Skip to content

Instantly share code, notes, and snippets.

@Anime4000
Created September 24, 2020 18:15
Show Gist options
  • Star 5 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save Anime4000/38db42c2e7ceb6a16a7792005420262d to your computer and use it in GitHub Desktop.
Save Anime4000/38db42c2e7ceb6a16a7792005420262d to your computer and use it in GitHub Desktop.
Maxis TP-Link Archer C5v
<?xml version="1.0"?>
<DslCpeConfig>
<InternetGatewayDevice>
<DeviceSummary val="InternetGatewayDevice:1.1[](Baseline:1, EthernetLAN:1)" />
<LANDeviceNumberOfEntries val=2 />
<WANDeviceNumberOfEntries val=3 />
<DeviceInfo>
<ManufacturerOUI val=F8D111 />
<SerialNumber val=0000000000000 />
<HardwareVersion val="Archer C5v v1 00000000" />
<SoftwareVersion val=v1.0_191212 />
<UpTime val=36 />
<X_TT_SerialNumber val=0000000000000 />
<X_TT_MACAddress val=D8:0D:17:BB:20:5A />
<X_TP_Total_NATSessions val=51100 />
</DeviceInfo>
<ManagementServer>
<PeriodicInformTime val=1970-01-01T00:01:38 />
<X_TP_BoundIfName val=nas10_1 />
</ManagementServer>
<X_TP_EthSwitch>
<EnableVirtualPorts val=1 />
<NumberOfVirtualPorts val=4 />
<StartNumOfVirtualPorts val=2 />
<IfName val=eth0 />
</X_TP_EthSwitch>
<X_TP_NetCfg>
<DNSServers val=192.168.0.1,0.0.0.0 />
<DNSifAliasName val=dhcp_USB_4G />
<CurrDNSServer val=3232235521 />
</X_TP_NetCfg>
<X_TP_Net6Cfg>
<DNSv6Servers val=::,:: />
<CurrDNSv6Server val=:: />
<DNS6ifAliasName val=Internet />
</X_TP_Net6Cfg>
<X_TP_UserCfg>
<AdminPwd val=Ng88Mxs@2019! />
<UserName val=administrator />
<UserPwd val=0000000000000 />
<DefaultAdminPwd val=Ng88Mxs@2019! />
<DefaultUserPwd val=0000000000000 />
</X_TP_UserCfg>
<X_TP_AppCfg>
<DynDnsCfg>
<Server val=members.dyndns.org />
</DynDnsCfg>
<UPnPCfg>
<Enable val=1 />
</UPnPCfg>
<SnmpCfg>
<SysName val=",Archer C5v" />
<SysDescr val=v1.0_191212 />
</SnmpCfg>
<CustomDnsCfg>
<State val=3 />
<Server val=updates.dnsomatic.com />
</CustomDnsCfg>
<NoipDnsCfg>
<State val=3 />
<Server val=dynupdate.no-ip.com />
</NoipDnsCfg>
<ChangeIpDnsCfg>
<State val=3 />
<Server val=changeip.com />
</ChangeIpDnsCfg>
<FreeDnsCfg>
<State val=3 />
<Server val=freedns.afraid.org />
</FreeDnsCfg>
<DtDnsCfg>
<State val=9 />
</DtDnsCfg>
<DynuCfg>
<Server val=api.dynu.com />
</DynuCfg>
<ACL instance=1 >
<Enable val=1 />
<IPStart val=0.0.0.0 />
<IPEnd val=0.0.0.0 />
<Service val=Ping />
</ACL>
<ACL nextInstance=2 />
</X_TP_AppCfg>
<Time>
<Enable val=1 />
<NTPServer1 val=pool.ntp.org />
<CurrentLocalTime val=2020-09-25T01:43:54+08:00 />
<DaylightSavingsStart val=2014-03-30T03:00:00 />
<DaylightSavingsEnd val=2014-10-26T04:00:00 />
<X_TP_DaylightSavingsStartWeekCount val=5 />
<X_TP_NTPRequestInterval val=3600 />
<X_TP_DaylightSavingsEndWeekCount val=5 />
</Time>
<Layer3Forwarding>
<__defaultGateway val=192.168.0.1 />
<__ifName val=lte0 />
<__ifAliasName val=dhcp_USB_4G />
<DefaultConnectionService val=InternetGatewayDevice.WANDevice.3.WANConnectionDevice.1.WANIPConnection.1. />
<ForwardNumberOfEntries val=4 />
<Forwarding instance=1 >
<Enable val=1 />
<Status val=Enabled />
<StaticRoute val=0 />
<Type val=Network />
<DestIPAddress val=192.168.1.0 />
<DestSubnetMask val=255.255.255.0 />
<SourceIPAddress val=192.168.1.254 />
<SourceSubnetMask val=255.255.255.0 />
<GatewayIPAddress val=0.0.0.0 />
<Interface val=InternetGatewayDevice.LANDevice.1.LANHostConfigManagement.IPInterface.1. />
<ForwardingMetric val=0 />
<X_TP_SetFromUI val=0 />
<X_TP_IfName val=br0 />
</Forwarding>
<Forwarding instance=2 >
<Enable val=1 />
<Status val=Enabled />
<StaticRoute val=0 />
<Type val=Network />
<DestIPAddress val=192.168.100.0 />
<DestSubnetMask val=255.255.255.0 />
<SourceIPAddress val=192.168.100.1 />
<SourceSubnetMask val=255.255.255.0 />
<GatewayIPAddress val=0.0.0.0 />
<Interface val=InternetGatewayDevice.LANDevice.2.LANHostConfigManagement.IPInterface.1. />
<ForwardingMetric val=0 />
<X_TP_SetFromUI val=0 />
<X_TP_IfName val=br1 />
</Forwarding>
<Forwarding instance=3 >
<Enable val=1 />
<Status val=Enabled />
<StaticRoute val=0 />
<Type val=Network />
<DestIPAddress val=192.168.0.0 />
<DestSubnetMask val=255.255.255.0 />
<SourceIPAddress val=192.168.0.144 />
<SourceSubnetMask val=255.255.255.0 />
<GatewayIPAddress val=0.0.0.0 />
<Interface val=InternetGatewayDevice.WANDevice.3.WANConnectionDevice.1.WANIPConnection.1. />
<ForwardingMetric val=0 />
<X_TP_SetFromUI val=0 />
<X_TP_IfName val=lte0 />
</Forwarding>
<Forwarding instance=4 >
<Enable val=1 />
<Status val=Enabled />
<StaticRoute val=0 />
<Type val=Default />
<DestIPAddress val=0.0.0.0 />
<DestSubnetMask val=0.0.0.0 />
<SourceIPAddress val=192.168.0.144 />
<SourceSubnetMask val=255.255.255.0 />
<GatewayIPAddress val=192.168.0.1 />
<Interface val=InternetGatewayDevice.WANDevice.3.WANConnectionDevice.1.WANIPConnection.1. />
<ForwardingMetric val=0 />
<X_TP_SetFromUI val=0 />
<X_TP_IfName val=lte0 />
</Forwarding>
<Forwarding nextInstance=5 />
</Layer3Forwarding>
<X_TP_Layer3IPv6Forwarding>
<__ifName val=ppp1 />
<__ifAliasName val=Internet />
</X_TP_Layer3IPv6Forwarding>
<Layer2Bridging>
<BridgeNumberOfEntries val=2 />
<FilterNumberOfEntries val=16 />
<AvailableInterfaceNumberOfEntries val=16 />
<Bridge instance=1 >
<BridgeEnable val=1 />
<BridgeName val=Default />
</Bridge>
<Bridge instance=2 >
<BridgeKey val=1 />
<BridgeEnable val=1 />
<BridgeName val=LanVLan />
</Bridge>
<Bridge nextInstance=3 />
<Filter instance=1 >
<FilterKey val=1 />
<FilterEnable val=1 />
<FilterBridgeReference val=0 />
<__filterBridgeRefName val=Default />
<FilterInterface val=eth0.5 />
<X_TP_IfAliasName val=LAN1 />
</Filter>
<Filter instance=2 >
<FilterKey val=2 />
<FilterEnable val=1 />
<FilterBridgeReference val=0 />
<__filterBridgeRefName val=Default />
<FilterInterface val=eth0.4 />
<X_TP_IfAliasName val=LAN2 />
</Filter>
<Filter instance=3 >
<FilterKey val=3 />
<FilterEnable val=1 />
<FilterBridgeReference val=0 />
<__filterBridgeRefName val=Default />
<FilterInterface val=eth0.3 />
<X_TP_IfAliasName val=LAN3 />
</Filter>
<Filter instance=4 >
<FilterKey val=4 />
<FilterEnable val=1 />
<FilterBridgeReference val=0 />
<__filterBridgeRefName val=Default />
<FilterInterface val=eth0.2 />
<X_TP_IfAliasName val=LAN4 />
</Filter>
<Filter instance=5 >
<FilterKey val=5 />
<FilterEnable val=1 />
<FilterBridgeReference val=1 />
<__filterBridgeRefName val=LanVLan />
<FilterInterface val=eth0.5.100 />
<X_TP_IfAliasName val=LAN1.100 />
</Filter>
<Filter instance=6 >
<FilterKey val=6 />
<FilterEnable val=1 />
<FilterBridgeReference val=1 />
<__filterBridgeRefName val=LanVLan />
<FilterInterface val=eth0.4.100 />
<X_TP_IfAliasName val=LAN2.100 />
</Filter>
<Filter instance=7 >
<FilterKey val=7 />
<FilterEnable val=1 />
<FilterBridgeReference val=1 />
<__filterBridgeRefName val=LanVLan />
<FilterInterface val=eth0.3.100 />
<X_TP_IfAliasName val=LAN3.100 />
</Filter>
<Filter instance=8 >
<FilterKey val=8 />
<FilterEnable val=1 />
<FilterBridgeReference val=1 />
<__filterBridgeRefName val=LanVLan />
<FilterInterface val=eth0.2.100 />
<X_TP_IfAliasName val=LAN4.100 />
</Filter>
<Filter instance=9 >
<FilterKey val=9 />
<FilterEnable val=1 />
<FilterBridgeReference val=0 />
<__filterBridgeRefName val=Default />
<FilterInterface val=ra0 />
<X_TP_IfAliasName val=Wi-Fi_2.4G />
</Filter>
<Filter instance=10 >
<FilterKey val=10 />
<FilterBridgeReference val=0 />
<__filterBridgeRefName val=Default />
<FilterInterface val=ra1 />
<X_TP_IfAliasName val=Wi-Fi_GUEST2.4G_02 />
</Filter>
<Filter instance=11 >
<FilterKey val=11 />
<FilterBridgeReference val=0 />
<__filterBridgeRefName val=Default />
<FilterInterface val=ra2 />
<X_TP_IfAliasName val=Wi-Fi_GUEST2.4G_03 />
</Filter>
<Filter instance=12 >
<FilterKey val=12 />
<FilterBridgeReference val=0 />
<__filterBridgeRefName val=Default />
<FilterInterface val=ra3 />
<X_TP_IfAliasName val=Wi-Fi_GUEST2.4G />
</Filter>
<Filter instance=13 >
<FilterKey val=13 />
<FilterEnable val=1 />
<FilterBridgeReference val=0 />
<__filterBridgeRefName val=Default />
<FilterInterface val=rai0 />
<X_TP_IfAliasName val=Wi-Fi_5G />
</Filter>
<Filter instance=14 >
<FilterKey val=14 />
<FilterBridgeReference val=0 />
<__filterBridgeRefName val=Default />
<FilterInterface val=rai1 />
<X_TP_IfAliasName val=Wi-Fi_GUEST5G_02 />
</Filter>
<Filter instance=15 >
<FilterKey val=15 />
<FilterBridgeReference val=0 />
<__filterBridgeRefName val=Default />
<FilterInterface val=rai2 />
<X_TP_IfAliasName val=Wi-Fi_GUEST5G_03 />
</Filter>
<Filter instance=16 >
<FilterKey val=16 />
<FilterBridgeReference val=0 />
<__filterBridgeRefName val=Default />
<FilterInterface val=rai3 />
<X_TP_IfAliasName val=Wi-Fi_GUEST5G />
</Filter>
<Filter nextInstance=17 />
<AvailableInterface instance=1 >
<AvailableInterfaceKey val=1 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_ETH_INTF#1,1 />
</AvailableInterface>
<AvailableInterface instance=2 >
<AvailableInterfaceKey val=2 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_ETH_INTF#1,2 />
</AvailableInterface>
<AvailableInterface instance=3 >
<AvailableInterfaceKey val=3 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_ETH_INTF#1,3 />
</AvailableInterface>
<AvailableInterface instance=4 >
<AvailableInterfaceKey val=4 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_ETH_INTF#1,4 />
</AvailableInterface>
<AvailableInterface instance=5 >
<AvailableInterfaceKey val=5 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_ETH_INTF#2,1 />
</AvailableInterface>
<AvailableInterface instance=6 >
<AvailableInterfaceKey val=6 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_ETH_INTF#2,2 />
</AvailableInterface>
<AvailableInterface instance=7 >
<AvailableInterfaceKey val=7 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_ETH_INTF#2,3 />
</AvailableInterface>
<AvailableInterface instance=8 >
<AvailableInterfaceKey val=8 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_ETH_INTF#2,4 />
</AvailableInterface>
<AvailableInterface instance=9 >
<AvailableInterfaceKey val=9 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_WLAN#1,1 />
</AvailableInterface>
<AvailableInterface instance=10 >
<AvailableInterfaceKey val=10 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_WLAN_MSSIDENTRY#1,1,1 />
</AvailableInterface>
<AvailableInterface instance=11 >
<AvailableInterfaceKey val=11 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_WLAN_MSSIDENTRY#1,1,2 />
</AvailableInterface>
<AvailableInterface instance=12 >
<AvailableInterfaceKey val=12 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_WLAN_MSSIDENTRY#1,1,3 />
</AvailableInterface>
<AvailableInterface instance=13 >
<AvailableInterfaceKey val=13 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_WLAN#1,5 />
</AvailableInterface>
<AvailableInterface instance=14 >
<AvailableInterfaceKey val=14 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_WLAN_MSSIDENTRY#1,5,1 />
</AvailableInterface>
<AvailableInterface instance=15 >
<AvailableInterfaceKey val=15 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_WLAN_MSSIDENTRY#1,5,2 />
</AvailableInterface>
<AvailableInterface instance=16 >
<AvailableInterfaceKey val=16 />
<InterfaceType val=LANInterface />
<InterfaceReference val=LAN_WLAN_MSSIDENTRY#1,5,3 />
</AvailableInterface>
<AvailableInterface nextInstance=17 />
</Layer2Bridging>
<LANDevice instance=1 >
<LANEthernetInterfaceNumberOfEntries val=4 />
<LANWLANConfigurationNumberOfEntries val=8 />
<LANHostConfigManagement>
<DHCPServerEnable val=1 />
<MinAddress val=192.168.1.100 />
<MaxAddress val=192.168.1.199 />
<IPRouters val=192.168.1.254 />
<IPInterfaceNumberOfEntries val=1 />
<IPInterface instance=1 >
<Enable val=1 />
<IPInterfaceIPAddress val=192.168.1.254 />
<__ifName val=br0 />
</IPInterface>
<IPInterface nextInstance=2 />
</LANHostConfigManagement>
<X_TP_LANIPv6HostConfigManagement>
<IPv6PDWANConnection val=eInternet />
<__ifName val=br0 />
<IPv6InterfaceNumberOfEntries val=1 />
<IPv6Interface instance=1 >
<Enable val=1 />
<__ifName val=br0 />
</IPv6Interface>
<IPv6Interface nextInstance=2 />
</X_TP_LANIPv6HostConfigManagement>
<LANEthernetInterfaceConfig instance=1 >
<Enable val=1 />
<Status val=NoLink />
<Name val=eth0.5 />
<__ifName val=eth0.5 />
<X_TP_root_ifName val=eth0 />
<X_TP_VID val=5 />
</LANEthernetInterfaceConfig>
<LANEthernetInterfaceConfig instance=2 >
<Enable val=1 />
<Status val=NoLink />
<Name val=eth0.4 />
<__ifName val=eth0.4 />
<X_TP_root_ifName val=eth0 />
<X_TP_VID val=4 />
</LANEthernetInterfaceConfig>
<LANEthernetInterfaceConfig instance=3 >
<Enable val=1 />
<Status val=NoLink />
<Name val=eth0.3 />
<__ifName val=eth0.3 />
<X_TP_root_ifName val=eth0 />
<X_TP_VID val=3 />
</LANEthernetInterfaceConfig>
<LANEthernetInterfaceConfig instance=4 >
<Enable val=1 />
<Status val=NoLink />
<Name val=eth0.2 />
<__ifName val=eth0.2 />
<X_TP_root_ifName val=eth0 />
<X_TP_VID val=2 />
</LANEthernetInterfaceConfig>
<LANEthernetInterfaceConfig nextInstance=5 />
<WLANConfiguration instance=1 >
<Enable val=1 />
<Name val=wlan0 />
<AutoChannelEnable val=1 />
<X_TP_PreSSID val=TP-LINK_2.4GHz />
<SSID val="BB205A-Maxis Fibre Internet" />
<BeaconType val=WPAand11i />
<X_TP_MACAddressControlRule val=deny />
<X_TP_Bandwidth val=Auto />
<Standard val=b,g,n />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<X_TP_PreSharedKey val=00000000 />
<SSIDAdvertisementEnabled val=1 />
<TransmitPower val=100 />
<AutoRateFallBackEnabled val=1 />
<DeviceOperationMode val=InfrastructureAccessPoint />
<WMMEnable val=1 />
<X_TP_ShortGIEnable val=1 />
<WPS>
<Enable val=1 />
<DeviceName val="Turk Telekom Giga VoIP Router" />
<DevicePassword val=00000000 />
<UUID val=0x000102030405060708090a0b0c0d0ebb />
<ConfigMethodsSupported val=Display,PushButton,Keypad />
<ConfigMethodsEnabled val=PushButton />
<ConfigurationState val=Configured />
</WPS>
<WEPKey instance=1 >
</WEPKey>
<WEPKey instance=2 >
</WEPKey>
<WEPKey instance=3 >
</WEPKey>
<WEPKey instance=4 >
</WEPKey>
<WEPKey nextInstance=5 />
<PreSharedKey instance=1 >
</PreSharedKey>
<PreSharedKey nextInstance=2 />
<X_TP_WDSBridge>
<BridgeName val=wds0 />
</X_TP_WDSBridge>
<X_TP_MultiSSID>
<MultiSSIDEnable val=1 />
<MultiSSIDEntry instance=1 >
<Name val=wlan1 />
<SSID val="BB205A-Maxis Fibre Internet_1" />
<SSIDAdvertisementEnable val=1 />
<BeaconType val=WPAand11i />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<PreSharedKey val=00000000 />
<RadiusServerPort val=1812 />
<WEPKey instance=1 >
</WEPKey>
<WEPKey instance=2 >
</WEPKey>
<WEPKey instance=3 >
</WEPKey>
<WEPKey instance=4 >
</WEPKey>
<WEPKey nextInstance=5 />
</MultiSSIDEntry>
<MultiSSIDEntry instance=2 >
<Name val=wlan2 />
<SSID val="BB205A-Maxis Fibre Internet_2" />
<SSIDAdvertisementEnable val=1 />
<BeaconType val=WPAand11i />
<IsolateClients val=1 />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<PreSharedKey val=00000000 />
<RadiusServerIP val=127.0.0.1 />
<RadiusServerPort val=1812 />
<RadiusServerPassword val=admin />
<WEPKey instance=1 >
</WEPKey>
<WEPKey instance=2 >
</WEPKey>
<WEPKey instance=3 >
</WEPKey>
<WEPKey instance=4 >
</WEPKey>
<WEPKey nextInstance=5 />
</MultiSSIDEntry>
<MultiSSIDEntry instance=3 >
<Name val=wlan3 />
<SSID val="BB205A-Maxis Fibre Internet_3" />
<SSIDAdvertisementEnable val=1 />
<BeaconType val=WPAand11i />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<PreSharedKey val=00000000 />
<RadiusServerPort val=1812 />
<WEPKey instance=1 >
</WEPKey>
<WEPKey instance=2 >
</WEPKey>
<WEPKey instance=3 >
</WEPKey>
<WEPKey instance=4 >
</WEPKey>
<WEPKey nextInstance=5 />
</MultiSSIDEntry>
<MultiSSIDEntry nextInstance=4 />
</X_TP_MultiSSID>
<X_TP_WlBrName instance=1 >
<IfName val=ra0 />
<BridgeName val=br0 />
</X_TP_WlBrName>
