x00955B31 979 [ 25.204723] ath10k_pci 0000:01:00.0: [04]: 0x009AE104 0x00060330 0x00000005 0x00000006 980 [ 25.212440] ath10k_pci 0000:01:00.0: [08]: 0x000F6404 0x00955A00 0x00000000 0x0040679C 981 [ 25.220293] ath10k_pci 0000:01:00.0: [12]: 0x00000009 0x00000000 0x00981D24 0x00981D4E 982 [ 25.228247] ath10k_pci 0000:01:00.0: [16]: 0x00953438 0x009532BC 0x009406B6 0x00000000 983 [ 25.236117] ath10k_pci 0000:01:00.0: [20]: 0x409AE104 0x004066CC 0x004067AC 0x00417D1C 984 [ 25.244021] ath10k_pci 0000:01:00.0: [24]: 0x809A064F 0x0040672C 0x00000000 0xC09AE104 985 [ 25.251925] ath10k_pci 0000:01:00.0: [28]: 0x80981DA8 0x0040676C 0x000F6404 0x00421E5C 986 [ 25.259760] ath10k_pci 0000:01:00.0: [32]: 0x80981E0A 0x0040678C 0x000F6404 0x00421E5C 987 [ 25.267732] ath10k_pci 0000:01:00.0: [36]: 0x8099AE87 0x004067FC 0x00421E5C 0x00421E1C 988 [ 25.275636] ath10k_pci 0000:01:00.0: [40]: 0x8099AE13 0x0040681C 0x004240C4 0x00443428 989 [ 25.283508] ath10k_pci 0000:01:00.0: [44]: 0x80943885 0x0040684C 0x00400000 0x00000002 990 [ 25.291412] ath10k_pci 0000:01:00.0: [48]: 0x80940E40 0x0040687C 0x0000001D 0x00000000 991 [ 25.299255] ath10k_pci 0000:01:00.0: [52]: 0x80940E13 0x004068AC 0x00400000 0x00000000 992 [ 25.307220] ath10k_pci 0000:01:00.0: [56]: 0x80940E5D 0x004068CC 0x00000000 0x00400600 993 [ 25.315121] ath10k_pci 0000:01:00.0: Copy Engine register dump: 994 [ 25.323035] ath10k_pci 0000:01:00.0: [00]: 0x0004a000 14 14 3 3 995 [ 25.328772] ath10k_pci 0000:01:00.0: [01]: 0x0004a400 24 24 58 59 996 [ 25.335435] ath10k_pci 0000:01:00.0: [02]: 0x0004a800 11 11 10 11 997 [ 25.341869] ath10k_pci 0000:01:00.0: [03]: 0x0004ac00 31 31 1 31 998 [ 25.348215] ath10k_pci 0000:01:00.0: [04]: 0x0004b000 8 8 46 6 999 [ 25.354709] ath10k_pci 0000:01:00.0: [05]: 0x0004b400 12 12 11 12 1000 [ 25.361063] ath10k_pci 0000:01:00.0: [06]: 0x0004b800 13 13 13 13 1001 [ 25.367548] ath10k_pci 0000:01:00.0: [07]: 0x0004bc00 1 1 1 1 1002 [ 25.373984] ath10k_pci 0000:01:00.0: [08]: 0x0004c000 0 0 127 0 1003 [ 25.380333] ath10k_pci 0000:01:00.0: [09]: 0x0004c400 1 1 1 1 1004 [ 25.386824] ath10k_pci 0000:01:00.0: [10]: 0x0004c800 0 0 0 0 1005 [ 25.393258] ath10k_pci 0000:01:00.0: [11]: 0x0004cc00 0 0 0 0 1006 [ 27.402230] ath10k_warn: 15 callbacks suppressed 1007 [ 27.402260] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1008 [ 28.406707] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1009 [ 29.408141] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1010 [ 30.409780] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1011 [ 31.411568] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1012 [ 32.413086] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1013 [ 33.414620] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1014 [ 34.416172] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1015 [ 35.417786] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1016 [ 36.419421] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1017 [ 37.421059] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1018 [ 38.423862] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1019 [ 39.429058] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1020 [ 40.430349] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1021 [ 41.433902] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1022 [ 42.437768] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1023 [ 43.441565] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1024 [ 44.445568] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1025 [ 45.449455] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1026 [ 46.453136] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1027 [ 47.457175] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1028 [ 48.461570] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1029 [ 49.464638] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1030 [ 50.465829] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1031 [ 51.467014] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1032 [ 52.468227] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1033 [ 53.469546] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1034 [ 54.470860] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1035 [ 55.473184] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1036 [ 56.475423] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1037 [ 57.477729] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1038 [ 58.479664] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1039 [ 59.481764] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1040 [ 60.483778] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1041 [ 61.492301] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1042 [ 62.502647] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1043 [ 63.504800] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1044 [ 64.512322] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1045 [ 65.523261] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1046 [ 66.533319] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1047 [ 67.543382] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1048 [ 68.553237] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1049 [ 69.564103] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1050 [ 70.566155] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1051 [ 71.568163] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1052 [ 72.570242] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1053 [ 73.572443] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1054 [ 74.573624] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1055 [ 75.579548] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1056 [ 76.581785] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1057 [ 77.583731] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1058 [ 78.585829] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1059 [ 79.587932] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1060 [ 80.594917] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1061 [ 81.604998] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1062 [ 82.615270] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1063 [ 83.625501] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1064 [ 84.631729] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1065 [ 85.645960] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1066 [ 86.656250] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1067 [ 87.658415] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1068 [ 88.665981] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1069 [ 89.672370] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1070 [ 90.686929] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1071 [ 91.697249] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1072 [ 92.707407] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1073 [ 93.709362] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1074 [ 94.717120] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1075 [ 95.720778] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1076 [ 96.731350] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1077 [ 97.733538] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1078 [ 98.735473] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1079 [ 99.737469] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1080 [ 100.739678] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1081 [ 101.741816] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1082 [ 102.743967] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1083 [ 103.746019] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1084 [ 104.748186] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1085 [ 105.750070] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1086 [ 106.758438] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1087 [ 107.760212] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1088 [ 108.768193] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1089 [ 109.779242] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1090 [ 110.788703] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1091 [ 111.799722] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1092 [ 112.801916] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1093 [ 113.809207] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1094 [ 114.811402] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1095 [ 115.812940] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1096 [ 116.823056] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1097 [ 117.824480] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1098 [ 118.839882] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1099 [ 119.850891] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1100 [ 120.852851] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1101 [ 121.870600] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1102 [ 122.881500] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1103 [ 123.883424] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1104 [ 124.891102] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1105 [ 125.912365] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1106 [ 126.918544] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1107 [ 127.919613] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1108 [ 128.921896] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1109 [ 129.924206] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1110 [ 130.926557] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1111 [ 131.928930] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1112 [ 132.931259] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1113 [ 133.933274] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1114 [ 134.935720] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1115 [ 135.937747] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1116 [ 136.952378] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1117 [ 137.955055] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1118 [ 138.973066] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1119 [ 139.990414] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1120 [ 141.004462] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1121 [ 142.024517] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1122 [ 143.037430] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1123 [ 144.039317] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1124 [ 145.041481] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1125 [ 146.043538] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1126 [ 147.045412] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1127 [ 148.046704] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1128 [ 149.048761] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1129 [ 150.050833] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1130 [ 151.053000] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1131 [ 152.055132] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1132 [ 153.057309] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1133 [ 154.059638] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1134 [ 155.061843] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1135 [ 156.064373] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1136 [ 157.066982] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1137 [ 158.068177] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1138 [ 159.070861] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1139 [ 160.073765] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1140 [ 161.076646] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1141 [ 162.079318] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1142 [ 163.082314] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1143 [ 164.085332] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1144 [ 165.088281] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1145 [ 166.091620] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1146 [ 167.094814] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1147 [ 168.097096] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1148 [ 169.100280] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1149 [ 170.102484] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1150 [ 171.105710] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1151 [ 172.109028] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1152 [ 173.111290] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1153 [ 174.114933] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1154 [ 175.118651] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1155 [ 176.122482] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1156 [ 177.126232] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1157 [ 178.129407] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1158 [ 179.133538] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1159 [ 180.135588] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1160 [ 181.139799] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1161 [ 182.144174] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1162 [ 183.146135] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1163 [ 184.150679] ath10k_pci 0000:01:00.0: failed to start hw scan: -108 1164 [ 184.542454] ath10k_pci 0000:01:00.0: failed to delete WMI vdev 0: -108 1165 [ 184.549885] ath10k_pci 0000:01:00.0: could not suspend target (-108) 1166 [ 184.623500] br0: port 3(ath0) entered disabled state 1167 [ 197.966450] ath0: authenticate with c0:56:27:06:39:ff 1168 [ 198.294902] ath0: send auth to c0:56:27:06:39:ff (try 1/3) 1169 [ 199.031459] ath0: send auth to c0:56:27:06:39:ff (try 2/3) 1170 [ 199.378566] ath0: authenticated 1171 [ 199.381370] ath0: associate with c0:56:27:06:39:ff (try 1/3) 1172 [ 199.395026] ath0: RX AssocResp from c0:56:27:06:39:ff (capab=0x411 status=0 aid=5) 1173 [ 199.397381] ath0: associated 1174 [ 199.479210] br0: port 3(ath0) entered forwarding state 1175 [ 199.479274] br0: port 3(ath0) entered forwarding state 1176 [ 199.516959] ath10k_pci 0000:01:00.0: firmware crashed! (uuid b39958ad-e8b4-4da7-8952-a7b6a820f039) 1177 [ 199.516996] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 1178 [ 199.524878] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 1179 [ 199.536171] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 1180 [ 199.542387] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 1181 [ 199.552558] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 1182 [ 199.561730] ath10k_pci 0000:01:00.0: firmware register dump: 1183 [ 199.569439] ath10k_pci 0000:01:00.0: [00]: 0x00000009 0x000015B3 0x009AE104 0x00955B31 1184 [ 199.575141] ath10k_pci 0000:01:00.0: [04]: 0x009AE104 0x00060330 0x00000005 0x00000006 1185 [ 199.582857] ath10k_pci 0000:01:00.0: [08]: 0x000F6404 0x00955A00 0x00000000 0x0040679C 1186 [ 199.590694] ath10k_pci 0000:01:00.0: [12]: 0x00000009 0x00000000 0x00981D24 0x00981D4E 1187 [ 199.598665] ath10k_pci 0000:01:00.0: [16]: 0x00953438 0x009406B6 0x009406B6 0x00000000 1188 [ 199.606537] ath10k_pci 0000:01:00.0: [20]: 0x409AE104 0x004066CC 0x004067AC 0x00417D1C 1189 [ 199.614441] ath10k_pci 0000:01:00.0: [24]: 0x809A064F 0x0040672C 0x00000000 0xC09AE104 1190 [ 199.622344] ath10k_pci 0000:01:00.0: [28]: 0x80981DA8 0x0040676C 0x000F6404 0x00421E5C 1191 [ 199.630190] ath10k_pci 0000:01:00.0: [32]: 0x80981E0A 0x0040678C 0x000F6404 0x00421E5C 1192 [ 199.638152] ath10k_pci 0000:01:00.0: [36]: 0x8099AE87 0x004067FC 0x00421E5C 0x00421E1C 1193 [ 199.646056] ath10k_pci 0000:01:00.0: [40]: 0x8099AE13 0x0040681C 0x004240C4 0x00443428 1194 [ 199.653960] ath10k_pci 0000:01:00.0: [44]: 0x80943885 0x0040684C 0x00400000 0x00000002 1195 [ 199.661832] ath10k_pci 0000:01:00.0: [48]: 0x80940E40 0x0040687C 0x0000001D 0x00000000 1196 [ 199.669688] ath10k_pci 0000:01:00.0: [52]: 0x80940E13 0x004068AC 0x00400000 0x00000000 1197 [ 199.677639] ath10k_pci 0000:01:00.0: [56]: 0x80940E5D 0x004068CC 0x00000000 0x00400600 1198 [ 199.685544] ath10k_pci 0000:01:00.0: Copy Engine register dump: 1199 [ 199.693454] ath10k_pci 0000:01:00.0: [00]: 0x0004a000 14 14 3 3 1200 [ 199.699203] ath10k_pci 0000:01:00.0: [01]: 0x0004a400 19 19 85 86 1201 [ 199.705853] ath10k_pci 0000:01:00.0: [02]: 0x0004a800 24 24 87 88 1202 [ 199.712288] ath10k_pci 0000:01:00.0: [03]: 0x0004ac00 21 21 23 21 1203 [ 199.718646] ath10k_pci 0000:01:00.0: [04]: 0x0004b000 12 12 50 10 1204 [ 199.725128] ath10k_pci 0000:01:00.0: [05]: 0x0004b400 19 19 50 51 1205 [ 199.731563] ath10k_pci 0000:01:00.0: [06]: 0x0004b800 21 21 21 21 1206 [ 199.737918] ath10k_pci 0000:01:00.0: [07]: 0x0004bc00 1 1 1 1 1207 [ 199.744403] ath10k_pci 0000:01:00.0: [08]: 0x0004c000 0 0 127 0 1208 [ 199.750766] ath10k_pci 0000:01:00.0: [09]: 0x0004c400 1 1 1 1 1209 [ 199.757243] ath10k_pci 0000:01:00.0: [10]: 0x0004c800 0 0 0 0 1210 [ 199.763678] ath10k_pci 0000:01:00.0: [11]: 0x0004cc00 0 0 0 0 1211 [ 199.878560] ieee80211 phy0: Hardware restart was requested 1212 [ 201.471373] br0: port 3(ath0) entered forwarding state 1213 [ 201.475320] ath10k_pci 0000:01:00.0: device successfully recovered 1214 [ 201.517569] ath10k_pci 0000:01:00.0: firmware crashed! (uuid a9e3629e-29b1-48c3-9975-ea5c663356fe) 1215 [ 201.517640] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 1216 [ 201.525568] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 1217 [ 201.540288] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 1218 [ 201.543125] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 1219 [ 201.553224] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 1220 [ 201.562447] ath10k_pci 0000:01:00.0: firmware register dump: 1221 [ 201.570064] ath10k_pci 0000:01:00.0: [00]: 0x00000009 0x000015B3 0x009AE104 0x00955B31 1222 [ 201.575801] ath10k_pci 0000:01:00.0: [04]: 0x009AE104 0x00060330 0x00000005 0x00000006 1223 [ 201.583518] ath10k_pci 0000:01:00.0: [08]: 0x000F6404 0x00955A00 0x00000000 0x0040679C 1224 [ 201.591452] ath10k_pci 0000:01:00.0: [12]: 0x00000009 0x00000000 0x00981D24 0x00981D4E 1225 [ 201.599232] ath10k_pci 0000:01:00.0: [16]: 0x00953438 0x00981B99 0x009406B6 0x00000000 1226 [ 201.607228] ath10k_pci 0000:01:00.0: [20]: 0x409AE104 0x004066CC 0x004067AC 0x00417D1C 1227 [ 201.615101] ath10k_pci 0000:01:00.0: [24]: 0x809A064F 0x0040672C 0x00000000 0xC09AE104 1228 [ 201.623004] ath10k_pci 0000:01:00.0: [28]: 0x80981DA8 0x0040676C 0x000F6404 0x00421E5C 1229 [ 201.630828] ath10k_pci 0000:01:00.0: [32]: 0x80981E0A 0x0040678C 0x000F6404 0x00421E5C 1230 [ 201.638811] ath10k_pci 0000:01:00.0: [36]: 0x8099AE87 0x004067FC 0x00421E5C 0x00421E1C 1231 [ 201.646716] ath10k_pci 0000:01:00.0: [40]: 0x8099AE13 0x0040681C 0x004240C4 0x00443428 1232 [ 201.654618] ath10k_pci 0000:01:00.0: [44]: 0x80943885 0x0040684C 0x00400000 0x00000002 1233 [ 201.662492] ath10k_pci 0000:01:00.0: [48]: 0x80940E40 0x0040687C 0x0000001D 0x00000000 1234 [ 201.670324] ath10k_pci 0000:01:00.0: [52]: 0x80940E13 0x004068AC 0x00400000 0x00000000 1235 [ 201.678298] ath10k_pci 0000:01:00.0: [56]: 0x80940E5D 0x004068CC 0x00000000 0x00400600 1236 [ 201.686201] ath10k_pci 0000:01:00.0: Copy Engine register dump: 1237 [ 201.694114] ath10k_pci 0000:01:00.0: [00]: 0x0004a000 14 14 3 3 1238 [ 201.699842] ath10k_pci 0000:01:00.0: [01]: 0x0004a400 0 0 66 67 1239 [ 201.706513] ath10k_pci 0000:01:00.0: [02]: 0x0004a800 6 6 5 6 1240 [ 201.712948] ath10k_pci 0000:01:00.0: [03]: 0x0004ac00 1 1 3 1 1241 [ 201.719284] ath10k_pci 0000:01:00.0: [04]: 0x0004b000 5 5 45 5 1242 [ 201.725788] ath10k_pci 0000:01:00.0: [05]: 0x0004b400 20 20 19 20 1243 [ 201.732224] ath10k_pci 0000:01:00.0: [06]: 0x0004b800 23 23 23 23 1244 [ 201.738555] ath10k_pci 0000:01:00.0: [07]: 0x0004bc00 1 1 1 1 1245 [ 201.745064] ath10k_pci 0000:01:00.0: [08]: 0x0004c000 0 0 127 0 1246 [ 201.751499] ath10k_pci 0000:01:00.0: [09]: 0x0004c400 1 1 1 1 1247 [ 201.757826] ath10k_pci 0000:01:00.0: [10]: 0x0004c800 0 0 0 0 1248 [ 201.764338] ath10k_pci 0000:01:00.0: [11]: 0x0004cc00 0 0 0 0 1249 [ 201.889635] ieee80211 phy0: Hardware restart was requested 1250 [ 204.597904] ath10k_pci 0000:01:00.0: device successfully recovered 1251 [ 204.746096] ath10k_pci 0000:01:00.0: firmware crashed! (uuid 3aa4332d-6b86-4f12-926b-3eecb26aa95d) 1252 [ 204.746162] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 1253 [ 204.753972] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 1254 [ 204.766810] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 1255 [ 204.771499] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 1256 [ 204.781665] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 1257 [ 204.790894] ath10k_pci 0000:01:00.0: firmware register dump: 1258 [ 204.798605] ath10k_pci 0000:01:00.0: [00]: 0x00000009 0x000015B3 0x009AE104 0x00955B31 1259 [ 204.804228] ath10k_pci 0000:01:00.0: [04]: 0x009AE104 0x00060330 0x00000005 0x00000006 1260 [ 204.811953] ath10k_pci 0000:01:00.0: [08]: 0x000F6404 0x00955A00 0x00000000 0x0040679C 1261 [ 204.819852] ath10k_pci 0000:01:00.0: [12]: 0x00000009 0x00000000 0x00981D24 0x00981D4E 1262 [ 204.827754] ath10k_pci 0000:01:00.0: [16]: 0x00953438 0x00981B47 0x009406B6 0x00000000 1263 [ 204.835652] ath10k_pci 0000:01:00.0: [20]: 0x409AE104 0x004066CC 0x004067AC 0x00417D1C 1264 [ 204.843551] ath10k_pci 0000:01:00.0: [24]: 0x809A064F 0x0040672C 0x00000000 0xC09AE104 1265 [ 204.851449] ath10k_pci 0000:01:00.0: [28]: 0x80981DA8 0x0040676C 0x000F6404 0x00421E5C 1266 [ 204.859351] ath10k_pci 0000:01:00.0: [32]: 0x80981E0A 0x0040678C 0x000F6404 0x00421E5C 1267 [ 204.867248] ath10k_pci 0000:01:00.0: [36]: 0x8099AE87 