<X_TP_WlBrName instance=2 >
<IfName val=ra1 />
<BridgeName val=br0 />
</X_TP_WlBrName>
<X_TP_WlBrName instance=3 >
<IfName val=ra2 />
<BridgeName val=br0 />
</X_TP_WlBrName>
<X_TP_WlBrName instance=4 >
<IfName val=ra3 />
<BridgeName val=br0 />
</X_TP_WlBrName>
<X_TP_WlBrName nextInstance=5 />
</WLANConfiguration>
<WLANConfiguration instance=2 >
<Name val=wlan1 />
<AutoChannelEnable val=1 />
<Standard val=b,g,n />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<X_RadiusServer val=127.0.0.1 />
<X_RadiusPassword val=admin />
<PreSharedKey instance=1 >
</PreSharedKey>
<PreSharedKey nextInstance=2 />
<X_TP_MultiSSID>
</X_TP_MultiSSID>
</WLANConfiguration>
<WLANConfiguration instance=3 >
<Name val=wlan2 />
<AutoChannelEnable val=1 />
<Standard val=b,g,n />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<X_RadiusServer val=127.0.0.1 />
<X_RadiusPassword val=admin />
<PreSharedKey instance=1 >
</PreSharedKey>
<PreSharedKey nextInstance=2 />
<X_TP_MultiSSID>
</X_TP_MultiSSID>
</WLANConfiguration>
<WLANConfiguration instance=4 >
<Name val=wlan3 />
<AutoChannelEnable val=1 />
<Standard val=b,g,n />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<X_RadiusServer val=127.0.0.1 />
<X_RadiusPassword val=admin />
<PreSharedKey instance=1 >
</PreSharedKey>
<PreSharedKey nextInstance=2 />
<X_TP_MultiSSID>
</X_TP_MultiSSID>
</WLANConfiguration>
<WLANConfiguration instance=5 >
<Enable val=1 />
<Name val=wlan5 />
<AutoChannelEnable val=1 />
<X_TP_PreSSID val=TP-LINK_5GHz />
<SSID val="BB205A-Maxis Fibre Internet_5G" />
<BeaconType val=WPAand11i />
<X_TP_MACAddressControlRule val=deny />
<X_TP_Band val=5GHz />
<X_TP_Bandwidth val=Auto />
<Standard val=a,n,ac />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<X_TP_PreSharedKey val=00000000 />
<SSIDAdvertisementEnabled val=1 />
<TransmitPower val=100 />
<AutoRateFallBackEnabled val=1 />
<DeviceOperationMode val=InfrastructureAccessPoint />
<WMMEnable val=1 />
<X_TP_ShortGIEnable val=1 />
<WPS>
<Enable val=1 />
<DeviceName val="Turk Telekom Giga VoIP Router" />
<DevicePassword val=00000000 />
<UUID val=0x000102030405060708090a0b0c0d0ebb />
<ConfigMethodsSupported val=Display,PushButton,Keypad />
<ConfigMethodsEnabled val=PushButton />
<ConfigurationState val=Configured />
</WPS>
<WEPKey instance=1 >
</WEPKey>
<WEPKey instance=2 >
</WEPKey>
<WEPKey instance=3 >
</WEPKey>
<WEPKey instance=4 >
</WEPKey>
<WEPKey nextInstance=5 />
<PreSharedKey instance=1 >
</PreSharedKey>
<PreSharedKey nextInstance=2 />
<X_TP_WDSBridge>
<BridgeName val=wds1 />
</X_TP_WDSBridge>
<X_TP_MultiSSID>
<MultiSSIDEnable val=1 />
<MultiSSIDEntry instance=1 >
<Name val=wlan6 />
<SSID val="BB205A-Maxis Fibre Internet5G_1" />
<SSIDAdvertisementEnable val=1 />
<BeaconType val=WPAand11i />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<PreSharedKey val=00000000 />
<RadiusServerPort val=1812 />
<WEPKey instance=1 >
</WEPKey>
<WEPKey instance=2 >
</WEPKey>
<WEPKey instance=3 >
</WEPKey>
<WEPKey instance=4 >
</WEPKey>
<WEPKey nextInstance=5 />
</MultiSSIDEntry>
<MultiSSIDEntry instance=2 >
<Name val=wlan7 />
<SSID val="BB205A-Maxis Fibre Internet5G_2" />
<SSIDAdvertisementEnable val=1 />
<BeaconType val=WPAand11i />
<IsolateClients val=1 />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<PreSharedKey val=00000000 />
<RadiusServerIP val=127.0.0.1 />
<RadiusServerPort val=1812 />
<RadiusServerPassword val=admin />
<WEPKey instance=1 >
</WEPKey>
<WEPKey instance=2 >
</WEPKey>
<WEPKey instance=3 >
</WEPKey>
<WEPKey instance=4 >
</WEPKey>
<WEPKey nextInstance=5 />
</MultiSSIDEntry>
<MultiSSIDEntry instance=3 >
<Name val=wlan8 />
<SSID val="BB205A-Maxis Fibre Internet5G_3" />
<SSIDAdvertisementEnable val=1 />
<BeaconType val=WPAand11i />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<PreSharedKey val=00000000 />
<RadiusServerPort val=1812 />
<WEPKey instance=1 >
</WEPKey>
<WEPKey instance=2 >
</WEPKey>
<WEPKey instance=3 >
</WEPKey>
<WEPKey instance=4 >
</WEPKey>
<WEPKey nextInstance=5 />
</MultiSSIDEntry>
<MultiSSIDEntry nextInstance=4 />
</X_TP_MultiSSID>
<X_TP_WlBrName instance=1 >
<IfName val=rai0 />
<BridgeName val=br0 />
</X_TP_WlBrName>
<X_TP_WlBrName instance=2 >
<IfName val=rai1 />
<BridgeName val=br0 />
</X_TP_WlBrName>
<X_TP_WlBrName instance=3 >
<IfName val=rai2 />
<BridgeName val=br0 />
</X_TP_WlBrName>
<X_TP_WlBrName instance=4 >
<IfName val=rai3 />
<BridgeName val=br0 />
</X_TP_WlBrName>
<X_TP_WlBrName nextInstance=5 />
</WLANConfiguration>
<WLANConfiguration instance=6 >
<Name val=wlan6 />
<AutoChannelEnable val=1 />
<X_TP_Band val=5GHz />
<Standard val=a,n,ac />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<X_RadiusServer val=127.0.0.1 />
<X_RadiusPassword val=admin />
<PreSharedKey instance=1 >
</PreSharedKey>
<PreSharedKey nextInstance=2 />
<X_TP_MultiSSID>
</X_TP_MultiSSID>
</WLANConfiguration>
<WLANConfiguration instance=7 >
<Name val=wlan7 />
<AutoChannelEnable val=1 />
<X_TP_Band val=5GHz />
<Standard val=a,n,ac />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<X_RadiusServer val=127.0.0.1 />
<X_RadiusPassword val=admin />
<PreSharedKey instance=1 >
</PreSharedKey>
<PreSharedKey nextInstance=2 />
<X_TP_MultiSSID>
</X_TP_MultiSSID>
</WLANConfiguration>
<WLANConfiguration instance=8 >
<Name val=wlan8 />
<AutoChannelEnable val=1 />
<X_TP_Band val=5GHz />
<Standard val=a,n,ac />
<WEPKeyIndex val=1 />
<BasicEncryptionModes val=None />
<BasicAuthenticationMode val=None />
<WPAEncryptionModes val=AESEncryption />
<WPAAuthenticationMode val=PSKAuthentication />
<IEEE11iEncryptionModes val=AESEncryption />
<IEEE11iAuthenticationMode val=PSKAuthentication />
<X_RadiusServer val=127.0.0.1 />
<X_RadiusPassword val=admin />
<PreSharedKey instance=1 >
</PreSharedKey>
<PreSharedKey nextInstance=2 />
<X_TP_MultiSSID>
</X_TP_MultiSSID>
</WLANConfiguration>
<WLANConfiguration nextInstance=9 />
</LANDevice>
<LANDevice instance=2 >
<LANEthernetInterfaceNumberOfEntries val=4 />
<LANHostConfigManagement>
<DHCPServerEnable val=1 />
<MinAddress val=192.168.100.100 />
<MaxAddress val=192.168.100.199 />
<IPRouters val=192.168.100.1 />
<IPInterfaceNumberOfEntries val=1 />
<IPInterface instance=1 >
<Enable val=1 />
<IPInterfaceIPAddress val=192.168.100.1 />
<__ifName val=br1 />
</IPInterface>
<IPInterface nextInstance=2 />
</LANHostConfigManagement>
<X_TP_LANIPv6HostConfigManagement>
</X_TP_LANIPv6HostConfigManagement>
<LANEthernetInterfaceConfig instance=1 >
<Enable val=1 />
<Status val=NoLink />
<Name val=eth0.5.100 />
<__ifName val=eth0.5.100 />
<X_TP_root_ifName val=eth0.5 />
<X_TP_VID val=100 />
</LANEthernetInterfaceConfig>
<LANEthernetInterfaceConfig instance=2 >
<Enable val=1 />
<Status val=NoLink />
<Name val=eth0.4.100 />
<__ifName val=eth0.4.100 />
<X_TP_root_ifName val=eth0.4 />
<X_TP_VID val=100 />
</LANEthernetInterfaceConfig>
<LANEthernetInterfaceConfig instance=3 >
<Enable val=1 />
<Status val=NoLink />
<Name val=eth0.3.100 />
<__ifName val=eth0.3.100 />
<X_TP_root_ifName val=eth0.3 />
<X_TP_VID val=100 />
</LANEthernetInterfaceConfig>
<LANEthernetInterfaceConfig instance=4 >
<Enable val=1 />
<Status val=NoLink />
<Name val=eth0.2.100 />
<__ifName val=eth0.2.100 />
<X_TP_root_ifName val=eth0.2 />
<X_TP_VID val=100 />
</LANEthernetInterfaceConfig>
<LANEthernetInterfaceConfig nextInstance=5 />
</LANDevice>
<LANDevice nextInstance=3 />
<WANDevice instance=1 >
<WANConnectionNumberOfEntries val=8 />
<WANCommonInterfaceConfig>
<EnabledForInternet val=1 />
<WANAccessType val=Ethernet />
</WANCommonInterfaceConfig>
<WANEthernetInterfaceConfig>
<Enable val=1 />
<Status val=NoLink />
<X_TP_IfName val=nas10 />
</WANEthernetInterfaceConfig>
<WANConnectionDevice instance=1 >
<WANPPPConnectionNumberOfEntries val=1 />
<WANEthernetLinkConfig>
<Enable val=1 />
<EthernetLinkStatus val=Up />
<X_TP_VLanEnabled val=1 />
<X_TP_VID val=621 />
<X_TP_IfName val=nas10_0 />
<X_TT_8021p val=0 />
<X_TT_VLAN val=621 />
</WANEthernetLinkConfig>
<WANPPPConnection instance=1 >
<DefaultGateway val=0.0.0.0 />
<Name val=eInternet />
<Username val=maxispppoe />
<Password val=maxispppoe />
<X_TP_IfName val=ppp1 />
<X_TP_L2IfName val=nas10_0 />
<X_TP_ConnectionId val=1 />
<RemoteIPAddress val=0.0.0.0 />
<X_TP_IPv6Enabled val=1 />
<X_TP_ExternalIPv6Address val=:: />
<X_TP_DefaultIPv6Gateway val=:: />
<X_TP_IPv6DNSServers val=::,:: />
<X_TP_SitePrefix val=:: />
<X_TP_DefaultGateWayUsed val=1 />
<X_TT_VLANID val=621 />
<X_TT_8021p val=0 />
</WANPPPConnection>
<WANPPPConnection nextInstance=2 />
</WANConnectionDevice>
<WANConnectionDevice instance=2 >
<WANIPConnectionNumberOfEntries val=1 />
<WANEthernetLinkConfig>
<Enable val=1 />
<EthernetLinkStatus val=Up />
<X_TP_VLanEnabled val=1 />
<X_TP_VID val=6 />
<X_TP_IfName val=nas10_1 />
<X_TT_8021p val=4 />
<X_TT_VLAN val=6 />
</WANEthernetLinkConfig>
<WANIPConnection instance=1 >
<Enable val=1 />
<Name val=eEMGMT_MX />
<X_TP_ConnectionId val=0 />
<NATEnabled val=1 />
<X_TP_Hostname val=,Archer_C5v />
<AddressingType val=DHCP />
<ExternalIPAddress val=0.0.0.0 />
<SubnetMask val=0.0.0.0 />
<DefaultGateway val=0.0.0.0 />
<DNSServers val=0.0.0.0,0.0.0.0 />
<X_TP_IfName val=nas10_1 />
<X_TP_IPv6AddressingType val=DHCPv6 />
<X_TP_ExternalIPv6Address val=:: />
<X_TP_DefaultIPv6Gateway val=:: />
<X_TP_IPv6DNSServers val=::,:: />
<X_TP_SitePrefix val=:: />
<X_TT_Op60VendorID val="TPLINK HomeGateway dslforum.org" />
<X_TT_VLANID val=6 />
<X_TT_8021p val=4 />
</WANIPConnection>
<WANIPConnection nextInstance=2 />
</WANConnectionDevice>
<WANConnectionDevice instance=3 >
<WANIPConnectionNumberOfEntries val=1 />
<WANEthernetLinkConfig>
<Enable val=1 />
<EthernetLinkStatus val=Up />
<X_TP_VLanEnabled val=1 />
<X_TP_VID val=822 />
<X_TP_IfName val=nas10_2 />
<X_TT_8021p val=6 />
<X_TT_VLAN val=822 />
</WANEthernetLinkConfig>
<WANIPConnection instance=1 >
<Enable val=1 />
<Name val=eVoIP />
<X_TP_ConnectionId val=2 />
<NATEnabled val=1 />
<X_TP_Hostname val=,Archer_C5v />
<AddressingType val=DHCP />
<ExternalIPAddress val=0.0.0.0 />
<SubnetMask val=0.0.0.0 />
<DefaultGateway val=0.0.0.0 />
<DNSServers val=0.0.0.0,0.0.0.0 />
<X_TP_IfName val=nas10_2 />
<X_TP_IPv6AddressingType val=DHCPv6 />
<X_TP_ExternalIPv6Address val=:: />
<X_TP_DefaultIPv6Gateway val=:: />
<X_TP_IPv6DNSServers val=::,:: />
<X_TP_SitePrefix val=:: />
<X_TT_VLANID val=822 />
<X_TT_8021p val=6 />
</WANIPConnection>
<WANIPConnection nextInstance=2 />
</WANConnectionDevice>
<WANConnectionDevice instance=4 >
<WANIPConnectionNumberOfEntries val=1 />
<WANEthernetLinkConfig>
<Enable val=1 />
<EthernetLinkStatus val=Up />
<X_TP_VLanEnabled val=1 />
<X_TP_VID val=823 />
<X_TP_IfName val=nas10_3 />
<X_TT_8021p val=5 />
<X_TT_VLAN val=823 />
</WANEthernetLinkConfig>
<WANIPConnection instance=1 >
<Enable val=1 />
<Name val=eBTV />
<X_TP_ConnectionId val=3 />
<NATEnabled val=1 />
<X_TP_Hostname val=,Archer_C5v />
<AddressingType val=DHCP />
<ExternalIPAddress val=0.0.0.0 />
<SubnetMask val=0.0.0.0 />
<DefaultGateway val=0.0.0.0 />
<DNSServers val=0.0.0.0,0.0.0.0 />
<X_TP_IfName val=nas10_3 />
<X_TP_IGMPProxyEnabled val=1 />
<X_TP_IPv6AddressingType val=DHCPv6 />
<X_TP_ExternalIPv6Address val=:: />
<X_TP_DefaultIPv6Gateway val=:: />
<X_TP_IPv6DNSServers val=::,:: />
<X_TP_SitePrefix val=:: />
<X_TT_VLANID val=823 />
<X_TT_8021p val=5 />
</WANIPConnection>
<WANIPConnection nextInstance=2 />
</WANConnectionDevice>
<WANConnectionDevice instance=5 >
<WANIPConnectionNumberOfEntries val=1 />
<WANEthernetLinkConfig>
<Enable val=1 />
<EthernetLinkStatus val=Up />
<X_TP_VLanEnabled val=1 />
<X_TP_VID val=821 />
<X_TP_IfName val=nas10_4 />
<X_TT_8021p val=4 />
<X_TT_VLAN val=821 />
</WANEthernetLinkConfig>
<WANIPConnection instance=1 >
<Enable val=1 />
<Name val=eEMGMT_TM />
<X_TP_ConnectionId val=4 />
<NATEnabled val=1 />
<X_TP_Hostname val=,Archer_C5v />
<AddressingType val=DHCP />
<ExternalIPAddress val=0.0.0.0 />
<SubnetMask val=0.0.0.0 />
<DefaultGateway val=0.0.0.0 />
<DNSServers val=0.0.0.0,0.0.0.0 />
<X_TP_IfName val=nas10_4 />
<X_TP_IPv6AddressingType val=DHCPv6 />
<X_TP_ExternalIPv6Address val=:: />
<X_TP_DefaultIPv6Gateway val=:: />
<X_TP_IPv6DNSServers val=::,:: />
<X_TP_SitePrefix val=:: />
<X_TT_Op60VendorID val="TPLINK HomeGateway dslforum.org" />
<X_TT_VLANID val=821 />
<X_TT_8021p val=4 />
</WANIPConnection>
<WANIPConnection nextInstance=2 />
</WANConnectionDevice>
<WANConnectionDevice instance=6 >
<WANIPConnectionNumberOfEntries val=1 />
<WANEthernetLinkConfig>
<Enable val=1 />
<EthernetLinkStatus val=Up />
<X_TP_VLanEnabled val=1 />
<X_TP_VID val=36 />
<X_TP_IfName val=nas10_5 />
<X_TT_8021p val=4 />
<X_TT_VLAN val=36 />
</WANEthernetLinkConfig>
<WANIPConnection instance=1 >
<Enable val=1 />
<Name val=eEMGMT_SACOFA />
<X_TP_ConnectionId val=5 />
<NATEnabled val=1 />
<X_TP_Hostname val=,Archer_C5v />
<AddressingType val=DHCP />
<ExternalIPAddress val=0.0.0.0 />
<SubnetMask val=0.0.0.0 />
<DefaultGateway val=0.0.0.0 />
<DNSServers val=0.0.0.0,0.0.0.0 />
<X_TP_IfName val=nas10_5 />
<X_TP_IPv6AddressingType val=DHCPv6 />
<X_TP_ExternalIPv6Address val=:: />
<X_TP_DefaultIPv6Gateway val=:: />
<X_TP_IPv6DNSServers val=::,:: />
<X_TP_SitePrefix val=:: />
<X_TT_Op60VendorID val="TPLINK HomeGateway dslforum.org" />
<X_TT_VLANID val=36 />
<X_TT_8021p val=4 />
</WANIPConnection>
<WANIPConnection nextInstance=2 />
</WANConnectionDevice>
<WANConnectionDevice instance=7 >
<WANIPConnectionNumberOfEntries val=1 />
<WANEthernetLinkConfig>
<Enable val=1 />
<EthernetLinkStatus val=Up />
<X_TP_VLanEnabled val=1 />
<X_TP_VID val=46 />
<X_TP_IfName val=nas10_6 />
<X_TT_8021p val=4 />
<X_TT_VLAN val=46 />
</WANEthernetLinkConfig>
<WANIPConnection instance=1 >
<Enable val=1 />
<Name val=eEMGMT_CTS />
<X_TP_ConnectionId val=6 />
<NATEnabled val=1 />
<X_TP_Hostname val=,Archer_C5v />
<AddressingType val=DHCP />
<ExternalIPAddress val=0.0.0.0 />
<SubnetMask val=0.0.0.0 />
<DefaultGateway val=0.0.0.0 />
<DNSServers val=0.0.0.0,0.0.0.0 />
<X_TP_IfName val=nas10_6 />
<X_TP_IPv6AddressingType val=DHCPv6 />
<X_TP_ExternalIPv6Address val=:: />
<X_TP_DefaultIPv6Gateway val=:: />
<X_TP_IPv6DNSServers val=::,:: />
<X_TP_SitePrefix val=:: />
<X_TT_Op60VendorID val="TPLINK HomeGateway dslforum.org" />
<X_TT_VLANID val=46 />
<X_TT_8021p val=4 />
</WANIPConnection>
<WANIPConnection nextInstance=2 />
</WANConnectionDevice>
<WANConnectionDevice instance=8 >
<WANIPConnectionNumberOfEntries val=1 />
<WANEthernetLinkConfig>
<Enable val=1 />
<EthernetLinkStatus val=Up />
<X_TP_VLanEnabled val=1 />
<X_TP_VID val=56 />
<X_TP_IfName val=nas10_7 />
<X_TT_8021p val=4 />
<X_TT_VLAN val=56 />
</WANEthernetLinkConfig>
<WANIPConnection instance=1 >
<Enable val=1 />
<Name val=eEMGMT_TNB />
<X_TP_ConnectionId val=7 />
<NATEnabled val=1 />
<X_TP_Hostname val=,Archer_C5v />
<AddressingType val=DHCP />
<ExternalIPAddress val=0.0.0.0 />
<SubnetMask val=0.0.0.0 />
<DefaultGateway val=0.0.0.0 />
<DNSServers val=0.0.0.0,0.0.0.0 />
<X_TP_IfName val=nas10_7 />
<X_TP_IPv6AddressingType val=DHCPv6 />
<X_TP_ExternalIPv6Address val=:: />
<X_TP_DefaultIPv6Gateway val=:: />
<X_TP_IPv6DNSServers val=::,:: />
<X_TP_SitePrefix val=:: />
<X_TT_Op60VendorID val="TPLINK HomeGateway dslforum.org" />
<X_TT_VLANID val=56 />
<X_TT_8021p val=4 />
</WANIPConnection>
<WANIPConnection nextInstance=2 />
</WANConnectionDevice>
<WANConnectionDevice nextInstance=9 />
</WANDevice>
<WANDevice instance=2 >
<WANConnectionNumberOfEntries val=1 />
<WANCommonInterfaceConfig>
<WANAccessType val=DSL />
</WANCommonInterfaceConfig>
<WANConnectionDevice instance=1 >
<WANPPPConnectionNumberOfEntries val=1 />
<WANDSLLinkConfig>
<LinkType val=EoA />
<DestinationAddress val=PVC:8/35 />
<X_TP_IfName val=nas0 />
<X_VDSL_VLANID val=35 />
</WANDSLLinkConfig>
<WANPTMLinkConfig>
<X_TP_Used val=1 />
<X_TP_VlanEnabled val=1 />
<X_TP_VID val=35 />
<X_TP_QosMark val=0 />
<X_TP_IfName val=ptm0.35 />
</WANPTMLinkConfig>
<WANPPPConnection instance=1 >
<DefaultGateway val=0.0.0.0 />
<Name val=dsl_internet />
<Username val=ttnetpppoe@ttnet />
<Password val=ttnetpppoe />
<X_TP_IfName val=ppp0 />
<X_TP_AtmL2IfName val=nas0_1 />
<X_TP_PtmL2IfName val=ptm0.35 />
<X_TP_ConnectionId val=1 />
<RemoteIPAddress val=0.0.0.0 />
<X_TP_ExternalIPv6Address val=:: />
<X_TP_DefaultIPv6Gateway val=:: />
<X_TP_IPv6DNSServers val=::,:: />
<X_TP_SitePrefix val=:: />
</WANPPPConnection>
<WANPPPConnection nextInstance=2 />
</WANConnectionDevice>
<WANConnectionDevice nextInstance=2 />
</WANDevice>
<WANDevice instance=3 >
<WANConnectionNumberOfEntries val=1 />
<WANCommonInterfaceConfig>
<EnabledForInternet val=1 />
<WANAccessType val=USB_3G />
</WANCommonInterfaceConfig>
<WANConnectionDevice instance=1 >
<WANIPConnectionNumberOfEntries val=1 />
<WANPPPConnectionNumberOfEntries val=1 />
<X_TP_WANUSB3gLinkConfig>
<Enable val=1 />
<MainConnObjName val=eInternet />
<LocationIdx val=241 />
<APN val=internet />
<TtyDevName val=/dev/ttyUSB0 />
<LteDeviceName val=ETHER_MODEM />
</X_TP_WANUSB3gLinkConfig>
<WANIPConnection instance=1 >
<Enable val=1 />
<Name val=dhcp_USB_4G />
<X_TP_ConnectionId val=8 />
<NATEnabled val=1 />
<X_TP_Hostname val=,Maxis_Archer_C5v />
<AddressingType val=DHCP />
<ExternalIPAddress val=192.168.0.144 />
<SubnetMask val=255.255.255.0 />
<DefaultGateway val=192.168.0.1 />
<DNSServers val=192.168.0.1,0.0.0.0 />
<ConnectionTrigger val=AlwaysOn />
<X_TP_IfName val=lte0 />
<X_TP_IPv6AddressingType val=DHCPv6 />
<X_TP_ExternalIPv6Address val=:: />
<X_TP_DefaultIPv6Gateway val=:: />
<X_TP_IPv6DNSServers val=::,:: />
<X_TP_SitePrefix val=:: />
<X_TP_TransportType val=DHCP4G />
<X_TP_OriginalDNSServers val=192.168.0.1,0.0.0.0 />
<X_TP_DefaultGateWayUsed val=1 />
<X_TP_IPv4ReconnNumOfTimes val=1 />
<X_TP_IPv4ReconnFlag val=1 />
</WANIPConnection>
<WANIPConnection nextInstance=2 />
<WANPPPConnection instance=1 >
<DefaultGateway val=0.0.0.0 />
<Name val=ppp_USB_3G />
<X_TP_IfName val=ppp2 />
<X_TP_L2IfName val=ttyNotReady />
<X_TP_ConnectionId val=1 />
<RemoteIPAddress val=0.0.0.0 />
<DNSEnabled val=1 />
<TransportType val=PPP3G />
<X_TP_ExternalIPv6Address val=:: />
<X_TP_DefaultIPv6Gateway val=:: />
<X_TP_IPv6DNSServers val=::,:: />
<X_TP_SitePrefix val=:: />
<X_TP_DefaultGateWayUsed val=1 />
</WANPPPConnection>
<WANPPPConnection nextInstance=2 />
</WANConnectionDevice>
<WANConnectionDevice nextInstance=2 />
</WANDevice>
<WANDevice nextInstance=4 />
<QueueManagement>
<X_TP_MaxAppEntries val=4 />
<X_TP_AppNumberOfEntries val=3 />
<X_TP_App instance=1 >
<AppKey val=1 />
<AppEnable val=1 />
<AppName val=VOIP />
<ClassInterface val=1 />
<ClassQueue val=128 />
</X_TP_App>
<X_TP_App instance=2 >
<AppKey val=2 />
<AppEnable val=1 />
<AppName val=IPTV />
<ClassInterface val=1 />
<ClassQueue val=129 />
</X_TP_App>
<X_TP_App instance=3 >
<AppKey val=3 />
<AppEnable val=1 />
<AppName val=TR069 />
<ClassInterface val=1 />
<ClassQueue val=130 />
</X_TP_App>
<X_TP_App nextInstance=4 />
<X_TP_Interface instance=1 >
<InterfaceKey val=1 />
<InterfaceName val=WAN />
<SchedulerAlgorithm val=2 />
<LinkType val=0 />
<TotalBandwidth val=512 />
<DscpMarkEnable val=0 />
<EthernetPriorityMarkEnable val=0 />
<Queue instance=1 >
<QueueKey val=128 />
<QueueEnable val=1 />
<QueueName val=VoipQueue />
<QueueBufferLength val=100 />
</Queue>
<Queue instance=2 >
<QueueKey val=129 />
<QueueEnable val=1 />
<QueueName val=IptvQueue />
<QueuePrecedence val=2 />
<QueueBufferLength val=80 />
</Queue>
<Queue instance=3 >
<QueueKey val=130 />
<QueueEnable val=1 />
<QueueName val=Tr69Queue />
<QueuePrecedence val=3 />
<QueueBufferLength val=60 />
</Queue>
<Queue nextInstance=4 />
</X_TP_Interface>
<X_TP_Interface instance=2 >
<InterfaceKey val=2 />
<InterfaceName val=LAN />
<SchedulerAlgorithm val=3 />
<LinkType val=0 />
<TotalBandwidth val=1024 />
<DscpMarkEnable val=0 />
<EthernetPriorityMarkEnable val=0 />
</X_TP_Interface>
<X_TP_Interface nextInstance=3 />
</QueueManagement>
<X_TP_Firewall>
<SecurityLevel val=2 />
<InternalHost instance=1 >
<RefCnt val=1 />
<Type val=1 />
<EntryName val=childMac1 />
<IsParentCtrl val=1 />
</InternalHost>
<InternalHost instance=2 >
<RefCnt val=1 />
<Type val=1 />
<EntryName val=childMac2 />
<IsParentCtrl val=1 />
</InternalHost>
<InternalHost instance=3 >
<RefCnt val=1 />
<Type val=1 />
<EntryName val=childMac3 />
<IsParentCtrl val=1 />
</InternalHost>
<InternalHost instance=4 >
<RefCnt val=1 />
<Type val=1 />
<EntryName val=childMac4 />
<IsParentCtrl val=1 />
</InternalHost>
<InternalHost nextInstance=5 />
<ExternalHost instance=1 >
<RefCnt val=4 />
<Type val=2 />
<EntryName val=childUrl1 />
<IsParentCtrl val=1 />
<PortStart val=80 />
</ExternalHost>
<ExternalHost nextInstance=2 />
<TaskSchedule instance=1 >
<RefCnt val=4 />
<IsParentCtrl val=1 />
<EntryName val=childSchedule1 />
</TaskSchedule>
<TaskSchedule nextInstance=2 />
<Rule instance=1 >
<Enable val=1 />
<RuleName val=parentCtrl1 />
<IsParentCtrl val=1 />
<Direction val=1 />
<InternalHostRef val=childMac1 />
<ExternalHostRef val=childUrl1 />
<ScheduleRef val=childSchedule1 />
</Rule>
<Rule instance=2 >
<Enable val=1 />
<RuleName val=parentCtrl2 />
<IsParentCtrl val=1 />
<Direction val=1 />
<InternalHostRef val=childMac2 />
<ExternalHostRef val=childUrl1 />
<ScheduleRef val=childSchedule1 />
</Rule>
<Rule instance=3 >
<Enable val=1 />
<RuleName val=parentCtrl3 />
<IsParentCtrl val=1 />
<Direction val=1 />
<InternalHostRef val=childMac3 />
<ExternalHostRef val=childUrl1 />
<ScheduleRef val=childSchedule1 />
</Rule>
<Rule instance=4 >
<Enable val=1 />
<RuleName val=parentCtrl4 />
<IsParentCtrl val=1 />
<Direction val=1 />
<InternalHostRef val=childMac4 />
<ExternalHostRef val=childUrl1 />
<ScheduleRef val=childSchedule1 />
</Rule>
<Rule nextInstance=5 />
<UrlList>
<UrlCfg instance=1 >
</UrlCfg>
<UrlCfg instance=2 >
</UrlCfg>
<UrlCfg instance=3 >
</UrlCfg>
<UrlCfg instance=4 >
</UrlCfg>
<UrlCfg instance=5 >
</UrlCfg>
<UrlCfg instance=6 >
</UrlCfg>
<UrlCfg instance=7 >
</UrlCfg>
<UrlCfg instance=8 >
</UrlCfg>
<UrlCfg instance=9 >
</UrlCfg>
<UrlCfg instance=10 >
</UrlCfg>
<UrlCfg instance=11 >
</UrlCfg>
<UrlCfg instance=12 >
</UrlCfg>
<UrlCfg instance=13 >
</UrlCfg>
<UrlCfg instance=14 >
</UrlCfg>
<UrlCfg instance=15 >
</UrlCfg>
<UrlCfg instance=16 >
</UrlCfg>
<UrlCfg instance=17 >
</UrlCfg>
<UrlCfg instance=18 >
</UrlCfg>
<UrlCfg instance=19 >
</UrlCfg>
<UrlCfg instance=20 >
</UrlCfg>
<UrlCfg instance=21 >
</UrlCfg>
<UrlCfg instance=22 >
</UrlCfg>
<UrlCfg instance=23 >
</UrlCfg>
<UrlCfg instance=24 >
</UrlCfg>
<UrlCfg instance=25 >
</UrlCfg>
<UrlCfg instance=26 >
</UrlCfg>
<UrlCfg instance=27 >
</UrlCfg>
<UrlCfg instance=28 >
</UrlCfg>
<UrlCfg instance=29 >
</UrlCfg>
<UrlCfg instance=30 >
</UrlCfg>
<UrlCfg instance=31 >
</UrlCfg>
<UrlCfg instance=32 >
</UrlCfg>
<UrlCfg instance=33 >
</UrlCfg>
<UrlCfg instance=34 >
</UrlCfg>
<UrlCfg instance=35 >
</UrlCfg>
<UrlCfg instance=36 >
</UrlCfg>
<UrlCfg instance=37 >
</UrlCfg>
<UrlCfg instance=38 >
</UrlCfg>
<UrlCfg instance=39 >
</UrlCfg>
<UrlCfg instance=40 >
</UrlCfg>
<UrlCfg instance=41 >
</UrlCfg>
<UrlCfg instance=42 >
</UrlCfg>
<UrlCfg instance=43 >
</UrlCfg>
<UrlCfg instance=44 >
</UrlCfg>
<UrlCfg instance=45 >
</UrlCfg>
<UrlCfg instance=46 >
</UrlCfg>
<UrlCfg instance=47 >
</UrlCfg>
<UrlCfg instance=48 >
</UrlCfg>
<UrlCfg instance=49 >
</UrlCfg>
<UrlCfg instance=50 >
</UrlCfg>
<UrlCfg instance=51 >
</UrlCfg>
<UrlCfg instance=52 >
</UrlCfg>
<UrlCfg instance=53 >
</UrlCfg>
<UrlCfg instance=54 >
</UrlCfg>
<UrlCfg instance=55 >
</UrlCfg>
<UrlCfg instance=56 >
</UrlCfg>
<UrlCfg instance=57 >
</UrlCfg>
<UrlCfg instance=58 >
</UrlCfg>
<UrlCfg instance=59 >
</UrlCfg>
<UrlCfg instance=60 >
</UrlCfg>
<UrlCfg instance=61 >
</UrlCfg>
<UrlCfg instance=62 >
</UrlCfg>
<UrlCfg instance=63 >
</UrlCfg>
<UrlCfg instance=64 >
</UrlCfg>
<UrlCfg instance=65 >
</UrlCfg>
<UrlCfg instance=66 >
</UrlCfg>
<UrlCfg instance=67 >
</UrlCfg>
<UrlCfg instance=68 >
</UrlCfg>
<UrlCfg instance=69 >
</UrlCfg>
<UrlCfg instance=70 >
</UrlCfg>
<UrlCfg instance=71 >
</UrlCfg>
<UrlCfg instance=72 >
</UrlCfg>
<UrlCfg instance=73 >
</UrlCfg>
<UrlCfg instance=74 >
</UrlCfg>
<UrlCfg instance=75 >
</UrlCfg>
<UrlCfg instance=76 >
</UrlCfg>
<UrlCfg instance=77 >
</UrlCfg>
<UrlCfg instance=78 >
</UrlCfg>
<UrlCfg instance=79 >
</UrlCfg>
<UrlCfg instance=80 >
</UrlCfg>
<UrlCfg instance=81 >
</UrlCfg>
<UrlCfg instance=82 >
</UrlCfg>
<UrlCfg instance=83 >
</UrlCfg>
<UrlCfg instance=84 >
</UrlCfg>
<UrlCfg instance=85 >
</UrlCfg>
<UrlCfg instance=86 >
</UrlCfg>
<UrlCfg instance=87 >
</UrlCfg>
<UrlCfg instance=88 >
</UrlCfg>
<UrlCfg instance=89 >
</UrlCfg>
<UrlCfg instance=90 >
</UrlCfg>
<UrlCfg instance=91 >
</UrlCfg>
<UrlCfg instance=92 >
</UrlCfg>
<UrlCfg instance=93 >
</UrlCfg>
<UrlCfg instance=94 >
</UrlCfg>
<UrlCfg instance=95 >
</UrlCfg>
<UrlCfg instance=96 >
</UrlCfg>
<UrlCfg instance=97 >
</UrlCfg>
<UrlCfg instance=98 >
</UrlCfg>
<UrlCfg instance=99 >
</UrlCfg>
<UrlCfg instance=100 >
</UrlCfg>
<UrlCfg instance=101 >
</UrlCfg>
<UrlCfg instance=102 >
</UrlCfg>
<UrlCfg instance=103 >
</UrlCfg>
<UrlCfg instance=104 >
</UrlCfg>
<UrlCfg instance=105 >
</UrlCfg>
<UrlCfg instance=106 >
</UrlCfg>
<UrlCfg instance=107 >
</UrlCfg>
<UrlCfg instance=108 >
</UrlCfg>
<UrlCfg instance=109 >
</UrlCfg>
<UrlCfg instance=110 >
</UrlCfg>
<UrlCfg instance=111 >
</UrlCfg>
<UrlCfg instance=112 >
</UrlCfg>
<UrlCfg instance=113 >
</UrlCfg>
<UrlCfg instance=114 >
</UrlCfg>
<UrlCfg instance=115 >
</UrlCfg>
<UrlCfg instance=116 >
</UrlCfg>
<UrlCfg instance=117 >
</UrlCfg>
<UrlCfg instance=118 >
</UrlCfg>
<UrlCfg instance=119 >
</UrlCfg>
<UrlCfg instance=120 >
</UrlCfg>
<UrlCfg instance=121 >
</UrlCfg>
<UrlCfg instance=122 >
</UrlCfg>
<UrlCfg instance=123 >
</UrlCfg>
<UrlCfg instance=124 >
</UrlCfg>
<UrlCfg instance=125 >
</UrlCfg>
<UrlCfg instance=126 >
</UrlCfg>
<UrlCfg instance=127 >
</UrlCfg>
<UrlCfg instance=128 >
</UrlCfg>
<UrlCfg instance=129 >
</UrlCfg>
<UrlCfg instance=130 >
</UrlCfg>
<UrlCfg instance=131 >
</UrlCfg>
<UrlCfg instance=132 >
</UrlCfg>
<UrlCfg instance=133 >
</UrlCfg>
<UrlCfg instance=134 >
</UrlCfg>
<UrlCfg instance=135 >
</UrlCfg>
<UrlCfg instance=136 >
</UrlCfg>
<UrlCfg instance=137 >
</UrlCfg>
<UrlCfg instance=138 >
</UrlCfg>
<UrlCfg instance=139 >
</UrlCfg>
<UrlCfg instance=140 >
</UrlCfg>
<UrlCfg instance=141 >
</UrlCfg>
<UrlCfg instance=142 >
</UrlCfg>
<UrlCfg instance=143 >
</UrlCfg>
<UrlCfg instance=144 >
</UrlCfg>
<UrlCfg instance=145 >
</UrlCfg>
<UrlCfg instance=146 >
</UrlCfg>
<UrlCfg instance=147 >
</UrlCfg>
<UrlCfg instance=148 >
</UrlCfg>
<UrlCfg instance=149 >
</UrlCfg>
<UrlCfg instance=150 >
</UrlCfg>
<UrlCfg instance=151 >
</UrlCfg>
<UrlCfg instance=152 >
</UrlCfg>
<UrlCfg instance=153 >
</UrlCfg>
<UrlCfg instance=154 >
</UrlCfg>
<UrlCfg instance=155 >
</UrlCfg>
<UrlCfg instance=156 >
</UrlCfg>
<UrlCfg instance=157 >
</UrlCfg>
<UrlCfg instance=158 >
</UrlCfg>
<UrlCfg instance=159 >
</UrlCfg>
<UrlCfg instance=160 >
</UrlCfg>
<UrlCfg instance=161 >
</UrlCfg>
<UrlCfg instance=162 >
</UrlCfg>
<UrlCfg instance=163 >
</UrlCfg>
<UrlCfg instance=164 >
</UrlCfg>
<UrlCfg instance=165 >
</UrlCfg>
<UrlCfg instance=166 >
</UrlCfg>
<UrlCfg instance=167 >
</UrlCfg>
<UrlCfg instance=168 >
</UrlCfg>
<UrlCfg instance=169 >
</UrlCfg>
<UrlCfg instance=170 >
</UrlCfg>
<UrlCfg instance=171 >
</UrlCfg>
<UrlCfg instance=172 >
</UrlCfg>
<UrlCfg instance=173 >
</UrlCfg>
<UrlCfg instance=174 >
</UrlCfg>
<UrlCfg instance=175 >
</UrlCfg>
<UrlCfg instance=176 >
</UrlCfg>
<UrlCfg instance=177 >
</UrlCfg>
<UrlCfg instance=178 >
</UrlCfg>
<UrlCfg instance=179 >
</UrlCfg>
<UrlCfg instance=180 >
</UrlCfg>
<UrlCfg instance=181 >
</UrlCfg>
<UrlCfg instance=182 >
</UrlCfg>
<UrlCfg instance=183 >
</UrlCfg>
<UrlCfg instance=184 >
</UrlCfg>
<UrlCfg instance=185 >
</UrlCfg>
<UrlCfg instance=186 >
</UrlCfg>
<UrlCfg instance=187 >
</UrlCfg>
<UrlCfg instance=188 >
</UrlCfg>
<UrlCfg instance=189 >
</UrlCfg>
<UrlCfg instance=190 >
</UrlCfg>
<UrlCfg instance=191 >
</UrlCfg>
<UrlCfg instance=192 >
</UrlCfg>
<UrlCfg instance=193 >
</UrlCfg>
<UrlCfg instance=194 >
</UrlCfg>
<UrlCfg instance=195 >
</UrlCfg>
<UrlCfg instance=196 >
</UrlCfg>
<UrlCfg instance=197 >
</UrlCfg>
<UrlCfg instance=198 >
</UrlCfg>
<UrlCfg instance=199 >
</UrlCfg>
<UrlCfg instance=200 >
</UrlCfg>
<UrlCfg nextInstance=201 />
</UrlList>
</X_TP_Firewall>
<X_TP_IPv6Tunnel>
<AssociatedLanIfName val=br0 />
<DSLite>
<Enabled val=1 />
</DSLite>
</X_TP_IPv6Tunnel>
<Services>
<VoiceService instance=1 >
<__isVoIPOnAnyWan val=0 />
<__VoIPWanIfName val=lte0 />
<VoiceProfileNumberOfEntries val=1 />
<X_TP_BoundIfName val=lte0 />
<X_TP_BoundIpAddr val=192.168.0.144 />
<X_TP_BoundIfGateway val=192.168.0.1 />
<X_TP_BoundIfLinkType val=IPoE />
<X_TP_BoundIfDnsServer val=192.168.0.1,0.0.0.0 />
<Capabilities>
<X_TP_FxONum val=1 />
<X_TP_LocaleList val=AU-AUSTRAILIA,US-NORTHAMERICA />
<MaxProfileCount val=1 />
<MaxLineCount val=2 />
<MaxSessionsPerLine val=2 />
<MaxSessionCount val=4 />
<SignalingProtocols val=SIP />
<Regions val=AU,US />
<FaxT38 val=1 />
<DigitMap val=1 />
<SIP>
<Role val=BackToBackUserAgents />
<Transports val=UDP,TCP />
<URISchemes val=sip />
</SIP>
<Codecs instance=1 >
<EntryID val=1 />
<Codec val=G.711MuLaw />
<BitRate val=64000 />
<PacketizationPeriod val=10,20,30 />
</Codecs>
<Codecs instance=2 >
<EntryID val=2 />
<Codec val=G.711ALaw />
<BitRate val=64000 />
<PacketizationPeriod val=10,20,30 />
</Codecs>
<Codecs instance=3 >
<EntryID val=3 />
<Codec val=G.726_32 />
<BitRate val=64000 />
<PacketizationPeriod val=10,20,30 />
</Codecs>
<Codecs instance=4 >
<EntryID val=4 />
<Codec val=G.722 />
<BitRate val=64000 />
<PacketizationPeriod val=10,20,30 />
</Codecs>
<Codecs instance=5 >
<EntryID val=5 />
<Codec val=G.729a />
<BitRate val=64000 />
<PacketizationPeriod val=10,20,30 />
</Codecs>
<Codecs instance=6 >
<EntryID val=6 />
<Codec val=X_TP_T38 />
<BitRate val=64000 />
<PacketizationPeriod val=10,20,30 />
</Codecs>
<Codecs nextInstance=7 />
</Capabilities>
<VoiceProfile instance=1 >
<Enable val=Enabled />
<NumberOfLines val=2 />
<Name val=Profile_1 />
<SignalingProtocol val=SIP />
<MaxSessions val=4 />
<DTMFMethod val=InBand />
<DTMFMethodG711 val=RFC2833 />
<Region val=US />
<DigitMap val=15xxx|[2-9]xxxxxxxx|0[2-9]xxxxxxxxx|00xxxxxxxxxxxxx|118xx|1[2-9]x|110|111|112|113|114|115|116|117|119|10xx[2-9]xxxxxx|10xx118xx|10xx1[2-9]x|10xx110|10xx111|10xx112|10xx113|10xx114|10xx115|10xx116|10xx117|10xx119|1x00xxxxxx|E|F />
<ServiceProviderInfo>
<Name val="TPLINK CO.,TECH." />
</ServiceProviderInfo>
<SIP>
<ProxyServer val=homesip.maxis.com.my />
<RegistrarServer val=homesip.maxis.com.my />
<OutboundProxy val=homegw01.maxis.com.my />
<OutboundProxyPort val=5060 />
<RegisterExpires val=900 />
<RegisterRetryInterval val=30 />
</SIP>
<RTP>
<LocalPortMin val=53456 />
<LocalPortMax val=63456 />
</RTP>
<FaxT38>
<BitRate val=2400 />
<HighSpeedPacketRate val=10 />
</FaxT38>
<X_TP_MultiIsp instance=1 >
<MultiIndexing val=1 />
<MultiAccountEnable val=1 />
<MultiAccountInRoute val=4 />
<MultiProxyServer val=homesip.maxis.com.my />
<MultiRegistrarServer val=homesip.maxis.com.my />
<MultiOutboundProxy val=homegw01.maxis.com.my />
<MultiRegTime val=73 />
<Codec>
<List instance=1 >
<MultiBitRate val=64000 />
<MultiSilenceSuppression val=0 />
</List>
<List instance=2 >
<MultiBitRate val=64000 />
<MultiSilenceSuppression val=0 />
</List>
<List instance=3 >
<MultiBitRate val=64000 />