0x004067FC 0x00421E5C 0x00421E1C 1268 [ 204.875211] ath10k_pci 0000:01:00.0: [40]: 0x8099AE13 0x0040681C 0x004240C4 0x00443428 1269 [ 204.883048] ath10k_pci 0000:01:00.0: [44]: 0x80943885 0x0040684C 0x00400000 0x00000002 1270 [ 204.890948] ath10k_pci 0000:01:00.0: [48]: 0x80940E40 0x0040687C 0x0000001D 0x00000000 1271 [ 204.898847] ath10k_pci 0000:01:00.0: [52]: 0x80940E13 0x004068AC 0x00400000 0x00000000 1272 [ 204.906745] ath10k_pci 0000:01:00.0: [56]: 0x80940E5D 0x004068CC 0x00000000 0x00400600 1273 [ 204.914645] ath10k_pci 0000:01:00.0: Copy Engine register dump: 1274 [ 204.922547] ath10k_pci 0000:01:00.0: [00]: 0x0004a000 14 14 3 3 1275 [ 204.928363] ath10k_pci 0000:01:00.0: [01]: 0x0004a400 30 30 64 65 1276 [ 204.934958] ath10k_pci 0000:01:00.0: [02]: 0x0004a800 10 10 9 10 1277 [ 204.941384] ath10k_pci 0000:01:00.0: [03]: 0x0004ac00 1 1 3 1 1278 [ 204.947806] ath10k_pci 0000:01:00.0: [04]: 0x0004b000 9 9 47 7 1279 [ 204.954230] ath10k_pci 0000:01:00.0: [05]: 0x0004b400 24 24 23 24 1280 [ 204.960654] ath10k_pci 0000:01:00.0: [06]: 0x0004b800 1 1 1 1 1281 [ 204.967078] ath10k_pci 0000:01:00.0: [07]: 0x0004bc00 1 1 1 1 1282 [ 204.973501] ath10k_pci 0000:01:00.0: [08]: 0x0004c000 0 0 127 0 1283 [ 204.979923] ath10k_pci 0000:01:00.0: [09]: 0x0004c400 0 0 0 0 1284 [ 204.986349] ath10k_pci 0000:01:00.0: [10]: 0x0004c800 0 0 0 0 1285 [ 204.992772] ath10k_pci 0000:01:00.0: [11]: 0x0004cc00 0 0 0 0 1286 [ 205.089179] ieee80211 phy0: Hardware restart was requested 1287 [ 207.775437] ath10k_pci 0000:01:00.0: device successfully recovered 1288 [ 207.924800] ath10k_pci 0000:01:00.0: firmware crashed! (uuid 108706f3-d4df-42d9-82ae-8abf714b4653) 1289 [ 207.924859] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 1290 [ 207.932673] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 1291 [ 207.944757] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 1292 [ 207.950185] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 1293 [ 207.960377] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 1294 [ 207.969588] ath10k_pci 0000:01:00.0: firmware register dump: 1295 [ 207.977283] ath10k_pci 0000:01:00.0: [00]: 0x00000009 0x000015B3 0x009AE104 0x00955B31 1296 [ 207.982926] ath10k_pci 0000:01:00.0: [04]: 0x009AE104 0x00060330 0x00000005 0x00000001 1297 [ 207.990652] ath10k_pci 0000:01:00.0: [08]: 0x000F6404 0x00955A00 0x00000000 0x0040679C 1298 [ 207.998574] ath10k_pci 0000:01:00.0: [12]: 0x00000009 0x00000000 0x00981D24 0x00981D4E 1299 [ 208.006461] ath10k_pci 0000:01:00.0: [16]: 0x00953438 0x00999922 0x000D697E 0x00000000 1300 [ 208.014351] ath10k_pci 0000:01:00.0: [20]: 0x409AE104 0x004066CC 0x004067AC 0x00417D1C 1301 [ 208.022250] ath10k_pci 0000:01:00.0: [24]: 0x809A064F 0x0040672C 0x00000000 0xC09AE104 1302 [ 208.030150] ath10k_pci 0000:01:00.0: [28]: 0x80981DA8 0x0040676C 0x000F6404 0x00421E5C 1303 [ 208.038048] ath10k_pci 0000:01:00.0: [32]: 0x80981E0A 0x0040678C 0x000F6404 0x00421E5C 1304 [ 208.045948] ath10k_pci 0000:01:00.0: [36]: 0x8099AE87 0x004067FC 0x00421E5C 0x00421E1C 1305 [ 208.053849] ath10k_pci 0000:01:00.0: [40]: 0x8099AE13 0x0040681C 0x004240C4 0x00443428 1306 [ 208.061746] ath10k_pci 0000:01:00.0: [44]: 0x80943885 0x0040684C 0x00400000 0x00000002 1307 [ 208.069647] ath10k_pci 0000:01:00.0: [48]: 0x80940E40 0x0040687C 0x0000001D 0x00000000 1308 [ 208.077545] ath10k_pci 0000:01:00.0: [52]: 0x80940E13 0x004068AC 0x00400000 0x00000000 1309 [ 208.085444] ath10k_pci 0000:01:00.0: [56]: 0x80940E5D 0x004068CC 0x00000000 0x00400600 1310 [ 208.093345] ath10k_pci 0000:01:00.0: Copy Engine register dump: 1311 [ 208.101247] ath10k_pci 0000:01:00.0: [00]: 0x0004a000 14 14 3 3 1312 [ 208.107061] ath10k_pci 0000:01:00.0: [01]: 0x0004a400 21 21 55 56 1313 [ 208.113657] ath10k_pci 0000:01:00.0: [02]: 0x0004a800 10 10 9 10 1314 [ 208.120081] ath10k_pci 0000:01:00.0: [03]: 0x0004ac00 1 1 3 1 1315 [ 208.126506] ath10k_pci 0000:01:00.0: [04]: 0x0004b000 8 8 47 7 1316 [ 208.132929] ath10k_pci 0000:01:00.0: [05]: 0x0004b400 15 15 14 15 1317 [ 208.139415] ath10k_pci 0000:01:00.0: [06]: 0x0004b800 7 7 7 7 1318 [ 208.145777] ath10k_pci 0000:01:00.0: [07]: 0x0004bc00 1 1 1 1 1319 [ 208.152200] ath10k_pci 0000:01:00.0: [08]: 0x0004c000 0 0 127 0 1320 [ 208.158622] ath10k_pci 0000:01:00.0: [09]: 0x0004c400 1 1 1 1 1321 [ 208.165047] ath10k_pci 0000:01:00.0: [10]: 0x0004c800 0 0 0 0 1322 [ 208.171470] ath10k_pci 0000:01:00.0: [11]: 0x0004cc00 0 0 0 0 1323 [ 208.276528] ieee80211 phy0: Hardware restart was requested 1324 [ 209.881932] ath10k_pci 0000:01:00.0: device successfully recovered 1325 [ 209.912142] ath10k_pci 0000:01:00.0: firmware crashed! (uuid 6ed5b866-b305-4938-a846-76b775d82c7f) 1326 [ 209.912211] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 1327 [ 209.920046] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 1328 [ 209.934991] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 1329 [ 209.937591] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 1330 [ 209.947831] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 1331 [ 209.957033] ath10k_pci 0000:01:00.0: firmware register dump: 1332 [ 209.964742] ath10k_pci 0000:01:00.0: [00]: 0x00000009 0x000015B3 0x009AE104 0x00955B31 1333 [ 209.970280] ath10k_pci 0000:01:00.0: [04]: 0x009AE104 0x00060330 0x00000005 0x00000006 1334 [ 209.978111] ath10k_pci 0000:01:00.0: [08]: 0x000F6404 0x00955A00 0x00000000 0x0040679C 1335 [ 209.985983] ath10k_pci 0000:01:00.0: [12]: 0x00000009 0x00000000 0x00981D24 0x00981D4E 1336 [ 209.993886] ath10k_pci 0000:01:00.0: [16]: 0x00953438 0x009406B6 0x009406B6 0x00000000 1337 [ 210.001791] ath10k_pci 0000:01:00.0: [20]: 0x409AE104 0x004066CC 0x004067AC 0x00417D1C 1338 [ 210.009600] ath10k_pci 0000:01:00.0: [24]: 0x809A064F 0x0040672C 0x00000000 0xC09AE104 1339 [ 210.017597] ath10k_pci 0000:01:00.0: [28]: 0x80981DA8 0x0040676C 0x000F6404 0x00421E5C 1340 [ 210.025473] ath10k_pci 0000:01:00.0: [32]: 0x80981E0A 0x0040678C 0x000F6404 0x00421E5C 1341 [ 210.033373] ath10k_pci 0000:01:00.0: [36]: 0x8099AE87 0x004067FC 0x00421E5C 0x00421E1C 1342 [ 210.041198] ath10k_pci 0000:01:00.0: [40]: 0x8099AE13 0x0040681C 0x004240C4 0x00443428 1343 [ 210.049180] ath10k_pci 0000:01:00.0: [44]: 0x80943885 0x0040684C 0x00400000 0x00000002 1344 [ 210.057086] ath10k_pci 0000:01:00.0: [48]: 0x80940E40 0x0040687C 0x0000001D 0x00000000 1345 [ 210.064988] ath10k_pci 0000:01:00.0: [52]: 0x80940E13 0x004068AC 0x00400000 0x00000000 1346 [ 210.072861] ath10k_pci 0000:01:00.0: [56]: 0x80940E5D 0x004068CC 0x00000000 0x00400600 1347 [ 210.080693] ath10k_pci 0000:01:00.0: Copy Engine register dump: 1348 [ 210.088676] ath10k_pci 0000:01:00.0: [00]: 0x0004a000 14 14 3 3 1349 [ 210.094486] ath10k_pci 0000:01:00.0: [01]: 0x0004a400 30 30 64 65 1350 [ 210.101010] ath10k_pci 0000:01:00.0: [02]: 0x0004a800 6 6 5 6 1351 [ 210.107510] ath10k_pci 0000:01:00.0: [03]: 0x0004ac00 1 1 3 1 1352 [ 210.113947] ath10k_pci 0000:01:00.0: [04]: 0x0004b000 6 6 46 6 1353 [ 210.120280] ath10k_pci 0000:01:00.0: [05]: 0x0004b400 10 10 9 10 1354 [ 210.126785] ath10k_pci 0000:01:00.0: [06]: 0x0004b800 1 1 1 1 1355 [ 210.133191] ath10k_pci 0000:01:00.0: [07]: 0x0004bc00 1 1 1 1 1356 [ 210.139549] ath10k_pci 0000:01:00.0: [08]: 0x0004c000 0 0 127 