<MultiSilenceSuppression val=0 />
</List>
<List instance=4 >
<MultiBitRate val=64000 />
<MultiSilenceSuppression val=0 />
</List>
<List instance=5 >
<MultiBitRate val=64000 />
<MultiSilenceSuppression val=0 />
</List>
<List instance=6 >
<MultiBitRate val=64000 />
<MultiSilenceSuppression val=0 />
</List>
<List nextInstance=7 />
</Codec>
</X_TP_MultiIsp>
<X_TP_MultiIsp instance=2 >
<MultiIndexing val=2 />
<MultiAccountEnable val=1 />
<MultiAccountInRoute val=4 />
<MultiProxyServer val=homesip.maxis.com.my />
<MultiRegistrarServer val=homesip.maxis.com.my />
<MultiOutboundProxy val=homegw01.maxis.com.my />
<MultiRegTime val=73 />
<Codec>
<List instance=1 >
<MultiBitRate val=64000 />
<MultiSilenceSuppression val=0 />
</List>
<List instance=2 >
<MultiBitRate val=64000 />
<MultiSilenceSuppression val=0 />
</List>
<List instance=3 >
<MultiBitRate val=64000 />
<MultiSilenceSuppression val=0 />
</List>
<List instance=4 >
<MultiBitRate val=64000 />
<MultiSilenceSuppression val=0 />
</List>
<List instance=5 >
<MultiBitRate val=64000 />
<MultiSilenceSuppression val=0 />
</List>
<List instance=6 >
<MultiBitRate val=64000 />
<MultiSilenceSuppression val=0 />
</List>
<List nextInstance=7 />
</Codec>
</X_TP_MultiIsp>
<X_TP_MultiIsp nextInstance=3 />
<Line instance=1 >
<CallingFeatures>
<CallWaitingEnable val=0 />
<X_TP_CallWaitingStart val=0 />
<X_TP_CallBarringMode val=2 />
</CallingFeatures>
<Codec>
<List instance=1 >
<BitRate val=64000 />
<PacketizationPeriod val=20 />
<SilenceSuppression val=0 />
</List>
<List instance=2 >
<BitRate val=64000 />
<PacketizationPeriod val=20 />
<SilenceSuppression val=0 />
</List>
<List instance=3 >
<BitRate val=64000 />
<PacketizationPeriod val=20 />
<SilenceSuppression val=0 />
</List>
<List instance=4 >
<BitRate val=64000 />
<PacketizationPeriod val=20 />
<SilenceSuppression val=0 />
</List>
<List instance=5 >
<BitRate val=64000 />
<PacketizationPeriod val=20 />
<SilenceSuppression val=0 />
</List>
<List instance=6 >
<BitRate val=64000 />
<PacketizationPeriod val=20 />
<SilenceSuppression val=0 />
</List>
<List nextInstance=7 />
</Codec>
</Line>
<Line instance=2 >
<CallingFeatures>
<CallWaitingEnable val=0 />
<X_TP_CallWaitingStart val=0 />
<X_TP_CallBarringMode val=2 />
</CallingFeatures>
<Codec>
<List instance=1 >
<BitRate val=64000 />
<PacketizationPeriod val=20 />
<SilenceSuppression val=0 />
</List>
<List instance=2 >
<BitRate val=64000 />
<PacketizationPeriod val=20 />
<SilenceSuppression val=0 />
</List>
<List instance=3 >
<BitRate val=64000 />
<PacketizationPeriod val=20 />
<SilenceSuppression val=0 />
</List>
<List instance=4 >
<BitRate val=64000 />
<PacketizationPeriod val=20 />
<SilenceSuppression val=0 />
</List>
<List instance=5 >
<BitRate val=64000 />
<PacketizationPeriod val=20 />
<SilenceSuppression val=0 />
</List>
<List instance=6 >
<BitRate val=64000 />
<PacketizationPeriod val=20 />
<SilenceSuppression val=0 />
</List>
<List nextInstance=7 />
</Codec>
</Line>
<Line nextInstance=3 />
<X_TP_FeatureCode instance=1 >
<Number val=*60 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=2 >
<ProvId val=1 />
<Number val=*61 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=3 >
<ProvId val=2 />
<Number val=*62 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=4 >
<ProvId val=3 />
<Number val=*63 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=5 >
<ProvId val=4 />
<Number val=*99 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=6 >
<ProvId val=5 />
<Number val=*74 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=7 >
<ProvId val=6 />
<Number val=*70 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=8 >
<ProvId val=7 />
<Number val=*71 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=9 >
<ProvId val=8 />
<Number val=*72 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=10 >
<ProvId val=9 />
<Number val=*73 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=11 >
<ProvId val=10 />
<Number val=*69 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=12 >
<ProvId val=11 />
<Number val=*68 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=13 >
<ProvId val=13 />
<Number val=*78 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=14 >
<ProvId val=14 />
<Number val=*79 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=15 >
<ProvId val=15 />
<Number val=*80 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=16 >
<ProvId val=16 />
<Number val=*81 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=17 >
<ProvId val=17 />
<Number val=103 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=18 >
<ProvId val=18 />
<Number val=104 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=19 >
<ProvId val=19 />
<Number val=105 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=20 >
<ProvId val=20 />
<Number val=107 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=21 >
<ProvId val=21 />
<Number val=*82 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=22 >
<ProvId val=22 />
<Number val=*90 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=23 >
<ProvId val=23 />
<Number val=*83 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=24 >
<ProvId val=24 />
<Number val=*84 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=25 >
<ProvId val=25 />
<Number val=*85 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=26 >
<ProvId val=26 />
<Number val=*86 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=27 >
<ProvId val=27 />
<Number val=*87 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=28 >
<ProvId val=28 />
<Number val=*88 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=29 >
<ProvId val=29 />
<Number val=*89 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=30 >
<ProvId val=30 />
<Number val=*93 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=31 >
<ProvId val=31 />
<Number val=*95 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=32 >
<ProvId val=32 />
<Number val=*77 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=33 >
<ProvId val=33 />
<Number val=# />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=34 >
<ProvId val=34 />
<Number val=*20 />
</X_TP_FeatureCode>
<X_TP_FeatureCode instance=35 >
<ProvId val=35 />
<Number val=*30 />
</X_TP_FeatureCode>
<X_TP_FeatureCode nextInstance=36 />
</VoiceProfile>
<VoiceProfile nextInstance=2 />
<PhyInterface instance=1 >
<PhyPort val=0 />
<Description val=FXS0 />
</PhyInterface>
<PhyInterface instance=2 >
<PhyPort val=1 />
<InterfaceID val=1 />
<Description val=FXS1 />
</PhyInterface>
<PhyInterface nextInstance=3 />
</VoiceService>
<VoiceService nextInstance=2 />
<StorageService instance=1 >
<UserAccount instance=1 >
<Enable val=1 />
<Username val=admin />
<Password val=admin />
<X_TP_SupperUser val=1 />
</UserAccount>
<UserAccount instance=2 >
</UserAccount>
<UserAccount instance=3 >
</UserAccount>
<UserAccount instance=4 >
</UserAccount>
<UserAccount instance=5 >
</UserAccount>
<UserAccount nextInstance=6 />
<X_TP_SMBService>
<Anonymous val=1 />
</X_TP_SMBService>
<FTPServer>
<Enable val=0 />
<FTP_FOLDER instance=1 >
<Alias val=volume />
<Name val=/ />
<Enable val=1 />
</FTP_FOLDER>
<FTP_FOLDER nextInstance=2 />
</FTPServer>
</StorageService>
<StorageService nextInstance=2 />
</Services>
<X_TP_SpeedDialCfg>
<SupportedMaxNumber val=4 />
</X_TP_SpeedDialCfg>
<X_TP_MultiIspDialPlan>
<Enable val=0 />
</X_TP_MultiIspDialPlan>
<X_TP_CallLogCfg>
<Flags val=4294967295 />
</X_TP_CallLogCfg>
<X_TP_EWAN>
<IfName val=nas10 />
</X_TP_EWAN>
<X_TT>
<Configuration>
<Syslog>
<Enable val=1 />
<Server val=RgwLog.maxis.com.my />
<Target val=Remote />
</Syslog>
<IGMPv3>
<Enable val=0 />
</IGMPv3>
<ReservedMAC>
<Enable val=1 />
</ReservedMAC>
<IPv6Lan>
<Enable val=1 />
</IPv6Lan>
</Configuration>
<Users>
<UserNumberOfEntries val=3 />
<User instance=1 >
<Level val=1 />
<Username val=administrator />
<Password val=0000000000000 />
<Allowed_LA_Protocols val=HTTP,HTTPS />
</User>
<User instance=2 >
<Level val=2 />
<Username val=MaxSysAdm />
<Password val=Ng88Mxs@2019! />
<Allowed_LA_Protocols val=HTTP,HTTPS />
</User>
<User instance=3 >
<Level val=3 />
<Username val=user />
<Password val=user />
<Allowed_LA_Protocols val=HTTP,HTTPS />
</User>
<User nextInstance=4 />
</Users>
<UserInterface>
<X_TP_LocalDomainName val=hgw.local />
</UserInterface>
<PacketCapture>
<FileName val=0000000000000.pcap />
</PacketCapture>
</X_TT>
<X_TP_WAN>
<Mode val=TM />
</X_TP_WAN>
<X_TP_ConfigRecovery>
<Action val=Backup />
</X_TP_ConfigRecovery>
<X_TP_LanVLan>
<LVLEthIntfNumberOfEntries val=4 />
<LVLEthIntf instance=1 >
<LVLEthAliasName val=LAN1.100 />
<LVLBrAliasName val=LanVLan />
</LVLEthIntf>
<LVLEthIntf instance=2 >
<LVLEthAliasName val=LAN2.100 />
<LVLBrAliasName val=LanVLan />
</LVLEthIntf>
<LVLEthIntf instance=3 >
<LVLEthAliasName val=LAN3.100 />
<LVLBrAliasName val=LanVLan />
</LVLEthIntf>
<LVLEthIntf instance=4 >
<LVLEthAliasName val=LAN4.100 />
<LVLBrAliasName val=LanVLan />
</LVLEthIntf>
<LVLEthIntf nextInstance=5 />
</X_TP_LanVLan>
</InternetGatewayDevice>
</DslCpeConfig>
1970-01-01 08:01:09 [6] (318C109001597) 3G: Hotplug: id[0]=19d2_1405_1234567890ABCDEF, class[0]=switched_3g, action[0]=add
1970-01-01 08:01:12 [6] (318C109001597) 3G: 3G/4G Modem vendorID: 0x19d2; productID: 0x1405
1970-01-01 08:01:13 [4] (318C109001597) VoIP: add rule failed, prefix 1x00xxxxxx replace (null)
1970-01-01 08:01:13 [6] (318C109001597) 3G: 248: go to already_switched.
1970-01-01 08:01:14 [6] (318C109001597) 3G: 491 File:
1970-01-01 08:01:14 [6] (318C109001597) 3G:
1970-01-01 08:01:14 [6] (318C109001597) 3G: T: Bus=02 Lev=00 Prnt=00 Port=00 Cnt=00 Dev#= 1 Spd=5000 MxCh= 1
1970-01-01 08:01:14 [6] (318C109001597) 3G: B: Alloc= 0/800 us ( 0%), #Int= 0, #Iso= 0
1970-01-01 08:01:14 [6] (318C109001597) 3G: D: Ver= 3.00 Cls=09(hub ) Sub=00 Prot=03 MxPS= 9 #Cfgs= 1
1970-01-01 08:01:14 [6] (318C109001597) 3G: P: Vendor=1d6b ProdID=0003 Rev= 2.06
1970-01-01 08:01:14 [6] (318C109001597) 3G: S: Manufacturer=Linux 2.6.36 xhci-hcd
1970-01-01 08:01:14 [6] (318C109001597) 3G: S: Product=xHCI Host Controller
1970-01-01 08:01:14 [6] (318C109001597) 3G: S: SerialNumber=xhc_mtk
1970-01-01 08:01:14 [6] (318C109001597) 3G: C:* #Ifs= 1 Cfg#= 1 Atr=e0 MxPwr= 0mA
1970-01-01 08:01:14 [6] (318C109001597) 3G: I:* If#= 0 Alt= 0 #EPs= 1 Cls=09(hub ) Sub=00 Prot=00 Driver=hub
1970-01-01 08:01:14 [6] (318C109001597) 3G: E: Ad=81(I) Atr=03(Int.) MxPS= 4 Ivl=256ms
1970-01-01 08:01:14 [6] (318C109001597) 3G:
1970-01-01 08:01:14 [6] (318C109001597) 3G: T: Bus=01 Lev=00 Prnt=00 Port=00 Cnt=00 Dev#= 1 Spd=480 MxCh= 2
1970-01-01 08:01:14 [6] (318C109001597) 3G: B: Alloc= 0/800 us ( 0%), #Int= 0, #Iso= 0
1970-01-01 08:01:14 [6] (318C109001597) 3G: D: Ver= 2.00 Cls=09(hub ) Sub=00 Prot=01 MxPS=64 #Cfgs= 1
1970-01-01 08:01:14 [6] (318C109001597) 3G: P: Vendor=1d6b ProdID=0002 Rev= 2.06
1970-01-01 08:01:14 [6] (318C109001597) 3G: S: Manufacturer=Linux 2.6.36 xhci-hcd
1970-01-01 08:01:14 [6] (318C109001597) 3G: S: Product=xHCI Host Controller
1970-01-01 08:01:14 [6] (318C109001597) 3G: S: SerialNumber=xhc_mtk
1970-01-01 08:01:14 [6] (318C109001597) 3G: C:* #Ifs= 1 Cfg#= 1 Atr=e0 MxPwr= 0mA
1970-01-01 08:01:14 [6] (318C109001597) 3G: I:* If#= 0 Alt= 0 #EPs= 1 Cls=09(hub ) Sub=00 Prot=00 Driver=hub
1970-01-01 08:01:14 [6] (318C109001597) 3G: E: Ad=81(I) Atr=03(Int.) MxPS= 4 Ivl=256ms
1970-01-01 08:01:14 [6] (318C109001597) 3G:
1970-01-01 08:01:14 [6] (318C109001597) 3G: T: Bus=01 Lev=01 Prnt=01 Port=01 Cnt=01 Dev#= 2 Spd=480 MxCh= 0
1970-01-01 08:01:14 [6] (318C109001597) 3G: D: Ver= 2.00 Cls=02(comm.) Sub=00 Prot=00 MxPS=64 #Cfgs= 1
1970-01-01 08:01:14 [6] (318C109001597) 3G: P: Vendor=19d2 ProdID=1405 Rev=56.37
1970-01-01 08:01:14 [6] (318C109001597) 3G: S: Manufacturer=ZTE,Incorporated
1970-01-01 08:01:14 [6] (318C109001597) 3G: S: Product=ZTE Mobile Broadband
1970-01-01 08:01:14 [6] (318C109001597) 3G: S: SerialNumber=1234567890ABCDEF
1970-01-01 08:01:14 [6] (318C109001597) 3G: C:* #Ifs= 3 Cfg#= 1 Atr=80 MxPwr=500mA
1970-01-01 08:01:14 [6] (318C109001597) 3G: A: FirstIf#= 0 IfCount= 2 Cls=02(comm.) Sub=06 Prot=00
1970-01-01 08:01:14 [6] (318C109001597) 3G: I:* If#= 0 Alt= 0 #EPs= 1 Cls=02(comm.) Sub=06 Prot=00 Driver=(none)
1970-01-01 08:01:14 [6] (318C109001597) 3G: E: Ad=82(I) Atr=03(Int.) MxPS= 16 Ivl=32ms
1970-01-01 08:01:14 [6] (318C109001597) 3G: I:* If#= 1 Alt= 0 #EPs= 0 Cls=0a(data ) Sub=00 Prot=00 Driver=(none)
1970-01-01 08:01:14 [6] (318C109001597) 3G: I: If#= 1 Alt= 1 #EPs= 2 Cls=0a(data ) Sub=00 Prot=00 Driver=(none)
1970-01-01 08:01:14 [6] (318C109001597) 3G: E: Ad=81(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
1970-01-01 08:01:14 [6] (318C109001597) 3G: E: Ad=01(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms
1970-01-01 08:01:14 [6] (318C109001597) 3G: I:* If#= 2 Alt= 0 #EPs= 2 Cls=08(stor.) Sub=06 Prot=50 Driver=usb-storage
1970-01-01 08:01:14 [6] (318C109001597) 3G: E: Ad=83(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
1970-01-01 08:01:14 [6] (318C109001597) 3G: E: Ad=02(O) Atr=02(Bulk) MxPS= 512 Ivl=125us
1970-01-01 08:01:16 [6] (318C109001597) 3G: 811: The modem name of the global parameter is ETHER_MODEM.
1970-01-01 08:01:28 [6] (318C109001597) 3G: 933: This is one LTE modem which has no tty interface!
1970-01-01 08:01:35 [5] (318C109001597) DHCPC: Send DISCOVER with request ip 0.0.0.0 and unicast flag 0 (from D8:0D:17:BB:00:00 to FF:FF:FF:FF:FF:FF)
1970-01-01 08:01:35 [5] (318C109001597) DHCPC: Next DISCOVER's time is 100
1970-01-01 08:01:35 [5] (318C109001597) DHCPC: Recv OFFER from server 192.168.0.1 with ip 192.168.0.144 (from 1A:EA:2E:54:E5:CF to D8:0D:17:BB:00:00)
1970-01-01 08:01:35 [5] (318C109001597) DHCPC: Send REQUEST to server 192.168.0.1 with request ip 192.168.0.144 (from D8:0D:17:BB:00:00 to FF:FF:FF:FF:FF:FF)
1970-01-01 08:01:36 [5] (318C109001597) DHCPC: Recv ACK from server 192.168.0.1 with ip 192.168.0.144 lease time 86400 (from 1A:EA:2E:54:E5:CF to D8:0D:17:BB
1970-01-01 08:01:38 [5] (318C109001597) System: Enable firewall
1970-01-01 08:01:38 [5] (318C109001597) VoIP: enable SIP stack due to intf(192.168.0.144) is up.
2020-09-25 01:45:50 [5] (318C109001597) DHCPD: Recv DISCOVER from DC:0E:A1:49:C8:F5
2020-09-25 01:45:50 [5] (318C109001597) DHCPD: Send OFFER with ip 192.168.1.100
2020-09-25 01:45:50 [5] (318C109001597) DHCPD: Recv REQUEST from DC:0E:A1:49:C8:F5
2020-09-25 01:45:51 [5] (318C109001597) DHCPD: Send ACK to 192.168.1.100
=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2020.09.25 01:38:04 =~=~=~=~=~=~=~=~=~=~=~=
Restarting system.
Machine restart ...
BGA IC
Xtal:1
DDR3 init.
DRAMC init done.
Calculate size.
DRAM size=128MB
Set new TRFC.
ddr-1066
7512DRAMC V1.1.2 (0)
EN751221 at Mon Dec 3 10:03:07 UTC 2018 version 1.1 free bootbase
Memory size 128MB
flash base: bc000000
Found SPI Flash 16MiB GD25Q128B at 0xbc000000
tclinux partition size = 0xf90000, real size = 0x7f94c1f2
tclinux partition size < its real size
Press any key in 1 secs to enter boot command mode.
............
Invalid Power GPIO, just return and don't turn on Power LED
the tag fsLen is 0x96bbdf, fsAddr is 0x200000, kernelLen is 0x155735, kernelAddr is 0x200
==> startAddr = 0x80006530
Decompress to 80002000 free_mem_ptr=80600000 free_mem_ptr_end=80780000
75xx: 0x0
Uncompressing [LZMA] ... done.
==> jumpAddr = 0x80006530
Linux version 2.6.36 (root@9025424db348) (gcc version 4.3.6 (Buildroot 2012.05) ) #74 SMP Mon Jan 20 03:40:16 UTC 2020
ISPRAM0: PA=00330000,Size=00010000,enabled
flash_init: flash_base:bc000000
flash_init: flash_base:bc000000
memsize:128MB
EcoNet EN751221 SOC prom init
bootconsole [early0] enabled
CPU revision is: 00019558 (MIPS 34Kc)
Determined physical RAM map:
memory: 07fe0000 @ 00020000 (usable)
Wasting 1024 bytes for tracking 32 unused pages
Zone PFN ranges:
Normal 0x00000020 -> 0x00008000
Movable zone start PFN for each node
early_node_map[1] active PFN ranges
0: 0x00000020 -> 0x00008000
3 available secondary CPU TC(s)
PERCPU: Embedded 7 pages/cpu @81103000 s7264 r8192 d13216 u65536
pcpu-alloc: s7264 r8192 d13216 u65536 alloc=16*4096
pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3
Built 1 zonelists in Zone order, mobility grouping on. Total pages: 32480
Kernel command line: es=1
PID hash table entries: 512 (order: -1, 2048 bytes)
Dentry cache hash table entries: 16384 (order: 4, 65536 bytes)
Inode-cache hash table entries: 8192 (order: 3, 32768 bytes)
Primary instruction cache 64kB, VIPT, 4-way, linesize 32 bytes.
Primary data cache 32kB, 4-way, VIPT, cache aliases, linesize 32 bytes
Writing ErrCtl register=0000c055
Readback ErrCtl register=0000c055
nmi base is 8115c200
Memory: 125304k/130944k available (3288k kernel code, 5640k reserved, 667k data, 204k init, 0k highmem)
SLUB: Genslabs=7, HWalign=32, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Hierarchical RCU implementation.
RCU-based detection of stalled CPUs is disabled.
Verbose stalled-CPUs detection is disabled.
NR_IRQS:64
CPU frequency 900.00 MHz
Using 199.968 MHz high precision timer.
console [ttyS0] enabled, bootconsole disabled
console [ttyS0] enabled, bootconsole disabled
Calibrating delay loop... 598.01 BogoMIPS (lpj=2990080)
pid_max: default: 32768 minimum: 301
Mount-cache hash table entries: 512
34K sync es set to 1.
Config7: 0x80080500
Limit of 4 TCs set
TLB of 64 entry pairs shared by 2 VPEs
VPE 0: TC 0 1 2, VPE 1: TC 3
IPI buffer pool of 16 buffers
CPU revision is: 00019558 ((null))
TC 1 going on-line as CPU 1
CPU revision is: 00019558 ((null))
TC 2 going on-line as CPU 2
CPU revision is: 00019558 ((null))
TC 3 going on-line as CPU 3
Brought up 4 CPUs
kworker/u:0 used greatest stack depth: 14864 bytes left
NET: Registered protocol family 16
MT7512_pcie_init
check pcie link up status:
isRC0_LINKUP=1
isRC1_LINKUP=1
registering PCI controller with io_map_base unset
bio: create slab <bio-0> at 0
pci 0000:00:00.0: BAR 8: assigned [mem 0x20000000-0x200fffff]
pci 0000:00:01.0: BAR 8: assigned [mem 0x20100000-0x202fffff]
pci 0000:01:00.0: BAR 0: assigned [mem 0x20000000-0x200fffff]
pci 0000:01:00.0: BAR 0: set to [mem 0x20000000-0x200fffff] (PCI address [0x20000000-0x200fffff]
pci 0000:00:00.0: PCI bridge to [bus 01-01]
pci 0000:00:00.0: bridge window [io disabled]
pci 0000:00:00.0: bridge window [mem 0x20000000-0x200fffff]
pci 0000:00:00.0: bridge window [mem pref disabled]
pci 0000:02:00.0: BAR 0: assigned [mem 0x20100000-0x201fffff 64bit]
pci 0000:02:00.0: BAR 0: set to [mem 0x20100000-0x201fffff 64bit] (PCI address [0x20100000-0x201fffff]
pci 0000:02:00.0: BAR 6: assigned [mem 0x20200000-0x2020ffff pref]
pci 0000:00:01.0: PCI bridge to [bus 02-02]
pci 0000:00:01.0: bridge window [io disabled]
pci 0000:00:01.0: bridge window [mem 0x20100000-0x202fffff]
pci 0000:00:01.0: bridge window [mem pref disabled]
PCI: Enabling device 0000:00:00.0 (0000 -> 0002)
PCI: Enabling device 0000:00:01.0 (0000 -> 0002)
NET: Registered protocol family 8
NET: Registered protocol family 20
Switching to clocksource MIPS
NET: Registered protocol family 2
IP route cache hash table entries: 1024 (order: 0, 4096 bytes)
TCP established hash table entries: 4096 (order: 3, 32768 bytes)
TCP bind hash table entries: 4096 (order: 3, 32768 bytes)
TCP: Hash tables configured (established 4096 bind 4096)
TCP reno registered
UDP hash table entries: 128 (order: 0, 4096 bytes)
UDP-Lite hash table entries: 128 (order: 0, 4096 bytes)
NET: Registered protocol family 1
mt7512_pcie_fixup: 0x1438 = 20000014
mt7512_pcie_fixup: 0x3438 = 20100015
mt7512_pcie_rc1_retrain: 70 = 0047dc11 80 = 01608c12
TC3162 hardware watchdog module loaded.
kworker/u:0 used greatest stack depth: 14840 bytes left
squashfs: version 4.0 (2009/01/31) Phillip Lougher
fuse init (API version 7.15)
msgmni has been set to 244
io scheduler noop registered (default)
ttyS0 at I/O 0xbfbf0003 (irq = 1) is a TC3162
brd: module loaded
Register flash device:flash0
SPI Flash Init Start
SPI Flash Init Finish
IS_SPIFLASH=0x2, IS_NANDFLASH=0x0, (0xBFA10114)=0x0)
[linux_spi_nand_flash_init] spi nor flash
tc3162: flash device 0x01000000 at 0x1c000000
tc3162: Found SPIFLASH 16MiB GD25Q128B
Creating 7 MTD partitions on "tc3162":
0x000000000000-0x000000020000 : "boot"
0x000000020000-0x000000220000 : "kernel"
0x000000220000-0x000000fc0000 : "rootfs"
0x000000fc0000-0x000000fd0000 : "config2"
0x000000fd0000-0x000000fe0000 : "romfile"
0x000000fe0000-0x000000ff0000 : "config"
0x000000ff0000-0x000001000000 : "radio"
rootfs
PPP generic driver version 2.4.2
PPP Deflate Compression module registered
PPP BSD Compression module registered
NET: Registered protocol family 24
RT3xxx EHCI/OHCI init.
TP-LINK Kernel Monitor Initializing...
Mirror/redirect action on
u32 classifier
Actions configured
Netfilter messages via NETLINK v0.30.
nf_conntrack version 0.5.0 (1957 buckets, 51200 max)
ctnetlink v0.93: registering with nfnetlink.
ip_tables: (C) 2000-2006 Netfilter Core Team
TCP cubic registered
Initializing XFRM netlink socket
NET: Registered protocol family 10
ip6_tables: (C) 2000-2006 Netfilter Core Team
IPv6 over IPv4 tunneling driver
NET: Registered protocol family 17
NET: Registered protocol family 15
Bridge firewalling registered
Ebtables v2.0 registered
802.1Q VLAN Support v1.8 Ben Greear <greearb@candelatech.com>
All bugs added by David S. Miller <davem@redhat.com>
VFS: Mounted root (squashfs filesystem) readonly on device 31:2.
Freeing unused kernel memory: 204k freed
starting pid 278, tty '': '/etc/init.d/rcS'
mount used greatest stack depth: 14832 bytes left
cp used greatest stack depth: 14312 bytes left
SCSI subsystem initialized
hotplug used greatest stack depth: 13840 bytes left
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
BGA USB PHY config
port 0 u2_slew_rate_calibration
FM_OUT value = 153(0x00000099)
SR calibration value = 4
port 1 u2_slew_rate_calibration
FM_OUT value = 150(0x00000096)
SR calibration value = 4
USB driver version: 751221.2.20160516
xhc_mtk xhc_mtk: xHCI Host Controller
xhc_mtk xhc_mtk: new USB bus registered, assigned bus number 1
xhc_mtk xhc_mtk: irq 18, io mem 0x1fb90000
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 2 ports detected
xhc_mtk xhc_mtk: xHCI Host Controller
xhc_mtk xhc_mtk: new USB bus registered, assigned bus number 2
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 1 port detected
Initializing USB Mass Storage driver...
usbcore: registered new interface driver usb-storage
USB Mass Storage support registered.
module_sel: module license 'unspecified' taints kernel.
Disabling lock debugging due to kernel taint
usb 1-2: new high speed USB device number 2 using xhc_mtk
tcsmux version: tcsmux V1.1.0.0 (Nov 26 2018-12:01:42).
vlantag_drv_init
TC3162 LED Manager 0.1 init
scsi0 : usb-storage 1-2:1.2
tcledctrl version: tcledctrl V1.1.0.0 (Jan 20 2020-03:40:54).
[0xff0000]:0x9275
[0xff8000]:0x6276
tccicmd V1.1.0.0 (Jan 20 2020-03:40:57)
ERROR!Create /etc/fwTCver.conf fail!
macType = 0
qdma_lan: physical_size is 0x00200000
ether.c:v1.00-NAPI 29.Mar.2015
eth0: FE MAC Ethernet address: D8:0D:17:BB:20:5A
scsi 0:0:0:0: CD-ROM ZTE USB SCSI CD-ROM 2.31 PQ: 0 ANSI: 2
scsi 0:0:0:1: Direct-Access ZTE MMC Storage 2.31 PQ: 0 ANSI: 2
init eth_vlan proc.
init eth_forward proc.
User External switch ,type 10
Disable forward!
sd 0:0:0:1: [sda] call sd_media_changed(), set sdkp->media_present to 1
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
sd 0:0:0:1: [sda] Attached SCSI removable disk
tcPhyVerLookUp 3785 9451
7512 Ge,
[tcPhyInit] in [tcPhyInit] out , r31 = (12, 0x0)
GE Rext AnaCal Done! (1)(0x21)
GE Rext AnaCal Done! (1)(0x21)
GE R50 AnaCal Done! (1) (0x21)(0xa1)
GE R50 AnaCal Done! (1) (0x24)(0xa4)
GE R50 AnaCal Done! (1) (0x21)(0xa1)
GE R50 AnaCal Done! (1) (0x24)(0xa4)
GE Tx offset AnaCal Done! (3)(0x23)
GE Tx offset AnaCal Done! (2)(0x2)
GE Tx offset AnaCal Done! (2)(0x22)
GE Tx offset AnaCal Done! (1)(0x1)
GE Tx amp AnaCal Done! (21) (0xb)
GE Tx amp AnaCal Done! (12) (0x14)
GE Tx amp AnaCal Done! (15) (0x11)
GE Tx amp AnaCal Done! (16) (0x10)
tcPhyVerLookUp 3785 9412
7512 Fe,
, port_num = 65528, ephy_addr = 0, ephy_addr_base = 0x8
[tcPhyInit] in [tcPhyInit] out , r31 = (0, 0x0)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-0 R50 wait! (1)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-0 R50 wait! (2)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-0 R50 wait! (3)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (248)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-0 Tx amp AnaCal Saturation! (0)(0x0)
FE-0 Tx amp AnaCal Saturation! (0)(0x0)
FE-0 Tx amp AnaCal wait! (1)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (248)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-0 Tx amp AnaCal Saturation! (0)(0x0)
FE-0 Tx amp AnaCal Saturation! (0)(0x0)
FE-0 Tx amp AnaCal wait! (2)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (248)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-0 Tx amp AnaCal Saturation! (0)(0x0)
FE-0 Tx amp AnaCal Saturation! (0)(0x0)
FE-0 Tx amp AnaCal wait! (3)
tcPhyVerLookUp 3785 9412
7512 Fe,
, port_num = 65529, ephy_addr = 1, ephy_addr_base = 0x8
[tcPhyInit] in [tcPhyInit] out , r31 = (1, 0x0)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-1 R50 wait! (1)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-1 R50 wait! (2)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-1 R50 wait! (3)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (249)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-1 Tx amp AnaCal Saturation! (0)(0x0)
FE-1 Tx amp AnaCal Saturation! (0)(0x0)
FE-1 Tx amp AnaCal wait! (1)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (249)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-1 Tx amp AnaCal Saturation! (0)(0x0)
FE-1 Tx amp AnaCal Saturation! (0)(0x0)
FE-1 Tx amp AnaCal wait! (2)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (249)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-1 Tx amp AnaCal Saturation! (0)(0x0)
FE-1 Tx amp AnaCal Saturation! (0)(0x0)
FE-1 Tx amp AnaCal wait! (3)
tcPhyVerLookUp 3785 9412
7512 Fe,
, port_num = 65530, ephy_addr = 2, ephy_addr_base = 0x8
[tcPhyInit] in [tcPhyInit] out , r31 = (2, 0x0)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-2 R50 wait! (1)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-2 R50 wait! (2)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-2 R50 wait! (3)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (250)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-2 Tx amp AnaCal Saturation! (0)(0x0)
FE-2 Tx amp AnaCal Saturation! (0)(0x0)
FE-2 Tx amp AnaCal wait! (1)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (250)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-2 Tx amp AnaCal Saturation! (0)(0x0)
FE-2 Tx amp AnaCal Saturation! (0)(0x0)
FE-2 Tx amp AnaCal wait! (2)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (250)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-2 Tx amp AnaCal Saturation! (0)(0x0)
FE-2 Tx amp AnaCal Saturation! (0)(0x0)
FE-2 Tx amp AnaCal wait! (3)
tcPhyVerLookUp 3785 9412
7512 Fe,
, port_num = 65531, ephy_addr = 3, ephy_addr_base = 0x8
[tcPhyInit] in [tcPhyInit] out , r31 = (3, 0x0)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-3 R50 wait! (1)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-3 R50 wait! (2)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-3 R50 wait! (3)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (251)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-3 Tx amp AnaCal Saturation! (0)(0x0)
FE-3 Tx amp AnaCal Saturation! (0)(0x0)
FE-3 Tx amp AnaCal wait! (1)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (251)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-3 Tx amp AnaCal Saturation! (0)(0x0)
FE-3 Tx amp AnaCal Saturation! (0)(0x0)
FE-3 Tx amp AnaCal wait! (2)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (251)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-3 Tx amp AnaCal Saturation! (0)(0x0)
FE-3 Tx amp AnaCal Saturation! (0)(0x0)
FE-3 Tx amp AnaCal wait! (3)
tcPhyVerLookUp 3785 9412
7512 Fe,
, port_num = 65532, ephy_addr = 4, ephy_addr_base = 0x8
[tcPhyInit] in [tcPhyInit] out , r31 = (4, 0x0)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-4 R50 wait! (1)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-4 R50 wait! (2)
FE R50 AnaCal ERROR! (init)
FE R50 AnaCal zcal_ctrl (32)
FE-4 R50 wait! (3)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (252)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-4 Tx amp AnaCal Saturation! (0)(0x0)
FE-4 Tx amp AnaCal Saturation! (0)(0x0)
FE-4 Tx amp AnaCal wait! (1)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (252)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-4 Tx amp AnaCal Saturation! (0)(0x0)
FE-4 Tx amp AnaCal Saturation! (0)(0x0)
FE-4 Tx amp AnaCal wait! (2)
FE Tx amp AnaCal ERROR! (init)
FE Tx amp (252)(1)(0) ===
(0)(0)(0)(ce00)(0)(ce00)
(0)(0)(0)(0)(0)
FE-4 Tx amp AnaCal Saturation! (0)(0x0)
FE-4 Tx amp AnaCal Saturation! (0)(0x0)
FE-4 Tx amp AnaCal wait! (3)
tcPhyVerLookUp 3785 0
tcPhyVerLookUp 3785 0
tcPhyVerLookUp 3785 0
tcPhyVerLookUp 3785 0
tcPhyVerLookUp 3785 0
tcPhyVerLookUp 3785 0
tcPhyVerLookUp 3785 0
tcPhyVerLookUp 3785 9451
7512 Ge,
, port_num = 4, ephy_addr = 12, ephy_addr_base = 0x8
[tcPhyInit] in [tcPhyInit] out , r31 = (12, 0x0)
Dying Gasp 0.31 init
oenmap 0 oenmap2 0
Exec. Successful
Exec. Successful
Exec. Successful
macType = 0
qdma_wan: qdma_bmgr.c [2646]: HW_FWD physical size is not illegal, force setting to 4MB
qdma_wan: physical_size is 0x00400000
Exec. Successful
Exec. Successful
Exec. Successful
eth0: starting interface.
netif_start_queue
mount used greatest stack depth: 13776 bytes left
L2TP core driver, V2.0
PPPoL2TP kernel driver, V2.0
PPTP driver version 0.8.5
MTK DSP support
/etc/init.d/rcS: line 123: cmmsyslogd: not found
insmod used greatest stack depth: 13280 bytes left
[1] PCM V2.4 (Oct 17 2017 15:58:58)
Major Num:255, device: spi
init mod-slic3,interface:ZSI,devNum:1,gpio:2000
ZSI
init slicFunc slic1:7 slic2:7
SPI_Reset
SLIC_DeviceVerify
le9662_deviceVerify Start
devInfo->deviceNum=0 res_arr[0]=8 res_arr[0]=75
le9662_deviceVerify Success!
rd_cnt=1
SLIC_SELF_TEST VP886_R_OPCOND_RD = 0x0
SLIC_SELF_TEST WRT VAL = 0x47
SLIC_SELF_TEST RD BACK = 0x47
SLIC WRT RD test Pass
SLIC_SELF_TEST WRT VAL = 0x0
SLIC_SELF_TEST RD BACK = 0x0
SLIC WRT RD test Pass
DEVICE_VERIFY ret:1
le9662_deviceVerify already! Bypass 2nd verify!
DEVICE_VERIFY ret:0
pcm1 ch num:2 pcm2 ch num:0
Init fxsNum(2) + fxoNum(0) = slic_ch_num(:2) , deviceNum(1)
[DBG SLIC_Init:L613]FXS_NUM=2 FXO_NUM=0
le9662_deviceInit 0
le9662_slicParamReset Successful(CountryCode=Default)
device profile len:48
0C FF 00 2C 05 14 46 82
44 46 5E 14 00 F6 95 00
94 30 94 30 E4 04 A0 00
E6 60 22 20 00 FF 21 30
14 30 14 30 14 19 3C FF
95 00 2D 6E 02 3C 02 FD
dc profile len:15
0C 01 00 0B 02 03 C6 91
E5 1C 86 58 80 00 07
ring profile len:22
0C 04 00 12 01 0C C0 08
00 00 00 44 3A 9D 00 00
00 00 AA 02 4E 00
ac profile len:80
A4 00 F4 4C 01 49 CA F5
98 AA 7B AB 2C A3 25 A5
24 B2 3D 9A 2A AA A6 9F
01 8A 1D 01 A3 A0 2E B2
B2 BA AC A2 A6 CB 3B 45
88 2A 20 3C BC 4E A6 2B
A5 2B 3E BA 8F 82 A8 71
80 A9 F0 50 00 86 2A 42
A1 CB 1B A3 A8 FB 87 AA
FB 9F A9 F0 96 2E 01 00
le9662 Init .Calibration completed on both lines
le9662_Init_Cnt = 97
CODEC_LINEAR setting
FXS-0 timeslot:2
FXS-1 timeslot:3
fxs0 gain--TX :4000 RX: 4000