0 1357 [ 210.146060] ath10k_pci 0000:01:00.0: [09]: 0x0004c400 0 0 0 0 1358 [ 210.152467] ath10k_pci 0000:01:00.0: [10]: 0x0004c800 0 0 0 0 1359 [ 210.158820] ath10k_pci 0000:01:00.0: [11]: 0x0004cc00 0 0 0 0 1360 [ 210.259379] ieee80211 phy0: Hardware restart was requested 1361 [ 211.424050] ath10k_pci 0000:01:00.0: firmware crashed! (uuid c9973ff7-965c-4d7b-8386-1fa85c30301e) 1362 [ 211.424149] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 1363 [ 211.431969] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 1364 [ 211.446753] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 1365 [ 211.449528] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 1366 [ 211.459670] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 1367 [ 211.468897] ath10k_pci 0000:01:00.0: firmware register dump: 1368 [ 211.476560] ath10k_pci 0000:01:00.0: [00]: 0x00000009 0x00000000 0x00000000 0x00000000 1369 [ 211.482206] ath10k_pci 0000:01:00.0: [04]: 0x00000000 0x00000000 0x00000000 0x00000000 1370 [ 211.489928] ath10k_pci 0000:01:00.0: [08]: 0x00000000 0x00000000 0x00000000 0x00000000 1371 [ 211.497827] ath10k_pci 0000:01:00.0: [12]: 0x00000000 0x00000000 0x00000000 0x00000000 1372 [ 211.505726] ath10k_pci 0000:01:00.0: [16]: 0x00000000 0x00000000 0x00000000 0x00000000 1373 [ 211.513627] ath10k_pci 0000:01:00.0: [20]: 0x00000000 0x00401B40 0x00000000 0x00000000 1374 [ 211.521524] ath10k_pci 0000:01:00.0: [24]: 0x00000000 0x00000000 0x00000000 0x00000000 1375 [ 211.529423] ath10k_pci 0000:01:00.0: [28]: 0x00000000 0x00000000 0x00000000 0x00000000 1376 [ 211.537324] ath10k_pci 0000:01:00.0: [32]: 0x00000000 0x00000000 0x00000000 0x00000000 1377 [ 211.545221] ath10k_pci 0000:01:00.0: [36]: 0x00000000 0x00000000 0x00000000 0x00000000 1378 [ 211.553139] ath10k_pci 0000:01:00.0: [40]: 0x00000000 0x00000000 0x00000000 0x00000000 1379 [ 211.561034] ath10k_pci 0000:01:00.0: [44]: 0x00000000 0x00000000 0x00000000 0x00000000 1380 [ 211.568925] ath10k_pci 0000:01:00.0: [48]: 0x00000000 0x00000000 0x00000000 0x00000000 1381 [ 211.576824] ath10k_pci 0000:01:00.0: [52]: 0x00000000 0x00000000 0x00000000 0x00000000 1382 [ 211.584723] ath10k_pci 0000:01:00.0: [56]: 0x00000000 0x00000000 0x00000000 0x00000000 1383 [ 211.592623] ath10k_pci 0000:01:00.0: Copy Engine register dump: 1384 [ 211.600528] ath10k_pci 0000:01:00.0: [00]: 0x0004a000 14 14 3 3 1385 [ 211.606341] ath10k_pci 0000:01:00.0: [01]: 0x0004a400 3 3 5 6 1386 [ 211.612939] ath10k_pci 0000:01:00.0: [02]: 0x0004a800 1 1 127 1 1387 [ 211.619362] ath10k_pci 0000:01:00.0: [03]: 0x0004ac00 0 0 2 0 1388 [ 211.625786] ath10k_pci 0000:01:00.0: [04]: 0x0004b000 2 2 41 1 1389 [ 211.632208] ath10k_pci 0000:01:00.0: [05]: 0x0004b400 0 0 0 0 1390 [ 211.638632] ath10k_pci 0000:01:00.0: [06]: 0x0004b800 0 0 0 0 1391 [ 211.645055] ath10k_pci 0000:01:00.0: [07]: 0x0004bc00 1 1 1 1 1392 [ 211.651480] ath10k_pci 0000:01:00.0: [08]: 0x0004c000 0 0 127 0 1393 [ 211.657903] ath10k_pci 0000:01:00.0: [09]: 0x0004c400 1 1 1 1 1394 [ 211.664327] ath10k_pci 0000:01:00.0: [10]: 0x0004c800 0 0 0 0 1395 [ 211.670838] ath10k_pci 0000:01:00.0: [11]: 0x0004cc00 0 0 0 0 1396 root@EA8500-WDS:~# iw dev 1397 phy#1 1398 Interface ath1 1399 ifindex 13 1400 wdev 0x100000002 1401 addr c0:56:27:08:b2:95 1402 ssid test5GHz 1403 type AP 1404 channel 36 (5180 MHz), width: 80 MHz, center1: 5210 MHz 1405 txpower 20.00 dBm 1406 phy#0 1407 Interface ath0 1408 ifindex 12 1409 wdev 0x2 1410 addr c0:56:27:08:b2:94 1411 type managed 1412 txpower 7.00 dBm 1413 #### GUI ---- Disable TurboQAM (QAM256) support save/apply settings -- crash -- have to manual reboot 1414 1415 1416 #### WDS-STA comes up connects fine w/TurboQAM disabled 1417 1418 DD-WRT v3.0-r31500M kongat (c) 2017 NewMedia-NET GmbH 1419 Release: 02/24/17 1420 1421 EA8500-WDS login: root 1422 Password: 1423 ========================================================== 1424 1425 ___ ___ _ _____ ______ ____ ___ 1426 / _ \/ _ \___| | /| / / _ \/_ __/ _ __|_ / / _ \ 1427 / // / // /___/ |/ |/ / , _/ / / | |/ //_ <_/ // / 1428 /____/____/ |__/|__/_/|_| /_/ |___/____(_)___/ 1429 1430 DD-WRT v3.0 1431 http://www.dd-wrt.com 1432 1433 ========================================================== 1434 1435 1436 BusyBox v1.24.2 (2017-02-24 18:29:50 CET) built-in shell (ash) 1437 1438 root@EA8500-WDS:~# ps 1439 PID USER VSZ STAT COMMAND 1440 1 root 1448 S /sbin/init 1441 2 root 0 SW [kthreadd] 1442 3 root 0 SW [ksoftirqd/0] 1443 5 root 0 SW< [kworker/0:0H] 1444 6 root 0 SW [kworker/u4:0] 1445 7 root 0 SW [rcu_preempt] 1446 8 root 0 SW [rcu_sched] 1447 9 root 0 SW [rcu_bh] 1448 10 root 0 SW [migration/0] 1449 11 root 0 SW [migration/1] 1450 12 root 0 SW [ksoftirqd/1] 1451 14 root 0 SW< [kworker/1:0H] 1452 15 root 0 SW< [khelper] 1453 16 root 0 SW< [writeback] 1454 17 root 0 SW [kworker/0:1] 1455 18 root 0 SW< [crypto] 1456 19 root 0 SW< [bioset] 1457 20 root 0 SW< [kblockd] 1458 21 root 0 SW [kswapd0] 1459 22 root 0 SW [fsnotify_mark] 1460 31 root 0 SW [kworker/u4:1] 1461 34 root 0 SW [kworker/1:1] 1462 43 root 0 SW< [deferwq] 1463 44 root 0 SW [kworker/0:2] 1464 45 root 0 SW [kworker/1:2] 1465 689 root 748 S /sbin/hotplug2 --set-rules-file /etc/hotplug2.rules --persistent 1466 749 root 0 SW< [cfg80211] 1467 759 root 0 SW< [ath10k_wq] 1468 760 root 0 SW< [ath10k_aux_wq] 1469 763 root 0 SW< [ath10k_wq] 1470 764 root 0 SW< [ath10k_aux_wq] 1471 948 root 2276 S wpa_supplicant -b br0 -B -Dnl80211 -iath0 -c /tmp/ath0_wpa_supplicant.conf 1472 969 root 2276 S hostapd -B -P /var/run/ath1_hostapd.pid /tmp/ath1_hostap.conf 1473 1035 root 1140 S telnetd 1474 1304 root 1644 S process_monitor 1475 1496 root 720 S cron 1476 1509 root 3932 S httpd -p 80 1477 1565 root 1596 S wland 1478 1608 root 1132 S syslogd -L 1479 1611 root 1132 S klogd 1480 1618 root 1644 S resetbutton 1481 1925 root 0 SW [kworker/1:0] 1482 1926 root 0 RW [kworker/0:0] 1483 1957 root 1136 S -sh 1484 1982 root 1132 R ps 1485 root@EA8500-WDS:~# cat /tmp/ath0_wpa_supplicant.conf 1486 ap_scan=1 1487 fast_reauth=1 1488 eapol_version=1 1489 network={ 1490 vht_capa=0 1491 vht_capa_mask=2095104 1492 ssid="Citadel Station Earth Orbit" 1493 scan_ssid=1 1494 key_mgmt=WPA-PSK 1495 pairwise=CCMP 1496 group=CCMP TKIP 1497 proto=RSN 1498 psk="xxxxxxxxxxxxx" 1499 } 1500 root@EA8500-WDS:~# dmesg 1501 [ 0.000000] Booting Linux on physical CPU 0x0 1502 [ 0.000000] Linux version 3.18.48 (bluebat@opensuse.site) (gcc version 6.3.0 (LEDE GCC 6.3.0 r2695-c9c68c7) ) #72 SMP PREEMPT Fri Feb 24 18:31:31 CET 2017 1503 [ 0.000000] CPU: ARMv7 Processor [512f04d0] revision 0 (ARMv7), cr=10c5787d 1504 [ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, PIPT instruction cache 1505 [ 0.000000] Machine model: Linksys EA8500 WiFi Router 1506 [ 0.000000] Ignoring memory range 0x41500000 - 0x42000000 1507 [ 0.000000] Memory policy: Data cache writealloc 1508 [ 0.000000] On node 0 totalpages: 122880 1509 [ 0.000000] free_area_init_node: node 0, pgdat c0726840, node_mem_map ddb40000 1510 [ 0.000000] Normal zone: 960 pages used for memmap 1511 [ 0.000000] Normal zone: 0 pages reserved 1512 [ 0.000000] Normal zone: 122880 pages, LIFO batch:31 1513 [ 0.000000] PERCPU: Embedded 9 pages/cpu @ddfd3000 s7552 r8192 d21120 u36864 1514 [ 0.000000] pcpu-alloc: s7552 r8192 d21120 u36864 alloc=9*4096 1515 [ 0.000000] pcpu-alloc: [0] 0 [0] 1 1516 [ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 121920 1517 [ 0.000000] Kernel command line: console=ttyMSM0,115200n8 rootfstype=squashfs noinitrd console=ttyHSL1,115200n8 init=/sbin/init rootfstype=squashfs root=31:14 1518 [ 0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes) 1519 [ 0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes) 1520 [ 0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes) 1521 [ 0.000000] Memory: 481196K/491520K available (3878K kernel code, 283K rwdata, 1108K rodata, 188K init, 403K bss, 10324K reserved, 0K highmem) 1522 [ 0.000000] Virtual kernel memory layout: 1523 [ 0.000000] vector : 0xffff0000 - 0xffff1000 ( 4 kB) 1524 [ 0.000000] fixmap : 0xffc00000 - 0xffe00000 (2048 kB) 1525 [ 0.000000] vmalloc : 0xde800000 - 0xff000000 ( 520 MB) 1526 [ 0.000000] lowmem : 0xc0000000 - 0xde000000 ( 480 MB) 1527 [ 0.000000] pkmap : 0xbfe00000 - 0xc0000000 ( 2 MB) 1528 [ 0.000000] modules : 0xbf000000 - 0xbfe00000 ( 14 MB) 1529 [ 0.000000] .text : 0xc0208000 - 0xc06e6e1c (4988 kB) 1530 [ 0.000000] .init : 0xc06e7000 - 0xc0716000 ( 188 kB) 1531 [ 0.000000] .data : 0xc0716000 - 0xc075cc04 ( 284 kB) 1532 [ 0.000000] .bss : 0xc075cc04 - 0xc07c1b84 ( 404 kB) 1533 [ 0.000000] Preemptible hierarchical RCU implementation. 1534 [ 0.000000] RCU restricting CPUs from NR_CPUS=4 to nr_cpu_ids=2. 1535 [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 1536 [ 0.000000] NR_IRQS:16 nr_irqs:16 16 1537 [ 0.000012] sched_clock: 32 bits at 6MHz, resolution 160ns, wraps every 687194767200ns 1538 [ 0.000029] Switching to timer-based delay loop, resolution 160ns 1539 [ 0.000439] Calibrating delay loop (skipped), value calculated using timer frequency.. 12.50 BogoMIPS (lpj=62500) 1540 [ 0.000461] pid_max: default: 32768 minimum: 301 1541 [ 0.000710] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes) 1542 [ 0.000727] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes) 1543 [ 0.001378] CPU: Testing write buffer coherency: ok 1544 [ 0.001644] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000 1545 [ 0.002138] Setting up static identity map for 0x42213180 - 0x422131d8 1546 [ 0.063434] CPU1: Booted secondary processor 1547 [ 0.063565] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001 1548 [ 0.063680] Brought up 2 CPUs 1549 [ 0.063702] SMP: Total of 2 processors activated (25.00 BogoMIPS). 1550 [ 0.063712] CPU: All CPU(s) started in SVC mode. 1551 [ 0.078431] VFP support v0.3: implementor 51 architecture 0 part 4d variant 2 rev 0 1552 [ 0.078963] pinctrl core: initialized pinctrl subsystem 1553 [ 0.089241] NET: Registered protocol family 16 1554 [ 0.089566] DMA: preallocated 256 KiB pool for atomic coherent allocations 1555 [ 0.113852] cpuidle: using governor ladder 1556 [ 0.144866] cpuidle: using governor menu 1557 [ 0.164014] qcom_rpm 108000.rpm: RPM firmware 3.0.16777342 1558 [ 0.164099] qcom_rpm 108000.rpm: failed to mark ack irq as wakeup 1559 [ 0.164161] qcom_rpm 108000.rpm: failed to mark wakeup irq as wakeup 1560 [ 0.199455] pps_core: LinuxPPS API ver. 1 registered 1561 [ 0.199468] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti 1562 [ 0.199511] PTP clock support registered 1563 [ 0.200614] pcie_init: pcie_init: unable to create IPC log context for pcie0-short 1564 [ 0.200627] pcie_init: pcie_init: unable to create IPC log context for pcie0-long 1565 [ 0.200637] pcie_init: pcie_init: unable to create IPC log context for pcie1-short 1566 [ 0.200647] pcie_init: pcie_init: unable to create IPC log context for pcie1-long 1567 [ 0.201045] Switched to clocksource dg_timer 1568 [ 0.202490] NET: Registered protocol family 2 1569 [ 0.203187] TCP established hash table entries: 4096 (order: 2, 16384 bytes) 1570 [ 0.203226] TCP bind hash table entries: 4096 (order: 3, 32768 bytes) 1571 [ 0.203279] TCP: Hash tables configured (established 4096 bind 4096) 1572 [ 0.203324] TCP: reno registered 1573 [ 0.203341] UDP hash table entries: 256 (order: 1, 8192 bytes) 1574 [ 0.203363] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes) 1575 [ 0.203598] NET: Registered protocol family 1 1576 [ 0.203660] PCI: CLS 0 bytes, default 64 1577 [ 0.204765] futex hash table entries: 512 (order: 3, 32768 bytes) 1578 [ 0.204863] Crashlog allocated RAM at address 0x5ff00000 1579 [ 0.205813] squashfs: version 3.0 (2006/03/15) Phillip Lougher 1580 [ 0.205857] msgmni has been set to 939 1581 [ 0.207596] io scheduler noop registered 1582 [ 0.207615] io scheduler deadline registered (default) 1583 [ 0.208941] 1b500000.pci supply vdda not found, using dummy regulator 1584 [ 0.209027] 1b500000.pci supply vdda_phy not found, using dummy regulator 1585 [ 0.209106] 1b500000.pci supply vdda_refclk not found, using dummy regulator 1586 [ 0.240101] qcom-pcie 1b500000.pci: PCI host bridge to bus 0000:00 1587 [ 0.240125] pci_bus 0000:00: root bus resource [io 0xfe00000-0xfffff] (bus address [0x1fc00000-0xfefffff]) 1588 [ 0.240140] pci_bus 0000:00: root bus resource [mem 0x08000000-0x0fdfffff] 1589 [ 0.240156] pci_bus 0000:00: root bus resource [bus 00-ff] 1590 [ 0.240205] pci 0000:00:00.0: [17cb:0101] type 01 class 0x060400 1591 [ 0.240344] pci 0000:00:00.0: supports D1 1592 [ 0.240360] pci 0000:00:00.0: PME# supported from D0 D1 D3hot 1593 [ 0.240671] PCI: bus0: Fast back to back transfers disabled 1594 [ 0.241016] pci 0000:01:00.0: [168c:0040] type 00 class 0x028000 1595 [ 0.241286] pci 0000:01:00.0: reg 0x10: [mem 0x00000000-0x001fffff 64bit] 1596 [ 0.242228] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold 1597 [ 0.242653] PCI: bus1: Fast back to back transfers disabled 1598 [ 0.242674] pci_bus 0000:01: busn_res: [bus 01-ff] end is updated to 01 1599 [ 0.242825] pci 0000:00:00.0: BAR 8: assigned [mem 0x08000000-0x081fffff] 1600 [ 0.242848] pci 0000:01:00.0: BAR 0: assigned [mem 0x08000000-0x081fffff 64bit] 1601 [ 0.242960] pci 0000:00:00.0: PCI bridge to [bus 01] 1602 [ 0.242981] pci 0000:00:00.0: bridge window [mem 0x08000000-0x081fffff] 1603 [ 0.243417] aer 0000:00:00.0:pcie02: service driver aer loaded 1604 [ 0.243757] 1b700000.pci supply vdda not found, using dummy regulator 1605 [ 0.243840] 1b700000.pci supply vdda_phy not found, using dummy regulator 1606 [ 0.243929] 1b700000.pci supply vdda_refclk not found, using dummy regulator 1607 [ 0.274171] qcom-pcie 1b700000.pci: PCI host bridge to bus 0001:00 1608 [ 0.274189] pci_bus 0001:00: root bus resource [io 0x31e10000-0xfffff] (bus address [0x63c00000-0x31eeffff]) 1609 [ 0.274203] pci_bus 0001:00: root bus resource [mem 0x2e000000-0x31dfffff] 1610 [ 0.274219] pci_bus 0001:00: root bus resource [bus 00-ff] 1611 [ 0.274263] pci 0001:00:00.0: [17cb:0101] type 01 class 0x060400 1612 [ 0.274382] pci 0001:00:00.0: supports D1 1613 [ 0.274397] pci 0001:00:00.0: PME# supported from D0 D1 D3hot 1614 [ 0.274706] PCI: bus0: Fast back to back transfers disabled 1615 [ 0.275039] pci 0001:01:00.0: [168c:0040] type 00 class 0x028000 1616 [ 0.275236] pci 0001:01:00.0: reg 0x10: [mem 0x00000000-0x001fffff 64bit] 1617 [ 0.276175] pci 0001:01:00.0: PME# supported from D0 D3hot D3cold 1618 [ 0.276591] PCI: bus1: Fast back to back transfers disabled 1619 [ 0.276608] pci_bus 0001:01: busn_res: [bus 01-ff] end is updated to 01 1620 [ 0.276824] pci 0001:00:00.0: BAR 8: assigned [mem 0x2e000000-0x2e1fffff] 1621 [ 0.276845] pci 0001:01:00.0: BAR 0: assigned [mem 0x2e000000-0x2e1fffff 64bit] 1622 [ 0.276952] pci 0001:00:00.0: PCI bridge to [bus 01] 1623 [ 0.276970] pci 0001:00:00.0: bridge window [mem 0x2e000000-0x2e1fffff] 1624 [ 0.277362] aer 0001:00:00.0:pcie02: service driver aer loaded 1625 [ 0.277689] 1b900000.pci supply vdda not found, using dummy regulator 1626 [ 0.277771] 1b900000.pci supply vdda_phy not found, using dummy regulator 1627 [ 0.277851] 1b900000.pci supply vdda_refclk not found, using dummy regulator 1628 [ 0.412652] qcom-pcie 1b900000.pci: link initialization failed 1629 [ 0.414762] qcom-pcie 1b900000.pci: PCI host bridge to bus 0002:00 1630 [ 0.414781] pci_bus 0002:00: root bus resource [io 0x35e20000-0xfffff] (bus address [0x6bc00000-0x35edffff]) 1631 [ 0.414796] pci_bus 0002:00: root bus resource [mem 0x32000000-0x35dfffff] 1632 [ 0.414817] pci_bus 0002:00: root bus resource [bus 00-ff] 1633 [ 0.414866] PCI: bus0: Fast back to back transfers enabled 1634 [ 0.417397] gsbi 16300000.gsbi: GSBI port protocol: 6 crci: 0 1635 [ 0.418730] Serial: 8250/16550 driver, 2 ports, IRQ sharing disabled 1636 [ 0.419737] msm_serial 16340000.serial: msm_serial: detected port #0 1637 [ 0.419833] msm_serial 16340000.serial: uartclk = 1843200 1638 [ 0.419891] 16340000.serial: ttyMSM0 at MMIO 0x16340000 (irq = 184, base_baud = 115200) is a MSM 1639 [ 0.419949] msm_serial: console setup on port #0 1640 [ 1.133039] console [ttyMSM0] enabled 1641 [ 1.137819] msm_serial: driver initialized 1642 [ 1.144642] nand: device found, Manufacturer ID: 0x01, Chip ID: 0xa1 1643 [ 1.145089] nand: AMD/Spansion S34MS01G2 1644 [ 1.151664] nand: 128MiB, SLC, page size: 2048, OOB size: 64 1645 [ 1.155513] Scanning device for bad blocks 1646 [ 1.601108] random: nonblocking pool is initialized 1647 [ 1.929798] 19 ofpart partitions found on MTD device qcom-nandc 1648 [ 1.929826] Creating 19 MTD partitions on "qcom-nandc": 1649 [ 1.934616] 0x000000000000-0x000000040000 : "SBL1" 1650 [ 1.940622] 0x000000040000-0x000000180000 : "MIBIB" 1651 [ 1.945453] 0x000000180000-0x0000002c0000 : "SBL2" 1652 [ 1.950123] 0x0000002c0000-0x000000540000 : "SBL3" 1653 [ 1.955032] 0x000000540000-0x000000660000 : "DDRCONFIG" 1654 [ 1.959768] 0x000000660000-0x000000780000 : "SSD" 1655 [ 1.964940] 0x000000780000-0x000000a00000 : "TZ" 1656 [ 1.969744] 0x000000a00000-0x000000c80000 : "RPM" 1657 [ 1.974537] 0x000000c80000-0x000000dc0000 : "art" 1658 [ 1.979030] 0x000000dc0000-0x000000ec0000 : "APPSBL" 1659 [ 1.983800] 0x000000ec0000-0x000000f00000 : "u_env" 1660 [ 1.988789] 0x000000f00000-0x000000f40000 : "s_env" 1661 [ 1.993463] 0x000000f40000-0x000000f80000 : "devinfo" 1662 [ 1.998225] 0x000000f80000-0x000003780000 : "linux" 1663 [ 2.003548] 0x000001280000-0x000003780000 : "rootfs" 1664 [ 2.008166] mtd: partition "rootfs" set to be root filesystem 1665 [ 2.012648] 0x000003780000-0x000005f40000 : "linux2" 1666 [ 2.019015] 0x000003a80000-0x000005f40000 : "rootfs2" 1667 [ 2.024111] 0x000005f40000-0x000005f80000 : "nvram" 1668 [ 2.028959] 0x000005f80000-0x000008000000 : "ddwrt" 1669 [ 2.035002] IMQ: autocreate imq0 NS c0756ec0 1670 [ 2.038273] IMQ: autocreate imq1 NS c0756ec0 1671 [ 2.042321] IMQ driver loaded successfully. (numdevs = 16, numqueues = 1) 1672 [ 2.046585] Hooking IMQ after NAT on PREROUTING. 1673 [ 2.053475] Hooking IMQ before NAT on POSTROUTING. 1674 [ 2.058364] libphy: Fixed MDIO Bus: probed 1675 [ 2.063236] libphy: GPIO Bitbanged MDIO: probed 1676 [ 2.088114] switch0: Atheros AR8337 rev. 2 switch registered on gpio-0 1677 [ 2.867055] tun: Universal TUN/TAP device driver, 1.6 1678 [ 2.867080] tun: (C) 1999-2004 Max Krasnyansky 1679 [ 2.872598] stmmac - user ID: 0x10, Synopsys ID: 0x37 1680 [ 2.877157] Ring mode enabled 1681 [ 2.882378] DMA HW capability register supported 1682 [ 2.885231] Enhanced/Alternate descriptors 1683 [ 2.890003] Enabled extended descriptors 1684 [ 2.894073] RX Checksum Offload Engine supported (type 2) 1685 [ 2.898163] TX Checksum insertion supported 1686 [ 2.903597] Wake-Up On Lan supported 1687 [ 2.908034] Enable RX Mitigation via HW Watchdog Timer 1688 [ 2.912856] stmmac - user ID: 0x10, Synopsys ID: 0x37 1689 [ 2.916566] Ring mode enabled 1690 [ 2.921857] DMA HW capability register supported 1691 [ 2.924724] Enhanced/Alternate descriptors 1692 [ 2.929498] Enabled extended descriptors 1693 [ 2.933558] RX Checksum Offload Engine supported (type 2) 1694 [ 2.937660] TX Checksum insertion supported 1695 [ 2.943116] Wake-Up On Lan supported 1696 [ 2.947525] Enable RX Mitigation via HW Watchdog Timer 1697 [ 2.951782] PPP generic driver version 2.4.2 1698 [ 2.956213] PPP BSD Compression module registered 1699 [ 2.960586] PPP Deflate Compression module registered 1700 [ 2.965308] PPP MPPE Compression module registered 1701 [ 2.970233] NET: Registered protocol family 24 1702 [ 2.975027] PPTP driver version 0.8.5 1703 [ 2.979463] i2c /dev entries driver 1704 [ 2.988683] Speed bin: 0 1705 [ 2.988707] PVS bin: 1 1706 [ 2.990682] platform cpufreq-krait.0: Driver cpufreq-krait requests probe deferral 1707 [ 2.994464] L2 @ QSB rate. Forcing new rate. 1708 [ 3.000238] L2 @ 387500 KHz 1709 [ 3.004638] CPU0 @ 800000 KHz 1710 [ 3.006944] CPU1 @ QSB rate. Forcing new rate. 1711 [ 3.010154] CPU1 @ 384000 KHz 1712 [ 3.014790] GACT probability NOT on 1713 [ 3.017463] Mirror/redirect action on 1714 [ 3.020783] Simple TC action Loaded 1715 [ 3.025491] netem: version 1.3 1716 [ 3.027920] u32 classifier 1717 [ 3.030987] Performance counters on 1718 [ 3.033745] input device check on 1719 [ 3.037413] Actions configured 1720 [ 3.041352] Netfilter messages via NETLINK v0.30. 1721 [ 3.044599] nf_conntrack version 0.5.0 (7518 buckets, 30072 max) 1722 [ 3.049643] nf_conntrack_rtsp v0.7 loading 1723 [ 3.056112] xt_time: kernel timezone is -0000 1724 [ 3.059318] ip_set: protocol 6 1725 [ 3.064097] gre: GRE over IPv4 demultiplexor driver 1726 [ 3.066928] nf_nat_rtsp v0.7 loading 1727 [ 3.071567] ip_tables: (C) 2000-2006 Netfilter Core Team 1728 [ 3.075488] TCP: bic registered 1729 [ 3.080564] TCP: cubic registered 1730 [ 3.083528] TCP: westwood registered 1731 [ 3.086900] TCP: highspeed registered 1732 [ 3.090544] TCP: hybla registered 1733 [ 3.094171] TCP: htcp registered 1734 [ 3.097403] TCP: vegas registered 1735 [ 3.100700] TCP: veno registered 1736 [ 3.103981] TCP: scalable registered 1737 [ 3.107211] TCP: lp registered 1738 [ 3.110772] TCP: yeah registered 1739 [ 3.113695] TCP: illinois registered 1740 [ 3.117027] NET: Registered protocol family 17 1741 [ 3.120653] bridge: automatic filtering via arp/ip/ip6tables has been deprecated. Update your scripts to load br_netfilter if you need this. 1742 [ 3.124945] Bridge firewalling registered 1743 [ 3.137659] 8021q: 802.1Q VLAN Support v1.8 1744 [ 3.141694] Registering SWP/SWPB emulation handler 1745 [ 3.149342] trying to register driver generic_krait 1746 [ 3.150367] Frequency table not initialized. 1747 [ 3.155339] Frequency table not initialized. 1748 [ 3.159672] Frequency table not initialized. 1749 [ 3.163958] Frequency table not initialized. 1750 [ 3.168146] Frequency table not initialized. 1751 [ 3.174013] Frequency table not initialized. 1752 [ 3.176717] Frequency table not initialized. 1753 [ 3.180918] Frequency table not initialized. 1754 [ 3.185225] Frequency table not initialized. 1755 [ 3.189409] Frequency table not initialized. 1756 [ 3.193734] driver generic_krait up and running 1757 [ 3.197961] searching for nvram 1758 [ 3.202240] nvram size = -1066956542 1759 [ 3.225231] drivers/rtc/hctosys.c: unable to open rtc device (rtc0) 1760 [ 3.233082] UBIFS error (pid 1): ubifs_mount: cannot open "ubi0:rootfs", error -19 1761 [ 3.235448] VFS: Mounted root (squashfs filesystem) readonly on device 31:14. 1762 [ 3.239677] Freeing unused kernel memory: 188K (c06e7000 - c0716000) 1763 [ 5.389215] UBIFS error (pid 712): ubifs_mount: cannot open "ubi0:rootfs_data", error -19 1764 [ 6.625306] Loading modules backported from Linux version wt-2016-10-03-1-g6fcb1a6 1765 [ 6.625342] Backport generated by backports.git backports-20160324-9-g0e38f5c 1766 [ 7.123338] ath10k_pci 0000:01:00.0: enabling device (0140 -> 0142) 1767 [ 7.123896] ath10k_pci 0000:01:00.0: pci irq msi oper_irq_mode 2 irq_mode 0 reset_mode 0 1768 [ 7.253592] ath10k_pci 0000:01:00.0: Direct firmware load for ath10k/pre-cal-pci-0000:01:00.0.bin failed with error -2 1769 [ 7.253634] ath10k_pci 0000:01:00.0: Falling back to user helper 1770 [ 7.553911] ath10k_pci 0000:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 1771 [ 7.553945] ath10k_pci 0000:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 1772 [ 7.563864] ath10k_pci 0000:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 1773 [ 7.573616] ath10k_pci 0000:01:00.0: failed to fetch board data for bus=pci,vendor=168c,device=0040,subsystem-vendor=168c,subsystem-device=0002 from ath10k/QCA99X0/hw2.0/board-2.bin 1774 [ 7.580668] ath10k_pci 0000:01:00.0: board_file api 1 bmi_id N/A crc32 d3e0cdb5 1775 [ 8.420304] ipq806x-gmac-dwmac 37200000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off 1776 [ 8.521447] ipq806x-gmac-dwmac 37400000.ethernet eth1: Link is Up - 1Gbps/Full - flow control off 1777 [ 8.770828] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 1778 [ 8.835926] ath: EEPROM regdomain: 0x0 1779 [ 8.835939] ath: EEPROM indicates default country code should be used 1780 [ 8.835948] ath: doing EEPROM country->regdmn map search 1781 [ 8.835960] ath: country maps to regdmn code: 0x3a 1782 [ 8.835969] ath: Country alpha2 being used: US 1783 [ 8.835977] ath: Regpair used: 0x3a 1784 [ 8.843135] ath10k_pci 0001:01:00.0: enabling device (0140 -> 0142) 1785 [ 8.843700] ath10k_pci 0001:01:00.0: pci irq msi oper_irq_mode 2 irq_mode 0 reset_mode 0 1786 [ 8.973705] ath10k_pci 0001:01:00.0: Direct firmware load for ath10k/pre-cal-pci-0001:01:00.0.bin failed with error -2 1787 [ 8.973758] ath10k_pci 0001:01:00.0: Falling back to user helper 1788 [ 8.985416] ath10k_pci 0001:01:00.0: qca99x0 hw2.0 target 0x01000000 chip_id 0x003801ff sub 168c:0002 1789 [ 8.989480] ath10k_pci 0001:01:00.0: kconfig debug 1 debugfs 1 tracing 0 dfs 0 testmode 0 1790 [ 9.004518] ath10k_pci 0001:01:00.0: firmware ver 10.4.3.00063 api 5 features no-p2p,peer-flow-ctrl crc32 a0d385ce 1791 [ 9.007328] ath10k_pci 0001:01:00.0: failed to fetch board data for bus=pci,vendor=168c,device=0040,subsystem-vendor=168c,subsystem-device=0002 from ath10k/QCA99X0/hw2.0/board-2.bin 1792 [ 9.017628] ath10k_pci 0001:01:00.0: board_file api 1 bmi_id N/A crc32 402a8111 1793 [ 10.217884] ath10k_pci 0001:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal file max-sta 512 raw 0 hwcrypto 1 1794 [ 10.288309] ath: EEPROM regdomain: 0x0 1795 [ 10.288330] ath: EEPROM indicates default country code should be used 1796 [ 10.288345] ath: doing EEPROM country->regdmn map search 1797 [ 10.288366] ath: country maps to regdmn code: 0x3a 1798 [ 10.288383] ath: Country alpha2 being used: US 1799 [ 10.288396] ath: Regpair used: 0x3a 1800 [ 11.945553] expr wrote to tcp_keepalive_time when file position was not 0! 1801 [ 11.945553] This will not be supported in the future. To silence this 1802 [ 11.945553] warning, set kernel.sysctl_writes_strict = -1 1803 [ 12.576672] device br0 entered promiscuous mode 1804 [ 12.647692] device vlan1 entered promiscuous mode 1805 [ 12.647724] device eth0 entered promiscuous mode 1806 [ 12.686374] device vlan2 entered promiscuous mode 1807 [ 12.692114] br0: port 2(vlan2) entered forwarding state 1808 [ 12.692149] br0: port 2(vlan2) entered forwarding state 1809 [ 12.696826] br0: port 1(vlan1) entered forwarding state 1810 [ 12.702090] br0: port 1(vlan1) entered forwarding state 1811 [ 12.707270] device br0 left promiscuous mode 1812 [ 12.715415] device br0 entered promiscuous mode 1813 [ 12.725059] device br0 left promiscuous mode 1814 [ 14.691257] br0: port 2(vlan2) entered forwarding state 1815 [ 14.701421] br0: port 1(vlan1) entered forwarding state 1816 [ 18.741119] device ath0 entered promiscuous mode 1817 [ 18.753036] ath10k_pci 0000:01:00.0: no channel configured; ignoring frame(s)! 1818 [ 20.140287] ath0: authenticate with c0:56:27:06:39:ff 1819 [ 20.470793] ath0: send auth to c0:56:27:06:39:ff (try 1/3) 1820 [ 20.473110] device ath1 entered promiscuous mode 1821 [ 21.061363] ath0: send auth to c0:56:27:06:39:ff (try 2/3) 1822 [ 21.245156] br0: port 4(ath1) entered forwarding state 1823 [ 21.245261] br0: port 4(ath1) entered forwarding state 1824 [ 21.576109] ath0: authenticated 1825 [ 21.581234] ath0: associate with c0:56:27:06:39:ff (try 1/3) 1826 [ 21.588119] ath0: RX AssocResp from c0:56:27:06:39:ff (capab=0x411 status=0 aid=5) 1827 [ 21.591124] ath0: associated 1828 [ 21.627116] br0: port 3(ath0) entered forwarding state 1829 [ 21.627182] br0: port 3(ath0) entered forwarding state 1830 [ 23.241440] br0: port 4(ath1) entered forwarding state 1831 [ 23.621416] br0: port 3(ath0) entered forwarding state 1832 root@EA8500-WDS:~# iw dev 1833 phy#1 1834 Interface ath1 1835 ifindex 13 1836 wdev 0x100000002 1837 addr c0:56:27:08:b2:95 1838 ssid test5GHz 1839 type AP 1840 channel 36 (5180 MHz), width: 80 MHz, center1: 5210 MHz 1841 txpower 20.00 dBm 1842 phy#0 1843 Interface ath0 1844 ifindex 12 1845 wdev 0x2 1846 addr c0:56:27:08:b2:94 1847 type managed 1848 channel 5 (2432 MHz), width: 40 MHz, center1: 2422 MHz 1849 txpower 7.00 dBm 1850 root@EA8500-WDS:~# iw ath0 station dump 1851 Station c0:56:27:06:39:ff (on ath0) 1852 inactive time: 3660 ms 1853 rx bytes: 1162273 1854 rx packets: 7780 1855 tx bytes: 19492 1856 tx packets: 122 1857 tx retries: 0 1858 tx failed: 0 1859 beacon loss: 0 1860 beacon rx: 3345 1861 rx drop misc: 529 1862 signal: -7 dBm 1863 signal avg: -15 dBm 1864 beacon signal avg: 238 dBm 1865 tx bitrate: 1.0 MBit/s 1866 rx bitrate: 800.0 MBit/s VHT-MCS 9 40MHz short GI VHT-NSS 4 1867 expected throughput: 800.0Mbps 1868 authorized: yes 1869 authenticated: yes 1870 associated: yes 1871 preamble: long 1872 WMM/WME: yes 1873 MFP: no 1874 TDLS peer: no 1875 DTIM period: 2 1876 beacon interval:128 1877 short slot time:yes 1878 connected time: 450 seconds 1879 root@EA8500-WDS:~# exit 1880 Connection closed by foreign host.