fxs1 gain--TX :4000 RX: 4000
[DBG SLIC_Init:L613]FXS_NUM=2 FXO_NUM=0
Bypass le9662_deviceInit on Device 1!
init mod-ksocket
init mod-acodec
init mod-foip3
===============================
|| MTK DSP init successfully ||
===============================
dbgTool_init init v2.0
pid 430's current affinity mask: (null)
pid 430's new affinity mask: 8
pid 425's current affinity mask: (null)
pid 425's new affinity mask: 8
pid 440's current affinity mask: (null)
pid 440's new affinity mask: 8
pid 438's current affinity mask: (null)
pid 438's new affinity mask: 8
pid 439's current affinity mask: (null)
pid 439's new affinity mask: 8
pid 423's current affinity mask: (null)
pid 423's new affinity mask: 8
Power Manager 0.2 init
ifconfig: SIOCSIFADDR: No such device
Please press Enter to activate this console. [ dm_readFile ] 2061: can not open xml file /var/tmp/pc/reduced_data_model.xml!, about to open file /etc/reduced_data_model.xml
[ oal_sys_readCfgFlash ] 1101: User config length is too long - ffffffff
[ dm_loadCfg ] 2529: Read config from flash failed. ret = 1
[ dm_readFile ] 2061: can not open xml file /var/tmp/pc/default_config.xml!, about to open file /etc/default_config.xml
[ parseConfigNode ] 526: Meet unrecognized object node "PhDDNSCfg", skip the node
[ parseConfigNode ] 531: Meet unrecognized parameter node "PhDDNSCfg", skip the node
[ parseConfigNode ] 531: Meet unrecognized parameter node "X_TP_RadiusServerPort", skip the node
[ parseConfigNode ] 526: Meet unrecognized object node "X_TP_GuestNetwork", skip the node
[ parseConfigNode ] 531: Meet unrecognized parameter node "X_TP_RadiusServerPort", skip the node
[ parseConfigNode ] 526: Meet unrecognized object node "X_TP_GuestNetwork", skip the node
[ parseConfigNode ] 526: Meet unrecognized object node "X_TP_IPTV", skip the node
[ parseConfigNode ] 526: Meet unrecognized object node "X_TP_UsbVoiceMail", skip the node
[ parseConfigNode ] 526: Meet unrecognized object node "X_TP_UsbVoiceMail", skip the node
[ parseConfigNode ] 526: Meet unrecognized object node "X_TP_UsbVoiceMail", skip the node
[ parseConfigNode ] 526: Meet unrecognized object node "X_TP_PSTN", skip the node
[ parseConfigNode ] 531: Meet unrecognized parameter node "X_TP_PSTN", skip the node
[ parseConfigNode ] 526: Meet unrecognized object node "GRE", skip the node
[ initKernelMonitorFd ] 433: *kmFd=7
[ initKernelMonitorFd ] 457: registered fd 7 with kernel monitor
InternetAccessDetect: can't load library 'libxdslctl.so'
HWNAT Module enabled with Type:L2B/IPv4/IPv6/DS-LITE/6RD, foeSzie:80B, foeNum:16384
IP check use Black List
sendto /var/tmp/7 msg 2001 error No such file or directory ,pid 458
ioctl: No such device
use br_hw_addr!
ioctl: No such device
ioctl: No such device
------------[ cut here ]------------
WARNING: at fs/proc/generic.c:589 proc_register+0x218/0x300()
proc_dir_entry 'tc3162/igmp_hwnat' already registered
Modules linked in: hw_nat(P) ipt_webWarn_target(P) pwm(P) pcmDump(P) ovdsp foip(P) acodec_x(P) ortp ksocket(P) fxs3(P) slic3(P) spi(P) lec(P) pcm1(P) DSPCore(P) sys_mod pptp l2tp_ppp l2tp_core ipt_STAT nf_conntrack_pptp nf_conntrack_proto_gre qdma_wan(P) speedtest(P) dying_gasp(P) eth_ephy(P) eth(P) qdma_lan(P) fe_core(P) tccicmd(P) tcledctrl(P) tcvlantag tcsmux module_sel(P) usb_storage xhci_hcd usbcore sd_mod scsi_wait_scan scsi_mod
Call Trace:
[<8000be64>] dump_stack+0x8/0x34
[<80046430>] warn_slowpath_common+0x78/0xa4
[<800464e4>] warn_slowpath_fmt+0x2c/0x38
[<8010871c>] proc_register+0x218/0x300
[<80108914>] create_proc_entry+0x58/0xa0
[<80309374>] igmp_hwnat_init+0x6c/0x9c
[<8030169c>] br_add_bridge+0x100/0x1a8
[<803022dc>] br_ioctl_deviceless_stub+0x240/0x2a8
[<801ee1b0>] sock_ioctl+0x104/0x354
[<800c85f0>] do_vfs_ioctl+0xa4/0x704
[<800c8ca0>] sys_ioctl+0x50/0xb0
[<80004450>] stack_done+0x20/0x40
---[ end trace c7d724903da05da6 ]---
use br_hw_addr!
device eth0.5 entered promiscuous mode
device eth0 entered promiscuous mode
br0: port 1(eth0.5) entering forwarding state
br0: port 1(eth0.5) entering forwarding state
device eth0.4 entered promiscuous mode
br0: port 2(eth0.4) entering forwarding state
br0: port 2(eth0.4) entering forwarding state
igmpd# file: src/igmp_ifinfo.c;line: 123; error = Address already in use
igmpd# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;line: 123; error = Addrdevice eth0.3 entered promiscuous mode
ebr0: port 3(eth0.3) entering forwarding state
br0: port 3(eth0.3) entering forwarding state
ss already in use
igmpd# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;line: 90; error = Address already in use
igmpd# Err: setsockopt - MRT_ADD_VIF
igmpd# file: src/igmp_ifinfo.c;line: 123; device eth0.2 entered promiscuous mode
ebr0: port 4(eth0.2) entering forwarding state
br0: port 4(eth0.2) entering forwarding state
rror = Address already in use
igmpd# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;line: 123; error = Address already in use
igmpd# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;line: 90; error = Address already in use
igmpd# Err: setsockopt - MRT_ADD_VIF
igmpd# file: src/igmp_ifinfo.c;line: 123; error = Address already in use
igmpd# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;line: 123; error = Address already in use
igmpd# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;line: 90; error = Address already in use
igmpd# Err: setsockopt - MRT_ADD_VIF
done
done
ra0 no private ioctls.
register mt_drv
PCI: Enabling device 0000:01:00.0 (0000 -> 0002)
=== pAd = c1e82000, size = 911664 ===
<-- RTMPAllocTxRxRingMemory, Status=0, ErrorValue=0x
<-- RTMPAllocAdapterBlock, Status=0
pAd->CSRBaseAddress =0xc1d80000, csr_addr=0xc1d80000!
device_id =0x7603
RtmpChipOpsHook(507): Not support for HIF_MT yet!
mt7603_init()-->
mt_bcn_buf_init(224): Not support for HIF_MT yet!
<--mt7603_init()
OAL:Writefile 2.4GHz, WscConfigMethods:0x80
ifconfig: ioctl 0x8913 failed: No such device
ifconfig: ioctl 0x8913 failed: No such device
ifconfig: ioctl 0x8913 failed: No such device
ifconfig: ioctl 0x8913 failed: No such device
open DNS error: No such file or directory
[ oal_sys_getOldTZInfo ] 553: Open TZ file error!
TX_BCN DESC a56f8000 size = 320
RX[0] DESC a56fa000 size = 2048
RX[1] DESC a56fb000 size = 2048
!!!!!!!!! pCountryRegion is set to 1
!!!!!!!!! pCountryRegion is set to 0
cfg_mode=9
cfg_mode=9
wmode_band_equal(): Band Equal!
Key1Str is Invalid key length(0) or Type(0)
Key1Str is Invalid key length(0) or Type(0)
Key1Str is Invalid key length(0) or Type(0)
Key1Str is Invalid key length(0) or Type(0)
Key2Str is Invalid key length(0) or Type(0)
Key2Str is Invalid key length(0) or Type(0)
Key2Str is Invalid key length(0) or Type(0)
Key2Str is Invalid key length(0) or Type(0)
Key3Str is Invalid key length(0) or Type(0)
Key3Str is Invalid key length(0) or Type(0)
Key3Str is Invalid key length(0) or Type(0)
Key3Str is Invalid key length(0) or Type(0)
Key4Str is Invalid key length(0) or Type(0)
Key4Str is Invalid key length(0) or Type(0)
Key4Str is Invalid key length(0) or Type(0)
Key4Str is Invalid key length(0) or Type(0)
APCli_WPAPSK_KEY, key string required 8 ~ 64 characters!!!
I/F(apcli0) Key1Str is Invalid key length!
I/F(apcli0) Key2Str is Invalid key length!
I/F(apcli0) Key3Str is Invalid key length!
I/F(apcli0) Key4Str is Invalid key length!
Smart Carrier Sense = 0
FW Version:ap_pcie
FW Build Date:20160107100755
CmdAddressLenReq:(ret = 0)
CmdFwStartReq: override = 1, address = 1048576
CmdStartDLRsp: WiFI FW Download Success
AsicDMASchedulerInit(): DMA Scheduler Mode=0(LMAC)
efuse_probe: efuse = 10000002
RtmpChipOpsEepromHook::e2p_type=2, inf_Type=5
RtmpEepromGetDefault::e2p_dafault=1
RtmpChipOpsEepromHook: E2P type(2), E2pAccessMode = 2, E2P default = 1
NVM is FLASH mode, flash_offset = 0xff0000
1. Phy Mode = 14
exec!
==============eeFlashId: 30098 ====================
@@@ NICReadEEPROMParameters : pAd->FWLoad=0
now bb MainSsid mac d8:0d:17:bb:20:5a
Country Region from e2p = ffff
tssi_1_target_pwr_g_band = 34
2. Phy Mode = 14
3. Phy Mode = 14
NICInitPwrPinCfg(14): Not support for HIF_MT yet!
NICInitializeAsic(584): Not support rtmp_mac_sys_reset () for HIF_MT yet!
mt_mac_init()-->
mt7603_init_mac_cr()-->
AsicSetMacMaxLen(1821): Set the Max RxPktLen=1024!
<--mt_mac_init()
WTBL Segment 1 info:
MemBaseAddr/FID:0x28000/0
EntrySize/Cnt:32/128
WTBL Segment 2 info:
MemBaseAddr/FID:0x40000/0
EntrySize/Cnt:64/128
WTBL Segment 3 info:
MemBaseAddr/FID:0x42000/64
EntrySize/Cnt:64/128
WTBL Segment 4 info:
MemBaseAddr/FID:0x44000/128
EntrySize/Cnt:32/128
MtAsicACQueue: Write CR:21510, Value=10421
MtAsicACQueue: Write CR:21500, Value=10421
AntCfgInit(2571): Not support for HIF_MT yet!
RTMPSetPhyMode(): channel out of range, use first ch=0
MCS Set = ff ff 00 00 01
[BuildAcsScanChList] Support channel: PrimCh=1, CentCh=255, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=2, CentCh=0, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=3, CentCh=1, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=4, CentCh=2, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=5, CentCh=3, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=6, CentCh=4, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=7, CentCh=5, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=8, CentCh=6, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=9, CentCh=7, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=10, CentCh=8, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=11, CentCh=9, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=12, CentCh=10, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=13, CentCh=11, DFS=0, skip 0
=====================================================
Channel 1 : Busy Time = 19530, Score 81,Skip Channel = FALSE
Channel 2 : Busy Time = 20805, Score 80,Skip Channel = FALSE
Channel 3 : Busy Time = 21068, Score 79,Skip Channel = FALSE
Channel 4 : Busy Time = 21505, Score 79,Skip Channel = FALSE
Channel 5 : Busy Time = 20948, Score 80,Skip Channel = FALSE
Channel 6 : Busy Time = 19892, Score 81,Skip Channel = FALSE
Channel 7 : Busy Time = 19760, Score 81,Skip Channel = FALSE
Channel 8 : Busy Time = 22815, Score 78,Skip Channel = FALSE
Channel 9 : Busy Time = 29800, Score 71,Skip Channel = FALSE
Channel 10 : Busy Time = 31775, Score 69,Skip Channel = FALSE
Channel 11 : Busy Time = 3264, Score 97,Skip Channel = FALSE
Channel 12 : Busy Time = 14989, Score 86,Skip Channel = TRUE
Channel 13 : Busy Time = 12555, Score 88,Skip Channel = TRUE
=====================================================
[GroupChListInsert] Insert Grp Ch Idx=0,CenChannel=255,CtrlCh=1,BusyTime=22794,SkipGrp=0
[GroupChListInsert] Insert Grp Ch Idx=1,CenChannel=0,CtrlCh=2,BusyTime=43599,SkipGrp=0
[GroupChListInsert] Insert Grp Ch Idx=2,CenChannel=1,CtrlCh=3,BusyTime=43862,SkipGrp=0
[GroupChListInsert] Insert Grp Ch Idx=3,CenChannel=2,CtrlCh=4,BusyTime=44299,SkipGrp=0
[GroupChListInsert] Insert Grp Ch Idx=4,CenChannel=3,CtrlCh=5,BusyTime=43742,SkipGrp=0
[GroupChListInsert] Insert Grp Ch Idx=5,CenChannel=4,CtrlCh=6,BusyTime=23156,SkipGrp=0
[GroupChListInsert] Insert Grp Ch Idx=6,CenChannel=5,CtrlCh=7,BusyTime=42916,SkipGrp=0
[GroupChListInsert] Insert Grp Ch Idx=7,CenChannel=6,CtrlCh=8,BusyTime=45971,SkipGrp=0
[GroupChListInsert] Insert Grp Ch Idx=8,CenChannel=7,CtrlCh=9,BusyTime=52956,SkipGrp=0
[GroupChListInsert] Insert Grp Ch Idx=9,CenChannel=8,CtrlCh=10,BusyTime=54931,SkipGrp=0
[GroupChListInsert] Insert Grp Ch Idx=10,CenChannel=9,CtrlCh=11,BusyTime=6528,SkipGrp=0
[GroupChListInsert] Insert Grp Ch Idx=11,CenChannel=10,CtrlCh=12,BusyTime=21517,SkipGrp=1
[GroupChListInsert] Insert Grp Ch Idx=12,CenChannel=11,CtrlCh=13,BusyTime=19083,SkipGrp=1
Group Idx=0,control-Channle=1,cen-channel=255,Max-Busy-Time=22794
Group Idx=1,control-Channle=2,cen-channel=0,Max-Busy-Time=43599
Group Idx=2,control-Channle=3,cen-channel=1,Max-Busy-Time=43862
Group Idx=3,control-Channle=4,cen-channel=2,Max-Busy-Time=44299
Group Idx=4,control-Channle=5,cen-channel=3,Max-Busy-Time=43742
Group Idx=5,control-Channle=6,cen-channel=4,Max-Busy-Time=23156
Group Idx=6,control-Channle=7,cen-channel=5,Max-Busy-Time=42916
Group Idx=7,control-Channle=8,cen-channel=6,Max-Busy-Time=45971
Group Idx=8,control-Channle=9,cen-channel=7,Max-Busy-Time=52956
Group Idx=9,control-Channle=10,cen-channel=8,Max-Busy-Time=54931
Group Idx=10,control-Channle=11,cen-channel=9,Max-Busy-Time=6528
Min Busy Time=6528,select best ch 11
SYNC - BBP R4 to 20MHz.l
SYNC - BBP R4 to 20MHz.l
SYNC - BBP R4 to 20MHz.l
SYNC - BBP R4 to 20MHz.l
SYNC - BBP R4 to 20MHz.l
SYNC - BBP R4 to 20MHz.l
SYNC - BBP R4 to 20MHz.l
SYNC - BBP R4 to 20MHz.l
SYNC - BBP R4 to 20MHz.l
SYNC - BBP R4 to 20MHz.l
AsicSetRalinkBurstMode(4138): Not support for HIF_MT yet!
RTMPSetPiggyBack(876): Not support for HIF_MT yet!
AsicSetTxPreamble(4125): Not support for HIF_MT yet!
AsicAddSharedKeyEntry(1987): Not support for HIF_MT yet!
AsicAddSharedKeyEntry(1987): Not support for HIF_MT yet!
AsicAddSharedKeyEntry(1987): Not support for HIF_MT yet!
AsicAddSharedKeyEntry(1987): Not support for HIF_MT yet!
The 8-BSSID mode is enabled, the BSSID byte5 MUST be the multiple of 8
AsicSetPreTbtt(): bss_idx=0, PreTBTT timeout = 0xa0
Main bssid = d8:0d:17:bb:20:5a
<==== rt28xx_init, Status=0
@@@ ed_monitor_init : ===>
@@@ ed_monitor_init : <===
mt7603_set_ed_cca: TURN ON EDCCA mac 0x10618 = 0xd7c87d0f, EDCCA_Status=1
jiffies=ffff9e32, POLLING_MODE_DETECT_INTV=300
WiFi Startup Cost (ra0): 7.350s
ifconfig used greatest stack depth: 12904 bytes left
Set_ed_chk_proc()::ed_chk=0
mt7603_set_ed_cca: TURN OFF EDCCA mac 0x10618 = 0xd7083f0f, EDCCA_Status=0
device ra0 entered promiscuous mode
br0: port 5(ra0) entering forwarding state
br0: port 5(ra0) entering forwarding state
igmpd# file: src/igmp_ifinfo.c;line: 123; error = Address already in use
igmpd# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;line: 123; error = Address already in use
igmpd# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;line: 90; error = Address already in use
igmpd# Err: setsockopt - MRT_ADD_VIF
device apcli0 entered promiscuous mode
igmpd# file: src/igmp_ifinfo.c;line: 123; error = Address already in use
igmpdevice ra1 entered promiscuous mode
d# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;line: 123; error = Adddevice ra2 entered promiscuous mode
ress already in use
igmpd# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;line: 90; error = Address already in use
igmpd# Err: setsockopt - MRT_ADD_VIF
device ra3 entered promiscuous mode
Set_ed_chk_proc()::ed_chk=0
mt7603_set_ed_cca: TURN OFF EDCCA mac 0x10618 = 0xd7083f0f, EDCCA_Status=0
WLAN-Start wlNetlinkTool
Waiting for Wireless Events from interfaces...
swWlanChkAhbErr: netlink to do
rai0 no private ioctls.
The remaining IMEM space cannot accommodate section .imem_text !!
Remaining IMEM space: 732 bytes Section Size: 888 bytes
register rtpci
PCI: Enabling device 0000:02:00.0 (0000 -> 0002)
=== pAd = c2682000, size = 1541984 ===
<-- RTMPAllocTxRxRingMemory, Status=0
<-- RTMPAllocAdapterBlock, Status=0
pAd->CSRBaseAddress =0xc2580000, csr_addr=0xc2580000!
device_id =0x7662
==>rlt_wlan_chip_onoff(): OnOff:1, Reset= 1, pAd->WlanFunCtrl:0x0, Reg-WlanFunCtrl=0x20a
get_dev_name_prefix(): dev_idx = 0, dev_name_prefix=rai
iptables: Chain already exists.
Chain EB_FORWARD_GUEST already exists.
OAL:Writefile 5GHz, WscConfigMethods:0x80
ifconfig: ioctl 0x8913 failed: No such device
ifconfig: ioctl 0x8913 failed: No such device
ifconfig: ioctl 0x8913 failed: No such device
ifconfig: ioctl 0x8913 failed: No such device
build time =
20141115060606a
rom patch for E3 IC
platform =
ALPS
hw/sw version =
ŠŠ
patch version =

FW Version:0.0.00 Build:1
Build Time:201607111443____
fw for E3 IC
==============eeFlashId: 30306 ====================
RX[0] DESC a4282000 size = 8192
RX[1] DESC a4284000 size = 8192
UserCfgInit(): MgmtRingFullTimes(0) init
proc_watch_dog_5G_init(): can create /proc/tplink/watch_dog_check_5G
proc_5G_alive_init(): can create /proc/tplink/wireless_5G_alive
cfg_mode=14
cfg_mode=14
wmode_band_equal(): Band Not Equal!
APSDCapable[0]=1
APSDCapable[1]=1
APSDCapable[2]=1
APSDCapable[3]=1
APSDCapable[4]=1
APSDCapable[5]=1
APSDCapable[6]=1
APSDCapable[7]=1
APSDCapable[8]=1
APSDCapable[9]=1
APSDCapable[10]=1
APSDCapable[11]=1
APSDCapable[12]=1
APSDCapable[13]=1
APSDCapable[14]=1
APSDCapable[15]=1
default ApCliAPSDCapable[0]=1
Key1Str is Invalid key length(0) or Type(0)
Key1Str is Invalid key length(0) or Type(0)
Key1Str is Invalid key length(0) or Type(0)
Key1Str is Invalid key length(0) or Type(0)
Key2Str is Invalid key length(0) or Type(0)
Key2Str is Invalid key length(0) or Type(0)
Key2Str is Invalid key length(0) or Type(0)
Key2Str is Invalid key length(0) or Type(0)
Key3Str is Invalid key length(0) or Type(0)
Key3Str is Invalid key length(0) or Type(0)
Key3Str is Invalid key length(0) or Type(0)
Key3Str is Invalid key length(0) or Type(0)
Key4Str is Invalid key length(0) or Type(0)
Key4Str is Invalid key length(0) or Type(0)
Key4Str is Invalid key length(0) or Type(0)
Key4Str is Invalid key length(0) or Type(0)
APCli_WPAPSK_KEY, key string required 8 ~ 64 characters!!!
I/F(apcli0) Key1Str is Invalid key length!
I/F(apcli0) Key2Str is Invalid key length!
I/F(apcli0) Key3Str is Invalid key length!
I/F(apcli0) Key4Str is Invalid key length!
RtmpChipOpsEepromHook::e2p_type=2, inf_Type=5
NVM is FLASH mode (pAd->flash_offset = 0xff8000)
1. Phy Mode = 49
==============eeFlashId: 30306 ====================
get_chl_grp:illegal channel (167)
get_chl_grp:illegal channel (167)
get_chl_grp:illegal channel (169)
get_chl_grp:illegal channel (169)
get_chl_grp:illegal channel (171)
get_chl_grp:illegal channel (171)
/opt/bba/git-src/maxis/20200120/BBA1_0_Maxis_C5v/mtk/modules/private/wifi/MT7612E_LinuxAP_3.0.4.0.P1_DPA/os/linux/../../chips/mt76x2.c:2910 assert (ad->TxPower[choffset].Channel == 42)failed
Country Region from e2p = ffff
mt76x2_read_temp_info_from_eeprom:: is_temp_tx_alc=1, temp_tx_alc_enable=1
mt76x2_read_tx_alc_info_from_eeprom:: is_ePA_mode=1, ePA_type=1
mt76x2_read_tx_alc_info_from_eeprom:: [5G band] high_temp_slope=14, low_temp_slope=9
mt76x2_read_tx_alc_info_from_eeprom:: [2G band] high_temp_slope=0, low_temp_slope=0
mt76x2_read_tx_alc_info_from_eeprom:: [5G band] tc_lower_bound=-7, tc_upper_bound=4
mt76x2_read_tx_alc_info_from_eeprom:: [2G band] tc_lower_bound=0, tc_upper_bound=0
mt76x2_get_external_lna_gain::LNA type=0x1, BLNAGain=0xffffff8c, ALNAGain0=0xffffff8c, ALNAGain1=0xffffff8c, ALNAGain2=0xffffff8c
2. Phy Mode = 49
3. Phy Mode = 49
andes_pci_fw_init
0x1300 = 00073200
AntCfgInit: primary/secondary ant 0/1
andes_load_cr:cr_type(2)
ChipStructAssign(): MT76x2 hook !
RTMPSetPhyMode: channel is out of range, use first channel=0
MCS Set = ff ff 00 00 01
[BuildAcsScanChList] Support channel: PrimCh=36, CentCh=42, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=40, CentCh=42, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=44, CentCh=42, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=48, CentCh=42, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=52, CentCh=58, DFS=1, skip 0
[BuildAcsScanChList] Support channel: PrimCh=56, CentCh=58, DFS=1, skip 0
[BuildAcsScanChList] Support channel: PrimCh=60, CentCh=58, DFS=1, skip 0
[BuildAcsScanChList] Support channel: PrimCh=64, CentCh=58, DFS=1, skip 0
[BuildAcsScanChList] Support channel: PrimCh=149, CentCh=155, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=153, CentCh=155, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=157, CentCh=155, DFS=0, skip 0
[BuildAcsScanChList] Support channel: PrimCh=161, CentCh=155, DFS=0, skip 0
get_low_mid_hi_index:illegal channel(0)
get_low_mid_hi_index:illegal channel(0)
mt76x2_single_sku::sku_base_pwr = 0x1e, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffd(-3), 0x13B4: 0x1b0f043d
get_low_mid_hi_index:illegal channel(0)
get_low_mid_hi_index:illegal channel(0)
mt76x2_single_sku::sku_base_pwr = 0x1e, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffd(-3), 0x13B4: 0x1b0f043d
get_low_mid_hi_index:illegal channel(0)
get_low_mid_hi_index:illegal channel(0)
mt76x2_single_sku::sku_base_pwr = 0x1e, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffd(-3), 0x13B4: 0x1b0f043d
get_low_mid_hi_index:illegal channel(0)
get_low_mid_hi_index:illegal channel(0)
mt76x2_single_sku::sku_base_pwr = 0x1e, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffd(-3), 0x13B4: 0x1b0f043d
get_low_mid_hi_index:illegal channel(0)
get_low_mid_hi_index:illegal channel(0)
mt76x2_single_sku::sku_base_pwr = 0x1e, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffd(-3), 0x13B4: 0x1b0f043d
get_low_mid_hi_index:illegal channel(0)
get_low_mid_hi_index:illegal channel(0)
mt76x2_single_sku::sku_base_pwr = 0x1e, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffd(-3), 0x13B4: 0x1b0f043d
get_low_mid_hi_index:illegal channel(0)
get_low_mid_hi_index:illegal channel(0)
mt76x2_single_sku::sku_base_pwr = 0x1e, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffd(-3), 0x13B4: 0x1b0f043d
get_low_mid_hi_index:illegal channel(0)
get_low_mid_hi_index:illegal channel(0)
mt76x2_single_sku::sku_base_pwr = 0x1e, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffd(-3), 0x13B4: 0x1b0f043d
get_low_mid_hi_index:illegal channel(0)
get_low_mid_hi_index:illegal channel(0)
mt76x2_single_sku::sku_base_pwr = 0x1e, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffd(-3), 0x13B4: 0x1b0f043d
get_low_mid_hi_index:illegal channel(0)
get_low_mid_hi_index:illegal channel(0)
mt76x2_single_sku::sku_base_pwr = 0x1e, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffd(-3), 0x13B4: 0x1b0f043d
get_low_mid_hi_index:illegal channel(0)
get_low_mid_hi_index:illegal channel(0)
mt76x2_single_sku::sku_base_pwr = 0x1e, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffd(-3), 0x13B4: 0x1b0f043d
get_low_mid_hi_index:illegal channel(0)
get_low_mid_hi_index:illegal channel(0)
mt76x2_single_sku::sku_base_pwr = 0x1e, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffd(-3), 0x13B4: 0x1b0f043d
get_low_mid_hi_index:illegal channel(0)
get_low_mid_hi_index:illegal channel(0)
mt76x2_single_sku::sku_base_pwr = 0x1e, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffd(-3), 0x13B4: 0x1b0f043d
GenerateGroupChannelList ChannelListNum=12
=====================================================
Channel 36 : Busy Time = 108, Score 100,Skip Channel = FALSE
=====================================================
Channel 40 : Busy Time = 42, Score 100,Skip Channel = FALSE
=====================================================
Channel 44 : Busy Time = 54, Score 100,Skip Channel = FALSE
=====================================================
Channel 48 : Busy Time = 118, Score 100,Skip Channel = FALSE
=====================================================
Channel 52 : Busy Time = 827, Score 100,Skip Channel = TRUE
=====================================================
Channel 56 : Busy Time = 3692, Score 97,Skip Channel = TRUE
=====================================================
Channel 60 : Busy Time = 3214, Score 97,Skip Channel = TRUE
=====================================================
Channel 64 : Busy Time = 3867, Score 97,Skip Channel = TRUE
=====================================================
Channel 149 : Busy Time = 2929, Score 98,Skip Channel = FALSE
=====================================================
Channel 153 : Busy Time = 3419, Score 97,Skip Channel = FALSE
=====================================================
Channel 157 : Busy Time = 3462, Score 97,Skip Channel = FALSE
=====================================================
Channel 161 : Busy Time = 2790, Score 98,Skip Channel = FALSE
=====================================================
GroupChListInsert Insert new group channel list Number=1 CenChannel=42 BestCtrlChannel=36 BUSY_TIEM=108, SkipGroup=0, GrpScore=100
GroupChListUpdate Update group channel list index=1 CenChannel=42 BestCtrlChannel=36 BUSY_TIEM=108 SkipGroup=0, GrpScore=100
GroupChListUpdate Update group channel list index=1 CenChannel=42 BestCtrlChannel=36 BUSY_TIEM=108 SkipGroup=0, GrpScore=100
GroupChListUpdate Update group channel list index=1 CenChannel=42 BestCtrlChannel=36 BUSY_TIEM=118 SkipGroup=0, GrpScore=100
GroupChListInsert Insert new group channel list Number=2 CenChannel=58 BestCtrlChannel=52 BUSY_TIEM=827, SkipGroup=1, GrpScore=100
GroupChListUpdate Update group channel list index=2 CenChannel=58 BestCtrlChannel=52 BUSY_TIEM=3692 SkipGroup=1, GrpScore=97
GroupChListUpdate Update group channel list index=2 CenChannel=58 BestCtrlChannel=52 BUSY_TIEM=3692 SkipGroup=1, GrpScore=97
GroupChListUpdate Update group channel list index=2 CenChannel=58 BestCtrlChannel=52 BUSY_TIEM=3867 SkipGroup=1, GrpScore=97
GroupChListInsert Insert new group channel list Number=3 CenChannel=155 BestCtrlChannel=149 BUSY_TIEM=2929, SkipGroup=0, GrpScore=98
GroupChListUpdate Update group channel list index=3 CenChannel=155 BestCtrlChannel=149 BUSY_TIEM=3419 SkipGroup=0, GrpScore=97
GroupChListUpdate Update group channel list index=3 CenChannel=155 BestCtrlChannel=149 BUSY_TIEM=3462 SkipGroup=0, GrpScore=97
GroupChListUpdate Update group channel list index=3 CenChannel=155 BestCtrlChannel=149 BUSY_TIEM=3462 SkipGroup=0, GrpScore=97
ChIdx=0 control-Channle=36 cen-channel=42
Max_BUSY_TIME=118
ChIdx=2 control-Channle=149 cen-channel=155
Max_BUSY_TIME=3462
@@@@@@@ final score is (ch36 : 100)
@@@@@@@ final score is (ch40 : 99)
@@@@@@@ final score is (ch44 : 98)
@@@@@@@ final score is (ch48 : 97)
@@@@@@@ final score is (ch52 : 100)
@@@@@@@ final score is (ch56 : 99)
@@@@@@@ final score is (ch60 : 98)
@@@@@@@ final score is (ch64 : 97)
@@@@@@@ final score is (ch149 : 100)
@@@@@@@ final score is (ch153 : 99)
@@@@@@@ final score is (ch157 : 98)
@@@@@@@ final score is (ch161 : 97)
CH0 is non-VHT80 capability!
@@@@@@@ final score is (ch165 : 100)
Min Busy 118 select best ch 36
mt76x2_bbp_adjust():rf_bw=2, ext_ch=1, PrimCh=36, HT-CentCh=38, VHT-CentCh=42
mt76x2_single_sku::sku_base_pwr = 0x1c, DefaultTargetPwr = 0x21, ch_pwr_adj = 0xfffffffb(-5), 0x13B4: 0x1b0f043b
APStartUp(): AP Set CentralFreq at 42(Prim=36, HT-CentCh=38, VHT-CentCh=42, BBP_BW=2)
mt76x2_calibration(channel = 42)
The 8-BSSID mode is enabled, the BSSID byte5 MUST be the multiple of 8
Main bssid = d8:0d:17:bb:20:5b
mt76x2_reinit_agc_gain:original agc_vga0 = 0x48, agc_vga1 = 0x48
mt76x2_reinit_agc_gain:updated agc_vga0 = 0x48, agc_vga1 = 0x48
mt76x2_reinit_hi_lna_gain:original hi_lna0 = 0x33, hi_lna1 = 0x33
mt76x2_reinit_hi_lna_gain:updated hi_lna0 = 0x33, hi_lna1 = 0x33
original vga value(chain0) = 48
original vga value(chain1) = 48
<==== rt28xx_init, Status=0
get_dev_name_prefix(): dev_idx = 0, dev_name_prefix=rai
get_dev_name_prefix(): dev_idx = 0, dev_name_prefix=rai
get_dev_name_prefix(): dev_idx = 0, dev_name_prefix=rai
get_dev_name_prefix(): dev_idx = 0, dev_name_prefix=apclii
RTMPDrvOpen(1):Check if PDMA is idle!
RTMPDrvOpen(2):Check if PDMA is idle!
jiffies=ffffa388, POLLING_MODE_DETECT_INTV=300
ifconfig used greatest stack depth: 12784 bytes left
device rai0 entered promiscuous mode
br0: port 10(rai0) entering forwarding state
br0: port 10(rai0) entering forwarding state
igmpd# file: src/igmp_ifinfo.c;line: 123; error = Address already in use
igmdevice apclii0 entered promiscuous mode
pd# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;line: 123; error = Address alredevice rai1 entered promiscuous mode
ady in use
igmpd# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;lindevice rai2 entered promiscuous mode
e: 90; error = Address already in use
igmpd# Err: setsockopt - MRT_ADD_VIF
igmpd# file: src/device rai3 entered promiscuous mode
igmp_ifinfo.c;line: 123; error = Address already in use
igmpd# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;line: 123; error = Address already in use
igmpd# Err: setsockopt - MCAST_JOIN_GROUP
igmpd# file: src/igmp_ifinfo.c;line: 90; error = Address already in use
igmpd# Err: setsockopt - MRT_ADD_VIF
wlNetlinkTool is already there.
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/8 msg 2030 error No such file or directory ,pid 458
sendto /var/tmp/9 msg 2004 error No such file or directory ,pid 458
killall: dnsmasq: no process killed
open lock file error!
open lock file error!
qos_wrr_info: 0 0 0 0 0
QDMA QoS: HW SP
iptables: Bad rule (does a matching rule exist in that chain?).
[ rsl_initLanHostCfgObj ] 765: error alloc client account share memory
radvd starting
radvd starting
[Jan 01 08:01:08] radvd: syntax error in /var/tmp/dconf/radvd_.conf, line 2: {
[Jan 01 08:01:08] radvd: error parsing or activating the config file: /var/tmp/dconf/radvd_.conf
usage: dhcp6s [-c configfile] [-dDf] [-k ctlkeyfile] [-p ctlport] [-P pidfile] intface
ifconfig: up: error fetching interface information: Device not found
ifconfig: up: error fetching interface information: Device not found
device nas10 entered promiscuous mode
==>Error, socket or ioctl error for mulifctl
==>Error, socket or ioctl error for mulifctl
==>Error, socket or ioctl error for mulifctl
==>Error, socket or ioctl error for mulifctl
hotplug_storage.c#hotplug_3g(1429): pid 325: pPlugDevId[0]=19d2_1405_1234567890ABCDEF, plugDevClass[0]=switched_3g, plugAction[0]=add
hotplug_storage.c#hotplugLedCtrl(268): -------------ledNum(2), status(2)-----------
hotplug_storage.c#hotplug_3g(1505): handle_card -a called.
==>Error, socket or ioctl error for mulifctl
==>Error, socket or ioctl error for mulifctl
==>Error, socket or ioctl error for mulifctl
[ getPidFromPidFile ] 112: Cann't open file: /var/run/zebra.pid.
[ getPidFromPidFile ] 112: Cann't open file: /var/run/ripd.pid.
opt=0, manual=0, vendor=0x19d2, proid=0x1405, cmd is
[ usb3gHandleEventHandler ] 4284: *******MODEM_HANDLING**********
prep_switch 342: dir----"."
prep_switch 342: dir----".."
prep_switch 342: dir----"002"
prep_switch 357: find device bus dir----/proc/bus/usb/002/
prep_switch 368: dir----"."
prep_switch 368: dir----".."
prep_switch 368: dir----"001"
prep_switch 342: dir----"001"
prep_switch 357: find device bus dir----/proc/bus/usb/001/
prep_swiErase from 0xfe0000 with 0x2a17 bytes, mtd->erasesize 0x10000
t
erase addr=fe0000 size=10000ch 368: dir----"."
prep_switch 368: dir----".."
prep_switch 368: dir----"002"
prep_switch 388: find device file index = 0, name = /proc/bus/usb/001/002
prep_switch 368: dir----"001"
prep_switch 342: dir----"devices"
prep_switch 405: reset device----index = 0, name = /proc/bus/usb/001/002
Resetting USB device /proc/bus/usb/001/002
.
Write to flash:0xfe0000, len is 0x2a17
usb 1-2: reset high speed USB device number 2 using xhc_mtk
xhc_mtk xhc_mtk: xHCI xhci_drop_endpoint called with disabled ep 87fa042c
xhc_mtk xhc_mtk: xHCI xhci_drop_endpoint called with disabled ep 87fa0300
xhc_mtk xhc_mtk: xHCI xhci_drop_endpoint called with disabled ep 87fa0400
Reset successful
[ read_dhcpc_config ] 113: error, unable to open config file: /var/tmp/dconf/udhcpc.conf
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
nf_conntrack_rtsp v0.6.21 loading
nf_nat_rtsp v0.6.21 loading
card_add 192
Start get card info, vid=19d2, pid=1405
get_card_info 90 dev->descriptor.idVendor = 0x19d2, dev->descriptor.idProduct = 0x1405
get_card_info 114 dev->descriptor.bNumConfigurations = 1
get_card_info 149 usbCinfo[0].idVendor = 0x19d2, usbCinfo[0].idProduct = 0x1405
get_card_info 90 dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x2
get_card_info 109 ZQQ dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x2
get_card_info 90 dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x3
get_card_info 109 ZQQ dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x3
get_card_info 214 index = 1
get_card_info 274 cinfo->idVendor = 0x19d2, cinfo->idProduct = 0x1405
get_cinfo_ata, 375: OK, the device still has the same vid and pid.
ip6tables: Bad rule (does a matching rule exist in that chain?).
ip6tables: Bad rule (does a matching rule exist in that chain?).
ip6tables: Bad rule (does a matching rule exist in that chain?).
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
pid 1496's current affinity mask: 4
pid 1496's new affinity mask: 4
cat: can't open '/dev/voip': No such device or address
pid 455's current affinity mask: 4
pid 455's new affinity mask: 4
[EVA ERROR]dspConfigToneMtk(2114)- EXIT toneId=0
auto_level_control_set <cid:0> <enable:1> <up shift gain:6> <down shift gain:6> <reference Gain:25> <threshold:45> <Noise threshold:40> <Delta threshold:3>
auto_level_control_set <cid:1> <enable:1> <up shift gain:6> <down shift gain:6> <reference Gain:25> <threshold:45> <Noise threshold:40> <Delta threshold:3>
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
print_cinfo 62 pro=1405, vendor=19d2, index=0
Interface 0, type is 2
Interface 1, type is 10
Interface 2, type is 8
print_cinfo 62 pro=1405, vendor=19d2, index=0
Interface 0, type is 2
Interface 1, type is 10
Interface 2, type is 8
card_add 247: goto already_switched
card_add 468 already_switched
Start get card info, vid=19d2, pid=1405
get_card_info 90 dev->descriptor.idVendor = 0x19d2, dev->descriptor.idProduct = 0x1405
get_card_info 114 dev->descriptor.bNumConfigurations = 1
get_card_info 149 usbCinfo[0].idVendor = 0x19d2, usbCinfo[0].idProduct = 0x1405
get_card_info 90 dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x2
get_card_info 109 ZQQ dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x2
get_card_info 90 dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x3
get_card_info 109 ZQQ dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x3
get_card_info 214 index = 1
get_card_info 274 cinfo->idVendor = 0x19d2, cinfo->idProduct = 0x1405
get_cinfo_ata, 375: OK, the device still has the same vid and pid.
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sendto /var/tmp/25 msg 2000 error Resource temporarily unavailable ,pid 1326
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
Start get card info, vid=19d2, pid=1405
get_card_info 90 dev->descriptor.idVendor = 0x19d2, dev->descriptor.idProduct = 0x1405
get_card_info 114 dev->descriptor.bNumConfigurations = 1
get_card_info 149 usbCinfo[0].idVendor = 0x19d2, usbCinfo[0].idProduct = 0x1405
get_card_info 90 dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x2
get_card_info 109 ZQQ dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x2
get_card_info 90 dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x3
get_card_info 109 ZQQ dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x3
get_card_info 214 index = 1
get_card_info 274 cinfo->idVendor = 0x19d2, cinfo->idProduct = 0x1405
get_cinfo_ata, 375: OK, the device still has the same vid and pid.
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
usbcore: registered new interface driver cdc_ether
usbcore: registered new interface driver rndis_host
Failed to to open /proc/tty/driver/usbserial
Start get card info, vid=19d2, pid=1405
get_card_info 90 dev->descriptor.idVendor = 0x19d2, dev->descriptor.idProduct = 0x1405
get_card_info 114 dev->descriptor.bNumConfigurations = 1
get_card_info 149 usbCinfo[0].idVendor = 0x19d2, usbCinfo[0].idProduct = 0x1405
get_card_info 90 dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x2
get_card_info 109 ZQQ dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x2
get_card_info 90 dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x3
get_card_info 109 ZQQ dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x3
get_card_info 214 index sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
= 1
get_card_info 274 cinfo->idVendor = 0x19d2, cinfo->idProduct = 0x1405
get_cinfo_ata, 375: OK, the device still has the same vid and pid.
open DNS error: No such file or directory
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
Start get card info, vid=19d2, pid=1405
get_card_info 90 dev->descriptor.idVendor = 0x19d2, dev->descriptor.idProduct = 0x1405
get_card_info 114 dev->descriptor.bNumConfigurations = 1
get_card_info 149 usbCinfo[0].idVendor = 0x19d2, usbCinfo[0].idProduct = 0x1405
get_card_info 90 dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x2
get_card_info 109 ZQQ dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x2
get_card_info 90 dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x3
get_card_info 109 ZQQ dev->descriptor.idVendor = 0x1d6b, dev->descriptor.idProduct = 0x3
get_card_info 214 index = 1
get_card_info 274 cinfo->idVendor = 0x19d2, cinfo->idProduct = 0x1405
get_cinfo_ata, 375: OK, the device still has the same vid and pid.
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
hotplug_storage.c#hotplugLedCtrl(268): -------------ledNum(2), status(1)-----------
hotplug_storage.c#hotplug_3g(1623): handle_card successfully, updateAttachedDevsFile.
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
====usbp mount===argc 2
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
mount: mounting /var/dev/sda on /var/usbdisk/sda failed: No medium found
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
Error opening '/var/dev/sda': No medium found
Failed to mount '/var/dev/sda': No medium found
[ usb3gHandleEventHandler ] 4291: *******MODEM_LINK***deviceName: ttyNotReady, modemName: 3G Modem, ifNumber: 0**********
[ usb3gHandleEventHandler ] 4294: *******lteDeviceName: ETHER_MODEM****************
mount: mounting /var/dev/sda on /var/usbdisk/sda failed: No such device
Erase from 0xfe0000 with 0x2aca bytes, mtd->erasesize 0x10000
erase addr=fe0000 size=10000.
Write to flash:0xfe0000, len is 0x2aca
posix_timer_do: 96 callbacks suppressed
.mount: mounting /var/dev/sda on /var/usbdisk/sda failed: No such device
mount: mounting /var/dev/sda on /var/usbdisk/sda failed: No such device
mount: mounting /var/dev/sda on /var/usbdisk/sda failed: No such device
mount: mounting /var/dev/sda on /var/usbdisk/sda failed: No such device
[ rsl_setStorageServiceObj ] 1252: mountFlag is 3,We start usb server
killall: ushare: no process killed
[ getPidFromPidFile ] 112: Cann't open file: /var/run/ripd.pid.
[ oal_lte_initDhcp ] 141: The LTE device name is ETHER_MODEM .
get error CMSG_TYPE!
uShare (version 1.1a), a lightweight UPnP A/V and DLNA Media Server.
Benjamin Zores (C) 2005-2007, for GeeXboX Team.
See http://ushare.geexbox.org/ for updates.
iptables: No chain/target/match by that name.
ip6tables: No chain/target/match by that name.
iptables: No chain/target/match by that name.
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: No chain/target/match by that name.
iptables: Bad rule (does a matching rule exist in that chain?).
get error CMSG_TYPE!
usbcore: registered new interface driver usblp
[ rsl_initXTtConfSmtpObj ] 1929: SMTP Server 0.0.0.0 error.
/bin/sh: can't create /proc/tplink/local_domain_name: nonexistent directory
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
#file: src/http_init.c;line: 941; error = No such file or directory
#msg: Invalid msg type!
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: BaErase from 0xfe0000 with 0x2b93 bytes, mtd->erasesize 0x10000
erase addr=fe0000 size=10000d rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
.
Write to flash:0xfe0000, len is 0x2b93
.iptables v1.4.17: Couldn't find target `REJECT_WITH_CHAIN'
Try `iptables -h' or 'iptables --help' for more information.
iptables: No chain/target/match by that name.
iptables: No chain/target/match by that name.
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
[ processKerRouteMsg ] 241: L3ForwardingEntry is Exist
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
iptables: Bad rule (does a matching rule exist in that chain?).
[ processKerRouteMsg ] 241: L3ForwardingEntry is Exist
Sorry, rule does not exist.
Enable forward!
pid 1777's current affinity mask: 8
pid 1777's new affinity mask: 8
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] media is not present, wait for 0.5 seconds
sd 0:0:0:1: [sda] we have tried 10 times, but the USB device is still not ready, just return here!
====usbp====return 0@1600969364
hotplug_storage.c#hotplugLedCtrl(268): -------------ledNum(2), status(1)-----------
igmpd# Msg: higher version IGMP pkt caught!
igmpd# Msg: higher version IGMP pkt caught!
sh used greatest stack depth: 12552 bytes left
@Anime4000
Copy link
Author

Anime4000 commented Nov 26, 2021

Nice finding!

It's true, most modem/router log you in restricted shell, if you can mount rewriteable partition, try change default shell

it should located here: /var/passwd

replace shell with /bin/busybox sh or /bin/ash (SFP GPON ONU Stick as example):
192 168 1 1 - PuTTY 1

check that sh is pointed to where...

# ls /bin -l | grep sh
lrwxrwxrwx    1 1013     1013            7 Nov  4  2020 ash -> busybox
-rwxrwxr-x    1 1013     1013         7764 Nov  4  2020 flash_eraseall
lrwxrwxrwx    1 1013     1013            7 Nov  4  2020 sh -> busybox

@B83C
Copy link

B83C commented Nov 26, 2021

To make it clear, the restricted shell is something within busybox right? However, setting '::respawn:-/bin/sh' in inittab brought me instantly to busybox sh without restrictions. If that's the case, we can maybe deduce that there's some cmdline switch of some sort passed to sh when sshd/telnetd provides the client a shell. I tried to execute consoled from the real shell but it also brought be back to the restricted one... Haven't checked what it is symlinked to but very high chances its busybox.
and yeah there's way to bypass the restriction shell which is done by:
using the operator ( $ && & )trick to execute commands to modify passwd
and the var partition is always mounted rw, so nothing to worry about.
All you need is to replace the shell with sed in /var/passwd and ur done!
will try today when the skool 'mov eax, 60; mov edx, 1; syscall'

edit : :( it didn't work at all

@B83C
Copy link

B83C commented Nov 29, 2021

guys found a way to bypass the restricted shell, its very simple :
Prerequisites for this method :

  • Working MaxARSysOpr password
  • A modicum of knowledge
  • Enabled telnetd/ssh from the UI@192.168.1.254

Steps:

  1. Log in to either telnet, shh or serial port if you must. As long as you are prompted with '>' your good to go.
  2. Do : echo $( wget --no-check-certificate https://github.com/B83C/max2140_bin/blob/main/busybox?raw=true -O /tmp/busybox ) to install my custom compiled busybox for this router into the ram.
  3. Followed by echo $( chmod +x /tmp/busybox )
  4. Now, we need to run another telnetd without restrictions, which can be done with echo $( /tmp/busybox telnetd -l /bin/sh -p 1234 ). Note that the choice of port here is not constrained but do make sure that it doesn't collide with other open ports, I chose 1234 here for simplicity.
  5. You're basically done! Just connect to the router with telnet 192.168.1.254 1234. Again, use the port u've just chosen.
  6. Voila full root access to the router!

@B83C
Copy link

B83C commented Nov 29, 2021

Anyone has the AR2140 router? I would like to compare something...

@PRSXFENG
Copy link

Sadly I'm still using the old c5v

@B83C
Copy link

B83C commented Nov 29, 2021

Ahh thats unfortunate, cuz I wanna check if I have broken something on it, no backup :(((((

@Anime4000
Copy link
Author

if under contract, you can call Maxis ask to replace broken router, ask them provide same router.

this what I did, broke TM ONU and C5v many time during PKP.

free stuff

@B83C
Copy link

B83C commented Nov 30, 2021

Damn! ( yeah just upgraded on 17th of this month) I don't think they would for this router cuz I do not have any valid reasons beside changing the rootfs. I mean would they allow replacement for such affair? also there was a warranty sticker that must be removed before disassembling the router. And I have kinda broken it ( need to access UART), and it manifestly will make them notice... Given the conditions, will they still replace the router? or they will charge me simply due to unauthorised access to "their" property?

@Anime4000
Copy link
Author

I also broke warranty sticker on TM ONU, yet they still replace it.
What I do, I completely remove sticker, wipe any residue to look clean, I bet technician wont notice, they just want do a quick job 😄

I been doing this 7 times so far, all of then just replace and job done 😆

Maxis Archer C5v, dont have such sticker.

@minanagehsalalma
Copy link

minanagehsalalma commented Jul 4, 2022

@B83C @Anime4000 Hey mates

i was able to get telnetd to run using this config file exploit
image

i am trying to edit the default configuration files but i am unable to do that since etc folder is read only
and i don't want to disassemble the device , so i think the only way to that is by modifying the firmware file before
uploading it , right ? the problem is i read the that the firmware is rsa signed

the TP-Link webinterface accepts only RSA signed firmware images with the v3 header .Therefore flashing firmware via webinterface is not so easy anymore

The router model : TD-W9970
has the same backup config file as the one in here

the available binaries in bin folder

/bin # ls -la
lrwxrwxrwx    1         7 umount -> busybox
lrwxrwxrwx    1         7 touch -> busybox
lrwxrwxrwx    1         7 sleep -> busybox
lrwxrwxrwx    1         7 sh -> busybox
lrwxrwxrwx    1         7 rm -> busybox
lrwxrwxrwx    1         7 ps -> busybox
lrwxrwxrwx    1         7 ping6 -> busybox
lrwxrwxrwx    1         7 ping -> busybox
lrwxrwxrwx    1         7 pidof -> busybox
lrwxrwxrwx    1         7 netstat -> busybox
lrwxrwxrwx    1         7 mount -> busybox
lrwxrwxrwx    1         7 mkdir -> busybox
lrwxrwxrwx    1         7 ls -> busybox
lrwxrwxrwx    1         7 login -> busybox
lrwxrwxrwx    1         7 ln -> busybox
lrwxrwxrwx    1         7 kill -> busybox
lrwxrwxrwx    1         7 echo -> busybox
lrwxrwxrwx    1         7 date -> busybox
lrwxrwxrwx    1         7 cp -> busybox
lrwxrwxrwx    1         7 chmod -> busybox
lrwxrwxrwx    1         7 cat -> busybox
-rwxr-xr-x    1    254208 busybox
lrwxrwxrwx    1         7 ash -> busybox
drwxr-xr-x   13       188 ..
drwxr-xr-x    2       293 .

the available binaries in usr bin folder

/usr/bin # ls -la
-rwxr-xr-x    1    290212 xtables-multi
-rwxr-xr-x    1      4956 xdslSwitchNotify
-rwxr-xr-x    1    265588 wscd
-rwxr-xr-x    1     14680 wportalctrl
-rwxr-xr-x    1      8948 wlNetlinkTool
-rwxr-xr-x    1     57028 upnpd
-rwxr-xr-x    1    183728 tmpd
lrwxrwxrwx    1        17 tftp -> ../../bin/busybox
lrwxrwxrwx    1        17 test -> ../../bin/busybox
lrwxrwxrwx    1        17 telnet -> ../../bin/busybox
-rwxr-xr-x    1    123428 tdpd
-rwxr-xr-x    1    300164 tc
-rwxr-xr-x    1     62700 snmpd
-rwxr-xr-x    1     54140 setkey
lrwxrwxrwx    1        13 scp -> dropbearmulti
-rwxr-xr-x    1     67200 rt2860apd
-rwxr-xr-x    1     23664 racoonctl
-rwxr-xr-x    1    554688 racoon
-rwxr-xr-x    1     16440 qdmamgr_wan
-rwxr-xr-x    1     16440 qdmamgr_lan
-rwxr-xr-x    1     15980 pfcached
-rwxr-xr-x    1     14572 ntpc
-rwxr-xr-x    1     11952 noipdns
lrwxrwxrwx    1        17 logger -> ../../bin/busybox
lrwxrwxrwx    1        17 killall -> ../../bin/busybox
-rwxr-xr-x    1     16256 iwpriv
-rwxr-xr-x    1     27972 iwconfig
lrwxrwxrwx    1        13 iptables -> xtables-multi
-rwxr-xr-x    1     20992 ipsecVpn
lrwxrwxrwx    1        13 ip6tables -> xtables-multi
-rwxr-xr-x    1    272524 ip
-rwxr-xr-x    1     31904 igmpd
-rwxr-xr-x    1     43480 hw_nat
-rwxr-xr-x    1    157808 httpd
-rwxr-xr-x    1    107980 ethphxcmd
-rwxr-xr-x    1     14220 dyndns
-rwxr-xr-x    1    321960 dropbearmulti
lrwxrwxrwx    1        13 dropbearkey -> dropbearmulti
lrwxrwxrwx    1        13 dropbear -> dropbearmulti
-rwxr-xr-x    1      7452 dnsProxy
-rwxr-xr-x    1     11268 diagTool
-rwxr-xr-x    1     78884 dhcpd
-rwxr-xr-x    1     49892 dhcpc
-rwxr-xr-x    1     14256 ddns_ud
-rwxr-xr-x    1    125272 cwmp
-rwxr-xr-x    1     63372 cos
-rwxr-xr-x    1    140304 cloud_https
-rwxr-xr-x    1    118704 cloud_client
-rwxr-xr-x    1    272456 cloud-brd
-rwxr-xr-x    1    161652 cli
-rwxr-xr-x    1     17488 br2684ctl
lrwxrwxrwx    1        17 basename -> ../../bin/busybox
-rwxr-xr-x    1     10940 ated_tp
lrwxrwxrwx    1        17 [[ -> ../../bin/busybox
lrwxrwxrwx    1        17 [ -> ../../bin/busybox
drwxr-xr-x    4        38 ..
drwxr-xr-x    2       839 .

also the ssh port is open but i wasn't able to login into it even with the correct password because of the tp link app fuckery ... and i wasn't able to bypass it after searching the whole web
image

However, SSH Services on the TP-Link products are only available for TP-Link apps. Other SSH clients cannot access to TP-Link products or adjust their settings with command lines. So please rest assured that the SSH will never cause any safety issues on your device.

/var/tmp/dropbear # ls
dropbearpwd dropbear_rsa_host_key dropbear_dss_host_key
/var/tmp/dropbear # cat dropbearpwd
username:dropbear
password:21232f297a57a5a743894a0e4a801fc3
isFactoryDefault:n
loginMode:2

the password is an md5 hash of "admin"

/var # ls
lock        run         Wireless    passwd      tc_filters
log         tmp         dev         https       ipsec
/var # cat passwd
admin:$1$$iC.dUsGpxNNJGeOm1dFio/:0:0:root:/:/bin/sh
dropbear:x:500:500:dropbear:/var/tmp/dropbear:/bin/sh
nobody:*:0:0:nobody:/:/bin/sh

Trying to login with them

ssh dropbear@192.168.1.1
dropbear@192.168.1.1's password:
PTY allocation request failed on channel 0
shell request failed on channel 0

i also found this section interesting in the config file

      <FwUpgradeInfo>
        <Type val=2 />
        <Version val="1.xxxxxxxx v00xxxd.0 Build xxxxxxRel.8xxxxx47n" />
        <ReleaseDate val=2021-09-16 />
        <ReleaseLog val="Modifications and Bug Fixes:&lt;br/&gt;1. Optimized Agile Config function.&lt;br/&gt;2. Fixed some minor bugs and optimized overall performance." />
        <Url val=http://download.tplinkcloud.com/firmware/TD-W9963xxV1_1.444.0_0.8.0_up_boot210831_2021-09-0_1631785075811.bin />
        <InformMessage val="Hi, a new firmware with bug fixes is available for your TD-W9970(EU) 1.5550." />
      </FwUpgradeInfo>

Could the rsa signing thing be bypassed using that ? 🤨

what do you think ?

Thanks in advance : )

@barakinio
Copy link

Not much, except the configuration for the TR-069 remote system which maxis uses to gain remote access to our router.

GUYSS ROOT ACCESS GAINED!!!! FOR THOSE WHO WANNA TRY :

1. connect to uart

2. reboot router

3. constantly press any key so that you will be prompted with CFE

4. do `ba a "init=/bin/sh"`

5. then `r`

6. now, it should boot into the system with root enabled but not initialised by busybox init

7. do `mount -t ubifs -o remount,rw /dev/ubi0_0 /`

8. followed by `/etc/init.d/mount-fs.sh start`

9. now edit the file in /etc/inittab :
   change the line '::respawn:-/bin/sh -l -c consoled' to '::respawn:-/bin/sh'

10. boom, root access and now /etc/passwd ( symlinked to /var/passwd ) will be accessible and the router will be working like normal except with root access :)

Hey guys, I'm trying to root a dlink DIR-X5460 and i'm facing similar issues, i connected a UART and i have the CFE prompt, entered the busybox shell like you said but I cannot edit /etc/inittab as the fs is readonly. any ideas on what I can do?

@B83C
Copy link

B83C commented Nov 17, 2022

Not much, except the configuration for the TR-069 remote system which maxis uses to gain remote access to our router.
GUYSS ROOT ACCESS GAINED!!!! FOR THOSE WHO WANNA TRY :

1. connect to uart

2. reboot router

3. constantly press any key so that you will be prompted with CFE

4. do `ba a "init=/bin/sh"`

5. then `r`

6. now, it should boot into the system with root enabled but not initialised by busybox init

7. do `mount -t ubifs -o remount,rw /dev/ubi0_0 /`

8. followed by `/etc/init.d/mount-fs.sh start`

9. now edit the file in /etc/inittab :
   change the line '::respawn:-/bin/sh -l -c consoled' to '::respawn:-/bin/sh'

10. boom, root access and now /etc/passwd ( symlinked to /var/passwd ) will be accessible and the router will be working like normal except with root access :)

Hey guys, I'm trying to root a dlink DIR-X5460 and i'm facing similar issues, i connected a UART and i have the CFE prompt, entered the busybox shell like you said but I cannot edit /etc/inittab as the fs is readonly. any ideas on what I can do?

Have you tried remounting the rootfs as rw?

@barakinio
Copy link

yep, tried mount -o remount,rw / but maybe I'm doing it wrong?

@barakinio
Copy link

after I run "/etc/init.d/mount-fs.sh" start this is what i see when i run "mount":

/dev/root on / type squashfs (ro,relatime)
devtmpfs on /dev type devtmpfs (rw,relatime,mode=0755)
proc on /proc type proc (rw,relatime)
tmpfs on /var type tmpfs (rw,relatime,size=420k)
tmpfs on /mnt type tmpfs (rw,relatime,size=16k,mode=0755)
sysfs on /sys type sysfs (rw,relatime)
debugfs on /sys/kernel/debug type debugfs (rw,relatime)
devpts on /dev/pts type devpts (rw,relatime,mode=600)
ubi1:data on /data type ubifs (rw,relatime)

@B83C
Copy link

B83C commented Nov 17, 2022

@B83C @Anime4000 Hey mates

i was able to get telnetd to run using this config file exploit image

i am trying to edit the default configuration files but i am unable to do that since etc folder is read only and i don't want to disassemble the device , so i think the only way to that is by modifying the firmware file before uploading it , right ? the problem is i read the that the firmware is rsa signed

the TP-Link webinterface accepts only RSA signed firmware images with the v3 header .Therefore flashing firmware via webinterface is not so easy anymore

The router model : TD-W9970 has the same backup config file as the one in here

the available binaries in bin folder

/bin # ls -la
lrwxrwxrwx    1         7 umount -> busybox
lrwxrwxrwx    1         7 touch -> busybox
lrwxrwxrwx    1         7 sleep -> busybox
lrwxrwxrwx    1         7 sh -> busybox
lrwxrwxrwx    1         7 rm -> busybox
lrwxrwxrwx    1         7 ps -> busybox
lrwxrwxrwx    1         7 ping6 -> busybox
lrwxrwxrwx    1         7 ping -> busybox
lrwxrwxrwx    1         7 pidof -> busybox
lrwxrwxrwx    1         7 netstat -> busybox
lrwxrwxrwx    1         7 mount -> busybox
lrwxrwxrwx    1         7 mkdir -> busybox
lrwxrwxrwx    1         7 ls -> busybox
lrwxrwxrwx    1         7 login -> busybox
lrwxrwxrwx    1         7 ln -> busybox
lrwxrwxrwx    1         7 kill -> busybox
lrwxrwxrwx    1         7 echo -> busybox
lrwxrwxrwx    1         7 date -> busybox
lrwxrwxrwx    1         7 cp -> busybox
lrwxrwxrwx    1         7 chmod -> busybox
lrwxrwxrwx    1         7 cat -> busybox
-rwxr-xr-x    1    254208 busybox
lrwxrwxrwx    1         7 ash -> busybox
drwxr-xr-x   13       188 ..
drwxr-xr-x    2       293 .

the available binaries in usr bin folder

/usr/bin # ls -la
-rwxr-xr-x    1    290212 xtables-multi
-rwxr-xr-x    1      4956 xdslSwitchNotify
-rwxr-xr-x    1    265588 wscd
-rwxr-xr-x    1     14680 wportalctrl
-rwxr-xr-x    1      8948 wlNetlinkTool
-rwxr-xr-x    1     57028 upnpd
-rwxr-xr-x    1    183728 tmpd
lrwxrwxrwx    1        17 tftp -> ../../bin/busybox
lrwxrwxrwx    1        17 test -> ../../bin/busybox
lrwxrwxrwx    1        17 telnet -> ../../bin/busybox
-rwxr-xr-x    1    123428 tdpd
-rwxr-xr-x    1    300164 tc
-rwxr-xr-x    1     62700 snmpd
-rwxr-xr-x    1     54140 setkey
lrwxrwxrwx    1        13 scp -> dropbearmulti
-rwxr-xr-x    1     67200 rt2860apd
-rwxr-xr-x    1     23664 racoonctl
-rwxr-xr-x    1    554688 racoon
-rwxr-xr-x    1     16440 qdmamgr_wan
-rwxr-xr-x    1     16440 qdmamgr_lan
-rwxr-xr-x    1     15980 pfcached
-rwxr-xr-x    1     14572 ntpc
-rwxr-xr-x    1     11952 noipdns
lrwxrwxrwx    1        17 logger -> ../../bin/busybox
lrwxrwxrwx    1        17 killall -> ../../bin/busybox
-rwxr-xr-x    1     16256 iwpriv
-rwxr-xr-x    1     27972 iwconfig
lrwxrwxrwx    1        13 iptables -> xtables-multi
-rwxr-xr-x    1     20992 ipsecVpn
lrwxrwxrwx    1        13 ip6tables -> xtables-multi
-rwxr-xr-x    1    272524 ip
-rwxr-xr-x    1     31904 igmpd
-rwxr-xr-x    1     43480 hw_nat
-rwxr-xr-x    1    157808 httpd
-rwxr-xr-x    1    107980 ethphxcmd
-rwxr-xr-x    1     14220 dyndns
-rwxr-xr-x    1    321960 dropbearmulti
lrwxrwxrwx    1        13 dropbearkey -> dropbearmulti
lrwxrwxrwx    1        13 dropbear -> dropbearmulti
-rwxr-xr-x    1      7452 dnsProxy
-rwxr-xr-x    1     11268 diagTool
-rwxr-xr-x    1     78884 dhcpd
-rwxr-xr-x    1     49892 dhcpc
-rwxr-xr-x    1     14256 ddns_ud
-rwxr-xr-x    1    125272 cwmp
-rwxr-xr-x    1     63372 cos
-rwxr-xr-x    1    140304 cloud_https
-rwxr-xr-x    1    118704 cloud_client
-rwxr-xr-x    1    272456 cloud-brd
-rwxr-xr-x    1    161652 cli
-rwxr-xr-x    1     17488 br2684ctl
lrwxrwxrwx    1        17 basename -> ../../bin/busybox
-rwxr-xr-x    1     10940 ated_tp
lrwxrwxrwx    1        17 [[ -> ../../bin/busybox
lrwxrwxrwx    1        17 [ -> ../../bin/busybox
drwxr-xr-x    4        38 ..
drwxr-xr-x    2       839 .

also the ssh port is open but i wasn't able to login into it even with the correct password because of the tp link app fuckery ... and i wasn't able to bypass it after searching the whole web image

However, SSH Services on the TP-Link products are only available for TP-Link apps. Other SSH clients cannot access to TP-Link products or adjust their settings with command lines. So please rest assured that the SSH will never cause any safety issues on your device.

/var/tmp/dropbear # ls
dropbearpwd dropbear_rsa_host_key dropbear_dss_host_key
/var/tmp/dropbear # cat dropbearpwd
username:dropbear
password:21232f297a57a5a743894a0e4a801fc3
isFactoryDefault:n
loginMode:2

the password is an md5 hash of "admin"

/var # ls
lock        run         Wireless    passwd      tc_filters
log         tmp         dev         https       ipsec
/var # cat passwd
admin:$1$$iC.dUsGpxNNJGeOm1dFio/:0:0:root:/:/bin/sh
dropbear:x:500:500:dropbear:/var/tmp/dropbear:/bin/sh
nobody:*:0:0:nobody:/:/bin/sh

Trying to login with them

ssh dropbear@192.168.1.1
dropbear@192.168.1.1's password:
PTY allocation request failed on channel 0
shell request failed on channel 0

i also found this section interesting in the config file

      <FwUpgradeInfo>
        <Type val=2 />
        <Version val="1.xxxxxxxx v00xxxd.0 Build xxxxxxRel.8xxxxx47n" />
        <ReleaseDate val=2021-09-16 />
        <ReleaseLog val="Modifications and Bug Fixes:&lt;br/&gt;1. Optimized Agile Config function.&lt;br/&gt;2. Fixed some minor bugs and optimized overall performance." />
        <Url val=http://download.tplinkcloud.com/firmware/TD-W9963xxV1_1.444.0_0.8.0_up_boot210831_2021-09-0_1631785075811.bin />
        <InformMessage val="Hi, a new firmware with bug fixes is available for your TD-W9970(EU) 1.5550." />
      </FwUpgradeInfo>

Could the rsa signing thing be bypassed using that ? 🤨

what do you think ?

Thanks in advance : )

Would suggest that you compile your own dropbear and give it a try, or try checking if pty has been disabled in authorized_keys. Since you are able to access the shell via telnet, /dev/pts shouldn't be malfunctioning.
As for RSA, you might be able to bypass it if you are able to tweak the verification chain in the booting process. Also, look around to check if JTAG is present on the board, might be useful for firmware modification...

@B83C
Copy link

B83C commented Nov 17, 2022

yep, tried mount -o remount,rw / but maybe I'm doing it wrong?

That didn't work on my system as well, maybe try remounting the directly? I mean specifying the block device (i.e. /dev/ubi... if you're using ubifs)

Oh didn't see that squashfs, you are out of luck here, squashfs is read-only, you have to repack it and write back into the flash, meaning you can't modify it directly.

@barakinio
Copy link

The system indeed uses ubifs. I tried the mount with all existing /dev/ubi* but they all seem to just mount data. Also tried mounting /dev/root as rw, nothing.

@B83C
Copy link

B83C commented Nov 17, 2022

Try checking which partition /dev/root has been linked to, might be useful.

@barakinio
Copy link

it's linked to watchdog0. I tried "mount -t ubifs -o remount,rw /dev/watchdog0 /" but still, nothing

@B83C
Copy link

B83C commented Nov 17, 2022 via email

@barakinio
Copy link

Good luck on your exams bro! I'll update here if I'll find a solution

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment