Skip to content

Instantly share code, notes, and snippets.

@Anime4000
Created May 17, 2024 14:34
Show Gist options
  • Save Anime4000/94613ee7f712c2e59bf1586f9edf92e3 to your computer and use it in GitHub Desktop.
Save Anime4000/94613ee7f712c2e59bf1586f9edf92e3 to your computer and use it in GitHub Desktop.
D-Link DPN-FX3060V B1 UART Dump
=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2024.05.16 21:27:47 =~=~=~=~=~=~=~=~=~=~=~=
NOTICE: Booting Trusted Firmware - Realtek Semiconductor Corp.
NOTICE: BL1: v1.5(release):TAURUS_TAPEOUT_2_0
NOTICE: BL1: Built : 17:13:20, Oct 27 2021
NOTICE: BL1: CPU Speed 1000 MHz
NOTICE: GLOBAL_STRAP 0xc0a
NOTICE: boot from serial NAND flash
NOTICE: SPI_NAND: W25N02KV 0xefaa22
NOTICE: SPI_NAND: Page 0x800, Block 0x20000, Chip 256MB
NOTICE: Platform initialized
NOTICE: ROTPK undeployed
NOTICE: BL1: Booting BL2
NOTICE: BL2: RTL9607DQ CPU Speed 1000 MHz
NOTICE: boot from serial NAND flash
NOTICE: BL2: SPI_NAND: W25N02KVZEIE 0xefaa22
NOTICE: BL2: SPI_NAND: Page 0x800, Block 0x20000, Chip 256MB
##### DRAM driver version(TAURUS): V0.6.8 #####
INFO: package = BGA 15x15
INFO: dram_type = 3
INFO: dram_freq = 933
INFO: dram_dq = 16
INFO: PLL: DRAM freq.=933
INFO: RZQ: RZQ_480CODE=0x11
INFO: ZQ: CK , OCD=0x128, ODT=0x028 PAD_ZCTRL_RESULT=0x170e2b1b
INFO: ZQ: CA , OCD=0x11e, ODT=0x010 PAD_ZCTRL_RESULT=0x0a062618
INFO: ZQ: DQ , OCD=0x030, ODT=0x014 PAD_ZCTRL_RESULT=0x0b071a10
INFO: ZQ: DQS , OCD=0x114, ODT=0x014 PAD_ZCTRL_RESULT=0x0c072014
INFO: ZQ: DQS_H, OCD=0x11e, ODT=0x010 PAD_ZCTRL_RESULT=0x0a062618
INFO: ZQ: DQS_L, OCD=0x020, ODT=0x008 PAD_ZCTRL_RESULT=0x0503120b
INFO: DRAM refresh time is 7800 ns
INFO: ===Write leveling===
INFO: (TX) Write leveling CK PI right move 2 taps
INFO: (TX) DQS_0 PI right moves 1
INFO: (TX) DQS_1 PI right moves 2
INFO: ===DQS_0 gating training===
INFO: TM_DQS_EN = 3
INFO: ===DQS_1 gating training===
INFO: TM_DQS_EN = 3
INFO: ===RX DQS delay scan===
INFO: (RX) DQ delay 00 rising : 05 ~ 30, set 17 taps
INFO: (RX) DQ delay 01 rising : 04 ~ 27, set 15 taps
INFO: (RX) DQ delay 02 rising : 05 ~ 31, set 18 taps
INFO: (RX) DQ delay 03 rising : 02 ~ 28, set 15 taps
INFO: (RX) DQ delay 04 rising : 04 ~ 29, set 16 taps
INFO: (RX) DQ delay 05 rising : 03 ~ 29, set 16 taps
INFO: (RX) DQ delay 06 rising : 04 ~ 28, set 16 taps
INFO: (RX) DQ delay 07 rising : 04 ~ 30, set 17 taps
INFO: (RX) DQ delay 08 rising : 01 ~ 26, set 13 taps
INFO: (RX) DQ delay 09 rising : 01 ~ 27, set 14 taps
INFO: (RX) DQ delay 10 rising : 00 ~ 27, set 13 taps
INFO: (RX) DQ delay 11 rising : 02 ~ 26, set 14 taps
INFO: (RX) DQ delay 12 rising : 02 ~ 28, set 15 taps
INFO: (RX) DQ delay 13 rising : 03 ~ 28, set 15 taps
INFO: (RX) DQ delay 14 rising : 02 ~ 28, set 15 taps
INFO: (RX) DQ delay 15 rising : 04 ~ 29, set 16 taps
INFO: (RX) DQ delay 00 falling: 07 ~ 29, set 18 taps
INFO: (RX) DQ delay 01 falling: 04 ~ 26, set 15 taps
INFO: (RX) DQ delay 02 falling: 07 ~ 29, set 18 taps
INFO: (RX) DQ delay 03 falling: 05 ~ 26, set 15 taps
INFO: (RX) DQ delay 04 falling: 07 ~ 26, set 16 taps
INFO: (RX) DQ delay 05 falling: 05 ~ 28, set 16 taps
INFO: (RX) DQ delay 06 falling: 06 ~ 27, set 16 taps
INFO: (RX) DQ delay 07 falling: 06 ~ 26, set 16 taps
INFO: (RX) DQ delay 08 falling: 05 ~ 24, set 14 taps
INFO: (RX) DQ delay 09 falling: 03 ~ 25, set 14 taps
INFO: (RX) DQ delay 10 falling: 05 ~ 24, set 14 taps
INFO: (RX) DQ delay 11 falling: 02 ~ 26, set 14 taps
INFO: (RX) DQ delay 12 falling: 05 ~ 25, set 15 taps
INFO: (RX) DQ delay 13 falling: 04 ~ 28, set 16 taps
INFO: (RX) DQ delay 14 falling: 02 ~ 26, set 14 taps
INFO: (RX) DQ delay 15 falling: 06 ~ 28, set 17 taps
INFO: ===tm_rd_fifo training===
INFO: tm_rd_fifo = 4 (default=6)
INFO: (TX) DQ0 PI scan window from 4 to 15 taps, midpoint(-1) is 8 taps(default=9)
INFO: (TX) DQ1 PI scan window from 4 to 14 taps, midpoint(-1) is 8 taps(default=10)
INFO: (TX) DQ delay 00 max: 14, set 1 taps
INFO: (TX) DQ delay 01 max: 15, set 2 taps
INFO: (TX) DQ delay 02 max: 15, set 2 taps
INFO: (TX) DQ delay 03 max: 15, set 2 taps
INFO: (TX) DQ delay 04 max: 15, set 2 taps
INFO: (TX) DQ delay 05 max: 15, set 2 taps
INFO: (TX) DQ delay 06 max: 15, set 2 taps
INFO: (TX) DQ delay 07 max: 15, set 2 taps
INFO: (TX) DQ delay 08 max: 15, set 2 taps
INFO: (TX) DQ delay 09 max: 15, set 2 taps
INFO: (TX) DQ delay 10 max: 15, set 2 taps
INFO: (TX) DQ delay 11 max: 15, set 2 taps
INFO: (TX) DQ delay 12 max: 15, set 2 taps
INFO: (TX) DQ delay 13 max: 14, set 1 taps
INFO: (TX) DQ delay 14 max: 15, set 2 taps
INFO: (TX) DQ delay 15 max: 13, set 0 taps
INFO: DRAM size = 4Gb
INFO: BSTC test PASS
INFO: Done DDR initialization...DRAM test PASS...Address toggle PASS
NOTICE: BL2: v1.5(release):gd1749d05a
NOTICE: BL2: Built : 14:51:16, Nov 30 2022
NOTICE: ROTPK undeployed
NOTICE: AES Key undeployed
NOTICE: BL1: Booting BL31
NOTICE: BL31: v1.5(release):gd1749d05a
NOTICE: BL31: Built : 14:51:16, Nov 30 2022
WARNING: Using deprecated integer interrupt arrays in gicv3_driver_data_t
WARNING: Please migrate to using interrupt_prop_t arrays
U-Boot 2020.01-00006-g383a9b08a5 (Jan 14 2024 - 18:23:09 +0800)Taurus-SoC
CortexA55: 1000 MHz
DRAM: DDR3-1866: 16-bit mode, 512 MiB
NAND:
SPI NAND: W25N02KVZEIE (0xefaa22)
spare: 0x80 (128B)
page: 0x800 (2KB)
block: 0x20000 (128KB)
chip: 0x10000000(256MB)
available: 0x10000000(256MB)
mode: S/S
clock: 100 MHz
BBL: Bbl0 from flash
Hidden:
NAND: 256 MiB
Loading Environment from NAND... OK
In: serial
Out: serial
Err: serial
Hit any key to stop autoboot: 1  0
ca77xx_eth_initialize: auto_scan_active_port=1
ca77xx_ni_auto_scan_active_port: auto scan active_port timeout, set active_port to 1.
Taurus-SoC
PHY ID 0x001CCAC4 10Mbps full duplex
multicast_start Using Taurus-SoC device, mcastUpgradeTimeoutMSecs(10)
mcast upgrade timeout.(1 0 0 0 0)
ubi0: attaching mtd5
SPI-NAND INFO : internal ECC corrected 1 bits, status=0x10, pageid=37824
SPI-NAND INFO : internal ECC corrected 1 bits, status=0x10, pageid=48384
ubi0: scanning is finished
ubi0: attached mtd5 (name "ubi_device", size 245 MiB)
ubi0: PEB size: 131072 bytes (128 KiB), LEB size: 126976 bytes
ubi0: min./max. I/O unit sizes: 2048/2048, sub-page size 2048
ubi0: VID header offset: 2048 (aligned 2048), data offset: 4096
ubi0: good PEBs: 1966, bad PEBs: 0, corrupted PEBs: 0
ubi0: user volume: 10, internal volumes: 1, max. volumes count: 128
ubi0: max/mean erase counter: 2/0, WL threshold: 4096, image sequence number: 1066206694
ubi0: available PEBs: 788, total reserved PEBs: 1178, PEBs reserved for bad PEB handling: 40
Read 6291456 bytes from volume ubi_k0 to 0000000005000000
## Checking Image at 05000000 ...
FIT image found
FIT description: U-boot FitImage for RTK arm64 kernel
Image 0 (kernel)
Description: Linux Kernel
Type: Kernel Image
Compression: lzma compressed
Data Start: 0x050000f4
Data Size: 3745878 Bytes = 3.6 MiB
Architecture: AArch64
OS: Linux
Load Address: 0x00000000
Entry Point: 0x00000000
Image 1 (fdt-1)
Description: Flattened Device Tree blob
Type: Flat Device Tree
Compression: uncompressed
Data Start: 0x05392a00
Data Size: 28457 Bytes = 27.8 KiB
Architecture: AArch64
Load Address: 0x01000000
Default Configuration: 'conf-1'
Configuration 0 (conf-1)
Description: Boot Linux kernel with FDT blob
Kernel: kernel
FDT: fdt-1
## Checking hash(es) for FIT Image at 05000000 ...
Hash(es) for Image 0 (kernel):
Hash(es) for Image 1 (fdt-1):
## Loading kernel from FIT Image at 05000000 ...
Using 'conf-1' configuration
Trying 'kernel' kernel subimage
Description: Linux Kernel
Type: Kernel Image
Compression: lzma compressed
Data Start: 0x050000f4
Data Size: 3745878 Bytes = 3.6 MiB
Architecture: AArch64
OS: Linux
Load Address: 0x00000000
Entry Point: 0x00000000
Verifying Hash Integrity ... OK
## Loading fdt from FIT Image at 05000000 ...
Using 'conf-1' configuration
Trying 'fdt-1' fdt subimage
Description: Flattened Device Tree blob
Type: Flat Device Tree
Compression: uncompressed
Data Start: 0x05392a00
Data Size: 28457 Bytes = 27.8 KiB
Architecture: AArch64
Load Address: 0x01000000
Verifying Hash Integrity ... OK
Loading fdt from 0x05392a00 to 0x01000000
Booting using the fdt blob at 0x1000000
Uncompressing Kernel Image
ERROR: reserving fdt memory region failed (addr=0 size=1000)
Loading Device Tree to 000000001e5dd000, end 000000001e5e6f28 ... OK
Starting kernel ...
[ 0.000000] Booting Linux on physical CPU 0x0000000000 [0x412fd050]
[ 0.000000] Linux version 5.10.70 (knightness_peng@38dot139) (aarch64-linux-gcc (Realtek ASDK64-10.2.0 Build 3544) 10.2.0, GNU ld (Realtek ASDK64-10.2.0 Build 3544) 2.35.1.20201230) #11 SMP Sun Jan 14 18:25:02 CST 2024
[ 0.000000] Machine model: Realtek Taurus ENG Board
[ 0.000000] earlycon: serial0 at MMIO 0x00000000f43291b0 (options '')
[ 0.000000] printk: bootconsole [serial0] enabled
[ 0.000000] OF: fdt: Reserved memory: failed to reserve memory for node 'voip_vector_buffer@0x0': base 0x0000000000000000, size 0 MiB
[ 0.000000] Zone ranges:
[ 0.000000] Normal [mem 0x0000000000000000-0x000000001fffffff]
[ 0.000000] Movable zone start for each node
[ 0.000000] Early memory node ranges
[ 0.000000] node 0: [mem 0x0000000000000000-0x0000000001ffffff]
[ 0.000000] node 0: [mem 0x0000000002000000-0x00000000023fffff]
[ 0.000000] node 0: [mem 0x0000000002400000-0x000000000eefffff]
[ 0.000000] node 0: [mem 0x000000000ef00000-0x000000000effffff]
[ 0.000000] node 0: [mem 0x000000000f000000-0x000000000ffdefff]
[ 0.000000] node 0: [mem 0x000000000ffdf000-0x000000000ffdffff]
[ 0.000000] node 0: [mem 0x000000000ffe0000-0x000000001fffffff]
[ 0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000001fffffff]
[ 0.000000] psci: probing for conduit method from DT.
[ 0.000000] psci: PSCIv1.1 detected in firmware.
[ 0.000000] psci: Using standard PSCI v0.2 function IDs
[ 0.000000] psci: MIGRATE_INFO_TYPE not supported.
[ 0.000000] psci: SMC Calling Convention v1.1
[ 0.000000] percpu: Embedded 21 pages/cpu s47064 r8192 d30760 u86016
[ 0.000000] Detected VIPT I-cache on CPU0
[ 0.000000] CPU features: detected: GIC system register CPU interface
[ 0.000000] CPU features: detected: Virtualization Host Extensions
[ 0.000000] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
[ 0.000000] alternatives: patching kernel code
[ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 129024
[ 0.000000] Kernel command line: earlycon=serial,0xf43291b0 console=ttyS0,115200 ubi.mtd=4 root=31:8 rootfstype=squashfs swiotlb=noforce mtdparts=ca_spinand_flash:2048K(boot),256K@0x280000(env),256K@0x2C0000(env2),256K@0x300000(static_conf),251648K@0x340000(ubi_device)
[ 0.000000] printk: log_buf_len individual max cpu contribution: 131072 bytes
[ 0.000000] printk: log_buf_len total cpu_extra contributions: 393216 bytes
[ 0.000000] printk: log_buf_len min size: 131072 bytes
[ 0.000000] printk: log_buf_len: 524288 bytes
[ 0.000000] printk: early log buf free: 128336(97%)
[ 0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[ 0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[ 0.000000] Memory: 457596K/524288K available (7614K kernel code, 1024K rwdata, 2396K rodata, 1536K init, 453K bss, 66692K reserved, 0K cma-reserved)
[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[ 0.000000] rcu: Hierarchical RCU implementation.
[ 0.000000] rcu: CONFIG_RCU_FANOUT set to non-default value of 32.
[ 0.000000] Tracing variant of Tasks RCU enabled.
[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
[ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[ 0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[ 0.000000] GICv3: 128 SPIs implemented
[ 0.000000] GICv3: 0 Extended SPIs implemented
[ 0.000000] GICv3: Distributor has no Range Selector support
[ 0.000000] GICv3: 16 PPIs implemented
[ 0.000000] GICv3: CPU0: found redistributor 0 region 0:0x00000004f8040000
[ 0.000000] ni_ptp_ictl@0xf430439c: unable to get resource
[ 0.000000] random: get_random_bytes called from start_kernel+0x298/0x3f4 with crng_init=0
[ 0.000000] RTK SOC: soc_clks_setup finished.
[ 0.000000] arch_timer: cp15 timer(s) running at 25.00MHz (phys).
[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns
[ 0.000005] sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns
[ 0.008271] Console: colour dummy device 80x25
[ 0.012561] Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=250000)
[ 0.022896] pid_max: default: 32768 minimum: 301
[ 0.027612] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear)
[ 0.034810] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear)
[ 0.044118] rcu: Hierarchical SRCU implementation.
[ 0.049793] smp: Bringing up secondary CPUs ...
[ 0.054655] Detected VIPT I-cache on CPU1
[ 0.054695] GICv3: CPU1: found redistributor 100 region 0:0x00000004f8060000
[ 0.054746] CPU1: Booted secondary processor 0x0000000100 [0x412fd050]
[ 0.055281] Detected VIPT I-cache on CPU2
[ 0.055310] GICv3: CPU2: found redistributor 200 region 0:0x00000004f8080000
[ 0.055340] CPU2: Booted secondary processor 0x0000000200 [0x412fd050]
[ 0.055840] Detected VIPT I-cache on CPU3
[ 0.055866] GICv3: CPU3: found redistributor 300 region 0:0x00000004f80a0000
[ 0.055895] CPU3: Booted secondary processor 0x0000000300 [0x412fd050]
[ 0.055990] smp: Brought up 1 node, 4 CPUs
[ 0.112573] SMP: Total of 4 processors activated.
[ 0.117272] CPU features: detected: Privileged Access Never
[ 0.122839] CPU features: detected: User Access Override
[ 0.128129] CPU features: detected: 32-bit EL0 Support
[ 0.133262] CPU features: detected: Common not Private translations
[ 0.139507] CPU features: detected: RAS Extension Support
[ 0.144899] CPU features: detected: Data cache clean to the PoU not required for I/D coherence
[ 0.153499] CPU features: detected: CRC32 instructions
[ 0.158635] CPU features: detected: Speculative Store Bypassing Safe (SSBS)
[ 0.165648] CPU: All CPU(s) started at EL2
[ 0.170654] devtmpfs: initialized
[ 0.179834] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[ 0.189525] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
[ 0.196558] pinctrl core: initialized pinctrl subsystem
[ 0.202180] NET: Registered protocol family 16
[ 0.207157] DMA: preallocated 128 KiB GFP_KERNEL pool for atomic allocations
[ 0.214750] thermal_sys: Registered thermal governor 'step_wise'
[ 0.215282] cpuidle: using governor ladder
[ 0.225247] cpuidle: using governor menu
[ 0.229274] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[ 0.236037] ASID allocator initialised with 65536 entries
[ 0.241301] SOC_VENUS: RTK_SOC_CHIP_ID = 0x6706
[ 0.245817] rtk_soc.smc_buf_phy=0xffdf000, rtk_soc.smc_buf_len=0x1000, mapped at 0xffffffc010d11000
[ 0.255175]
[ 0.255175] ### rtk_ramoops_data.mem_address=13c0000 ###
[ 0.261938] pstore: Registered ramoops as persistent store backend
[ 0.267997] ramoops: using 0x1ff8@0x13c0000, ecc: 0
[ 0.284529] reg-rtk_spare f432945c.spare: resource - [mem 0xf432945c-0xf432945f flags 0x200] mapped at 0x(____ptrval____)
[ 0.310275] RTK GLOBAL_GLOBAL_CONFIG: Power down offload1 cpu clock(PE1).
[ 0.317910] RTK GLOBAL_GLOBAL_CONFIG: Power down PCIE2 clock.
[ 0.324613] iommu: Default domain type: Translated
[ 0.329722] SCSI subsystem initialized
[ 0.333640] usbcore: registered new interface driver usbfs
[ 0.339030] usbcore: registered new interface driver hub
[ 0.344339] usbcore: registered new device driver usb
[ 0.350764] clocksource: Switched to clocksource arch_sys_counter
[ 0.366856] NET: Registered protocol family 2
[ 0.371302] IP idents hash table entries: 8192 (order: 4, 65536 bytes, linear)
[ 0.379036] ==== set SPEEDTEST CA TIMER2 =====
[ 0.383688] tcp_listen_portaddr_hash hash table entries: 256 (order: 0, 4096 bytes, linear)
[ 0.391932] TCP established hash table entries: 4096 (order: 3, 32768 bytes, linear)
[ 0.399624] TCP bind hash table entries: 4096 (order: 4, 65536 bytes, linear)
[ 0.406778] TCP: Hash tables configured (established 4096 bind 4096)
[ 0.413166] UDP hash table entries: 256 (order: 1, 8192 bytes, linear)
[ 0.419571] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes, linear)
[ 0.426674] NET: Registered protocol family 1
[ 0.430910] PCI: CLS 0 bytes, default 64
[ 0.436616] Initialise system trusted keyrings
[ 0.441063] workingset: timestamp_bits=46 max_order=17 bucket_order=0
[ 0.450551] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[ 0.456349] ntfs: driver 2.1.32 [Flags: R/W].
[ 0.460769] fuse: init (API version 7.32)
[ 0.506507] Key type asymmetric registered
[ 0.510442] Asymmetric key parser 'x509' registered
[ 0.515334] io scheduler mq-deadline registered
[ 0.519823] io scheduler kyber registered
[ 0.523952] atomic64_test: passed
[ 0.527390] rtk-taurus-phy f43200c4.phy: resource - [mem 0xf43200c4-0xf43200e3 flags 0x200] mapped at 0x(____ptrval____)
[ 0.538127] rtk-taurus-phy f43200c4.phy: resource - [mem 0xf432036c-0xf432036f flags 0x200] mapped at 0x(____ptrval____)
[ 0.550180] pinctrl-cortina f43200f0.pinctrl: pinctrl driver registration: ARCH_OFFSET=8
[ 0.559008] ca77xx-gpio f43292c0.gpio-controller: resource - [mem 0xf43292c0-0xf4329373 flags 0x200] mapped at 0x(____ptrval____)
[ 0.570518] ca77xx-gpio f43292c0.gpio-controller: id 0
[ 0.576289] ca77xx-gpio f43292c0.gpio-controller: Setting up IRQs for GPIO bank 0
[ 0.584224] ca77xx-gpio f43292c0.gpio-controller: Setting up IRQs for GPIO bank 1
[ 0.592147] ca77xx-gpio f43292c0.gpio-controller: Setting up IRQs for GPIO bank 2
[ 0.600030] ca77xx-gpio f43292c0.gpio-controller: Setting up IRQs for GPIO bank 3
[ 0.607931] ca77xx-gpio f43292c0.gpio-controller: Setting up IRQs for GPIO bank 4
[ 0.615942] Realtek GPIO Driver for Flash Reload Default
[ 0.621264] ----[ rtk gpio ]--------------------------------
[ 0.627466] ca_soc f4320000.soc: Vendor ID: 0x8f3
[ 0.632041] ca_soc f4320000.soc: Chip ID: 0x6706
[ 0.636608] ca_soc f4320000.soc: Chip Rev: 66
[ 0.640970] ca_soc f4320000.soc: Chip Mode: 0x41
[ 0.645552] ca_soc f4320000.soc: CPLL: 1000.00 MHZ
[ 0.650323] ca_soc f4320000.soc: EPLL: 2000.00 MHZ
[ 0.655111] ca_soc f4320000.soc: FPLL: 1599.99 MHZ
[ 0.659872] ca_soc f4320000.soc: CPU Clock: 1000.00 MHZ
[ 0.665093] ca_soc f4320000.soc: Core Clock: 333.33 MHZ
[ 0.670292] ca_soc f4320000.soc: LSAXI Clock: 200.00 MHZ
[ 0.675595] ca_soc f4320000.soc: HSAXI Clock: 400.00 MHZ
[ 0.680887] ca_soc f4320000.soc: CCI Clock: 400.00 MHZ
[ 0.685997] ca_soc f4320000.soc: PE Clock: 799.99 MHZ
[ 0.691043] ca_soc f4320000.soc: PE AXI Clock: 399.99 MHZ
[ 0.696894] ca_pmx_request_gpio: offset:65 reg_off:1c bit_off:5
[ 0.702769] ca_pmx_request_gpio: offset:66 reg_off:1c bit_off:6
[ 0.708753] ca77xx-reset f4320098.reset-controller: resource - [mem 0xf4320098-0xf432009b flags 0x200] mapped at 0x(____ptrval____)
[ 0.720529] ca77xx-reset f4320094.reset-controller: resource - [mem 0xf4320094-0xf4320097 flags 0x200] mapped at 0x(____ptrval____)
[ 0.732316] ca77xx-reset f43200a0.reset-controller: resource - [mem 0xf43200a0-0xf43200a3 flags 0x200] mapped at 0x(____ptrval____)
[ 0.804611] f43291b0.uart: ttyS0 at I/O 0x0 (irq = 21, base_baud = 7812500) is a Cortina UART0
[ 0.813122] printk: console [ttyS0] enabled
[ 0.813122] printk: console [ttyS0] enabled
[ 0.821411] printk: bootconsole [serial0] disabled
[ 0.821411] printk: bootconsole [serial0] disabled
[ 0.831502] f43291e0.uart: ttyS1 at I/O 0x0 (irq = 22, base_baud = 7812500) is a Cortina UART1
[ 0.840411] aipc: register chrdev(252,0)
[ 0.844378] aipc: create device successed
[ 0.848402] aipc: create dsp console device successed
[ 0.853305] aipc: init done
[ 0.856286] aipc_module_mem_init: mem_resource for voip ipc=[mem 0xf4329000-0xf432901f]
[ 0.864159] aipc_module_mem_init: ca_voip_ipc_per_int_base=(____ptrval____)
[ 0.871097] aipc_module_mem_init: mem_resource for voip dsp boot ins=[mem 0x80000000-0x8000000f]
[ 0.879856] aipc_module_mem_init: ca_voip_dsp_boot_ins_base=(____ptrval____)
[ 0.886911] aipc_module_mem_init: ca_voip_ipc_phy_base=0x02300000
[ 0.893004] aipc_module_mem_init: ca_voip_ipc_mem_base=0x(____ptrval____)
[ 0.899757] aipc: start aipc irq init
[ 0.903424] aipc_cpu_irq_ca_init: irq = 58
[ 0.907520] aipc: Request IRQ for IPC OK
[ 0.913091] cacheinfo: Unable to detect cache hierarchy for CPU 0
[ 0.919494] mtdoops: mtd device (mtddev=name/number) must be supplied
[ 0.926073] ca-qspi 4f4324000.sf-ctrl: ca-qspi resource - [mem 0x4f4324000-0x4f432404f flags 0x200] mapped at 0x(____ptrval____)
[ 0.938142] spi-nand spi0.0: model_name: W25N02KVZEIE
[ 0.943049] spi-nand spi0.0: Winbond SPI NAND was found.
[ 0.948333] spi-nand spi0.0: 256 MiB, block size: 128 KiB, page size: 2048, OOB size: 128
[ 0.957333] spi nand total capacity is 256MB(0x10000000)
[ 0.962488] spi nand available size is 256MB(0x10000000)
[ 0.967776] spi nand Bbl0 from flash
[ 0.971347] spi nand hidden:
[ 0.971350]
[ 0.975770] spi nand Mode: S/S
[ 0.978833] 5 cmdlinepart partitions found on MTD device ca_spinand_flash
[ 0.985608] Creating 5 MTD partitions on "ca_spinand_flash":
[ 0.991249] 0x000000000000-0x000000200000 : "boot"
[ 0.998422] 0x000000280000-0x0000002c0000 : "env"
[ 1.004457] 0x0000002c0000-0x000000300000 : "env2"
[ 1.010514] 0x000000300000-0x000000340000 : "static_conf"
[ 1.017275] 0x000000340000-0x00000f900000 : "ubi_device"
[ 1.144390] ca-qspi 4f4324000.sf-ctrl: spi-flash controller probed, while mode_bits=0x0000
[ 1.152846] spi-ca77xx f43290d8.spi: resource - [mem 0xf43290d8-0xf4329117 flags 0x200] mapped at 0x(____ptrval____)
[ 1.163288] spi-ca77xx f43290d8.spi: irq 53
[ 1.169302] libphy: Fixed MDIO Bus: probed
[ 1.173270] Init RTK Driver Module....
[ 1.173283] OK
[ 1.178625] Init RTK Core Dev Module....
[ 1.178636] OK
[ 1.184186]
[ 1.184186] rtdrv_init !!!! for netfilter
[ 1.189749] [rtdrv_init]: rtdrv_ext_igmpHook_sockopts init.
[ 1.195316] [rtdrv_init]: rtdrv_ext_igmpHook_sockopts success.
[ 1.201191] pkt_redirect_init complete
[ 1.204870] interrupt broadcaster init ok!
[ 1.208948] [FCEXT] rtk_fc_extmodule_init
[ 1.213050] [nic_hook_init-213]
[ 1.216158] PPP generic driver version 2.4.2
[ 1.220640] NET: Registered protocol family 24
[ 1.224964] PPTP driver version 0.8.5
[ 1.229049] taurus-usb2phy f432b020.usbphy: usb2_phy resource - [mem 0xf432b020-0xf432b037 flags 0x200] mapped at 0x(____ptrval____)
[ 1.240861] taurus-usb2phy f432b020.usbphy: USB2-port0 VBUS GPIO Resource Get O.K and u2port0_vbus:0
[ 1.249930] taurus-usb2phy f432b020.usbphy: Chip revision is B
[ 1.311067] taurus-usb3phy f432b000.usbphy: usb3_phy resource - [mem 0xf432b000-0xf432b01f flags 0x200] mapped at 0x(____ptrval____)
[ 1.322865] taurus-usb3phy f432b000.usbphy: usb3_phy resource - [mem 0xf432b04c-0xf432b05b flags 0x200] mapped at 0x(____ptrval____)
[ 1.334784] ca_pmx_request_gpio: offset:64 reg_off:1c bit_off:4
[ 1.340641] taurus-usb3phy f432b000.usbphy: USB3-port VBUS GPIO Resource Get O.K and vbus:0
[ 1.348984] taurus-usb3phy f432b000.usbphy: Chip revision is B
[ 1.354959] taurus-usb3phy f432b000.usbphy: Enabled S2 u3port resource - [mem 0xf4337000-0xf4337fff flags 0x200] mapped at 0x(____ptrval____)
[ 1.392574] taurus-usb3phy f432b000.usbphy: USB3 PHY version: revB v1.0 (2022.02.24)
[ 1.400281] taurus-usb3phy f432b000.usbphy: Invoke U2 PHY init
[ 1.406014] taurus-usb2phy f432b020.usbphy: USB2 PHY version: revB v1.1 (2022.04.20)
[ 1.520780] xhci-hcd f0200000.usb3-xhci: xHCI Host Controller
[ 1.526571] xhci-hcd f0200000.usb3-xhci: new USB bus registered, assigned bus number 1
[ 1.534583] xhci-hcd f0200000.usb3-xhci: hcc params 0x0228fe65 hci version 0x110 quirks 0x0000000000010010
[ 1.544136] xhci-hcd f0200000.usb3-xhci: irq 55, io mem 0xf0200000
[ 1.550394] xhci-hcd f0200000.usb3-xhci: xHCI Host Controller
[ 1.556163] xhci-hcd f0200000.usb3-xhci: new USB bus registered, assigned bus number 2
[ 1.563950] xhci-hcd f0200000.usb3-xhci: Host supports USB 3.0 SuperSpeed
[ 1.571393] hub 1-0:1.0: USB hub found
[ 1.575014] hub 1-0:1.0: 2 ports detected
[ 1.579463] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[ 1.588022] hub 2-0:1.0: USB hub found
[ 1.591776] hub 2-0:1.0: 1 port detected
[ 1.596148] usbcore: registered new interface driver cdc_acm
[ 1.601674] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[ 1.609705] usbcore: registered new interface driver usblp
[ 1.615446] usbcore: registered new interface driver uas
[ 1.620680] usbcore: registered new interface driver usb-storage
[ 1.626730] usbcore: registered new interface driver usbserial_generic
[ 1.633157] usbserial: USB Serial support registered for generic
[ 1.639148] usbcore: registered new interface driver ch341
[ 1.644624] usbserial: USB Serial support registered for ch341-uart
[ 1.650882] usbcore: registered new interface driver cp210x
[ 1.656416] usbserial: USB Serial support registered for cp210x
[ 1.662367] usbcore: registered new interface driver cypress_m8
[ 1.668233] usbserial: USB Serial support registered for DeLorme Earthmate USB
[ 1.675457] usbserial: USB Serial support registered for HID->COM RS232 Adapter
[ 1.682754] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter
[ 1.690053] usbcore: registered new interface driver ftdi_sio
[ 1.695788] usbserial: USB Serial support registered for FTDI USB Serial Device
[ 1.703149] usbcore: registered new interface driver option
[ 1.708633] usbserial: USB Serial support registered for GSM modem (1-port)
[ 1.715689] usbcore: registered new interface driver pl2303
[ 1.721166] usbserial: USB Serial support registered for pl2303
[ 1.727032] i2c /dev entries driver
[ 1.730799] ca_set_mux: group:44 reg_off:18 bit_off:4
[ 1.735687] ca_set_mux: group:45 reg_off:18 bit_off:5
[ 1.740726] ca_set_mux: group:d4 reg_off:4 bit_off:14
[ 1.745859] ca77xx-i2c f4329160.i2c: resource - [mem 0xf4329160-0xf4329187 flags 0x200] mapped at 0x(____ptrval____)
[ 1.756340] ca77xx-i2c f4329160.i2c: irq 51
[ 2.111314] cortina_thermal f4320264.thermal: SoC Temperature= 35
[ 2.119478] ca_pmx_request_gpio: offset:2 reg_off:10 bit_off:2
[ 2.125343] ca_pmx_request_gpio: offset:a reg_off:10 bit_off:a
[ 2.131178] ca_pmx_request_gpio: offset:8e reg_off:20 bit_off:e
[ 2.137063] ca_pmx_request_gpio: offset:9 reg_off:10 bit_off:9
[ 2.142904] ca_pmx_request_gpio: offset:b reg_off:10 bit_off:b
[ 2.148712] ca_pmx_request_gpio: offset:7 reg_off:10 bit_off:7
[ 2.154586] ca_pmx_request_gpio: offset:4 reg_off:10 bit_off:4
[ 2.160369] ca_pmx_request_gpio: offset:3 reg_off:10 bit_off:3
[ 2.166208] ca_pmx_request_gpio: offset:1 reg_off:10 bit_off:1
[ 2.172049] ca_pmx_request_gpio: offset:0 reg_off:10 bit_off:0
[ 2.177828] ca_pmx_request_gpio: offset:6 reg_off:10 bit_off:6
[ 2.183683] ca_pmx_request_gpio: offset:5 reg_off:10 bit_off:5
[ 2.191023] u32 classifier
[ 2.193568] input device check on
[ 2.197684] xt_time: kernel timezone is -0000
[ 2.202038] gre: GRE over IPv4 demultiplexor driver
[ 2.207485] NET: Registered protocol family 10
[ 2.212584] Segment Routing with IPv6
[ 2.216346] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[ 2.223371] NET: Registered protocol family 17
[ 2.227727] Bridge firewalling registered
[ 2.231794] l2tp_core: L2TP core driver, V2.0
[ 2.235991] l2tp_ppp: PPPoL2TP kernel driver, V2.0
[ 2.240780] 8021q: 802.1Q VLAN Support v1.8
[ 2.244947] TAPI, Version 4.17.0.7, (c) 2001-2016 Lantiq Beteiligungs-GmbH & Co.KG
[ 2.252794] DUSLIC XS device driver, version 1.3.1.0, (c) 2014-2016 Lantiq Beteiligungs-GmbH & Co.KG
[ 2.261822] ssp_pinctrl_init
[ 2.264948] ca_set_mux: group:46 reg_off:18 bit_off:6
[ 2.269830] ca_set_mux: group:47 reg_off:18 bit_off:7
[ 2.274886] ca_set_mux: group:48 reg_off:18 bit_off:8
[ 2.279898] ca_set_mux: group:49 reg_off:18 bit_off:9
[ 2.284948] ca_set_mux: group:4a reg_off:18 bit_off:a
[ 2.289967] ca_set_mux: group:4b reg_off:18 bit_off:b
[ 2.295014] ca_set_mux: group:c4 reg_off:4 bit_off:4
[ 2.300257] spi_linux_wrapper_init()
[ 2.303844] ca_set_mux: group:40 reg_off:18 bit_off:0
[ 2.308726] ca_set_mux: group:41 reg_off:18 bit_off:1
[ 2.313783] ca_set_mux: group:42 reg_off:18 bit_off:2
[ 2.318795] ca_set_mux: group:43 reg_off:18 bit_off:3
[ 2.323841] ca_set_mux: group:c6 reg_off:4 bit_off:6
[ 2.328819] SLIC module being probed
[ 2.332357] slic_spi_probe: slic_spi[ 0 ] = (____ptrval____)
[ 2.338298] spi_linux_wrapper_init(254): completed
[ 2.338707] Loading compiled-in X.509 certificates
[ 2.349301] pstore: Using crash dump compression: deflate
[ 2.354872] cortina-pcie f4325000.pcie: Adding to iommu group 0
[ 2.360700] cortina-pcie f4325000.pcie: resource - [mem 0xf4325000-0xf43253ff flags 0x200] mapped at 0xffffffc010f65000
[ 2.371404] cortina-pcie f4325000.pcie: id 0
[ 2.375639] cortina-pcie f4325000.pcie: num-lanes 1
[ 2.380520] cortina-pcie f4325000.pcie: resource - [mem 0xf4333000-0xf4334fff flags 0x200] mapped at 0xffffffc012e02000
[ 2.391278] cortina-pcie f4325000.pcie: Chip revision is B
[ 2.396963] cortina-pcie f4325000.pcie: irq-affinity cpu: 1, nr_cpu_ids(4)
[ 2.403784] cortina-pcie f4325000.pcie: resource - [mem 0xa0000000-0xa0000fff flags 0x200] mapped at 0xffffffc010f6d000
[ 2.414472] cortina-pcie f4325000.pcie: outbound iATU enable
[ 2.420087] cortina-pcie f4325000.pcie: host bridge /pcie@f4325000 ranges:
[ 2.426967] cortina-pcie f4325000.pcie: IO 0x00a0003000..0x00a0012fff -> 0x0000000000
[ 2.435286] cortina-pcie f4325000.pcie: MEM 0x00a0400000..0x00afffffff -> 0x00a0400000
[ 2.448545] cortina-pcie f4325000.pcie: PCIe Serdes CFG version: revB v1.2 (2022.04.22)
[ 2.565574] cortina-pcie f4325000.pcie: No BER Notify!
[ 2.572584] cortina-pcie f4325000.pcie: Link up
[ 2.576946] cortina-pcie f4325000.pcie: Speed Gen2 Lanes x1
[ 2.582675] cortina-pcie f4325000.pcie: PCI host bridge to bus 0000:00
[ 2.589037] pci_bus 0000:00: root bus resource [bus 00-ff]
[ 2.594518] pci_bus 0000:00: root bus resource [io 0x0000-0xffff]
[ 2.600664] pci_bus 0000:00: root bus resource [mem 0xa0400000-0xafffffff]
[ 2.607567] pci 0000:00:00.0: [16c3:abcd] type 01 class 0x060400
[ 2.613547] pci 0000:00:00.0: reg 0x38: [mem 0x00000000-0x0000ffff pref]
[ 2.620242] pci 0000:00:00.0: supports D1 D2
[ 2.624461] pci 0000:00:00.0: PME# supported from D0 D1 D3hot
[ 2.632313] pci 0000:01:00.0: [10ec:c852] type 00 class 0x028000
[ 2.638228] pci 0000:01:00.0: reg 0x10: [io 0x0000-0x00ff]
[ 2.643816] pci 0000:01:00.0: reg 0x18: [mem 0x00000000-0x000fffff 64bit]
[ 2.650981] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[ 2.672440] pci 0000:00:00.0: BAR 8: assigned [mem 0xa0400000-0xa04fffff]
[ 2.679063] pci 0000:00:00.0: BAR 6: assigned [mem 0xa0500000-0xa050ffff pref]
[ 2.686286] pci 0000:00:00.0: BAR 7: assigned [io 0x1000-0x1fff]
[ 2.692360] pci 0000:01:00.0: BAR 2: assigned [mem 0xa0400000-0xa04fffff 64bit]
[ 2.699679] pci 0000:01:00.0: BAR 0: assigned [io 0x1000-0x10ff]
[ 2.705733] pci 0000:00:00.0: PCI bridge to [bus 01-ff]
[ 2.710926] pci 0000:00:00.0: bridge window [io 0x1000-0x1fff]
[ 2.716993] pci 0000:00:00.0: bridge window [mem 0xa0400000-0xa04fffff]
[ 2.724235] cortina-pcie f4326000.pcie: Adding to iommu group 1
[ 2.730064] cortina-pcie f4326000.pcie: resource - [mem 0xf4326000-0xf43263ff flags 0x200] mapped at 0xffffffc010f75000
[ 2.740772] cortina-pcie f4326000.pcie: id 1
[ 2.745006] cortina-pcie f4326000.pcie: num-lanes 1
[ 2.749885] cortina-pcie f4326000.pcie: resource - [mem 0xf4335000-0xf4336fff flags 0x200] mapped at 0xffffffc0134d6000
[ 2.760645] cortina-pcie f4326000.pcie: Chip revision is B
[ 2.766328] cortina-pcie f4326000.pcie: irq-affinity cpu: 1, nr_cpu_ids(4)
[ 2.773155] cortina-pcie f4326000.pcie: resource - [mem 0xb0000000-0xb0000fff flags 0x200] mapped at 0xffffffc010f7d000
[ 2.783833] cortina-pcie f4326000.pcie: outbound iATU enable
[ 2.789451] cortina-pcie f4326000.pcie: host bridge /pcie@f4326000 ranges:
[ 2.796337] cortina-pcie f4326000.pcie: IO 0x00b0003000..0x00b0012fff -> 0x0000000000
[ 2.804649] cortina-pcie f4326000.pcie: MEM 0x00b0400000..0x00bfffffff -> 0x00b0400000
[ 2.817912] cortina-pcie f4326000.pcie: PCIe Serdes CFG version: revB v1.2 (2022.04.22)
[ 2.935241] cortina-pcie f4326000.pcie: No BER Notify!
[ 2.942249] cortina-pcie f4326000.pcie: Link up
[ 2.946612] cortina-pcie f4326000.pcie: Speed Gen1 Lanes x1
[ 2.952346] cortina-pcie f4326000.pcie: PCI host bridge to bus 0001:00
[ 2.958708] pci_bus 0001:00: root bus resource [bus 00-ff]
[ 2.964192] pci_bus 0001:00: root bus resource [io 0x10000-0x1ffff] (bus address [0x0000-0xffff])
[ 2.973127] pci_bus 0001:00: root bus resource [mem 0xb0400000-0xbfffffff]
[ 2.980003] pci 0001:00:00.0: [16c3:abcd] type 01 class 0x060400
[ 2.985990] pci 0001:00:00.0: reg 0x38: [mem 0x00000000-0x0000ffff pref]
[ 2.992707] pci 0001:00:00.0: supports D1 D2
[ 2.996895] pci 0001:00:00.0: PME# supported from D0 D1 D3hot
[ 3.004796] pci 0001:01:00.0: [10ec:0192] type 00 class 0x028000
[ 3.010738] pci 0001:01:00.0: reg 0x10: [io 0x10000-0x100ff]
[ 3.016490] pci 0001:01:00.0: reg 0x18: [mem 0x00000000-0x000fffff 64bit]
[ 3.023814] pci 0001:01:00.0: supports D1 D2
[ 3.027914] pci 0001:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 3.052456] pci 0001:00:00.0: BAR 8: assigned [mem 0xb0400000-0xb04fffff]
[ 3.059081] pci 0001:00:00.0: BAR 6: assigned [mem 0xb0500000-0xb050ffff pref]
[ 3.066303] pci 0001:00:00.0: BAR 7: assigned [io 0x10000-0x10fff]
[ 3.072549] pci 0001:01:00.0: BAR 2: assigned [mem 0xb0400000-0xb04fffff 64bit]
[ 3.079887] pci 0001:01:00.0: BAR 0: assigned [io 0x10000-0x100ff]
[ 3.086103] pci 0001:00:00.0: PCI bridge to [bus 01-ff]
[ 3.091291] pci 0001:00:00.0: bridge window [io 0x10000-0x10fff]
[ 3.097532] pci 0001:00:00.0: bridge window [mem 0xb0400000-0xb04fffff]
[ 3.106462] ubi0: attaching mtd4
[ 4.561078] ubi0: scanning is finished
[ 4.576914] ubi0: attached mtd4 (name "ubi_device", size 245 MiB)
[ 4.582868] ubi0: PEB size: 131072 bytes (128 KiB), LEB size: 126976 bytes
[ 4.589703] ubi0: min./max. I/O unit sizes: 2048/2048, sub-page size 2048
[ 4.596483] ubi0: VID header offset: 2048 (aligned 2048), data offset: 4096
[ 4.603426] ubi0: good PEBs: 1966, bad PEBs: 0, corrupted PEBs: 0
[ 4.609493] ubi0: user volume: 10, internal volumes: 1, max. volumes count: 128
[ 4.616801] ubi0: max/mean erase counter: 2/0, WL threshold: 4096, image sequence number: 1066206694
[ 4.625907] ubi0: available PEBs: 788, total reserved PEBs: 1178, PEBs reserved for bad PEB handling: 40
[ 4.635384] ubi0: background thread "ubi_bgt0d" started, PID 1270
[ 4.648967] ca_pmx_request_gpio: offset:63 reg_off:1c bit_off:3
[ 4.654922] ca_pmx_request_gpio: offset:67 reg_off:1c bit_off:7
[ 4.660800] ca_pmx_request_gpio: offset:8 reg_off:10 bit_off:8
[ 4.666726] input: gpio-keys as /devices/platform/gpio-keys/input/input0
[ 4.673956] VoIP control bind 1 (1) instances successfully.
[ 4.679367] index dsp_cpuid dsp_cch host_cch
[ 4.683637] ----- --------- ------- --------
[ 4.687874] 0 0 0 0
[ 4.691701] voip spin lock init done
[ 4.695344] VoIP RX netfilter hook init done!
[ 4.699674] VoIP RX netfilter hook for IPv6 init done!
[ 4.704805] =============RTK VOIP SUITE=============
[ 4.709741] SDK VoIP Version: VoIP-1.6-DSP-R5523-Luna-R24-Integrate_RTL_CA
[ 4.716695] Board CFG Model :
[ 4.719809] INITIAL VOIP MANAGER PROGRAM
[ 4.727624] VFS: Mounted root (squashfs filesystem) readonly on device 31:8.
[ 4.737934] devtmpfs: mounted
[ 4.741563] Freeing unused kernel memory: 1536K
[ 4.780850] Run /sbin/init as init process
Bad inittab entry at line 34
starting pid 1326, tty '': '/etc/init.d/rcS'
=== Start to run rc0 / rc63 ===
----- do_rc [/etc/init.d/rc2] -----
[ 5.440682] smuxdev: loading out-of-tree module taints kernel.
[ 5.449638] smuxdev: loaded
WARN: conflicting configurations in /etc/fstab and /etc/default/rcS
regarding the writability of rootfs. Please fix one of them.
[ 5.921390] UBIFS (ubi0:0): Mounting in unauthenticated mode
[ 5.927087] UBIFS (ubi0:0): background thread "ubifs_bgt0_0" started, PID 1358
[ 5.973609] UBIFS (ubi0:0): recovery needed
[ 6.081547] UBIFS (ubi0:0): recovery completed
[ 6.085929] UBIFS (ubi0:0): UBIFS: mounted UBI device 0, volume 0, name "ubi_Config"
[ 6.093574] UBIFS (ubi0:0): LEB size: 126976 bytes (124 KiB), min./max. I/O unit sizes: 2048 bytes/2048 bytes
[ 6.103475] UBIFS (ubi0:0): FS size: 9269248 bytes (8 MiB, 73 LEBs), journal size 1015809 bytes (0 MiB, 6 LEBs)
[ 6.113550] UBIFS (ubi0:0): reserved for root: 437809 bytes (427 KiB)
[ 6.119974] UBIFS (ubi0:0): media format: w5/r0 (latest is w5/r0), UUID CBC5688D-BE09-42D6-8ACF-FFD773EDDD66, small LPT model
[scfg.txt]Copy /etc/scfg.txt to /var/config/.
----- do_rc [/etc/init.d/rc3] -----
WARNING: table_setting: Invalid table entry name: MIB_SMB_ANNONYMOUS
set_msgqueue_max_size:425> set msgqidds.msg_qbytes=36080 OK
set_msgqueue_max_size:425> set msgqidds.msg_qbytes=36080 OK
aipc: write image successful. size=2652272 rc=2652272 wc=2652272 da=0x22a0400 remain=0
[ 7.640479] ifmode 2
[ 7.642536] ext_clk 0
[ 7.644763] clk_enhance 1
[ 7.647368] divisor 24
[ 7.649715] pclk 2048
[ 7.651988] spi_cs 0
[ 7.654145] metadata 0x2
[ 7.656676] aipc: (0528)aipc_dev_ioctl boot dsp
[ 7.665286] aipc: (0530)aipc_dev_ioctl boot dsp done
Wait DSP 0/1 booting ......
Wait DSP ok. wait_cnt=0
DSP 0 Software Ready!
[ 7.762465] ca-log: init calog-ioctl-dev OK (max_level 9, default_level 4)
[ 7.769400] ca-pal: init ca_pal_ioctl OK
[ 7.823762] ca-peri:hw_timer irq 47 install
[ 7.838922] SCFG initialize start.
[ 7.845843] SCFG initialize done.
[ 8.265360] ca_ne:ca_ni_init_module_probe:3649: Cortina Network Interface Driver 0.0.1
[ 8.273159] error: aal_pon_mac_mode_get FAIL, pon_mac_mode = 255.
[ 8.279224] ca_ne_reg_init: mem_resource for NI registers=[mem 0x4f4300000-0x4f430ffff]
[ 8.287226] ca_ne_reg_init: ca_ne_reg_base=0x(____ptrval____)
[ 8.292951] ca_ne_reg_init: mem_resource for GLOBAL NETWORK ENGINE INTRRUPT registers=[mem 0x4f4320164-0x4f4320173]
[ 8.303371] ca_ne_reg_init: ca_ne_glb_ne_intr_reg_base=0x(____ptrval____)
[ 8.310138] ca_ne_reg_init: mem_resource for MDIO registers=[mem 0x4f4329118-0x4f432915f]
[ 8.318316] ca_ne_reg_init: ca_per_mdio_reg_base=0x(____ptrval____)
[ 8.324571] ca_ne_reg_init: resource for XRAM=[mem 0xf4500000-0xf4501fff]
[ 8.331351] ca_ne_reg_init: ca_xram_reg_base=0x(____ptrval____)
[ 8.337246] ca_ne_reg_init: mem_resource for DMA LSO registers=[mem 0x4f7001000-0x4f7001fff]
[ 8.345682] ca_ne_reg_init: ca_dma_lso_reg_base=0x(____ptrval____)
[ 8.351854] ca_ne_reg_init: resource for SRAM=[mem 0x80000000-0x8003bfff]
[ 8.358611] ca_ne_reg_init: ca_ne_sram_phy_base=0x80000000 end 0x(____ptrval____) size 0x3c000
[ 8.367237] ca_ne_reg_init: ca_ne_sram_base=0x(____ptrval____)
[ 8.373073] ca_ne_reg_init: resource for DDR=[mem 0x0bc48000-0x0bca7fff]
[ 8.379721] ca_ne_reg_init: ca_ne_ddr_coherent_reserved_size=0x60000
[ 8.386082] ca_ne_reg_init: ca_ne_ddr_coherent_base=0x(____ptrval____), ca_ne_ddr_coherent_phy_base=0xbc48000
[ 8.395985] ca_ne_reg_init: resource for DDR non-cache=[mem 0x109000000-0x10aa4ffff]
[ 8.403725] ca_ne_reg_init: ca_ne_ddr_noncache_reserved_size=0x1a50000
[ 8.410217] ca_ne_reg_init: ca_ne_ddr_noncache_base=(____ptrval____), ca_ne_ddr_noncache_phy_base=0x109000000
[ 8.420139] ca_ne_reg_init: resource for PONGLB=[mem 0x4f4320000-0x4f43202ff]
[ 8.427260] ca_venus_pon_glb_reg_iobase = 0x(____ptrval____)
[ 8.432912] ca_ne_reg_init: resource for PON=[mem 0x4f5500000-0x4f550bfff]
[ 8.439762] ca_venus_pon_reg_iobase = 0x(____ptrval____)
[ 8.445064] ca_ne_reg_init: resource for PERI=0xf4329000
[ 8.450359] ca_venus_peri_reg_iobase = 0x(____ptrval____)
[ 8.455759] ca_ne_reg_init: mem_resource for AXI REO registers=[mem 0x4f432d000-0x4f432f0b7]
[ 8.464183] ca_ne_reg_init: ca_ne_axi_reo_reg_base=0x(____ptrval____)
[ 8.470605] ca_ne_reg_init: mem_resource for ASIC GPHY registers=[mem 0x4f4600000-0x4f46fffff]
[ 8.479225] ca_ne_reg_init: ca_ne_phy_reg_base=0x(____ptrval____)
[ 8.485298] ca_ne_reg_init: mem_resource for ASIC SGMII LP registers=[mem 0x4f433a000-0x4f433afff]
[ 8.494250] ca_ne_reg_init: ca_ne_sgmii_lp_reg_base=0x(____ptrval____)
[ 8.500764] ca_ne_reg_init: mem_resource for CA_NI_MEM_RESOURCE_QX_REGS registers=[mem 0x4f550d000-0x4f550dfff]
[ 8.510839] ca_ne_reg_init: ca_ne_qx_reg_base=0x(____ptrval____)
[ 8.516827] ca_ne_reg_init: mem_resource for CA_NI_MEM_RESOURCE_GPHY_WRAP_REGS registers=[mem 0x4f4700000-0x4f47000ff]
[ 8.527517] ca_ne_reg_init: ca_ne_gphy_wrap_reg_base=0x(____ptrval____)
[ 8.534124] ca_ne_reg_init: mem_resource for LDMA registers=[mem 0x90301000-0x90302fff]
[ 8.542114] ca_ne_reg_init: ca_ldma_reg_base=0x(____ptrval____)
[ 8.548016] ca_ne_reg_init: mem_resource for CA_NI_MEM_RESOURCE_S0_SDS_REGS registers=[mem 0x4f4333000-0x4f4338fff]
[ 8.558448] ca_ne_reg_init: ca_ne_s0_sds_reg_base=0x(____ptrval____)
[ 8.564786] Enter <ca77xx_pon_probe, 849>
[ 8.568873] ca-pon: proc files init OK.
[ 8.572696] ca-pon: load PON_MAC_MODE: IGNORED
[ 8.577115] ca-pon: Device Tree load start
[ 8.581299] ca-pon: dg interrupt is 131
[ 8.585143] ca-pon: found 1 interrupts in Device Tree
[ 8.590155] ca-pon: interrupt 0 index is 14
[ 8.594413] ca-pon: Device Tree load OK
[ 8.598225] End <ca77xx_pon_probe, 875>
[ 8.607186] ca_ni_global_reset: Port 4 connect to HSGMII
[ 8.612483] ca_ni_global_reset: sgmii_phy=(____ptrval____)
[ 8.620895] ca_ni_global_reset: Do external RESET for RTL8367SB HSGMII mode....
[ 8.628057] ca-ni 4f4300000.ethernet: OF get ext_reset failed!!
[ 8.736727] ca_load_init: please make sure CFG_ID_NE_SRAM_PHY_BASE=0xc0000000 consistent with device tree!!
[ 8.746315] =================ca_ni_init_config================
[ 8.752135] ca_load_init: ca_ne_sram_base=(____ptrval____), ca_ne_ddr_noncache_base=(____ptrval____)
[ 8.761258] ca_load_init: ca_ne_sram_phy_base=0xc0000000, ca_ne_ddr_noncache_phy_base=0x9000000, ca_ne_ddr_coherent_phy_base=0xbc48000
[ 8.773332] ==================================================
[ 8.779144] ca_load_init: ca_ni_use_build_skb=0
[ 8.783672] ca_load_init: ca_ni_napi_budget=64
[ 8.788093] ca_load_init: ca_ni_tx_timer_enable=0
[ 8.792795] ca_load_init: ca_ni_use_qm_eq_refill_int=0
[ 8.797911] ca_load_init: ca_ni_cpu64_pool0_eq_id=4
[ 8.802786] ca_load_init: ca_ni_cpu64_pool1_eq_id=15
[ 8.807728] ca_load_init: ca_ni_cpu64_use_fbm=0
[ 8.812256] ca_load_init: ca_ni_cpu64_pool0_fbm_pool_id=6
[ 8.817632] ca_load_init: ca_ni_cpu64_pool1_fbm_pool_id=7
[ 8.823029] ca_load_init: ca_ni_cpu64_pool0_buf_count=768
[ 8.828406] ca_load_init: ca_ni_cpu64_pool1_buf_count=0
[ 8.833628] ca_load_init: ca_ni_use_qm_eq_refill_tasklet=1
[ 8.839092] ca_ni_read_drv_config: index=0
[ 8.843184] ca_ni_read_drv_config: my_mac_index = 0
[ 8.848039] ca_ni_read_drv_config: cpu_port_id = 0
[ 8.852835] ca_ni_read_drv_config: egress_cpu_port_id = 0
[ 8.858208] ca_ni_read_drv_config: i=0, num_cpu_port=1, dev_name=eth0
[ 8.864646] ca_ni_load_driver_init: i=0
[ 8.868457] ca_ni_read_drv_config: index=1
[ 8.872550] ca_ni_read_drv_config: my_mac_index = 1
[ 8.877405] ca_ni_read_drv_config: cpu_port_id = 1
[ 8.882193] ca_ni_read_drv_config: egress_cpu_port_id = 1
[ 8.887572] ca_ni_read_drv_config: i=1, num_cpu_port=1, dev_name=eth1
[ 8.894009] ca_ni_load_driver_init: i=1
[ 8.897823] ca_ni_read_drv_config: index=2
[ 8.901915] ca_ni_read_drv_config: my_mac_index = -1
[ 8.906857] ca_ni_read_drv_config: cpu_port_id = 2
[ 8.911645] ca_ni_read_drv_config: egress_cpu_port_id = 2
[ 8.917022] ca_ni_load_driver_init: i=2
[ 8.920855] ca_ni_read_drv_config: index=3
[ 8.924929] ca_ni_read_drv_config: my_mac_index = -1
[ 8.929880] ca_ni_read_drv_config: cpu_port_id = 3
[ 8.934669] ca_ni_read_drv_config: egress_cpu_port_id = 3
[ 8.940045] ca_ni_load_driver_init: i=3
[ 8.943878] ca_ni_read_drv_config: index=4
[ 8.947951] ca_ni_read_drv_config: my_mac_index = -1
[ 8.952913] ca_ni_read_drv_config: cpu_port_id = 4
[ 8.957682] ca_ni_read_drv_config: egress_cpu_port_id = 4
[ 8.963079] ca_ni_load_driver_init: i=4
[ 8.966891] ca_ni_read_drv_config: index=5
[ 8.970992] ca_ni_read_drv_config: my_mac_index = -1
[ 8.975927] ca_ni_read_drv_config: cpu_port_id = 5
[ 8.980705] ca_ni_read_drv_config: egress_cpu_port_id = 5
[ 8.986103] ca_ni_load_driver_init: i=5
[ 8.989915] ca_ni_read_drv_config: index=6
[ 8.994008] ca_ni_read_drv_config: my_mac_index = -1
[ 8.998950] ca_ni_read_drv_config: cpu_port_id = 6
[ 9.003739] ca_ni_read_drv_config: egress_cpu_port_id = 6
[ 9.009115] ca_ni_load_driver_init: i=6
[ 9.012948] ca_ni_read_drv_config: index=7
[ 9.017021] ca_ni_read_drv_config: my_mac_index = -1
[ 9.021983] ca_ni_read_drv_config: cpu_port_id = 7
[ 9.026751] ca_ni_read_drv_config: egress_cpu_port_id = 7
[ 9.032148] ca_ni_load_driver_init: i=7
[ 9.035961] ca_ni_load_driver_init: ca_ni_num_intf=2
[ 9.040923] ca_ni_load_driver_init: index=0
[ 9.045083] ca_ni_load_driver_init: driver_startup_config.enable = 1
[ 9.051436] ca_ni_load_driver_init: driver_startup_config.my_mac_index = 0
[ 9.058290] ca_ni_load_driver_init: driver_startup_config.egress_cpu_port_id = 0
[ 9.065684] ca_ni_load_driver_init: driver_startup_config.cpu_port_id[0] = 0
[ 9.072720] ca_ni_load_driver_init: index=1
[ 9.076882] ca_ni_load_driver_init: driver_startup_config.enable = 1
[ 9.083234] ca_ni_load_driver_init: driver_startup_config.my_mac_index = 1
[ 9.090087] ca_ni_load_driver_init: driver_startup_config.egress_cpu_port_id = 1
[ 9.097489] ca_ni_load_driver_init: driver_startup_config.cpu_port_id[0] = 1
[ 9.104533] aal_l3qm_init_startup_config: nic rx WITH allocate scatter(env: eq_rule 0, build_skb 0, budget 64)
[ 9.114630] aal_l3qm_create_sram_map: total required SRAM size 0x80
[ 9.120860] aal_l3qm_dump_sram_map: Dump SRAM map...
[ 9.125793] [ Main hash ]
[ 9.128401] overflow hash fib start addr = 0xffffffc011100080
[ 9.134148] overflow hash fib physical addr = 0x80000000
[ 9.139434] overflow hash fib length = 48
[ 9.143444] overflow hash fib count = 0
[ 9.147255] default hash fib internal reg mode = 1
[ 9.152043] default hash fib start addr = N/A (use internal reg)
[ 9.158027] default hash fib physical addr = N/A (use internal reg)
[ 9.164294] default hash fib length = 16
[ 9.168192] default hash fib count = 16
[ 9.172026] hash action cache fib internal sram mode = 1
[ 9.177314] hash action cache fib start addr = N/A (use internal sram)
[ 9.183842] hash action cache fib physical addr = N/A (use internal sram)
[ 9.190607] hash action cache fib length = 48
[ 9.194963] hash action cache fib count = 2048
[ 9.199384] sram start vir addr = 0xffffffc011100000, used size = 0x80, cur vir addr = 0xffffffc011100080
[ 9.208952] aal_l3qm_create_ddr_map: total size of DDR coherent consumed=0x10000/0x60000
[ 9.217039] aal_l3qm_create_ddr_map: total size of DDR non-cache consumed=0x40000/0x1a50000
[ 9.225372] aal_l3qm_dump_ddr_map: Dump DDR map...
[ 9.230136] [ DDR coherent ]
[ 9.233018] CPU pool0 buffer start addr = 0xffffffff
[ 9.237957] CPU pool0 buffer physical addr = 0xffffffff
[ 9.243181] CPU pool0 buffer count = 768
[ 9.247079] CPU pool0 buffer size = 2048
[ 9.251000] CPU pool0 consumed size = 0
[ 9.254812] CPU pool1 buffer start addr = 0xffffffff
[ 9.259763] CPU pool1 buffer physical addr = 0xffffffff
[ 9.264989] CPU pool1 buffer count = 0
[ 9.268712] CPU pool1 buffer size = 2048
[ 9.272634] CPU pool1 consumed size = -553853353983
[ 9.277487] CPU RX FIFO buffer start addr = 0xffffff800bc48000
[ 9.283321] CPU RX FIFO buffer physical addr = 0xbc48000
[ 9.288608] CPU RX FIFO count = 16384
[ 9.292268] CPU RX FIFO size = 4
[ 9.295471] CPU RX FIFO consumed size = 65536
[ 9.299814] [ DDR non-cache ]
[ 9.302781] DEEPQ pool0 buffer start addr = 0xffffffc014000000
[ 9.308591] DEEPQ pool0 buffer physical addr = 0x9000000
[ 9.313901] DEEPQ pool0 buffer count = 4096
[ 9.318060] DEEPQ pool0 buffer size = 512
[ 9.322068] DEEPQ pool0 consumed size = 0
[ 9.326054] DEEPQ pool1 buffer start addr = 0xffffffc014000000
[ 9.331893] DEEPQ pool1 buffer physical addr = 0x9000000
[ 9.337174] DEEPQ pool1 buffer count = 11808
[ 9.341444] DEEPQ pool1 buffer size = 2048
[ 9.345514] DEEPQ pool1 consumed size = 24182784
[ 9.350118] Main Hash table entry start addr = 0xffffffc015710000
[ 9.356213] Main Hash table entry physical addr = 0xa710000
[ 9.361773] Main Hash tabel entry length = 4
[ 9.366017] Main Hash table entry count = 65536
[ 9.370536] Main Hash table consumed size = 262144
[ 9.375326] Main FIB action table entry addr = 0xffffffc015750000
[ 9.381407] Main FIB action table entry physical addr = 0xa750000
[ 9.387477] Main FIB action table entry length = 48
[ 9.392354] Main FIB action table entry count = 65536
[ 9.397381] Main FIB action table consumed size = 3145856
[ 9.405427] L2_QM : EQ-0(0), EQ-1(4K) - system uses 4K * 64bytes buffer configuration.
[ 9.413196] L2_QM : port private buffer number is 29
[ 9.418148] L2_TM : enable ES for port 00, 01, 02, 03, 04, 05, 06, 07, 08, 09, 10, 11, 12, 13, 15
[ 9.427051] L2_TE : initialize WRED profile & selection table ...
[ 9.427060] done.
[ 9.435154] L3_TE : initialize WRED profile & selection table ...
[ 9.435162] done.
[ 9.443158] L3_TE : initialize PIE ...
[ 9.443458] done.
[ 9.449092] L2_TM_CB : initialize VoQ based buffer profile & selection table ...
[ 9.449113] done.
[ 9.458466] done.
[ 9.460340] done.
[ 9.462255]
[ 9.462255]
[ 9.462255] end of aal_l2_tm_cb_init
[ 9.462255]
[ 9.472884] === device_id 0 ===
[ 9.475856] === L3FE_STG0_CTRL : 0x0014787c ===
[ 9.480373] lpb_idx_mode=0
[ 9.483081] mac_fltr_fail_pkt_mru_chk_en=0
[ 9.487150] mru_chk_fail_pkt_l2_lkup_dis=1
[ 9.491247] other_mac_pkt_keep_lspid_en=1
[ 9.495230] wan_lspid=0x07
[ 9.497924] use_lspid_ovwr_o_lspid=0
[ 9.501498] spcl_pkt_keep_old=1
[ 9.504613] wan_lspid_1=0x07
[ 9.507480] msk_my_mac_match_en_for_lspid_upd=1
[ 9.512010] keep_lspid_unchange=0
[ 9.515300] my_mac_fail_pkt_bypass_cls=1
[ 9.519209] chk_mymac_for_lan=0
[ 9.522350] === L3FE_STG0_LDPID_MAP : 0x03985907 ===
[ 9.527289] rule_0=0x07, lpb_idx_0=0
[ 9.530863] rule_1=0x19, lpb_idx_1=1
[ 9.534414] rule_2=0x18, lpb_idx_2=2
[ 9.537975] default, lpb_idx_3=3
[ 9.541202] === L3FE_STG0_LPB_TBL_0 : 0x18100190 ===
[ 9.546142] lspid=0x18, default_ldpid=0x19
[ 9.550226] special_en=1, special_sel=0
[ 9.554062] mac_da_match_en=0, mac_da_match_mask=0, t1_ctrl=0, t5_ctrl=15
[ 9.560837] === L3FE_STG0_LPB_TBL_1 : 0x19180180 ===
[ 9.565778] lspid=0x19, default_ldpid=0x18
[ 9.569861] special_en=1, special_sel=1
[ 9.573704] mac_da_match_en=0, mac_da_match_mask=0, t1_ctrl=1, t5_ctrl=15
[ 9.580460] === L3FE_STG0_LPB_TBL_2 : 0x18100190 ===
[ 9.585425] lspid=0x18, default_ldpid=0x19
[ 9.589496] special_en=1, special_sel=0
[ 9.593332] mac_da_match_en=0, mac_da_match_mask=0, t1_ctrl=0, t5_ctrl=15
[ 9.600095] === L3FE_STG0_LPB_TBL_3 : 0x1a1bfd90 ===
[ 9.605058] stg0_lpb_tbl_hi.wrd=0x1a1bfd90
[ 9.609130] lspid=0x1a, default_ldpid=0x19
[ 9.613225] special_en=1, special_sel=1
[ 9.617037] mac_da_match_en=0, mac_da_match_mask=255, t1_ctrl=1, t5_ctrl=15
[ 9.624228] _hash_tbls_init: data.chip_revision=B
[ 9.630074] aal_hash_hash_table_size_set: hashTbl_size = 65536, hashBucket_size = 8, hashAction_width = 256
[ 9.639667] aal_hash_hash_table_size_set: hash_ini.bf.ht_size = 7
[ 9.645743] aal_hash_hash_table_size_set: hash_ini.bf.hb_size = 1
[ 9.651825] aal_hash_hash_table_size_set: hash_ini.bf.ha_width = 3
[ 9.657983] aal_hash_cache_table_size_set: hach cache mode: INTERNAL_SRAM, cacheTbl_size = 2048, cacheAction_width = 224
[ 9.668853] aal_hash_cache_table_size_set: hash_cache_ini.bf.ct_size = 4
[ 9.675542] aal_hash_cache_table_size_set: hash_cache_ini.bf.ca_width = 3
[ 9.682318] aal_hash_cache_table_size_set: hash_cache_ini.bf.fib_sram = 1
[ 9.689082] aal_hash_cache_table_size_set: hash_cache_ini.bf.cache_half = 0
[ 9.696054] aal_hash_cache_age0_hit_set: hash_cache_ini.bf.cache_age0_hit = 1
[ 9.703175] _hash_misc_init: HASH default fib: internal register mode, crc_ntfy_en: enable
[ 9.711528] <__aal_fdb_sw_lrn_tbl_create, 1513>
[ 9.716021] <__aal_fdb_static_mac_create, 1637>
[ 9.721023] FDB init OK
[ 9.724304] ca-ne: init MDIO OK.
[ 9.727452] load CA_CFG_ID_GE_PORT_BIT_MAP: 0x1f
[ 9.732140] load CA_CFG_ID_XGE_PORT_BIT_MAP: 0x40.
[ 9.736833] Valid Ethernet ports bitmap : 0x5f
[ 9.741383] ethernet port 0 interface type: 0
[ 9.745781] ethernet port 1 interface type: 0
[ 9.750211] ethernet port 2 interface type: 0
[ 9.754657] ethernet port 3 interface type: 0
[ 9.759074] ethernet port 4 interface type: 10
[ 9.763601] ethernet port 6 interface type: 8
[ 9.768022] load Ethernet port SCFG OK
[ 9.771768] port_id=0 enable = 0
[ 9.775060] set port 0 mac enable to 0
[ 9.778971] port_id=1 enable = 0
[ 9.782279] set port 1 mac enable to 0
[ 9.786181] port_id=2 enable = 0
[ 9.789481] set port 2 mac enable to 0
[ 9.793402] port_id=3 enable = 0
[ 9.796692] set port 3 mac enable to 0
[ 9.800603] port_id=4 enable = 0
[ 9.803912] set port 4 mac enable to 0
[ 9.807814] port_id=6 enable = 0
[ 9.811126] set XE port 6 mac enable to 0
[ 9.815286] disalbe all ethernet ports OK
[ 9.819280] auto detect Ethernet PHY start ...
[ 9.824730] ca-ne: read Ethernet PHY 1 IDs(0x1c 0xcac4): phy_oui 0x732, phy_model 0x2c .
[ 9.832666] ca-ne: detect Eth PHY RTL8211 at PHY addr 1
[ 9.841888] attch PHY addr 1 to port 0 driver
[ 9.846081] ca-ne: read Ethernet PHY 2 IDs(0x1c 0xcac4): phy_oui 0x732, phy_model 0x2c .
[ 9.854168] ca-ne: detect Eth PHY RTL8211 at PHY addr 2
[ 9.863379] attch PHY addr 2 to port 1 driver
[ 9.867572] ca-ne: read Ethernet PHY 3 IDs(0x1c 0xcac4): phy_oui 0x732, phy_model 0x2c .
[ 9.875659] ca-ne: detect Eth PHY RTL8211 at PHY addr 3
[ 9.884878] attch PHY addr 3 to port 2 driver
[ 9.889071] ca-ne: read Ethernet PHY 4 IDs(0x1c 0xcac4): phy_oui 0x732, phy_model 0x2c .
[ 9.897158] ca-ne: detect Eth PHY RTL8211 at PHY addr 4
[ 9.906375] attch PHY addr 4 to port 3 driver
[ 9.910828] ca-ne: read Ethernet PHY 7 IDs(0x1c 0xc849): phy_oui 0x732, phy_model 0x4 .
[ 9.918666] ca-ne: !!!No driver support for PHY at addr 7
[ 9.924171] detect Ethernet PHY done, find 4 PHYs
[ 9.964808] ca-ne: init intergrated PHY start
[ 9.969084] ca-ne: reset internal PHY for patch
[ 9.986650] phy_cal_load: param dev=(____ptrval____) cell=(____ptrval____)
[ 9.993385] phy_cal_load: buf=(____ptrval____), len=4, sizeof(phy_param)=4
[ 10.000226] phy_cal_load: read phy_param buf=(____ptrval____) len=4
[ 10.006502] phy_cal_load: calibration dev=(____ptrval____) cell=(____ptrval____)
[ 10.013879] phy_cal_load: read phy_k_data buf=(____ptrval____) len=32
[ 10.020299] phy_cal_load: phy_patch dev=(____ptrval____) cell=(____ptrval____)
[ 10.027516] phy_cal_load: read phy_patch buf=(____ptrval____) len=16
[ 10.033857] rc_cal_len_s(0): 0x8889
[ 10.037321] rc_cal_len_l(0): 0x8889
[ 10.040979] amp_cal(0): 0x5566
[ 10.044271] r_cal(0): 0x9999
[ 10.047573] r_cal_msb(0): 0x0000
[ 10.051231] rc_cal_len_s(1): 0x8898
[ 10.054696] rc_cal_len_l(1): 0x8898
[ 10.058345] amp_cal(1): 0x5554
[ 10.061655] r_cal(1): 0x9999
[ 10.064948] r_cal_msb(1): 0x0000
[ 10.068597] rc_cal_len_s(2): 0x9999
[ 10.072092] rc_cal_len_l(2): 0x9999
[ 10.075721] amp_cal(2): 0x6666
[ 10.079022] r_cal(2): 0x9999
[ 10.082344] r_cal_msb(2): 0x0000
[ 10.085973] rc_cal_len_s(3): 0x8898
[ 10.089448] rc_cal_len_l(3): 0x8898
[ 10.093111] amp_cal(3): 0x6566
[ 10.096399] r_cal(3): 0x9999
[ 10.099700] r_cal_msb(3): 0x0000
[ 10.103361] start to write eFuse data to port 0 phy_addr 1
[ 10.108824] rc_l 1 rc_s 1 r 1 amp 1 500m 0
[ 10.114927] start to write eFuse data to port 1 phy_addr 2
[ 10.120246] rc_l 1 rc_s 1 r 1 amp 1 500m 0
[ 10.126345] start to write eFuse data to port 2 phy_addr 3
[ 10.131678] rc_l 1 rc_s 1 r 1 amp 1 500m 0
[ 10.137753] start to write eFuse data to port 3 phy_addr 4
[ 10.143083] rc_l 1 rc_s 1 r 1 amp 1 500m 0
[ 10.149161] ca-ne: phy_cal_load return 0
[ 10.152927] aal_phy_get_chip_revision: data.chip_revision=B
[ 10.306506] aal_phy_get_chip_revision: data.chip_revision=B
[ 10.587975] ca-ne: init intergrated PHY OK
[ 10.592017] aal_ni_eth_port_config_set: port_id=4, phy_intfs[port_id]=10, speed=2, port_static_cfg.wrd=0x200
[ 10.603823] ca-ne: aal_ni_reset_intf init ... OK NI_HV_GLB_INTF_RST_CONFIG = 0x0
[ 10.611818] start restore Ethernet ports configuration from SCFG
[ 10.617660] aal_eth_ports_restore: Enable port 0 OK
[ 10.622536] aal_eth_ports_restore: Enable port 1 OK
[ 10.627389] aal_eth_ports_restore: Enable port 2 OK
[ 10.632268] aal_eth_ports_restore: Enable port 3 OK
[ 10.637119] aal_eth_ports_restore: Enable port 4 OK
[ 10.641994] aal_eth_ports_restore: Enable port 6 OK
[ 10.646988] ca-ne: port scan thread create successfully.
[ 10.648659] init L2FE,L3FE vlan done.
[ 10.655856] aal_hash_mem_init: hash_overflow_fib data_len=0x0, hash_overflow_fib_virtual_addr=0x(____ptrval____)
[ 10.665976] aal_hash_mem_init: hash_main_fib data_len=0x300000, hash_action_table_virtual_addr=0x(____ptrval____)
[ 10.742470] aal_hash_mem_init: hash_main_hash data_len=0x40000, hash_table_virtual_addr=0x(____ptrval____)
[ 10.757495] aal_ni_reset: reset NI done!
[ 10.761259] aal_ni_init_tx_dma_lso: i = 0, vp_control.wrd=0xff
[ 10.767070] aal_ni_init_tx_dma_lso: i = 1, vp_control.wrd=0xff
[ 10.772901] aal_ni_init_tx_dma_lso: i = 2, vp_control.wrd=0xff
[ 10.778713] aal_ni_init_tx_dma_lso: i = 3, vp_control.wrd=0xff
[ 10.784541] aal_ni_init_tx_dma_lso: i = 4, vp_control.wrd=0xff
[ 10.790354] aal_ni_init_tx_dma_lso: i = 5, vp_control.wrd=0xff
[ 10.796182] aal_ni_init_tx_dma_lso: i = 6, vp_control.wrd=0xff
[ 10.802004] aal_ni_init_tx_dma_lso: i = 7, vp_control.wrd=0xff
[ 10.807817] aal_ni_init_tx_dma_lso: i = 8, vp_control.wrd=0xff
[ 10.813648] aal_ni_init_tx_dma_lso: i = 9, vp_control.wrd=0xff
[ 10.819459] aal_ni_init_tx_dma_lso: i = 10, vp_control.wrd=0xff
[ 10.825383] aal_ni_init_tx_dma_lso: i = 11, vp_control.wrd=0xff
[ 10.831288] Padding by DMAAFT rather than LSO
[ 10.835622] aal_ni_init_nirx_l3fe_demux, 699, FIXME: QM ni port not work
[ 10.842319] aal_ni_init_ni: ======= NI_HV_GLB_INTERNAL_PORT_ID_CFG ==============
[ 10.849790] aal_l3qm_init_empty_buffer_CPU: i=4, reg_off=0xf4306240, cfg2_eq.wrd=0x580d
[ 10.857783] aal_l3qm_init_empty_buffer_CPU: i=5, reg_off=0xf4306254, cfg2_eq.wrd=0x580d
[ 10.865776] aal_l3qm_init_empty_buffer_CPU: i=6, reg_off=0xf4306268, cfg2_eq.wrd=0xf80d
[ 10.873770] aal_l3qm_init_empty_buffer_CPU: i=7, reg_off=0xf430627c, cfg2_eq.wrd=0x580d
[ 10.881792] capsram size is 278528 currect used size is 128.
[ 10.887487] capsram reseve some mem for epp and dmalso, currect used size is 128 srvd size is 0.
[ 10.896275] aal_l3qm_init_DQ_pools_pool0: sram_phy_start=0x80000080
[ 10.902524] aal_l3qm_init_DQ_pools_pool0: pool_id=0, bid_start=4352
[ 10.908771] aal_l3qm_init_DQ_pools_pool0: cfg0_eq.wrd=0x80000081, reg_off=0xf43061e8
[ 10.916513] aal_l3qm_init_DQ_pools_pool0: cfg1_eq.wrd=0xf31100, reg_off=0xf43061ec
[ 10.924071] aal_l3qm_init_DQ_pools_pool0: cfg2_eq.wrd=0xff03, reg_off=0xf43061f0
[ 10.931458] aal_l3qm_init_DQ_pools_pool0: cfg3_eq.wrd=0x10, reg_off=0xf43061f4
[ 10.938658] aal_l3qm_init_DQ_pools_pool0: cfg4_eq.wrd=0x0, reg_off=0xf43061f8
[ 10.945812] aal_l3qm_init_DQ_pools_pool0: sram_phy_start=0x8001e800
[ 10.952049] aal_l3qm_init_DQ_pools_pool0: pool_id=1, bid_start=4595
[ 10.958293] aal_l3qm_init_DQ_pools_pool0: cfg0_eq.wrd=0x8001e801, reg_off=0xf43061fc
[ 10.966033] aal_l3qm_init_DQ_pools_pool0: cfg1_eq.wrd=0x4b011f3, reg_off=0xf4306200
[ 10.973681] aal_l3qm_init_DQ_pools_pool0: cfg2_eq.wrd=0xff01, reg_off=0xf4306204
[ 10.981064] aal_l3qm_init_DQ_pools_pool0: cfg3_eq.wrd=0x10, reg_off=0xf4306208
[ 10.988267] aal_l3qm_init_DQ_pools_pool0: cfg4_eq.wrd=0x0, reg_off=0xf430620c
[ 10.995399] aal_l3qm_init_DQ_pools_pool1: dram_phy_start=0x9000000
[ 11.001567] aal_l3qm_init_DQ_pools_pool1: pool_id=2, bid_start=5795
[ 11.007814] aal_l3qm_init_DQ_pools_pool1: cfg0_eq.wrd=0x9000001, reg_off=0xf4306210
[ 11.015468] aal_l3qm_init_DQ_pools_pool1: cfg1_eq.wrd=0x295d16a3, reg_off=0xf4306214
[ 11.023200] aal_l3qm_init_DQ_pools_pool1: cfg2_eq.wrd=0xff05, reg_off=0xf4306218
[ 11.030577] aal_l3qm_init_DQ_pools_pool1: cfg3_eq.wrd=0x10, reg_off=0xf430621c
[ 11.037796] aal_l3qm_init_DQ_pools_pool1: cfg4_eq.wrd=0x0, reg_off=0xf4306220
[ 11.044989] aal_l3qm_init_cpu_epp: EPP is 64-bit mode
[ 11.049964] ca_us_rate_manager_init: g_us_rate_manager_init_done=0
[ 11.056138] ca_ni_init_module_probe: ca_init() is done successfully!
[ 11.062514] ca_ni_init_port_configs: port_cfg_infos[0].irq[0]=31
[ 11.068467] ca_ni_init_port_configs: port_cfg_infos[1].irq[0]=32
[ 11.074471] ca_ni_init_port_configs: port_cfg_infos[2].irq[0]=33
[ 11.080454] ca_ni_init_port_configs: port_cfg_infos[3].irq[0]=34
[ 11.086459] ca_ni_init_port_configs: port_cfg_infos[4].irq[0]=35
[ 11.092456] ca_ni_init_port_configs: port_cfg_infos[5].irq[0]=36
[ 11.098438] ca_ni_init_port_configs: port_cfg_infos[6].irq[0]=37
[ 11.104443] ca_ni_init_port_configs: port_cfg_infos[7].irq[0]=38
[ 11.110421] ca_ni_init_cpu_ports: ca_ni_num_intf=2
[ 11.115259] ca_ni_init_cpu_ports: port_cfg_infos[0].irq[0]=31
[ 11.120961] ca_ni_init_cpu_ports: port_cfg_infos[1].irq[0]=32
[ 11.126666] ca_ni_dump_intfs: ===================== interface 0 ===================
[ 11.134323] ni_info_data.dev[i]=0x(____ptrval____), cep=0x(____ptrval____)
[ 11.141184] cpu_port[0]=0, port_cfg_infos[0].irq[0]=31
[ 11.146300] port_id[0]=7
[ 11.148821] MAC ADDR=00:13:25:00:00:01
[ 11.152567] duplex=0x1, flowctrl=0x3, tx_ldpid=7
[ 11.157161] ca_ni_dump_intfs: ===================== interface 1 ===================
[ 11.164815] ni_info_data.dev[i]=0x(____ptrval____), cep=0x(____ptrval____)
[ 11.171681] cpu_port[0]=1, port_cfg_infos[1].irq[0]=32
[ 11.176795] port_id[0]=0
[ 11.179314] port_id[1]=1
[ 11.181851] port_id[2]=2
[ 11.184353] port_id[3]=3
[ 11.186874] port_id[4]=4
[ 11.189392] port_id[5]=6
[ 11.191924] MAC ADDR=00:13:25:00:00:02
[ 11.195649] duplex=0x1, flowctrl=0x3, tx_ldpid=25
[ 11.212249] ni fill QM eq buffer: eqid 4 cnt 768
[ 11.217059] ni fill QM eq buffer: eqid 5 cnt 768
[ 11.221879] ni fill QM eq buffer: eqid 6 cnt 2048
[ 11.227378] ni fill QM eq buffer: eqid 7 cnt 768
[ 11.232233] ca_ni_fill_eq_buf_pool: skb alloc data size 1536, headroom 128, end offset 1664, shared info size 320, push len 64, store skb offset 2040
[ 11.245473] ca_ni_init_module_probe: ======= after CPU pool bid count=768 =======
[ 11.252999] ca_ni_init_module_probe: QM refill req irq num = 43 44 45 46
[ 11.259621] ca_ni_get_chip_revision: data.chip_revision=66
[ 11.265104] ca_ni_dma_lso_init_startup_config: ca_ni_chip_revision=66
[ 11.271538] ca_ni_dma_lso_init_startup_config: aal_scfg_read(CFG_ID_DMA_LSO_ACE_TEST), dma_lso_ace_test=1
[ 11.281090] ca_ni_dma_lso_init_startup_config: aal_scfg_read(CFG_ID_NE_CA_TX_BY_START_XMIT), ca_tx_by_start_xmit=1
[ 11.291429] ca_ni_dma_lso_init_startup_config: aal_scfg_read(CFG_ID_PON_VOQ_MODE), puc_voq_mode=0
[ 11.300780] ca_ni_init_tx_dma_lso_interrupts: irq=132
[ 11.305713] ca_ni_init_tx_dma_lso_interrupts: irq=133
[ 11.310764] ca_ni_init_tx_dma_lso_interrupts: irq=134
[ 11.315990] ============cep->port_cfg.irq[0] = 31 name = eth0 set smp_affinity to 0x2
[ 11.323676] ============cep->port_cfg.irq[0] = 32 name = nas0 set smp_affinity to 0x2
[ 11.333276] ca_l2fp_init for cpu 0x12 ~ 0x17 done!
[ 11.338685] eth0.2: CA NI, 00:00:01:00:02:00, IRQ 45315340
[ 11.344846] eth0.3: CA NI, 00:00:01:00:02:00, IRQ 45315340
[ 11.350991] eth0.4: CA NI, 00:00:01:00:02:00, IRQ 45315340
[ 11.357074] eth0.5: CA NI, 00:00:01:00:02:00, IRQ 45315340
[ 11.363219] eth0.6: CA NI, 00:00:01:00:02:00, IRQ 45315340
[ 11.369349] eth0.7: CA NI, 00:00:01:00:02:00, IRQ 45315340
[ 11.375490] eth0.8: CA NI, 00:00:01:00:02:00, IRQ 45315340
[ 11.380971] eth0.2 -> port 0
[ 11.383692] eth0.3 -> port 1
[ 11.386559] eth0.4 -> port 2
[ 11.389425] eth0.5 -> port 3
[ 11.392309] eth0.6 -> port 6
[ 11.395159] eth0.7 -> port 4
[ 11.398026] eth0.8 -> port 5
[ 11.400914] nas0 -> port 7
[ 11.403587] eth0.2 -> port 0
[ 11.406453] eth0.3 -> port 1
[ 11.409320] eth0.4 -> port 2
[ 11.412199] eth0.5 -> port 3
[ 11.415054] eth0.6 -> port 6
[ 11.417921] eth0.7 -> port 4
[ 11.420808] eth0.8 -> port 5
[ 11.423656] nas0 -> port 7
[ 11.426396] nic_rxhook_init: init nic RX Hook functions.
[ 11.431756] nic_rxhook_init: nic_register_rxhook=(____ptrval____)
[ 11.437730] nic_rxhook_init: nic_unregister_rxhook=(____ptrval____)
[ 11.443999] [nic_hook_rx_register-52] nicRxHook=(____ptrval____)
[ 11.449981] [nic_unhook_rx_register-64] nicRxUnHook=(____ptrval____)
[ 11.456433] [nic_register_rxhook-178] portmask=fffffff, pri:0, rx=(____ptrval____)
[ 11.463897] first entry: 0, portmask 268435455, rx: (____ptrval____)
[ 11.470226] [nic_register_rxhook-178] portmask=fffffff, pri:9, rx=(____ptrval____)
[ 11.477796] insert here, priority: 9, portmask 268435455, rx: (____ptrval____)
[ 11.485021] [nic_register_rxfunc_all_port-3187] pfunc=(____ptrval____) ca_ni_num_intf=2
[ 11.493000] [nic_register_rxfunc_by_port-3173] port =0, pfunc=(____ptrval____)
[ 11.500199] [nic_register_rxfunc_by_port-3173] port =1, pfunc=(____ptrval____)
[ 11.507421] nic_txhook_init: init nic TX Hook functions.
[ 11.512721] [nic_register_txfunc_default-3252] txfunc=(____ptrval____)
[ 11.519889] ca_ni_init_module: platform_driver_register() return ret=0
rtkbosa: Don’t care pon mode, use general file
cat: can't open '/var/config/rtkbosa_k_checksum': No such file or directory
rtkbosa: checksumold =
rtkbosa: Use general file [/var/config/rtkbosa_k.bin]
rtkbosa: Version 2.15 (Jan 14 2024 - 18:35:07)
rtkbosa: Detecting RTL8290B ...
rtkbosa: Error (0x10): The chip is not found
rtkbosa: Detecting UX3320_S ...
rtkbosa: Detecting UX3360 ...
rtkbosa: Detecting UX3361 ...
rtkbosa: Detecting Semtech Series (GN2xL9x) ...
rtkbo[ 12.357325] random: fast init done
sa: Detecting Semtech Bosa ID ...
rtkbosa: SEMTECH GN25L95 is Found
rtkbosa: none EEPROM exists.
rtkbosa: Starting Init GN25L95 ...
rtkbosa: Open file [/var/config/rtkbosa_k.bin]
rtkbosa: (0) Dump A0 (Disabled)
rtkbosa: (1) Dump LUTs4 Data
rtkbosa: (2) Dump LUTs5 Data
rtkbosa: (3) Dump LUTs6 Data
rtkbosa: (4) Dump A2.table2
rtkbosa: (5) Dump all slope and offsets - A2_TABLE2
rtkbosa: (6) Dump all alarms and warnings levels A2-Lower
rtkbosa: (7) Set PON_CONTROL
rtkbosa: (8) Enable all alarms and warnings
rtkbosa: Read reg (A2T1.249): c0
rtkbosa: Write reg (A2T1.249): c0
rtkbosa: Read reg (A2T1.253): c0
rtkbosa: Write reg (A2T1.253): c0
rtkbosa: (9) Soft TX disable reset
rtkbosa: Read Soft TX reg (A2T1.110): c2
rtkbosa: Write Soft TX reg (A2T1.110): c2
rtkbosa: Write Soft TX reg (A2T1.110): 82
rtkbosa: (10) Set Safe Mode Start Up
rtkbosa: (11) Set up the password level
rtkbosa: 8277B/9607DA(Get): A2/0xBB = 0x1c
rtkbosa: 8277B/9607DA(Set): A2/0xBB = 0x1c
rtkbosa: A2.T2/0xB1 = 0x0c
rtkbosa: A2.T2/0xB7 = 0x41
rtkbosa: Init done ...
rtkbosa: [LD] Do NOT save A0 data for Semtech BOSA
rtkbosa: done
diable printk= 0 parameter is 1
/etc/init.d/rc3: line 7: /bin/checkomci: not found
default CFG_ID_PON_MAC_MODE of scfg is IGNORED(0xFF) ...
set RT PONMAC mode=0, speed=0
rt_ponmisc init
RTK.0> command:set RT ponmisc burstPolarityReverse state disable
rt_[ 12.916052] __psds_burst_polarity_set: unknown PSDS mode:255
ponmisc set burstPolarityReverse state disable
Error (0xffffffff): General Error
RTK.0> command:rt_ponmisc set mode 0 speed 0
RTK.0> command:Loading modules: ca-ne ca-plat-kernel ca-sdk-cb libscfg [ 13.323191] [FCMGR] module init, detect 4 cpus online @rtk_fc_mgr_init(667)
[ 13.330471] fc_db.controlFuc.external_switch_en = 0 external_switch_port_offset = 0
[ 13.338029] fc_db.controlFuc.mem_leak_debug = 0 fc_db.controlFuc.vlan_filtering = 0
[ 13.345627] fc_db.controlFuc.special_fast_forward_mode = 0 fc_db.controlFuc.hwnat_customize = 0 fc_db.controlFuc.hwnat_customize_nptv6_sram_acc_v2 = 0
[ 13.361139] dal_rtl8277c_gpio_ioremap_init 106: GPIO ioremap success!!!
[ 13.414711] IPG_CMPS_CFG REG: 0x5500
[ 13.468417] FC mirror function is not ready!
[ 13.474398] [HWNAT] rtk_8277c_init: #####Set keep_lspid_unchange to 1##### @rtk_8277c_init(4220)
[ 13.483132] [HWNAT] rtk_8277c_init: #####Set wan_rxsel to 2##### @rtk_8277c_init(4227)
[ 13.491117] [HWNAT] rtk_8277c_init: #####Set wan_ind to 1##### @rtk_8277c_init(4239)
[ 13.498923] [HWNAT] rtk_8277c_init: #####Set stg0tbl[0]mac_da_match_en to 0##### @rtk_8277c_init(4248)
[ 13.508317] [HWNAT] rtk_8277c_init: #####Set stg0tbl[1]mac_da_match_en to 0##### @rtk_8277c_init(4248)
[ 13.517699] [HWNAT] rtk_8277c_init: #####Set stg0tbl[2]mac_da_match_en to 0##### @rtk_8277c_init(4248)
[ 13.527082] [HWNAT] rtk_8277c_init: #####Set stg0tbl[3]mac_da_match_en to 0##### @rtk_8277c_init(4248)
[ 13.573681] [HWNAT] rtk_8277c_acl_init: ##### L2/L3 CLS initialization success.##### @rtk_8277c_acl_init(4084)
[ 13.583668] [HWNAT] rtk_8277c_init: #####Disable L2FE/L3FE QoS Decision##### @rtk_8277c_init(4313)
[ 13.593655] [nic_register_rxfunc_by_port-3173] port =2, pfunc=(____ptrval____)
[ 13.600714] ca_ni_virtual_instance_open: cep->port_cfg.irq=33
[ 13.606529] [HWNAT] Enable CPU port 0x12 @rtk_8277c_cpuport_init(3472)
[ 13.612989] [nic_register_rxfunc_by_port-3173] port =3, pfunc=(____ptrval____)
[ 13.620172] ca_ni_virtual_instance_open: cep->port_cfg.irq=34
[ 13.626044] [HWNAT] Enable CPU port 0x13 @rtk_8277c_cpuport_init(3472)
[ 13.632448] [nic_register_rxfunc_by_port-3173] port =4, pfunc=(____ptrval____)
[ 13.639634] ca_ni_virtual_instance_open: cep->port_cfg.irq=35
[ 13.645419] [HWNAT] Enable CPU port 0x14 @rtk_8277c_cpuport_init(3472)
[ 13.651899] [nic_register_rxfunc_by_port-3173] port =5, pfunc=(____ptrval____)
[ 13.659094] ca_ni_virtual_instance_open: cep->port_cfg.irq=36
[ 13.664871] [HWNAT] Enable CPU port 0x15 @rtk_8277c_cpuport_init(3472)
[ 13.671367] [nic_register_rxfunc_by_port-3173] port =6, pfunc=(____ptrval____)
[ 13.678556] ca_ni_virtual_instance_open: cep->port_cfg.irq=37
[ 13.684335] [HWNAT] Enable CPU port 0x16 @rtk_8277c_cpuport_init(3472)
[ 13.690821] [nic_register_rxfunc_by_port-3173] port =7, pfunc=(____ptrval____)
[ 13.698018] ca_ni_virtual_instance_open: cep->port_cfg.irq=38
[ 13.703794] [HWNAT] Enable CPU port 0x17 @rtk_8277c_cpuport_init(3472)
[ 13.710267] [HWNAT] Init dmalso global config @rtk_8277c_dmalso_init(3498)
[ 13.717364] [HWNAT] Padding by DMAAFT rather than LSO @rtk_8277c_dmalso_init(3514)
[ 13.724881] Padding by DMAAFT rather than LSO
[ 13.729208] [HWNAT] Init Per CPU port VP header by-pass l2fe @rtk_8277c_dmalso_init(3517)
[ 13.737474] aal_ni_set_dma_lso_headerA: port_no=0, ldpid=0, febypass=1
[ 13.743988] aal_ni_set_dma_lso_headerA: port_no=1, ldpid=0, febypass=1
[ 13.750492] aal_ni_set_dma_lso_headerA: port_no=2, ldpid=0, febypass=1
[ 13.757020] aal_ni_set_dma_lso_headerA: port_no=3, ldpid=0, febypass=1
[ 13.763535] aal_ni_set_dma_lso_headerA: port_no=4, ldpid=0, febypass=1
[ 13.770040] aal_ni_set_dma_lso_headerA: port_no=5, ldpid=0, febypass=1
[ 13.776567] aal_ni_set_dma_lso_headerA: port_no=6, ldpid=0, febypass=1
[ 13.783084] aal_ni_set_dma_lso_headerA: port_no=7, ldpid=0, febypass=1
[ 13.789588] aal_ni_set_dma_lso_headerA: port_no=8, ldpid=0, febypass=1
[ 13.796116] aal_ni_set_dma_lso_headerA: port_no=9, ldpid=0, febypass=1
[ 13.802631] aal_ni_set_dma_lso_headerA: port_no=10, ldpid=0, febypass=1
[ 13.809223] aal_ni_set_dma_lso_headerA: port_no=11, ldpid=0, febypass=1
[ 13.815837] [HWNAT] Init DMALSO done @rtk_8277c_dmalso_init(3522)
[ 13.822018] [HWNAT] rtk_8277c_flow_init: ##### hash fib bits width: flow(type-0) act_mask 0x140000 (224 bits), type-1 act_mask 0x0 (0 bits), default act_mask 0xd0000 (80 bits) @rtk_8277c_flow_init(3861)
[ 13.840106] [HWNAT] rtk_8277c_flow_hash_profile_init: ##### init hash profile 0 (RTK_8277C_FLOW_PROFILE_FLOW_5TUPLE), profile 0 hash_mask_idx = 0 @rtk_8277c_flow_hash_profile_init(3660)
[ 13.856691] [HWNAT] rtk_8277c_flow_hash_profile_init: ##### init hash profile 1 (RTK_8277C_FLOW_PROFILE_FLOW_2TUPLE), profile 0 hash_mask_idx = 1 @rtk_8277c_flow_hash_profile_init(3696)
[ 13.873281] [HWNAT] rtk_8277c_flow_hash_profile_init: ##### init hash profile 2 (RTK_8277C_FLOW_PROFILE_FLOW_MC), profile 0 hash_mask_idx = 2 @rtk_8277c_flow_hash_profile_init(3715)
[ 13.889523] [HWNAT] rtk_8277c_flow_hash_profile_init: ##### init hash profile 2 (RTK_8277C_FLOW_PROFILE_FLOW_MC), profile 1 hash_mask_idx = 3 @rtk_8277c_flow_hash_profile_init(3740)
[ 13.905769] [HWNAT] rtk_8277c_flow_hash_profile_init: ##### init hash profile 3 (RTK_8277C_FLOW_PROFILE_FLOW_5TUPLE_TCP_FLAG0), profile 0 hash_mask_idx = 4 @rtk_8277c_flow_hash_profile_init(3783)
[ 13.923233] [HWNAT] rtk_8277c_flow_hash_profile_init: ##### init hash profile 4 (RTK_8277C_FLOW_PROFILE_DEFAULT_DROP), profile 0 hash_mask_idx = 5 @rtk_8277c_flow_hash_profile_init(3797)
[ 13.950837] set dev 0 L3FE_PP_SPKTP_DATA = 0x1c, l3specpkt_priority 56
[ 13.957217] set dev 0 L3FE_PP_SPKTP_DATA = 0x1d, l3specpkt_priority 55
[ 14.106748] RTK FleetConntrack Driver - core module init
[ 14.111932] - version: dev.0.0 (00000000) 0000-00-00-0000
[ 14.117376] - mem usage 12675 KB (malloc:2985184 fc_db:9994216)
[ 14.123479] [nic_register_rxhook-178] portmask=3ffffff, pri:1, rx=(____ptrval____)
[ 14.131028] insert here, priority: 1, portmask 67108863, rx: (____ptrval____)
[ 14.138142] [nic_register_rxhook-178] portmask=3ffffff, pri:10, rx=(____ptrval____)
[ 14.145794] insert here, priority: 10, portmask 67108863, rx: (____ptrval____)
[ 14.153009] [nic_register_txfunc-3223] txfunc=(____ptrval____)
[ 14.158818] RTK FleetConntrack Driver - manager module init
[ 14.164393] - mem usage 179 KB (db:48088 nicrx_ipi:136192)
[ 14.426929] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[ 14.441024] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[ 15.936155] rtk_wifi6 0000:01:00.0: enabling device (0000 -> 0003)
[ 15.942345] [rtw_dev_probe] dev_probe_num:1 padapter:0x0000000000000000 dev_id:0
[ 15.950561] PHL: Use chip layer register read functions!
[ 15.955740] PHL: [MAC] MAC_AX_MAJOR_VER = 0
[ 15.955740] MAC_AX_PROTOTYPE_VER = 27
[ 15.955740] MAC_AX_SUB_VER = 75
[ 15.955740] MAC_AX_SUB_INDEX = 0
[ 15.970291] PHL: [MAC] [ERR]Access efuse in suspend
[ 15.977147] PHL: [MAC] fv = 1
[ 15.979966] dbg [rtw_hal_mac_init][1065]chip_cut = 1
[ 15.989056] PHL: CH[0] Alloc 8192B RX buffer, got available size 16000B
[ 15.995809] PHL: CH[1] Alloc 192B RX buffer, got available size 640B
[ 16.003342] PHL: RP agg is 121 for 640.
[ 16.007409] PHL: hal_cfg_fw_8852c : fw_en 1.
[ 16.014275] PHL: [MAC] Clear all bd index done.
[ 16.018716] PHL: [MAC] Downloading Chip HW ID: 2
[ 16.023263] PHL: [MAC] [FWDL] Query Internal FW Chip_ID = 0x2
[ 16.028978] PHL: [MAC] [FWDL] Query Internal FW Cut = 0x1
[ 16.034375] PHL: [MAC] [FWDL] Query Internal FW cat = 0x2
[ 16.041926] PHL: [MAC] 0x0000/0x0000
[ 16.080886] eric-tx CALL alloc_txring !!!!
[ 16.088768] swq tasklet init padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.095800] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.104221] eric-tx CALL alloc_txring !!!!
[ 16.108262] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.116540] eric-tx CALL alloc_txring !!!!
[ 16.120580] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.128873] eric-tx CALL alloc_txring !!!!
[ 16.132946] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.141232] eric-tx CALL alloc_txring !!!!
[ 16.145285] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.153531] eric-tx CALL alloc_txring !!!!
[ 16.157571] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.165873] eric-tx CALL alloc_txring !!!!
[ 16.169922] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.175709] dbg [rtw_build_he_phy_caps][782]force enable RX ldpc
[ 16.181574] dbg [rtw_build_he_phy_caps][794]no RX stbc
[ 16.186767] dbg [rtw_build_he_phy_caps][782]force enable RX ldpc
[ 16.192773] dbg [rtw_build_he_phy_caps][794]no RX stbc
[ 16.197972] dbg [rtw_cfg80211_init_wiphy][10875]enable A4
[ 16.206591] rtk_wifi6 0001:01:00.0: enabling device (0000 -> 0003)
[ 16.212903] [rtw_dev_probe] dev_probe_num:2 padapter:0x0000000000000000 dev_id:1
[ 16.221321] PHL: Use chip layer register read functions!
[ 16.226492] PHL: [MAC] MAC_AX_MAJOR_VER = 0
[ 16.226492] MAC_AX_PROTOTYPE_VER = 27
[ 16.226492] MAC_AX_SUB_VER = 75
[ 16.226492] MAC_AX_SUB_INDEX = 0
[ 16.241105] PHL: [MAC] [ERR]Access efuse in suspend
[ 16.247990] PHL: [MAC] fv = 0
[ 16.250834] dbg [rtw_hal_mac_init][1065]chip_cut = 0
[ 16.259469] PHL: CH[0] Alloc 3584B RX buffer, got available size 3712B
[ 16.266157] PHL: CH[1] Alloc 192B RX buffer, got available size 640B
[ 16.273733] PHL: RP agg is 121 for 640.
[ 16.277792] PHL: hal_cfg_fw_8192xb : fw_en 1.
[ 16.290287] PHL: [MAC] Clear all bd index done.
[ 16.294754] PHL: [MAC] Downloading Chip HW ID: 3
[ 16.299257] PHL: [MAC] [FWDL] Query Internal FW Chip_ID = 0x3
[ 16.305010] PHL: [MAC] [FWDL] Query Internal FW Cut = 0x0
[ 16.310376] PHL: [MAC] [FWDL] Query Internal FW cat = 0x2
[ 16.315833] PHL: [MAC] 0x0000/0x0000
[ 16.357251] eric-tx CALL alloc_txring !!!!
[ 16.364257] swq tasklet init padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.371332] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.379723] eric-tx CALL alloc_txring !!!!
[ 16.383811] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.392037] eric-tx CALL alloc_txring !!!!
[ 16.396081] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.404366] eric-tx CALL alloc_txring !!!!
[ 16.408400] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.416698] eric-tx CALL alloc_txring !!!!
[ 16.420826] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.428952] eric-tx CALL alloc_txring !!!!
[ 16.433050] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.441294] eric-tx CALL alloc_txring !!!!
[ 16.445343] padapter=(____ptrval____) dvobj=(____ptrval____)
[ 16.451082] dbg [rtw_build_he_phy_caps][782]force enable RX ldpc
[ 16.456924] dbg [rtw_build_he_phy_caps][794]no RX stbc
[ 16.462181] dbg [rtw_build_he_phy_caps][782]force enable RX ldpc
[ 16.468131] dbg [rtw_build_he_phy_caps][794]no RX stbc
[ 16.473377] dbg [rtw_cfg80211_init_wiphy][10875]enable A4
[ 16.511878] rtl8221b: rtk_rtl8221b_moudle_init
[ 16.516203] ca_pmx_request_gpio: offset:e reg_off:10 bit_off:e
[ 16.822043] rtl8221b: Phys init. will be done by extGphy
[ 16.827217] rtl8221b: Creat 3 proc entry.
[ 16.856405] extGphy: RTK External GPHY Module Init.
[ 16.861353] extGphy: rtk_ext_gphy_probe with .dts
[ 16.865892] extGphy: Number of Port/GPHY Mapping (.dts) = 1
[ 16.871740] extGphy: read Ethernet PHY 7 IDs(0x1c 0xc849): phy_oui 0x732, phy_model 0x4
[ 16.879583] extGphy: detect Eth PHY RTL8226B at PHY addr 7
[ 16.885092] extGphy: Set port 4 as HiSGMII/SGMII (Default 1G)
[ 16.890870] extGphy: External GPHY List:
[ 16.894703] extGphy: #0 node (ffffff800cdcf780): [Port 4] [phyAddr 7] [ST C45] [RTL8226b]
[ 16.902874] extGphy: Total in the list: 1
[ 16.906993] extGphy: Set port 6 as XFI (10G)
[ 16.907078] PHY chip: RTL8221B-VB (id= 0xc849), API version: 0x20
[ 16.912144] loading serders file: /etc/serdes/p6_serdes_xfi_10g_B.txt , mode=4, rev=66
[ 16.917281] rtl8221b: Disable phy (addr7)
[ 16.929143] loading serders file: /etc/serdes/p6_serdes_xfi_10g.txt , mode=4
[ 16.930342] rtl8221b: Init PHY mac4 [unit0 addr7] Done
[ 16.943532] rtl8221b: default serdes mode: 1
[ 16.952015] ca-sds: load p6 SerDes configuration from SerDes file OK
[ 17.388538] extGphy: Creat proc entry.
find: /lib/modules/users/: No such file or directory
Unix Socket Connect to server failed!!!: No such file or directory
Unable to open unix socket file /var/run/systemd.usock!!!
[ 18.024235] pf_rt_fc: unknown parameter 'pon_speed' ignored
[ 18.029966] ca-pon: load PON_VOQ_MODE: 0
[ 18.033751] ca-pon: load BWMP_RSP_TM: 0x1543
[ 18.037979] ca-pon: load ACTP_TOZ: 0x13880
[ 18.042073] ca-pon: load ACTP_TO23: 0x3e8
[ 18.046059] ca-pon: load ACTP_TO4: 0x3e8
[ 18.049968] ca-pon: load ACTP_TO5: 0x3e8
[ 18.053887] ca-pon: load CFG_ID_PON_LASER_ALIGN: 0x20.
[ 18.059013] ca-pon: init PON_RX_LOS_POLARITY_INVERT as 0.
[ 18.064486] ca-pon: init PON Tx laser polarity as 0
[ 18.069344] ca-pon: init PON SerDes (mode: GPON, reversion B)
[ 18.177111] loading serders file: /etc/serdes/pon_serdes_gpon_B.txt , mode=3, rev=66
[ 18.184774] loading serders file: /etc/serdes/pon_serdes_gpon.txt , mode=3
[ 18.199900] ca-pon: load PON SerDes configuration from SerDes file successfully
[ 18.207153] __psds_disable_gpon_los_rst: EPON_GLB_SPARE_CFG:0x00000000
[ 18.213660] __psds_disable_gpon_los_rst: EPON_GLB_SPARE_CFG:0x80000000
[ 18.220167] __psds_disable_gpon_los_rst: EPON_GLB_SPARE_CFG:0x80000000
[ 19.327971] INFO: PON SERDES Rx clock status = 0x5c01.
[ 19.332952] aal_psds_out_of_reset: Failed to do psds_sync
[ 19.439341] __psds_gbox_init rx_bit_order 1, tx_bit_order 1
[ 19.445929] ca-pon: init PON SerDes OK
[ 19.449511] ca-pon: init GPON SERDES OK
[ 19.553437] ca-pon: init GPON global control OK
[ 19.557891] ca-pon: init gpon password OK
[ 19.562205] ca-pon: init GPON common OK
[ 19.565959] ca-pon: init GPON activation FSM OK
[ 19.570839] ca-pon: init PDC OK
[ 19.587880] ca-puc: initialization was done.
[ 19.591994] ca-pon: init GPON DATAPATH OK
[ 19.596021] ca-pon: init GPON kmsg OK
[ 19.599718] ca-pon: init GPON interrupt OK
[ 19.603817] aal_xgpon_dsfp_rxmac_ctrl_set(): invalid max_pkt_size 12288
[ 19.610786] ca-pon: Init gpon workqueue OK.
[ 19.614834] ca-pon: IRQ 14 setup successfully.
[ 19.619319] ca-pon: init OK.
[ 19.622207] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[0].phyTcontId=1
[ 19.629398] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[1].phyTcontId=2
[ 19.636619] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[2].phyTcontId=3
[ 19.643828] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[3].phyTcontId=4
[ 19.651039] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[4].phyTcontId=5
[ 19.658243] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[5].phyTcontId=6
[ 19.665461] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[6].phyTcontId=7
[ 19.672672] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[7].phyTcontId=8
[ 19.679876] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[8].phyTcontId=9
[ 19.687094] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[9].phyTcontId=10
[ 19.694392] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[10].phyTcontId=11
[ 19.701777] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[11].phyTcontId=12
[ 19.709155] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[12].phyTcontId=13
[ 19.716546] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[13].phyTcontId=14
[ 19.723944] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[14].phyTcontId=15
[ 19.731318] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[15].phyTcontId=21
[ 19.738693] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[16].phyTcontId=23
[ 19.746086] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[17].phyTcontId=24
[ 19.753470] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[18].phyTcontId=25
[ 19.760855] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[19].phyTcontId=26
[ 19.768233] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[20].phyTcontId=27
[ 19.775626] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[21].phyTcontId=28
[ 19.783010] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[22].phyTcontId=29
[ 19.790386] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[23].phyTcontId=30
[ 19.797779] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[24].phyTcontId=31
[ 19.805164] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[25].phyTcontId=16
[ 19.812549] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[26].phyTcontId=17
[ 19.819926] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[27].phyTcontId=18
[ 19.827318] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[28].phyTcontId=19
[ 19.834703] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[29].phyTcontId=20
[ 19.842088] [rtl8277c]: _dal_rtl8277c_gpon_db_init 368 tcontId[30].phyTcontId=22
[ 19.849757] omci platform db suc!
[ 19.852915] ponPort:7 cpuPort:16 rgmiiPort:-1 uniPortMask:0x1007f etherPortMask:0x7f
[ 19.860722] omci platform attached!
[ 19.864213] [nic_register_rxhook-178] portmask=ffffffff, pri:9, rx=(____ptrval____)
[ 19.871853] insert here, priority: 9, portmask -1, rx: (____ptrval____)
Loading TR-142 Module...
[ 20.020621] Realtek TR-142 Module initialized.
[ 20.075198] [rtk_tr142_nl_recv_msg] rtk_tr142_nl_pid = 1689
[ 20.083709] Set mapping_outermost_vlan_by_mac_from_lut to 0 OK.
TR142_FEATURE_API_INIT_LIB ret = 0
[rtk_tr142_debug_log_set] log_enable = 0
tr142_app app_log_enable = 0
running GPON mode ...
Loading Realtek IGMP/ MLD Snooping Module...
[ 20.279006] multicast_moudle_init
----- do_rc [/etc/init.d/rc10] -----
/etc/init.d/rc10: line 2: can't create /proc/sys/net/ipv4/netfilter/ip_conntrack_tcp_timeout_established: nonexistent directory
----- do_rc [/etc/init.d/rc14] -----
----- do_rc [/etc/init.d/rc18] -----
----- do_rc [/etc/init.d/rc20] -----
----- do_rc [/etc/init.d/rc32] -----
----- do_rc [/etc/init.d/rc34] -----
Start rtk_ramonitor daemon!
run rcm voip script...
----- do_rc [/etc/init.d/rc35] -----
ponmode PON_MODE=1
argc 1, slicinitpower 1
[setup_usock_thread:6769] Create new theread for usock
[setup_pushbtn_thread:6064] Create new theread for pushbtn
Input driver version is 1.0.1
Input deca_pmx_request_gpio: offset:62 reg_off:1c bit_off:2
vice ID: bus 0x19Pull low GPIO 98
vendor 0x1 product 0x1 version 0x100
Input device name: "gpio-keys"
Supported events:
Event type 0 (Sync)
Event type 1 (Key)
Event code 238
Event code 408
Event code 529
Event type 20 (Repeat)
Grab succeeded, ungrabbing.
Watchdog ping rate set to 6 seconds.
Watchdog TickiReset value to -1
ng Away!
Reset value to -1
Reset value to -1
Reset value to -1
Reset value to -1
Reset value to -1
Reset value to -1
Reset value to -1
Reset value to -1
Reset value to -1
0
Pull high GPIO 98
Start SLIC init....
Pull low GPIO 98
WLAN0 Dispatch mode: 0, cpu: 0
WLAN1 Dispatch mode: 0, cpu: 0
[HWNAT] rtk_8277c_flow_init: ##### hash fib bits width: flow(type-0) act_mask 0x140000 (224 bits), type-1 act_mask 0x0 (0 bits), default act_mask 0xd0000 (80 bits) @rtk_8277c_flow_init(3861)
[HWNAT] rtk_8277c_flow_hash_profile_init: ##### init hash profile 0 (RTK_8277C_FLOW_PROFILE_FLOW_5TUPLE), profile 0 hash_mask_idx = 0 @rtk_8277c_flow_hash_profile_init(3660)
[HWNAT] rtk_8277c_flow_hash_profile_init: ##### init hash profile 1 (RTK_8277C_FLOW_PROFILE_FLOW_2TUPLE), profile 0 hash_mask_idx = 1 @rtk_8277c_flow_hash_profile_init(3696)
[HWNAT] rtk_8277c_flow_hash_profile_init: ##### init hash profile 2 (RTK_8277C_FLOW_PROFILE_FLOW_MC), profile 0 hash_mask_idx = 2 @rtk_8277c_flow_hash_profile_init(3715)
[HWNAT] rtk_8277c_flow_hash_profile_init: ##### init hash profile 2 (RTK_8277C_FLOW_PROFILE_FLOW_MC), profile 1 hash_mask_idx = 3 @rtk_8277c_flow_hash_profile_init(3740)
[HWNAT] rtk_8277c_flow_hash_profile_init: ##### init hash profile 3 (RTK_8277C_FLOW_PROFILE_FLOW_5TUPLE_TCP_FLAG0), profile 0 hash_mask_idx = 4 @rtk_8277c_flow_hash_profile_init(3783)
[HWNAT] rtk_8277c_flow_hash_profile_init: ##### init hash profile 4 (RTK_8277C_FLOW_PROFILE_DEFAULT_DROP), profile 0 hash_mask_idx = 5 @rtk_8277c_flow_hash_profile_init(3797)
Turn on phy power...
diable printk= 0 parameter is 0
/etc/scripts/board_init.sh: line 5: can't create /sys/class/leds/LED_USB0/device_name: nonexistent directory
/etc/scripts/board_init.sh: line 6: can't create /sys/class/leds/LED_USB1/device_name: nonexistent directory
Pull high GPIO 98
Start SLIC init....
RTK GLOBAL_GLOBAL_CONFIG: Power down offload1 cpu clock(PE1).
RTK GLOBAL_GLOBAL_CONFIG: Power down PCIE2 clock.
init_spi_dev(index = 0)
GLOBAL_PHY_CONTROL: 0x31c0112. cfg_xfi0_10g put into reset.
init_spi_dev(spi_dev (____ptrval____))
GLOBAL_PHY_CONTROL: 0x31c0110. cfg_xfi1_10g put into reset.
force_skip is 0
[rtk_tr142_veip_get_transparent_ifIndex] ifIndex = 0
4 cpu
CMD: /bin/sh -c /bin/echo 7 nas0 > /proc/eth_nic/dev_port_mapping
port 7
assign to nas0
mapping root DEV=eth0 virtual DEV=nas0 to port 7
nas0 -> port 7
mapping root DEV=nas0 virtual DEV=nas0 to port 7
nas0 -> port 7
CMD: /bin/sh -c echo 0x80 > /proc/fc/ctrl/wan_port_mask
CMD: /bin/smuxctl --if nas0 --set-if-rsmux --set-if-rx-policy DROP --set-if-tx-policy CONTINUE --set-if-rxmc-policy DROP --set-if-rx-multi 1
sh (1912): drop_caches: 3
CMD: /bin/sh -c echo auto_reserve_vlan 1 > proc/rtk_smuxdev/configure
Set auto_reserve_vlan to 1 OK.
------- 8277(B) VM Turning ----------------
CMD: /bin/touch /var/wan_sockmark_file
CMD: /bin/ifconfig eth0.2ca_ni_set_mac_address: i=0, cep->port_cfg.port_id[i]=0
hw ether 4086cb7ca_ni_set_mac_address: i=1, cep->port_cfg.port_id[i]=1
64b4d
ca_ni_set_mac_address: i=2, cep->port_cfg.port_id[i]=2
ca_ni_set_mac_address: i=3, cep->port_cfg.port_id[i]=3
ca_ni_set_mac_address: i=4, cep->port_cfg.port_id[i]=4
ca_ni_set_mac_address: i=5, cep->port_cfg.port_id[i]=6
CMD: /bin/ifconfig eth0.3 hw etheca_ni_set_mac_address: i=0, cep->port_cfg.port_id[i]=0
r 4086cb764b4d
ca_ni_set_mac_address: i=1, cep->port_cfg.port_id[i]=1
ca_ni_set_mac_address: i=2, cep->port_cfg.port_id[i]=2
starting pid 193ca_ni_set_mac_address: i=3, cep->port_cfg.port_id[i]=3
0, tty '/dev/ttySca_ni_set_mac_address: i=4, cep->port_cfg.port_id[i]=4
0': '/bin/login -ca_ni_set_mac_address: i=5, cep->port_cfg.port_id[i]=6
p'
CMD: /bin/ifconfig eth0.4 hw etheca_ni_set_mac_address: i=0, cep->port_cfg.port_id[i]=0
r 4086cb764b4d
ca_ni_set_mac_address: i=1, cep->port_cfg.port_id[i]=1
starting pid 193ca_ni_set_mac_address: i=2, cep->port_cfg.port_id[i]=2
2, tty '': '/bin/ca_ni_set_mac_address: i=3, cep->port_cfg.port_id[i]=3
inetd'ca_ni_set_mac_address: i=4, cep->port_cfg.port_id[i]=4
ca_ni_set_mac_address: i=5, cep->port_cfg.port_id[i]=6
CMD: /bin/ifconfig eth0.5 hw etheca_ni_set_mac_address: i=0, cep->port_cfg.port_id[i]=0
r 4086cb764b4d
ca_ni_set_mac_address: i=1, cep->port_cfg.port_id[i]=1
ca_ni_set_mac_address: i=2, cep->port_cfg.port_id[i]=2
ca_ni_set_mac_address: i=3, cep->port_cfg.port_id[i]=3
ca_ni_set_mac_address: i=4, cep->port_cfg.port_id[i]=4
ca_ni_set_mac_address: i=5, cep->port_cfg.port_id[i]=6
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 4e
CMD: /bin/ifconfig wlan0 hw ether 4086cb764b4e
CMD: /bin/ifconfig wlan0 mtu 1500
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 4f
CMD: /bin/ifconfig wlan0-vap0 hw ether 4086cb764b4f
service /bin/dropbear port 22 tcp enabled
service /bin/ftpd port 21 tcp enabled
service /bin/telnetd port 23 tcp enabled
service /bin/tftpd port 69 udp enabled
ifconfig: SIOCSIFHWADDR: No such device
CMD: /bin/ifconfig wlan0-vapFW dl OK
0 mtu 1500
ifconfig: SIOCSIFMTU: No such device
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 50
CMD: /bin/ifconfig wlan0-vap1 hw ether 4086cb764b50
ifconfig: SIOCSIFHWADTAPI init OK
DR: No such device
CMD: /bin/ifconfig wlan0-vap1 mtu 1500
ifconfig: SIOCSIFMTU: No such device
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 51
CMD: /bin/ifconfig wlan0-vap2 hw ether 4086cb764b51
ifconfig: SIOCSIFHWADDR: No such device
CMD: /bin/ifconfig wlan0-vap2 mtu 1500
ifconfig: SIOCSIFMTU: No such device
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 52
CMD: /bin/ifconfig wlan0-vap3 hw ether 4086cb764b52
ifconfig: SIOCSIFHWADDR: No such device
CMD: /bin/ifconfig wlan0-vap3 mtu 1500
ifconfig: SIOCSIFMTU: No such device
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 53
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 54
CMD: /bin/ifconfig wlan1 hw ether 4086cb764b54
CMD: /bin/ifconfig wlan1 mtu 1500
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 55
CMD: /bin/ifconfig wlan1-vap0 hw ether 4086cb764b55
ifconfig: SIOCSIFHWADDR: No such device
CMD: /bin/ifconfig wlan1-vap0 mtu 1500
ifconfig: SIOCSIFMTU: No such device
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 56
CMD: /bin/ifconfig wlan1-vap1 hw ether 4086cb764b56
ifconfig: SIOCSIFHWADDR: No such device
CMD: /bin/ifconfig wlan1-vap1 mtu 1500
ifconfig: SIOCSIFMTU: No such device
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 57
CMD: /bin/ifconfig wlan1-vap2 hw ether 4086cb764b57
ifconfig: SIOCSIFHWADDR: No suchport 4
device
CMD: assign to eth0.2
/bin/ifconfig wlamapping root DEV=eth0 virtual DEV=eth0.2 to port 4
n1-vap2 mtu 1500 eth0.2 -> port 4
ifconfig: SIOCSmapping root DEV=nas0 virtual DEV=eth0.2 to port 4
IFMTU: No such deeth0.2 -> port 4
vice
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 58
eth0.2 opened
CMD: /bin/ifconfig wlan1-vap3 hw ether 4086cb764b58
ifconfig: SIOCSIFHWADDR: No such device
CMD: /bin/ifconfig wlan1-vap3 mtu 1500
ifconfig: SIOCSIFMTU: No such device
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 59
CMD: /bin/ifconfig eth0 up
CMD: /bin/ifconfig eth0 mtu 1500
CMD: /bin/sh -c /bin/echo 4 eth0.2 > /proc/eth_nic/dev_port_mapping
CMD: /bin/sh -c echo eth0.2.0 4 >> /var/dev_port_mapping
CMD: /bin/ifconfig eth0.2 up
CMD: /bin/ifconfig eth0.2 mtu 1500
login: CMD: /bin/smuxctl --if-create-name eth0.2 eth0.2.0 --set-if-rport 1
smux
CMD: /bassign to eth0.3
in/smuxctl --if emapping root DEV=eth0 virtual DEV=eth0.3 to port 1
th0.2 --rx --tagsBBD dl OK
0 --set-rxif etheth0.3 -> port 1
0.2.0 --rule-aliach0 line feed 2 OK
s eth0.2-rx-defaumapping root DEV=nas0 virtual DEV=eth0.3 to port 1
lt --rule-append PCM IF CFG OK
CMD: /bin/sheth0.3 -> port 1
-c /bin/echo 1 ech0 PCM CH CFG OK
th0.3 > /proc/ethch0 PCM CH enable OK
_nic/dev_port_mapping
CMD: /biInitialize Intel slic(0) dxs101 successfully

n/sh -c echo eth0eth0.3 opened
.3.0 1 >> /var/dev_port_mapping
CMD: /bin/ifconfig eth0.3 up
All DSP Software Ready. VoIP Defer Init done.
start watch dog
CMD: /bin/ifconfig eth0.3 mtu 1500
CMD: /bin/smuxctl --if-create-name eth0port 2
assign to eth0.4
.3 eth0.3.0 --setmapping root DEV=eth0 virtual DEV=eth0.4 to port 2
-if-rsmux
CMeth0.4 -> port 2
D: /bin/smuxctl -mapping root DEV=nas0 virtual DEV=eth0.4 to port 2
-if eth0.3 --rx -eth0.4 -> port 2
-tags 0 --set-rxif eth0.3.0 --rule-alias eth0.3-rx-default --rule-appeneth0.4 opened
d
CMD: /bin/sh -c /bin/echo 2 eth0.4 > /proc/eth_nic/dev_port_mapping
launch /bin/VoIP_maserati at 21
CMD: /bin/sh -c echo eth0.4.0 2 >> /var/dev_port_mapping
CMD: /bin/ifconfig eth0.4 up
CMD: /bin/ifconfig eth0.port 3
4 mtu 1500
Cassign to eth0.5
MD: /bin/smuxctl mapping root DEV=eth0 virtual DEV=eth0.5 to port 3
--if-create-name eth0.5 -> port 3
eth0.4 eth0.4.0 -mapping root DEV=nas0 virtual DEV=eth0.5 to port 3
-set-if-rsmux
eth0.5 -> port 3
CMD: /bin/smuxctl --if eth0.4 --rx --tags 0 --set-rxif eth0.4.0 --ruleth0.5 opened
e-alias eth0.4-rx-default --rule-append
CMD: /bin/sh -c /bin/echo 3 eth0.5 > /proc/eth_nic/dev_port_mapping
CMD: /bin/sh -c echo eth0.5.0 3 >> /var/dev_port_mapping
CMD: /bin/ifconfig eth0.5 up
CMD: /bin/ifconfig eth0.5 mtu 1500
CMD: /bin/smuxctl --if-create-name eth0.5 eth0.5.0 --set-if-rsmux
CMD: /bin/smuxctl --if eth0.5 --rx --tags 0 --set-rxif eth0.5.0 --rule-alias eth0.5-rx-default --rule-append
CMD: /bin/brctl addbr br0
CMD: /bin/ifconfig br0 hw ether 4086cb764b4d
Cca_ni_set_mac_address: i=0, cep->port_cfg.port_id[i]=7
MD: /bin/ifconfig br0 mtu 1500
CMD: /bin/ifconfig eth0 hw ether 4086cb764b4d
CMD: /bin/sh -c echo 1 > /proc/sys/net/ipv4/conf/br0/rp_filter
voip flash client share size = 9456
waiting voip flash server start... (0)
CMD: /bin/brctl setfd br0 10
[rtk_fc_stp_clean@3448]: ERROR! No such file or directory
[rtk_fc_stp_clean@3460]: ERROR! No such file or directory
CMD: /bin/sh -c /bin/smuxctl --if eth0.3 --rx --tags 0 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.3 --tx --tags 0 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.3 --rx --tags 1 --rule-remove-alias STP-Rule+
4 cpu
CMD: /bin/sh -c /bin/smuxctl --if eth0.3 --tx --tags 1 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.3 --rx --tags 2 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.3 --tx --tags 2 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.4 --rx --tags 0 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.4 --tx --tags 0 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.4 --rx --tags 1 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.4 --tx --tags 1 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.4 --rx --tags 2 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.4 --tx --tags 2 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.5 --rx --tags 0 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.5 --tx --tags 0 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.5 --rx --tags 1 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.5 --tx --tags 1 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.5 --rx --tags 2 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.5 --tx --tags 2 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.2 --rx --tags 0 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.2 --tx --tags 0 --rule-remove-alias STP-Rule+
CMbr0: port 1(eth0.2.0) entered blocking state
D: /bin/sh -c /bibr0: port 1(eth0.2.0) entered disabled state
n/smuxctl --if etdevice eth0.2.0 entered promiscuous mode
h0.2 --rx --tags 1 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.2 --tx --tags 1 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.2 --rx --tags 2 --rule-remove-alias STP-Rule+
CMD: /bin/sh -c /bin/smuxctl --if eth0.2 --tx --tags 2 --rule-remove-alias STP-Rule+
CMD: /bin/brctl stp br0 off
CMD: /bin/brctl setageing br0 7200
setupUniPortCapability:947 line is 0;2;2;2;2
setupUniPortCapability:951 pch is 0
setupUniPortCapability:975 pch is 0, port 0, UNI_PORT_NONE
setupUniPortCapability:951 pch is 2
setupUniPortCapability:1032 pch is 2, port 1, UNI_PORT_GE
setupUniPortCapability:951 pch is 2
setupUniPortCapability:1032 pch is 2, port 2, UNI_PORT_GE
setupUniPortCapability:951 pch is 2
setupUniPortCapability:1032 pch is 2, port 3, UNI_PORT_GE
setupUniPortCapability:951 pch is 2
CMD: /bin/ifconfig eth0.2.0 mtu 1500
CMD: /bin/brctl addif br0 eth0.2.0
CMD: /bin/ifconfig eth0.2.0 down
CMD: /bin/ifconfig eth0.2 down
waiting voip flash server start... (1)
waiting voip flash server start... (2)
waiting voip flash server start... (3)
rtl8221b: Add [/sys/class/leds/LED_8221B_P4_0]
rtl8221b: Add [/sys/class/leds/LED_8221B_P4_1]
rtl8221b: Add [/sys/class/leds/LED_8221B_P4_2]
eth0.2 closed
CMD: /bin/ifconrtl8221b: rtl8221b_led_probe(874)
fig eth0.2.0 up
CMD: /bin/ifcoeth0.2 opened
nfig eth0.2 up
<subr_net.c 17983 setup_port_path_cost_for_bridge> tmp_cmd = echo 10 > /sys/class/net/eth0.2.0/brport/path_cost
CMD: /bin/sh -c echo 10 > /sys/class/net/eth0.2.0/brport/path_cost
[sendMessageToLanNetInfo 20757]: get lannetinfo msgqueubr0: port 2(eth0.3.0) entered blocking state
e error!
[restarbr0: port 2(eth0.3.0) entered disabled state
t_ethernet@18065]device eth0.3.0 entered promiscuous mode
eth0.2.0 is up
getUniPortCapability:1227 line is 0;2;2;2;2
getUniPortCapability:1234 pch is 2
, port is 4
CMD: /bin/ifconfig eth0.3.0 mtu 1500
CMD: /bin/brctl addif br0 eth0.3.0
CMD: /bin/ifconfig eth0.3.0 down
CMD: /bin/ifcoeth0.3 closed
nfig eth0.3 down
CMD: /bin/ifconfig eth0.3.0 up
CMD: /bin/ifconfig eth0.3 up
[seth0.3 opened
endMessageToLanNetInfo 20757]: get lannetinfo msgqueue error!
<subr_net.c 17983 setup_port_path_cost_for_bridge> tmp_cmd = echo 10 > /sys/class/net/eth0.3.0/brport/path_cost
CMD: /bin/sh -c echo 10 > /sys/class/net/eth0.3.0/brport/path_cost
[restart_ethernet@18065] eth0.3.0 is up
gebr0: port 3(eth0.4.0) entered blocking state
tUniPortCapabilitbr0: port 3(eth0.4.0) entered disabled state
y:1227 line is 0;2;2;2;2
getUniPdevice eth0.4.0 entered promiscuous mode
ortCapability:1234 pch is 2, port is 1
CMD: /bin/ifconfig eth0.4.0 mtu 1500
CMD:eth0.4 closed
/bin/brctl addif br0 eth0.4.0
Testing ... (interrupt to exit)
CMeth0.4 opened
D: /bin/ifconfig eth0.4.0 down
CMD: /bin/ifconfig eth0.4 down
/var/config/omci_ignore_mib_tbl.conf meClassId:255
/var/config/omci_ignore_mib_tbl.conf subType:0
/var/config/omci_ignore_mib_tbl.conf meClassId:247
/var/config/omci_ignore_mib_tbl.conf subType:0
/var/config/omci_ignore_mib_tbl.confbr0: port 4(eth0.5.0) entered blocking state
meClassId:65305
br0: port 4(eth0.5.0) entered disabled state
/var/config/omcidevice eth0.5.0 entered promiscuous mode
_ignore_mib_tbl.conf subType:0
/var/config/omci_ignore_mib_tbl.conf meeth0.5 closed
ClassId:65417
/var/config/omci_ignore_mib_tbl.conf subType:0
/var/config/omci_ignore_mieth0.5 opened
b_tbl.conf meClassId:65427
/var/config/omci_ignore_mib_tbl.conf subType:0
CMD: /bin/ifconfig eth0.4.0 up
<fMgmtInit:601> is the so is not a regular file.
<fMgmtInit:601> is the so is not a regular file.
<fMgmtInit:601> is the so is not a regular file.
CMD: /bin/ifconfig eth0.4 up
[sendMessageToLanNetInfo 20757]: get lannetinfo msgqueue error!
<subr_net.c 17983 setup_port_path_cost_for_bridge> tmp_cmd = echo 10 > /sys/class/net/eth0.4.0/brport/path_cost
CMD: /bin/sh -c echo 10 > /sys/class/net/eth0.4.0/brport/path_cost
[restart_ethernet@18065] eth0.4.0 is up
getUniPortCapability:1227 line is 0;2;2;2;2
getUniPortCapability:1234 pch is 2, port is 2
Module libomcivoip.so is loaded and inited
[libtr142][OMCI] == rtk_tr142.so is loaded ==
[rtk_tr142_debug_log_set] log_enable = 0
Module libtr142.so is loaded and inited
CMD: /bin/ifconfig eth0.5.0 mtu 1500
CMD: /bin/brctl addif br0 eth0.5.0
CMD: /bin/ifconfig eth0.5.0 down
CMD: /bin/ifconfig eth0.5 down
stat failed: /lib/features/internal/bdp_00000002.so
CMD: /bin/ifconfig eth0.5.0 up
CMD: /bin/ifconfig eth0.5 up
[sendMessageToLanNetInfo 20757]: get lannetinfo msgqueue error!
load moduleOptInitFunc
Module /lib/features/internal/bdp_00000080.so is inited
<subr_net.c 17983 setup_port_path_cost_for_bridge> tmp_cmd = echo 10 > /sys/class/net/eth0.5.0/brport/path_cost
CMD: /bin/sh -c echo 10 > /sys/class/net/eth0.5.0/brport/path_cost
[restart_ethernet@18065] eth0.5.0 is up
getUniPortCapability:1227 line is 0;2;2;2;2
getUniPortCapability:1234 pch is 2, port is 3
Module /lib/features/internal/rdp_00000004.so is inited
Module /lib/features/internal/me_00000100.so is inited
CMD: /bin/sh -c echo 4 > /proc/sys/net/ipv6/conf/br0/dad_transmits
CMD: /bin/ifconfig br0 up
CMD: /bin/ifconfig br0 192.168.0.1 netmask 255.255.255.0 mtu 1500
Find ATM_VC_TBL interface br0 Fail!
<subr_net.c 13967 set_ipv4_lan_policy_route> Set IPv4 LAN route for ifname (br0), table(260)
Auto Link-Local Address for br0
load moduleOptInitFunc
Module /lib/features/internal/me_00020000.so is inited
startELan fail, plz check!
CMD: /bin/iptables -P FORWARD DROP
Module /lib/features/internal/me_00040000.so is inited
####################### voice_rtk_init_voip_cfg() #######################
voip omci line state share size = 1400
codec_suporrt_list 1279
### voice_rtk_init_voip_cfg()###, pFlash=0x7fa03c5c40, g_pLineState=0x7fa07a5000
CMD: /bin/ebtables -P FORWARD DROP
[startup] 4227376 set_all_port_powerdown_state
rt_port_phyPowerDown_set(4, 0) failed: set_all_port_powrtl8221b: Enable phy (addr7)
erdown_state 1346
rt_port_phyPowerDown_set(5, 0) failed: set_all_port_powerdown_state 1346
rt_port_phyPowerDown_set(6, 0) failed: set_all_port_powerdown_state 1346
rt_port_phyPowerDown_set(7, 0) failed: set_all_port_powerdown_state 1346
MIB chain descriptors checking (total 101) ok !
[checkWanConfbyMode 2418]itfgroup=0x3ff7
[checkWanConfbyMode 2418]itfgroup=0x8
[checkWanConfbyMode 2418]itfgroup=0x0
[checkWanConfbyMode 2418]itfgroup=0x0
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 4e
<utility.c 1124 setup_mac_addr> macAddr[5]+2 = 4f
<utility.c 1124 setup_mac_addr> macAddr[5]+3 = 50
<utility.c 1124 setup_mac_addr> macAddr[5]+4 = 51
CMD: /bin/mkdir -p /var/network
>>> Disable /dev/console XON XOFF !!!
CMD: /bin/slogd -n -s 51200 -w (null) ...
/bin/slogd -n -s 51200 -w (null) ...
CMD: /bin/ccom_linkkit a1On8L3dX1Q cloudProductSecret HkAQAAIoQVKHHXILWP0b d0116603f18efe6a0125cd1157f1dc7a Shanghai
Error ioctl in SIOCETHTEST errno=19(No such device)
Error ioctl in SIOCETHTEST errno=19(No such device)
Error ioctl in SIOCETHTEST errno=19(No such device)
Error ioctl in SIOCETHTEST errno=19(No such device)
sh: can't create /proc/driver/realtek/rtk_op_mode: nonexistent directory
CMD: /bin/spppd
waiting voip flash server init...)
drivers/net/ethernet/realtek/rtl86900/sdk/src/rtk/pon_led.c:1821 led sw blink init complete!
rtk_pon_led_SpecType_set 0
CMD: /bin/sh -c /bin/ip rule add from all lookup 257 pref 27900
CMD: /bin/sh -c /bin/ip rule add from all lookup 260 pref 28000
CMD: /bin/sh -c /bin/ip -6 rule add from all lookup 257 pref 27900
CMD: /bin/sh -c /bin/ip -6 rule add from all lookup 260 pref 28000
CMD: /bin/sh -c /bin/ip -6 rule add from all lookup 259 pref 27950
CMD: /bin/sh -c /bin/ip -6 rule add from all lookup 258 pref 27945
<subr_net.c 28429 startWan> startWaca_ni_set_mac_address: i=0, cep->port_cfg.port_id[i]=0
n Start all WAN
ca_ni_set_mac_address: i=1, cep->port_cfg.port_id[i]=1
CMD: /bin/ifcoca_ni_set_mac_address: i=2, cep->port_cfg.port_id[i]=2
nfig nas0 hw etheca_ni_set_mac_address: i=3, cep->port_cfg.port_id[i]=3
r 4086cb764b4d
ca_ni_set_mac_address: i=4, cep->port_cfg.port_id[i]=4
aiot kv read overca_ni_set_mac_address: i=5, cep->port_cfg.port_id[i]=6
step
aiot kv read overstep
CMD: /bin/ifconfig nas0 up
CMD: /bin/ifconfig nas0 mtu 1500
CMD: /bin/ethtool -K nas0 tso on
[prt] log level set as: [ 2 ]
[prt] success to establish udp, fd=4
[prt] setsockopt
get default routeing ifname: No such device
[prt] sendto
[err](27841) CoAPMessage_send(552): CoAP transport write failed, send message 1 return 0
[prt] sendto
[err](27841) CoAPMessage_send(552): CoAP transport write failed, send message 2 return 0
.................................
PK : [redacted]
DN : [redacted]
DS : [redacted]
PID : Your company name
MID : Your module name
URL : https://iot-auth-global.aliyuncs.com/auth/bootstrap
SM : TLS + Guider
TS : [redacted]
.................................
[prt] Loading the CA root certificate ...
[prt] ok (0 skipped)
[prt] Connecting to /iot-auth-global.aliyuncs.com/443...
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[1], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
CMD: /bin/ifconfig nas0 mtu 1500
CMD: /bin/sh -c /bin/smuxctl --if-create-name nas0 nas0_0 --set-if-rsmux --carrier MANUAL
CMD: /bin/sh -c /bin/smuxctl --if nas0_0 --rx --tags 1 --filter-vid 0x1f4 1 --pop-tag --rule-priority 900 --rule-alias nas0_0-rx-default-leaf --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_0 --rx --tags 2 --filter-vid 0x1f4 2 --pop-tag --rule-priority 900 --rule-alias nas0_0-rx-default-leaf --rule-append
==> [addEthWANdev] /bin/smuxctl --if nas0_0 --tx --tags 0 --push-tag --set-vid 0x1f4 1 --target ACCEPT --rule-alias nas0_0-tx-default --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_0 --tx --tags 0 --push-tag --set-vid 0x1f4 1 --target ACCEPT --rule-alias nas0_0-tx-default --rule-append
==> [addEthWANdev] /bin/smuxctl --if nas0_0 --tx --tags 1 --set-vid 0x1f4 1 --target ACCEPT --rule-alias nas0_0-tx-default --rule-append
CMD: /bin/sh -c /binbr0: port 5(nas0_1) entered blocking state
/smuxctl --if nasbr0: port 5(nas0_1) entered disabled state
0_0 --tx --tags 1device nas0_1 entered promiscuous mode
--set-vid 0x1f4 1 --target ACCEPT --rule-alias nas0_0-tx-default --rule-append
==> [addEthWANdev] /bin/smuxctl --if nas0_0 --tx --tags 2 --set-vid 0x1f4 2 --target ACCEPT --rule-alias nas0_0-tx-default --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_0 --tx --tags 2 --set-vid 0x1f4 2 --target ACCEPT --rule-alias nas0_0-tx-default --rule-append
CMD: /bin/ifconfig nas0_0 mtu 1500
cmdStr: echo 65536 1 500 -1 3 -1 0 0 > /proc/rtk_tr142/wan_info
[setup_vlan_tagging_intf 2052]action=1, vlanTagGrp=0x0000.
CMD: /bin/ifconfig nas0_0 down
CMD: /bin/ifconfig nas0_0 down hw ether
CMD: /bin/ifconfig nas0_0 txqueuelen 10
CMD: /bin/ifconfig nas0_0 up
CMD: /bin/mkdir -p /var/network/if-up.d
CMD: /bin/mkdir -p /var/network/if-down.d
[startConnection@26303] pEntry->ifIndex = 65536, pEntry->cmode = 2
PPPoE
CMD: /bin/iptables -t nat -N address_map_tbl
CMD: /bin/ip6tables -t nat -N address_map_tbl
CMD: /bin/iptables -t nat -A address_map_tbl -o ppp0 -j MASQUERADE
[restart_upnp:21827] miniupnpd parameter error! (parameter=0, 1, 65536, 0, upnpItf=65535)
CMD: /bin/ifconfig nas0 mtu 1500
CMD: /bin/sh -c /bin/smuxctl --if-create-name nas0 nas0_1 --set-if-rsmux --carrier MANUAL
CMD: /bin/sh -c /bin/smuxctl --if nas0_1 --rx --tags 1 --filter-vid 0x258 1 --pop-tag --rule-priority 900 --rule-alias nas0_1-rx-default-leaf --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_1 --rx --tags 2 --filter-vid 0x258 2 --pop-tag --rule-priority 900 --rule-alias nas0_1-rx-default-leaf --rule-append
==> [addEthWANdev] /bin/smuxctl --if nas0_1 --tx --tags 0 --push-tag --set-vid 0x258 1 --target ACCEPT --rule-alias nas0_1-tx-default --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_1 --tx --tags 0 --push-tag --set-vid 0x258 1 --target ACCEPT --rule-alias nas0_1-tx-default --rule-append
==> [addEthWANdev] /bin/smuxctl --if nas0_1 --tx --tags 1 --set-vid 0x258 1 --target ACCEPT --rule-alias nas0_1-tx-default --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_1 --tx --tags 1 --set-vid 0x258 1 --target ACCEPT --rule-alias nas0_1-tx-default --rule-append
==> [addEthWANdev] /bin/smuxctl --if nas0_1 --tx --tags 2 --set-vid 0x258 2 --target ACCEPT --rule-alias nas0_1-tx-default --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_1 --tx --tags 2 --set-vid 0x258 2 --target ACCEPT --rule-alias nas0_1-tx-default --rule-append
CMD: /bin/ifconfig nas0_1 mtu 1500
cmdStr: echo 130817 1 600 -1 2 600 0 0 > /proc/rtk_tr142/wan_info
[setup_vlan_tagging_intf 2052]action=1, vlanTagGrp=0x0000.
CMD: /bin/ifconfig nas0_1 down
CMD: /bin/ifconfig nas0_1 down hw ether
CMD: /bin/ifconfig nas0_1 txqueuelen 10
CMD: /bin/ifconfig nas0_1 up
[startConnection@26303] pEntry->ifIndex = 130817, pEntry->cmode = 0
1483 bridged
CMD: /bin/brctl addif br0 nas0_1
<subr_net.c 17983 setup_port_path_cost_for_bridge> tmp_cmd = echo 4 > /sys/class/net/nas0_1/brport/path_cost
CMD: /bin/sh -c echo 4 > /sys/class/net/nas0_1/brport/path_cost
CMD: /bin/ip rule del fwmark 0x4000/0x7e000 prohibit
RTNETLINK answers: No such file or directory
CMD: /bin/ip rule add fwmark 0x4000/0x7e000 pref 30000 prohibit
CMD: /bin/ip -6 rule del fwmark 0x4000/0x7e000 prohibit
RTNETLINK answers: No such file or directory
CMD: /bin/ip -6 rule add fwmark 0x4000/0x7e000 pref 30000 prohibit
sh: can't create /proc/br_igmpsnoop: nonexistent directory
sh: can't create /proc/br_igmpquery: nonexistent directory
sh: can't create /proc/br_mldsnoop: nonexistent directory
sh: can't create /proc/br_mldquery: nonexistent directory
Error send: 1 Operation not permitted gCtrlSocketFd:4
omci_wrapper_getTransceiverStatus ioctl failed -1
omci_GetTransceiverInfo 7727 : get vendor name fail
IGMP Snooping: enabled
MLD Snooping: enabled
CMD: /bin/ebtables -D br_lan_forward -p IPv4 --ip-proto igmp -j BR_IGMP_MLD_DROP
Chain 'br_lan_forward' doesn't exist.
CMD: /bin/ebtables -D br_lan_forward -p IPv6 --ip6-proto ipv6-icmp --ip6-icmp-type 143:143/0:255 -j BR_IGMP_MLD_DROP
Chain 'br_lan_forward' doesn't exist.
CMD: /bin/ebtables -D br_lan_forward -p IPv6 --ip6-proto ipv6-icmp --ip6-icmp-type 130:132/0:255 -j BR_IGMP_MLD_DROP
Chain 'br_lan_forward' doesn't exist.
CMD: /bin/ebtables -F BR_IGMP_MLD_DROP
Chain 'BR_IGMP_MLD_DROP' doesn't exist.
CMD: /bin/ebtables -X BR_IGMP_MLD_DROP
Chain 'BR_IGMP_MLD_DROP' doesn't exist.
CMD: /bin/ebtables -N BR_IGMP_MLD_DROP
CMD: /bin/ebtables -P BR_IGMP_MLD_DROP RETURN
sched: RT throttling activated
CMD: /bin/ebtables -A BR_IGMP_MLD_DROP -i eth+ -o eth+ -j DROP
CMD: /bin/ebtables -A BR_IGMP_MLD_DROP -i eth+ -o wlan+ -j DROP
CMD: /bin/ebtables -A BR_IGMP_MLD_DROP -i wlan+ -o eth+ -j DROP
CMD: /bin/ebtables -A BR_IGMP_MLD_DROP -i wlan+ -o wlan+ -j DROP
CMD: /bin/ebtables -A br_lan_forward -p IPv4 --ip-proto igmp -j BR_IGMP_MLD_DROP
Chain 'br_lan_forward' doesn't exist.
CMD: /bin/ebtables -A br_lan_forward -p IPv6 --ip6-proto ipv6-icmp --ip6-icmp-type 143:143/0:255 -j BR_IGMP_MLD_DROP
Chain 'br_lan_forward' doesn't exist.
CMD: /bin/ebtables -A br_lan_forward -p IPv6 --ip6-proto ipv6-icmp --ip6-icmp-type 130:132/0:255 -j BR_IGMP_MLD_DROP
Chain 'br_lan_forward' doesn't exist.
CMD: /bin/iptables -t nat -N address_map_tbl
iptables: Chain already exists.
CMD: /bin/ip6tables -t nat -N address_map_tbl
ip6tables: Chain already exists.
[restart_upnp:21827] miniupnpd parameter error! (parameter=0, 1, 130817, 0, upnpItf=65535)
CMD: /bin/ifconfig nas0 mtu 1500
CMD: /bin/sh -c /bin/smuxctl --if-create-name nas0 nas0_2 --set-if-rsmux --carrier MANUAL
CMD: /bin/sh -c /bin/smuxctl --if-create-name nas0_2 nas0_2_br
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --rx --tags 0 --set-rxif nas0_2_br --target ACCEPT --rule-priority 100 --rule-alias ipoe_passth_nas0_2 --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --rx --tags 0 --filter-unicast-mac 1 --set-rxif nas0_2 --target ACCEPT --rule-priority 101 --rule-alias ipoe_passth_nas0_2 --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --rx --tags 0 --filter-dmac 010000000000 010000000000 --duplicate-forward --set-rxif nas0_2_br --target ACCEPT --rule-priority 102 --rule-alias ipoe_passth_nas0_2 --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --rx --tags 1 --set-rxif nas0_2_br --target ACCEPT --rule-priority 100 --rule-alias ipoe_passth_nas0_2 --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --rx --tags 1 --filter-unicast-mac 1 --set-rxif nas0_2 --target ACCEPT --rule-priority 101 --rule-alias ipoe_passth_nas0_2 --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --rx --tags 1 --filter-dmac 010000000000 010000000000 --duplicate-forward --set-rxif nas0_2_br --target ACCEPT --rule-priority 102 --rule-alias ipoe_passth_nas0_2 --rule-append iptables: Bad rule (does a matching rule exist in that chain?).
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --rx --tags 2 --set-rxif nas0_2_br --target ACCEPT --rule-priority 100 --rule-alias ipoe_passth_nas0_2 --rule-append
do_restart_dnsrelay:4378 no delay dns
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --rx --tags 2 --filter-unicast-mac 1 --set-rxif nas0_2 --target ACCEPT --rule-priority 101 --rule-alias ipoe_passth_nas0_2 --rule-append
[fixUpDns4_auto:2057] buf =, strlen(buf)=0
[add_dnsv4_dnsmasq:1607] dnsip =
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --rx --tags 2 --filter-br0: port 6(nas0_2_br) entered blocking state
dmac 010000000000br0: port 6(nas0_2_br) entered disabled state
010000000000 --ddevice nas0_2_br entered promiscuous mode
uplicate-forward random: dnsmasq: uninitialized urandom read (128 bytes read)
--set-rxif nas0_2random: dnsmasq: uninitialized urandom read (48 bytes read)
_br --target ACCEPT --rule-priority 102 --rule-alias ipoe_passth_nas0_2 --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --rx --tags 1 --filter-vid 0x190 1 --pop-tag --rule-priority 900 --rule-alias nas0_2-rx-default-leaf --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --rx --tags 2 --filter-vid 0x190 2 --pop-tag --rule-priority 900 --rule-alias nas0_2-rx-default-leaf --rule-append
[fixUpDns6_other:2434] dns_file=/var/resolv6.conf.ppp0
[fixUpDns4_auto:2057] buf =, strlen(buf)=0
[add_dnsv4_dnsmasq:1607] dnsip =
==> [addEthWANdev] /bin/smuxctl --if nas0_2 --tx --tags 0 --push-tag --set-vid 0x190 1 --target ACCEPT --rule-alias nas0_2-tx-default --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --tx --tags 0 --push-tag --set-vid 0x190 1 --target ACCEPT --rule-alias nas0_2-tx-default --rule-append
==> [addEthWANdev] /bin/smuxctl --if nas0_2 --tx --tags 1 --set-vid 0x190 1 --target ACCEPT --rule-alias nas0_2-tx-default --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --tx --tags 1 --set-vid 0x190 1 --target ACCEPT --rule-alias nas0_2-tx-default --rule-append
[fixUpDns4_auto:2057] buf =, strlen(buf)=0
[add_dnsv4_dnsmasq:1607] dnsip =
==> [addEthWANdev] /bin/smuxctl --if nas0_2 --tx --tags 2 --set-vid 0x190 2 --target ACCEPT --rule-alias nas0_2-tx-default --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --tx --tags 2 --set-vid 0x190 2 --target ACCEPT --rule-alias nas0_2-tx-default --rule-append
CMD: /bin/ifconfig nas0_2 mtu 1500
CMD: /bin/ifconfig nas0_2_br up
[update_monitor_list_file:25271] process_name = dnsmasq, action = 0
cmdStr: echo 130818 1 400 -1 2 -1 0 0 > /proc/rtk_tr142/wan_info
Open file /var/tmp/hosts failed !
[setup_vlan_tagging_intf 2052]action=1, vlanTagGrp=0x0000.
CMD: /bin/ifconfig nas0_2 down
CMD: /bin/ifconfig nas0_2 down hw ether
CMD: /bin/ifconfig nas0_2 mtu 1500
CMD: /bin/ifconfig nas0_2 txqueuelen 10
CMD: /bin/ifconfig nas0_2 up
[startConnection@26303] pEntry->ifIndex = 130818, pEntry->cmode = 1
1483 MER
CMD: /bin/brctl addif br0 nas0_2_br
<subr_net.c 17983 setup_port_path_cost_for_bridge> tmp_cmd = echo 4 > /sys/class/net/nas0_2_br/brport/path_cost
CMD: /bin/sh -c echo 4 > /sys/class/net/nas0_2_br/brport/path_cost
CMD: /bin/iptables -t nat -N address_map_tbl
iptables: Chain already exists.
CMD: /bin/ip6tables -t nat -N address_map_tbl
[update_monitor_list_file:25271] process_name = dnsmasq, action = 1
ip6tables: Chain already exists.
[restart_upnp:21827] miniupnpd parameter error! (parameter=0, 1, 130818, 0, upnpItf=65535)
CMD: /bin/ifconfig nas0 mtu 1500
CMD: /bin/sh -c /bin/smuxctl --if-create-name nas0 nas0_3 --set-if-rsmux --carrier MANUAL
CMD: /bin/sh -c /bin/smuxctl --if nas0_3 --rx --tags 1 --filter-vid 0xd1 1 --pop-tag --rule-priority 900 --rule-alias nas0_3-rx-default-leaf --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_3 --rx --tags 2 --filter-vid 0xd1 2 --pop-tag --rule-priority 900 --rule-alias nas0_3-rx-default-leaf --rule-append
==> [addEthWANdev] /bin/smuxctl --if nas0_3 --tx --tags 0 --push-tag --set-vid 0xd1 1 --target ACCEPT --rule-alias nas0_3-tx-default --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_3 --tx --tags 0 --push-tag --set-vid 0xd1 1 --target ACCEPT --rule-alias nas0_3-tx-default --rule-append
==> [addEthWANdev] /bin/smuxctl --if nas0_3 --tx --tags 1 --set-vid 0xd1 1 --target ACCEPT --rule-alias nas0_3-tx-default --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_3 --tx --tags 1 --set-vid 0xd1 1 --target ACCEPT --rule-alias nas0_3-tx-default --rule-append
==> [addEthWANdev] /bin/smuxctl --if nas0_3 --tx --tags 2 --set-vid 0xd1 2 --target ACCEPT --rule-alias nas0_3-tx-default --rule-append
CMD: /bin/sh -c /bin/smuxctl --if nas0_3 --tx --tags 2 --set-vid 0xd1 2 --target ACCEPT --rule-alias nas0_3-tx-default --rule-append
CMD: /bin/ifconfig nas0_3 mtu 1500
cmdStr: echo 130819 1 209 -1 1 -1 0 0 > /proc/rtk_tr142/wan_info
[setup_vlan_tagging_intf 2052]action=1, vlanTagGrp=0x0000.
CMD: /bin/ifconfig nas0_3 down
CMD: /bin/ifconfig nas0_3 down hw ether
CMD: /bin/ifconfig nas0_3 mtu 1500
CMD: /bin/ifconfig nas0_3 txqueuelen 10
CMD: /bin/ifconfig nas0_3 up
[startConnection@26303] pEntry->ifIndex = 130819, pEntry->cmode = 1
1483 MER
CMD: /bin/iptables -t nat -N address_map_tbl
iptables: Chain already exists.
CMD: /bin/ip6tables -t nat -N address_map_tbl
ip6tables: Chain already exists.
[restart_upnp:21827] miniupnpd parameter error! (parameter=0, 1, 130819, 0, upnpItf=65535)
CMD: /bin/iptables -P INPUT DROP
CMD: /bin/iptables -N telnetopen
CMD: /bin/iptables -I INPUT -j telnetopen
CMD: /bin/iptables -F telnetopen
[LJP][ccom_restart_telnet][4488][MIB_TELNET_TEMPORARY_OPEN=0]
CMD: /bin/iptables -A FORWARD -p tcp -o ppp+ --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu
CMD: /bin/iptables -A FORWARD -p tcp -i ppp+ --tcp-flags SYN,RST SYN -m tcpmss --mss 1452:65495 -j TCPMSS --set-mss 1452
CMD: /bin/ip6tables -A FORWARD -p tcp -o ppp+ --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu
CMD: /bin/ip6tables -A FORWARD -p tcp -i ppp+ --tcp-flags SYN,RST SYN -m tcpmss --mss 1432:65475 -j TCPMSS --set-mss 1432
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[2], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
CMD: /bin/iptables
Error send: 1 Operation not permitted gCtrlSocketFd:4
-A
INPUT -p omci_wrapper_getTransceiverStatus ioctl failed -1
udp omci_GetTransceiverInfo 7738 : get vendor PN fail
--dport 520 -j ACCEPT
CMD: /bin/iptables -A INPUT ! -i br+ -d 239.255.255.250 -j DROP
CMD: /bin/iptables -A INPUT -d 224.0.0.0/4 -j ACCEPT
CMD: /bin/iptables -A INPUT -i lo -j ACCEPT
CMD: /bin/ip6tables -A INPUT -i lo -j ACCEPT
CMD: /bin/iptables -N cwmp_aclblock
CMD: /bin/iptables -t mangle -N cwmp_aclblock
CMD: /bin/iptables -F cwmp_aclblock
CMD: /bin/iptables -t mangle -F cwmp_aclblock
CMD: /bin/iptables -t mangle -A cwmp_aclblock -i nas0_3 -p TCP --dport 8082 -j MARK --set-mark 0x400000/0x400000
CMD: /bin/iptables -A INPUT -j cwmp_aclblock
CMD: /bin/iptables -t mangle -D PREROUTING -j cwmp_aclblock
CMD: /bin/iptables -t mangle -A PREROUTING -j cwmp_aclblock
CMD: /bin/ebtables -N br_lan_forward -P RETURN
CMD: /bin/ebtables -A FORWARD -j br_lan_forward
CMD: /bin/ebtables -D br_lan_forward -p IPv4 --ip-proto igmp -j BR_IGMP_MLD_DROP
Sorry, rule does not exist.
CMD: /bin/ebtables -D br_lan_forward -p IPv6 --ip6-proto ipv6-icmp --ip6-icmp-type 143:143/0:255 -j BR_IGMP_MLD_DROP
Sorry, rule does not exist.
CMD: /bin/ebtables -D br_lan_forward -p IPv6 --ip6-proto ipv6-icmp --ip6-icmp-type 130:132/0:255 -j BR_IGMP_MLD_DROP
Sorry, rule does not exist.
CMD: /bin/ebtables -F BR_IGMP_MLD_DROP
CMD: /bin/ebtables -X BR_IGMP_MLD_DROP
CMD: /bin/ebtables -N BR_IGMP_MLD_DROP
CMD: /bin/ebtables -P BR_IGMP_MLD_DROP RETURN
CMD: /bin/ebtables -A BR_IGMP_MLD_DROP -i eth+ -o eth+ -j DROP
CMD: /bin/ebtables -A BR_IGMP_MLD_DROP -i eth+ -o wlan+ -j DROP
CMD: /bin/ebtables -A BR_IGMP_MLD_DROP -i wlan+ -o eth+ -j DROP
CMD: /bin/ebtables -A BR_IGMP_MLD_DROP -i wlan+ -o wlan+ -j DROP
CMD: /bin/ebtables -A br_lan_forward -p IPv4 --ip-proto igmp -j BR_IGMP_MLD_DROP
CMD: /bin/ebtables -A br_lan_forward -p IPv6 --ip6-proto ipv6-icmp --ip6-icmp-type 143:143/0:255 -j BR_IGMP_MLD_DROP
CMD: /bin/ebtables -A br_lan_forward -p IPv6 --ip6-proto ipv6-icmp --ip6-icmp-type 130:132/0:255 -j BR_IGMP_MLD_DROP
CMD: /bin/ebtables -N br_wan
CMD: /bin/ebtables -P br_wan RETURN
CMD: /bin/ebtables -N br_wan_out
CMD: /bin/ebtables -P br_wan_out RETURN
CMD: /bin/ebtables -N br_lan_out
CMD: /bin/ebtables -P br_lan_out RETURN
CMD: /bin/ebtables -A br_wan -i nas0_1 -j DROP
CMD: /bin/ebtables -A br_wan_out -o nas0_1 -j DROP
CMD: /bin/ebtables -A br_wan -i nas0_2_br -j DROP
CMD: /bin/ebtables -A br_wan_out -o nas0_2_br -j DROP
CMD: /bin/ebtables -A INPUT -j br_wan
CMD: /bin/ebtables -A OUTPUT -j br_wan_out
CMD: /bin/ebtables -A OUTPUT -j br_lan_out
CMD: /bin/ebtables -N br_wan_forward
CMD: /bin/ebtables -P br_wan_forward RETURN
[block_br_wan_forward:3434] Entry.cmode =2, Entry.IpProtocol=3
[block_br_wan_forward:3434] Entry.cmode =0, Entry.IpProtocol=3
CMD: /bin/ebtables -A br_wan_forward -i nas0_1 -o nas0+ -j DROP
[block_br_wan_forward:3434] Entry.cmode =1, Entry.IpProtocol=1
[block_br_wan_forward:3434] Entry.cmode =1, Entry.IpProtocol=1
CMD: /bin/ebtables -A FORWARD -j br_wan_forward
CMD: /bin/iptables -D INPUT -j voip_chain
iptables v1.4.18: Couldn't load target `voip_chain':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -F voip_chain
iptables: No chain/target/match by that name.
CMD: /bin/iptables -X voip_chain
iptables: No chain/target/match by that name.
CMD: /bin/iptables -N voip_chain
CMD: /bin/iptables -I INPUT -j voip_chain
CMD: /bin/iptables -I voip_chain -i nas0_2 -p UDP --dport 5060 -j ACCEPT
CMD: /bin/iptables -I voip_chain -i nas0_2 -p UDP --dport 9000:9003 -j ACCEPT
CMD: /bin/iptables -I voip_chain -i nas0_2 -p UDP --dport 9000 -j ACCEPT
CMD: /bin/iptables -I voip_chain -i nas0_2 -p UDP --dport 2944 -j ACCEPT
CMD: /bin/ebtables -N wlan_block -P RETURN
CMD: /bin/ebtables -A FORWARD -j wlan_block
CMD: /bin/ebtables -N lan_port_isolation
CMD: /bin/ebtables -P lan_port_isolation RETURN
CMD: /bin/ebtables -A FORWARD -j lan_port_isolation
CMD: /bin/ebtables -N br_pppoe
CMD: /bin/ebtables -P br_pppoe RETURN
CMD: /bin/ebtables -N br_pppoe_acl
CMD: /bin/ebtables -P br_pppoe_acl DROP
CMD: /bin/ebtables -A FORWARD -j br_pppoe
CMD: /bin/ebtables -A br_pppoe_acl --proto 0x8100 --vlan-encap 0x8863 -j RETURN
CMD: /bin/ebtables -A br_pppoe_acl --proto 0x8100 --vlan-encap 0x8864 -j RETURN
CMD: /bin/ebtables -A br_pppoe_acl --proto 0x8863 -j RETURN
CMD: /bin/ebtables -A br_pppoe_acl --proto 0x8864 -j RETURN
CMD: /bin/ebtables -A br_pppoe_acl -p IPv4 -d 01:00:5e:00:00:00/ff:ff:ff:00:00:00 -j RETURN
CMD: /bin/ebtables -A br_pppoe_acl -p IPv6 -d 33:33:00:00:00:00/ff:ff:00:00:00:00 -j RETURN
CMD: /bin/iptables -N domainblk
CMD: /bin/iptables -t mangle -N mark_for_domainBLK
CMD: /bin/iptables -t mangle -I PREROUTING -j mark_for_domainBLK
CMD: /bin/ip6tables -N domainblk
CMD: /bin/iptables -A domainblk -p udp --dport 53 -m dns --qname example.com --rmatch -j DROP
CMD: /bin/ip6tables -D domainblk -p udp --dport 53 -m dns --qname example.com --rmatch -j DROP
ip6tables: Bad rule (does a matching rule exist in that chain?).
CMD: /bin/ip6tables -A domainblk -p udp --dport 53 -m dns --qname example.com --rmatch -j DROP
CMD: /bin/iptables -A domainblk -p udp --dport 53 -m dns --qname wpad.domain.name --rmatch -j DROP
CMD: /bin/ip6tables -D FORWARD -p udp --dport 53 -m dns --qname wpad.domain.name --rmatch -j DROP
ip6tables: Bad rule (does a matching rule exist in that chain?).
CMD: /bin/ip6tables -A FORWARD -p udp --dport 53 -m dns --qname wpad.domain.name --rmatch -j DROP
CMD: /bin/iptables -A INPUT -j domainblk
CMD: /bin/iptables -A FORWARD -j domainblk
CMD: /bin/iptables -A OUTPUT -j domainblk
CMD: /bin/ip6tables -A INPUT -j domainblk
CMD: /bin/ip6tables -A FORWARD -j domainblk
CMD: /bin/ip6tables -A OUTPUT -j domainblk
CMD: /bin/iptables -N ntpblk
CMD: /bin/iptables -A OUTPUT -j ntpblk
CMD: /bin/iptables -N tr069
CMD: /bin/iptables -A INPUT -j tr069
CMD: /bin/ip6tables -N ipv6_tr069
CMD: /bin/ip6tables -A INPUT -j ipv6_tr069
CMD: /bin/iptables -F tr069
CMD: /bin/ip6tables -F ipv6_tr069
CMD: /bin/iptables -A tr069 ! -i nas0_3 -p tcp --dport 8082 -j DROP
CMD: /bin/ip6tables -A ipv6_tr069 ! -i nas0_3 -p TCP --dport 8082 -j DROP
CMD: /bin/ip6tables -A ipv6_tr069 -i nas0_3 -p TCP --dport 8082 -j ACCEPT
CMD: /bin/iptables -t mangle -F interface_grouping_br0
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t mangle -D PREROUTING -i br0 -j interface_grouping_br0
iptables v1.4.18: Couldn't load target `interface_grouping_br0':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t mangle -X interface_grouping_br0
iptables: No chain/target/match by that name.
CMD: /bin/iptables -N inacc
CMD: /bin/iptables -A inacc ! -i br0 -m mark --mark 0x400000/0x400000 -j ACCEPT
CMD: /bin/ip6tables -N inacc
Open file /var/run/dhcpcV6.leases.ppp0 fail !
CMD: /bin/iptables -t mangle -I PREROUTING ! -i br0 -p TCP --dport 8082 -j MARK --set-mark 0x400000/0x400000
CMD: /bin/iptables -I inacc -i br0 -p TCP --dport 23 -j DROP
CMD: /bin/ip6tables -I inacc -i br0 -p TCP --dport 23 -j DROP
CMD: /bin/iptables -I inacc -i br0 -p TCP --dport 21 -j DROP
unlink /var/interface/uptime/nas0_1
CMD: /bin/ip6tables -I inacc -i br0 -p TCP --dport 21 -j DROP
CMD: /bin/iptables -I inacc -i br0 -p UDP --dport 69 -j DROP
CMD: /bin/ip6tables -I inacc -i br0 -p UDP --dport 69 -j DROP
CMD: /bin/ip6tables -I inacc -i br0 -p TCP --dport 80 -j DROP
CMD: /bin/iptables -I inacc -i br0 -p UDP --dport 161:162 -j DROP
CMD: /bin/ip6tables -I inacc -i br0 -p UDP --dport 161:162 -j DROP
CMD: /bin/iptables -I inacc -i br0 -p TCP --dport 22 -j DROP
unlink /var/interface/uptime/nas0_2
CMD: /bin/ip6tables -I inacc -i br0 -p TCP --dport 22 -j DROP
CMD: /bin/ip6tables -I inacc -i br0 -p TCP --dport 22 -j DROP
RTNETLINK answers: No such process
CMD: /bin/iptables -I inacc ! -i br0 -p ICMP --icmp-type echo-request -j DROP
CMD: /bin/iptables -A INPUT -j inacc
CMD: /bin/ip6tables -A INPUT -j inacc
CMD: /bin/iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
unlink /var/interface/uptime/nas0_3
CMD: /bin/iptables -N dhcp_port_filter
CMD: /bin/iptables -A INPUT -j dhcp_port_filter
RTNETLINK answers: No such process
CMD: /bin/iptables -A INPUT -i lo -j ACCEPT
CMD: /bin/iptables -t mangle -D PREROUTING -j dscp_remark_pre
CMD: /bin/iptables -t mangle -F dscp_remark_pre
CMD: /bin/iptables -t mangle -X dscp_remark_pre
CMD: /bin/ip6tables -t mangle -D PREROUTING -j dscp_remark_pre
CMD: /bin/ip6tables -t mangle -F dscp_remark_pre
CMD: /bin/ip6tables -t mangle -X dscp_remark_pre
CMD: /bin/iptables -t mangle -N dscp_remark_pre
CMD: /bin/iptables -t mangle -A dscp_remark_pre -j CONNMARK2 --restore-mark2 --mask2 0x1fff800000
CMD: /bin/iptables -t mangle -A PREROUTING -j dscp_remark_pre
CMD: /bin/ip6tables -t mangle -N dscp_remark_pre
CMD: /bin/ip6tables -t mangle -A dscp_remark_pre -j CONNMARK2 --restore-mark2 --mask2 0x1fff800000
CMD: /bin/ip6tables -t mangle -A PREROUTING -j dscp_remark_pre
CMD: /bin/iptables -t nat -N address_map_tbl
iptables: Chain already exists.
CMD: /bin/iptables -t nat -A POSTROUTING -j address_map_tbl
CMD: /bin/ip6tables -t nat -N address_map_tbl
ip6tables: Chain already exists.
CMD: /bin/ip6tables -t nat -A POSTROUTING -j address_map_tbl
CMD: /bin/iptables -t mangle -N voip_remarking
CMD: /bin/iptables -t mangle -A POSTROUTING -p udp -j voip_remarking
CMD: /bin/ip6tables -t mangle -N voip_remarking
CMD: /bin/ip6tables -t mangle -A POSTROUTING -p udp -j voip_remarking
CMD: /bin/iptables -N urlblock
CMD: /bin/iptables -A FORWARD -i br+ -p tcp --tcp-flags SYN,FIN,RST NONE -m length ! --length 0:84 -j urlblock
CMD: /bin/ip6tables -N urlblock
CMD: /bin/ip6tables -A FORWARD -i br+ -p tcp --tcp-flags SYN,FIN,RST NONE -m length ! --length 0:104 -j urlblock
CMD: /bin/iptables -t mangle -N urlblock_pre
CMD: /bin/iptables -t mangle -A PREROUTING -i br+ -p tcp -j urlblock_pre
CMD: /bin/iptables -t mangle -N urlblock_post
CMD: /bin/iptables -t mangle -A POSTROUTING ! -o br+ -p tcp -j urlblock_post
CMD: /bin/ip6tables -t mangle -N urlblock_pre
CMD: /bin/ip6tables -t mangle -A PREROUTING -i br+ -p tcp -j urlblock_pre
CMD: /bin/ip6tables -t mangle -N urlblock_post
CMD: /bin/ip6tables -t mangle -A POSTROUTING ! -o br+ -p tcp -j urlblock_post
CMD: /bin/iptables -F urlblock
CMD: /bin/iptables -t mangle -F urlblock_post
CMD: /bin/iptables -t mangle -F urlblock_pre
CMD: /bin/ip6tables -F urlblock
CMD: /bin/ip6tables -t mangle -F urlblock_post
CMD: /bin/ip6tables -t mangle -F urlblock_pre
CMD: /bin/sh -c /bin/ipset flush urlblk_port_filter
Error send: 1 Operation not permitted gCtrlSocketFd:4
omci_wrapper_getTransceiverStatus ioctl failed -1
omci_GetTransceiverInfo 7748 : get vendor SN fail
ipset v7.5: The set with the given name does not exist
CMD: /bin/sh -c /bin/ipset destroy urlblk_port_filter
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[3], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
ipset v7.5: The set with the given name does not exist
CMD: /bin/sh -c /bin/ipset create urlblk_port_filter bitmap:port range 1-65535
CMD: /bin/sh -c /bin/ipset flush urlblk_mac_filter
ipset v7.5: The set with the given name does not exist
CMD: /bin/sh -c /bin/ipset destroy urlblk_mac_filter
ipset v7.5: The set with the given name does not exist
CMD: /bin/sh -c /bin/ipset create urlblk_mac_filter hash:mac counters
CMD: /bin/iptables -F urlblock_black
iptables: No chain/target/match by that name.
CMD: /bin/iptables -X urlblock_black
iptables: No chain/target/match by that name.
CMD: /bin/iptables -N urlblock_black
CMD: /bin/iptables -F urlblock_white
iptables: No chain/target/match by that name.
CMD: /bin/iptables -X urlblock_white
iptables: No chain/target/match by that name.
CMD: /bin/iptables -N urlblock_white
CMD: /bin/ip6tables -F urlblock_black
ip6tables: No chain/target/match by that name.
CMD: /bin/ip6tables -X urlblock_black
ip6tables: No chain/target/match by that name.
CMD: /bin/ip6tables -N urlblock_black
CMD: /bin/ip6tables -F urlblock_white
ip6tables: No chain/target/match by that name.
CMD: /bin/ip6tables -X urlblock_white
ip6tables: No chain/target/match by that name.
CMD: /bin/ip6tables -N urlblock_white
CMD: /bin/iptables -F URLBLK_ACT_REJECT_LOG
iptables: No chain/target/match by that name.
CMD: /bin/iptables -X URLBLK_ACT_REJECT_LOG
iptables: No chain/target/match by that name.
CMD: /bin/ip6tables -F URLBLK_ACT_REJECT_LOG
ip6tables: No chain/target/match by that name.
CMD: /bin/ip6tables -X URLBLK_ACT_REJECT_LOG
ip6tables: No chain/target/match by that name.
CMD: /bin/iptables -F URLBLK_ACT_REJECT
iptables: No chain/target/match by that name.
CMD: /bin/iptables -X URLBLK_ACT_REJECT
iptables: No chain/target/match by that name.
CMD: /bin/ip6tables -F URLBLK_ACT_REJECT
ip6tables: No chain/target/match by that name.
CMD: /bin/ip6tables -X URLBLK_ACT_REJECT
ip6tables: No chain/target/match by that name.
CMD: /bin/iptables -F URLBLK_ACT_ACCEPT_LOG
iptables: No chain/target/match by that name.
CMD: /bin/iptables -X URLBLK_ACT_ACCEPT_LOG
iptables: No chain/target/match by that name.
CMD: /bin/ip6tables -F URLBLK_ACT_ACCEPT_LOG
ip6tables: No chain/target/match by that name.
CMD: /bin/ip6tables -X URLBLK_ACT_ACCEPT_LOG
ip6tables: No chain/target/match by that name.
CMD: /bin/iptables -F URLBLK_ACT_ACCEPT
iptables: No chain/target/match by that name.
CMD: /bin/iptables -X URLBLK_ACT_ACCEPT
iptables: No chain/target/match by that name.
CMD: /bin/ip6tables -F URLBLK_ACT_ACCEPT
ip6tables: No chain/target/match by that name.
CMD: /bin/ip6tables -X URLBLK_ACT_ACCEPT
ip6tables: No chain/target/match by that name.
CMD: /bin/iptables -N portfw
CMD: /bin/iptables -A FORWARD -j portfw
CMD: /bin/iptables -t nat -N portfw
CMD: /bin/iptables -t nat -A PREROUTING -j portfw
CMD: /bin/iptables -t nat -N portfwPreNatLB
CMD: /bin/iptables -t nat -A PREROUTING -j portfwPreNatLB
CMD: /bin/iptables -t nat -N portfwPostNatLB
CMD: /bin/iptables -t nat -A POSTROUTING -j portfwPostNatLB
CMD: /bin/iptables -F portfw
CMD: /bin/iptables -t nat -F portfw
CMD: /bin/iptables -t nat -F portfwPreNatLB
CMD: /bin/iptables -t nat -F portfwPostNatLB
CMD: /bin/iptables -t nat -F portfwPreNatLB_ppp0
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -D PREROUTING -j portfwPreNatLB_ppp0
iptables v1.4.18: Couldn't load target `portfwPreNatLB_ppp0':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t nat -X portfwPreNatLB_ppp0
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -F portfwPostNatLB_ppp0
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -D POSTROUTING -j portfwPostNatLB_ppp0
iptables v1.4.18: Couldn't load target `portfwPostNatLB_ppp0':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t nat -X portfwPostNatLB_ppp0
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -F portfwPreNatLB_nas0_2
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -D PREROUTING -j portfwPreNatLB_nas0_2
iptables v1.4.18: Couldn't load target `portfwPreNatLB_nas0_2':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t nat -X portfwPreNatLB_nas0_2
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -F portfwPostNatLB_nas0_2
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -D POSTROUTING -j portfwPostNatLB_nas0_2
iptables v1.4.18: Couldn't load target `portfwPostNatLB_nas0_2':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t nat -X portfwPostNatLB_nas0_2
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -F portfwPreNatLB_nas0_3
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -D PREROUTING -j portfwPreNatLB_nas0_3
iptables v1.4.18: Couldn't load target `portfwPreNatLB_nas0_3':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t nat -X portfwPreNatLB_nas0_3
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -F portfwPostNatLB_nas0_3
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -D POSTROUTING -j portfwPostNatLB_nas0_3
iptables v1.4.18: Couldn't load target `portfwPostNatLB_nas0_3':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t nat -X portfwPostNatLB_nas0_3
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -A portfw ! -i br0 -m mark --mark 0x400000/0x400000 -j RETURN
CMD: /bin/iptables -N ipfilter
CMD: /bin/iptables -A FORWARD -j ipfilter
CMD: /bin/iptables -F ipfilter
CMD: /bin/iptables -A ipfilter -i nas+ ! -o br+ -j DROP
CMD: /bin/iptables -A ipfilter -i ppp+ ! -o br+ -j DROP
CMD: /bin/iptables -A ipfilter -d 224.0.0.0/4 -j RETURN
CMD: /bin/iptables -A ipfilter -m state --state ESTABLISHED,RELATED -j RETURN
CMD: /bin/ethctl conntrack killall
Error ioctl in ethctl Operation not supported 95
CMD: /bin/iptables -t nat -N dmzPreNatLB
CMD: /bin/iptables -t nat -A PREROUTING -j dmzPreNatLB
CMD: /bin/iptables -t nat -N dmzPostNatLB
CMD: /bin/iptables -t nat -A POSTROUTING -j dmzPostNatLB
CMD: /bin/iptables -N dmz
CMD: /bin/iptables -t nat -N dmz
CMD: /bin/iptables -F dmz
CMD: /bin/iptables -t nat -F dmz
CMD: /bin/iptables -t nat -F dmzPreNatLB_ppp0
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -D PREROUTING -j dmzPreNatLB_ppp0
iptables v1.4.18: Couldn't load target `dmzPreNatLB_ppp0':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t nat -X dmzPreNatLB_ppp0
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -F dmzPostNatLB_ppp0
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -D POSTROUTING -j dmzPostNatLB_ppp0
iptables v1.4.18: Couldn't load target `dmzPostNatLB_ppp0':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t nat -X dmzPostNatLB_ppp0
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -F dmzPreNatLB_nas0_2
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -D PREROUTING -j dmzPreNatLB_nas0_2
iptables v1.4.18: Couldn't load target `dmzPreNatLB_nas0_2':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t nat -X dmzPreNatLB_nas0_2
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -F dmzPostNatLB_nas0_2
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -D POSTROUTING -j dmzPostNatLB_nas0_2
iptables v1.4.18: Couldn't load target `dmzPostNatLB_nas0_2':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t nat -X dmzPostNatLB_nas0_2
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -F dmzPreNatLB_nas0_3
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -D PREROUTING -j dmzPreNatLB_nas0_3
omci_wrapper_msgHandler: devMode 1,receiveState 1,usrLogLvl 1, drvLogLvl 1,sn DLKICvKM
iptables v1.4.18: Couldn't load target `dmzPreNatLB_nas0_3':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t nat -X dmzPreNatLB_nas0_3
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -F dmzPostNatLB_nas0_3
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -D POSTROUTING -j dmzPostNatLB_nas0_3
iptables v1.4.18: Couldn't load target `dmzPostNatLB_nas0_3':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t nat -X dmzPostNatLB_nas0_3
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t nat -F dmzPreNatLB
CMD: /bin/iptables -t nat -F dmzPostNatLB
CMD: /bin/modprobe -r nf_nat_ftp
CMD: /bin/iptables -A ipfilter -j dmz
CMD: /bin/iptables -t nat -A PREROUTING -j dmz
CMD: /bin/iptables -A ipfilter -i eth+ -j RETURN
CMD: /bin/iptables -A ipfilter -i wlan+ -j RETURN
CMD: /bin/iptables -A ipfilter ! -i br+ -j DROP
CMD: /bin/ebtables -N macfilter_forward
CMD: /bin/ebtables -N macfilter_local_in
CMD: /bin/ebtables -N macfilter_local_out
CMD: /bin/ebtables -t nat -N macfilter_mc
CMD: /bin/ebtables -t nat -P macfilter_mc RETURN
CMD: /bin/ebtables -F macfilter_forward
CMD: /bin/ebtables -F macfilter_local_in
CMD: /bin/ebtables -F macfilter_local_out
CMD: /bin/iptables -F macfilter_forward
Ignore classId:65417
MIB_Table_Init Init mib table:mib_ExtendedIpHostCfgData_65417.so fail, error code is:1...
iptables: No chain/target/match by that name.
CMD: /bin/ebtables -P macfilter_forward RETURN
CMD: /bin/ebtables -P macfilter_local_in RETURN
CMD: /bin/ebtables -P macfilter_local_out RETURN
Ignore classId:287
MIB_Table_Init Init mib table:mib_ExtendedOnuGZTE.so fail, error code is:1...
/bin/ebtables -P macfilter_forward RETURN
CMD: /bin/echo 2 > /proc/fastbridge
sh: can't create /proc/fastbridge: nonexistent directory
CMD: /bin/sysconf send_unix_sock_message /var/run/systemd.usock do_flow_flush 8
CMD: /bin/ebtables -I INPUT -j macfilter_local_in
CMD: /bin/ebtables -A OUTPUT -j macfilter_local_out
CMD: /bin/ebtables -I FORWARD -j macfilter_forward
CMD: /bin/iptables -A INPUT -i br+ -j ACCEPT
CMD: /bin/iptables -A INPUT -i eth+ -j ACCEPT
CMD: /bin/iptables -A INPUT -i wlan+ -j ACCEPT
CMD: /bin/ip6tables -P INPUT DROP
CMD: /bin/ip6tables -A INPUT -p icmpv6 --icmpv6-type router-solicitation -j ACCEPT
CMD: /bin/ip6tables -A INPUT -p icmpv6 --icmpv6-type router-advertisement -j ACCEPT
CMD: /bin/ip6tables -A INPUT -p icmpv6 --icmpv6-type neighbour-solicitation -j ACCEPT
CMD: /bin/ip6tables -A INPUT -p icmpv6 --icmpv6-type neighbour-advertisement -j ACCEPT
CMD: /bin/ip6tables -A INPUT -p icmpv6 --icmpv6-type 130 -j ACCEPT
CMD: /bin/ip6tables -A INPUT -p icmpv6 -i br+ -j ACCEPT
CMD: /bin/ip6tables -A INPUT -i br+ -j ACCEPT
CMD: /bin/ip6tables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
CMD: /bin/ip6tables -A INPUT -p udp --dport 546 -j ACCEPT
MIB_Table_Init Init mib table:mib_Me242.so fail, error code is:1...
CMD: /bin/ip6tables -A INPUT ! -i br0 -p udp MIB_Table_Init Init mib table:mib_Me243.so fail, error code is:1...
--dport 547 [prt] dns server: 223.5.5.5
-j ACCEPT
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[4], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
MIB_Table_Init Init mib table:mib_Me350.so fail, error code is:1...
CMD: /bin/ip6tables -N ipv6filter
CMD: /bin/ip6tables -A FORWARD -j ipv6filter
MIB_Table_Init Init mib table:mib_Me370.so fail, error code is:1...
MIB_Table_Init Init mib table:mib_Me373.so fail, error code is:1...
Ignore classId:65305
MIB_Table_Init Init mib table:mib_Me65305.so fail, error code is:1...
Ignore classId:65427
MIB_Table_Init Init mib table:mib_Me65427.so fail, error code is:1...
Restart IPv6 Filter!
CMD: /bin/ip6tables -F ipv6filter
CMD: /bin/ip6tables -A ipv6filter -m state --state ESTABLISHED,RELATED -j RETURN
CMD: /bin/ip6tables -A ipv6filter ! -i br+ -j DROP
voip_set_rg_1p_tag
CMD: /bin/iptables -t mangle -F voip_remarking
CMD: /bin/ip6tables -t mangle -F voip_remarking
CMD: /bin/smuxctl --if nas0 --tx --tags 1 --rule-remove-alias voip_remark_8021p_us_+
/bin/iptables -t mangle -A voip_remarking -o nas0_2 -p UDP --dport 5060 -j MARK --set-mark 0x70/0x70
/bin/iptables -t mangle -A voip_remarking -o nas0_2 -p UDP --sport 9000:9010 -j MARK --set-mark 0x70/0x70
CMD: /bin/iptables -N vpnPassThrough
CMD: /bin/iptables -A FORWARD -j vpnPassThrough
CMD: /bin/ip6tables -N vpnPassThrough
CMD: /bin/ip6tables -A FORWARD -j vpnPassThrough
CMD: /bin/ebtables -N ISOLATION_MAP
CMD: /bin/ebtables -P ISOLATION_MAP RETURN
CMD: /bin/ebtables -I FORWARD -j ISOLATION_MAP
CMD: /bin/ebtables -N ISOLATION_BRPORT
CMD: /bin/ebtables -P ISOLATION_BRPORT DROP
CMD: /bin/ebtables -A ISOLATION_BRPORT -i nas0+ -j RETURN
CMD: /bin/ebtables -A ISOLATION_BRPORT -o nas0+ -j RETURN
Ignore classId:255 SubType:0
MIB_Table_Init Init mib table:mib_PrivateTellionOntStatistics.so fail, error code is:1...
CMD: /bin/ebtables -A ISOLATION_BRPORT -d 1:80:c2:0:0:0/ff:ff:ff:0:0:0 -j RETURN
CMD: /bin/ebtables -D ISOLATION_MAP --logical-out br0 -j ISOLATION_BRPORT
Sorry, rule does not exist.
CMD: /bin/ebtables -N L2_PPTP_PORT_SERVICE
CMD: /bin/ebtables -P L2_PPTP_PORT_SERVICE RETURN
CMD: /bin/ebtables -A L2_PPTP_PORT_SERVICE -p ipv4 --ip-proto udp --ip-dport 67:68 -j DROP
CMD: /bin/ebtables -A L2_PPTP_PORT_SERVICE -p ipv4 --ip-proto 2 -j DROP
CMD: /bin/ebtables -A L2_PPTP_PORT_SERVICE -p ipv6 --ip6-proto udp --ip6-dport 546:547 -j DROP
CMD: /bin/ebtables -A L2_PPTP_PORT_SERVICE -p ipv6 --ip6-proto ipv6-icmp --ip6-icmp-type 130:134 -j DROP
CMD: /bin/ebtables -N L2_PPTP_PORT_FORWARD
CMD: /bin/ebtables -P L2_PPTP_PORT_FORWARD DROP
CMD: /bin/ebtables -A L2_PPTP_PORT_FORWARD -d 01:80:C2:00:00:00/FF:FF:FF:00:00:00 -j RETURN
CMD: /bin/ebtables -A L2_PPTP_PORT_FORWARD -i nas+ -j RETURN
CMD: /bin/ebtables -N L2_PPTP_PORT_INPUT_TBL
CMD: /bin/ebtables -P L2_PPTP_PORT_INPUT_TBL RETURN
CMD: /bin/ebtables -I INPUT -j L2_PPTP_PORT_INPUT_TBL
CMD: /bin/ebtables -N L2_PPTP_PORT_OUTPUT_TBL
CMD: /bin/ebtables -P L2_PPTP_PORT_OUTPUT_TBL RETURN
CMD: /bin/ebtables -I OUTPUT -j L2_PPTP_PORT_OUTPUT_TBL
CMD: /bin/ebtables -N L2_PPTP_PORT_FORWARD_TBL
CMD: /bin/ebtables -P L2_PPTP_PORT_FORWARD_TBL RETURN
CMD: /bin/ebtables -I FORWARD -j L2_PPTP_PORT_FORWARD_TBL
CMD: /bin/sysconf send_unix_sock_message /var/run/systemd.usock do_flow_flush 8
subr_qos_3.c: setupQosRuleMainChain 5602
CMD: /bin/ebtables -t broute -N qos_eb_us_rules
CMD: /bin/ebtables -t broute -P qos_eb_us_rules RETURN
CMD: /bin/ebtables -t broute -A BROUTING -j qos_eb_us_rules
CMD: /bin/ebtables -t nat -N qos_eb_ds_rules
Ignore classId:345,only support on G.987 ONU
MIB_Table_Init Init mib table:mib_XgponDsMangPMHD.so fail, error code is:1...
CMD: /bin/ebtables -t nat -P qos_eb_ds_rules RETURN
Ignore classId:344,only support on G.987 ONU
MIB_Table_Init Init mib table:mib_XgponTcPMHD.so fail, error code is:1...
Ignore classId:346,only support on G.987 ONU
MIB_Table_Init Init mib table:mib_XgponUsMangPMHD.so fail, error code is:1...
CMD: /bin/ebtables -t nat -A POSTROUTING -j qos_eb_ds_rules
CMD: /bin/iptables -t mangle -N qos_ip_rules
CMD: /bin/iptables -t mangle -A FORWARD -j qos_ip_rules
CMD: /bin/iptables -t mangle -N qos_ip_us_rules
CMD: /bin/iptables -t mangle -A qos_ip_rules -m physdev --physdev-in eth+ -j qos_ip_us_rules
CMD: /bin/iptables -t mangle -A qos_ip_rules -m physdev --physdev-in wlan+ -j qos_ip_us_rules
CMD: /bin/iptables -t mangle -N qos_ip_ds_rules
CMD: /bin/iptables -t mangle -A qos_ip_rules -o br+ -j qos_ip_ds_rules
CMD: /bin/iptables -t mangle -N pvc_mark
CMD: /bin/iptables -t mangle -A FORWARD -j pvc_mark
CMD: /bin/iptables -t mangle -N qos_rule_output
CMD: /bin/iptables -t mangle -A OUTPUT -j qos_rule_output
CMD: /bin/iptables -t mangle -N pvc_mark_output
CMD: /bin/iptables -t mangle -A OUTPUT -j pvc_mark_output
CMD: /bin/iptables -t mangle -N qos_iptable_action_us_rules
CMD: /bin/iptables -t mangle -A POSTROUTING -j qos_iptable_action_us_rules
CMD: /bin/ip6tables -t mangle -N qos_ip_rules
CMD: /bin/ip6tables -t mangle -A FORWARD -j qos_ip_rules
CMD: /bin/ip6tables -t mangle -N qos_ip_us_rules
CMD: /bin/ip6tables -t mangle -A qos_ip_rules -m physdev --physdev-in eth+ -j qos_ip_us_rules
CMD: /bin/ip6tables -t mangle -A qos_ip_rules -m physdev --physdev-in wlan+ -j qos_ip_us_rules
CMD: /bin/ip6tables -t mangle -N qos_ip_ds_rules
CMD: /bin/ip6tables -t mangle -A qos_ip_rules -o br+ -j qos_ip_ds_rules
CMD: /bin/ip6tables -t mangle -N pvc_mark
CMD: /bin/ip6tables -t mangle -A FORWARD -j pvc_mark
CMD: /bin/ip6tables -t mangle -N qos_rule_output
CMD: /bin/ip6tables -t mangle -A OUTPUT -j qos_rule_output
CMD: /bin/ip6tables -t mangle -N pvc_mark_output
CMD: /bin/ip6tables -t mangle -A OUTPUT -j pvc_mark_output
CMD: /bin/ip6tables -t mangle -N qos_iptable_action_us_rules
CMD: /bin/ip6tables -t mangle -A POSTROUTING -j qos_iptable_action_us_rules
CMD: /bin/iptables -t mangle -D FORWARD -j dscp_remark
CMD: /bin/iptables -t mangle -F dscp_remark
CMD: /bin/iptables -t mangle -X dscp_remark
CMD: /bin/iptables -t mangle -F dscp_remark_UP
CMD: /bin/iptables -t mangle -X dscp_remark_UP
CMD: /bin/iptables -t mangle -F dscp_remark_DOWN
CMD: /bin/iptables -t mangle -X dscp_remark_DOWN
CMD: /bin/ip6tables -t mangle -D FORWARD -j dscp_remark
CMD: /bin/ip6tables -t mangle -F dscp_remark
CMD: /bin/ip6tables -t mangle -X dscp_remark
CMD: /bin/ip6tables -t mangle -F dscp_remark_UP
CMD: /bin/ip6tables -t mangle -X dscp_remark_UP
CMD: /bin/ip6tables -t mangle -F dscp_remark_DOWN
CMD: /bin/ip6tables -t mangle -X dscp_remark_DOWN
CMD: /bin/iptables -t mangle -N dscp_remark
CMD: /bin/iptables -t mangle -N dscp_remark_UP
CMD: /bin/iptables -t mangle -N dscp_remark_DOWN
CMD: /bin/ip6tables -t mangle -N dscp_remark
CMD: /bin/ip6tables -t mangle -N dscp_remark_UP
CMD: /bin/ip6tables -t mangle -N dscp_remark_DOWN
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x0/0x1f800000 -j DSCP --set-dscp 0x0
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x0/0x1f800000 -j DSCP --set-dscp 0x0
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x800000/0x1f800000 -j DSCP --set-dscp 0x1
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x800000/0x1f800000 -j DSCP --set-dscp 0x1
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1000000/0x1f800000 -j DSCP --set-dscp 0x2
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1000000/0x1f800000 -j DSCP --set-dscp 0x2
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1800000/0x1f800000 -j DSCP --set-dscp 0x3
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1800000/0x1f800000 -j DSCP --set-dscp 0x3
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x2000000/0x1f800000 -j DSCP --set-dscp 0x4
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x2000000/0x1f800000 -j DSCP --set-dscp 0x4
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x2800000/0x1f800000 -j DSCP --set-dscp 0x5
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x2800000/0x1f800000 -j DSCP --set-dscp 0x5
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x3000000/0x1f800000 -j DSCP --set-dscp 0x6
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x3000000/0x1f800000 -j DSCP --set-dscp 0x6
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x3800000/0x1f800000 -j DSCP --set-dscp 0x7
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x3800000/0x1f800000 -j DSCP --set-dscp 0x7
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x4000000/0x1f800000 -j DSCP --set-dscp 0x8
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x4000000/0x1f800000 -j DSCP --set-dscp 0x8
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x4800000/0x1f800000 -j DSCP --set-dscp 0x9
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x4800000/0x1f800000 -j DSCP --set-dscp 0x9
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x5000000/0x1f800000 -j DSCP --set-dscp 0xa
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x5000000/0x1f800000 -j DSCP --set-dscp 0xa
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x5800000/0x1f800000 -j DSCP --set-dscp 0xb
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x5800000/0x1f800000 -j DSCP --set-dscp 0xb
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x6000000/0x1f800000 -j DSCP --set-dscp 0xc
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x6000000/0x1f800000 -j DSCP --set-dscp 0xc
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x6800000/0x1f800000 -j DSCP --set-dscp 0xd
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x6800000/0x1f800000 -j DSCP --set-dscp 0xd
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x7000000/0x1f800000 -j DSCP --set-dscp 0xe
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x7000000/0x1f800000 -j DSCP --set-dscp 0xe
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x7800000/0x1f800000 -j DSCP --set-dscp 0xf
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x7800000/0x1f800000 -j DSCP --set-dscp 0xf
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x8000000/0x1f800000 -j DSCP --set-dscp 0x10
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x8000000/0x1f800000 -j DSCP --set-dscp 0x10
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x8800000/0x1f800000 -j DSCP --set-dscp 0x11
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x8800000/0x1f800000 -j DSCP --set-dscp 0x11
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[5], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x9000000/0x1f800000 -j DSCP --set-dscp 0x12
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x9000000/0x1f800000 -j DSCP --set-dscp 0x12
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x9800000/0x1f800000 -j DSCP --set-dscp 0x13
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x9800000/0x1f800000 -j DSCP --set-dscp 0x13
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xa000000/0x1f800000 -j DSCP --set-dscp 0x14
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xa000000/0x1f800000 -j DSCP --set-dscp 0x14
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xa800000/0x1f800000 -j DSCP --set-dscp 0x15
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xa800000/0x1f800000 -j DSCP --set-dscp 0x15
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xb000000/0x1f800000 -j DSCP --set-dscp 0x16
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xb000000/0x1f800000 -j DSCP --set-dscp 0x16
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xb800000/0x1f800000 -j DSCP --set-dscp 0x17
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xb800000/0x1f800000 -j DSCP --set-dscp 0x17
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xc000000/0x1f800000 -j DSCP --set-dscp 0x18
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xc000000/0x1f800000 -j DSCP --set-dscp 0x18
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xc800000/0x1f800000 -j DSCP --set-dscp 0x19
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xc800000/0x1f800000 -j DSCP --set-dscp 0x19
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xd000000/0x1f800000 -j DSCP --set-dscp 0x1a
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xd000000/0x1f800000 -j DSCP --set-dscp 0x1a
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xd800000/0x1f800000 -j DSCP --set-dscp 0x1b
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xd800000/0x1f800000 -j DSCP --set-dscp 0x1b
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xe000000/0x1f800000 -j DSCP --set-dscp 0x1c
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xe000000/0x1f800000 -j DSCP --set-dscp 0x1c
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xe800000/0x1f800000 -j DSCP --set-dscp 0x1d
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xe800000/0x1f800000 -j DSCP --set-dscp 0x1d
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xf000000/0x1f800000 -j DSCP --set-dscp 0x1e
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xf000000/0x1f800000 -j DSCP --set-dscp 0x1e
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xf800000/0x1f800000 -j DSCP --set-dscp 0x1f
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0xf800000/0x1f800000 -j DSCP --set-dscp 0x1f
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x10000000/0x1f800000 -j DSCP --set-dscp 0x20
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x10000000/0x1f800000 -j DSCP --set-dscp 0x20
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x10800000/0x1f800000 -j DSCP --set-dscp 0x21
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x10800000/0x1f800000 -j DSCP --set-dscp 0x21
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x11000000/0x1f800000 -j DSCP --set-dscp 0x22
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x11000000/0x1f800000 -j DSCP --set-dscp 0x22
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x11800000/0x1f800000 -j DSCP --set-dscp 0x23
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x11800000/0x1f800000 -j DSCP --set-dscp 0x23
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x12000000/0x1f800000 -j DSCP --set-dscp 0x24
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x12000000/0x1f800000 -j DSCP --set-dscp 0x24
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x12800000/0x1f800000 -j DSCP --set-dscp 0x25
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x12800000/0x1f800000 -j DSCP --set-dscp 0x25
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x13000000/0x1f800000 -j DSCP --set-dscp 0x26
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x13000000/0x1f800000 -j DSCP --set-dscp 0x26
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x13800000/0x1f800000 -j DSCP --set-dscp 0x27
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x13800000/0x1f800000 -j DSCP --set-dscp 0x27
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x14000000/0x1f800000 -j DSCP --set-dscp 0x28
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x14000000/0x1f800000 -j DSCP --set-dscp 0x28
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x14800000/0x1f800000 -j DSCP --set-dscp 0x29
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x14800000/0x1f800000 -j DSCP --set-dscp 0x29
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x15000000/0x1f800000 -j DSCP --set-dscp 0x2a
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x15000000/0x1f800000 -j DSCP --set-dscp 0x2a
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x15800000/0x1f800000 -j DSCP --set-dscp 0x2b
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x15800000/0x1f800000 -j DSCP --set-dscp 0x2b
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x16000000/0x1f800000 -j DSCP --set-dscp 0x2c
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x16000000/0x1f800000 -j DSCP --set-dscp 0x2c
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x16800000/0x1f800000 -j DSCP --set-dscp 0x2d
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x16800000/0x1f800000 -j DSCP --set-dscp 0x2d
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x17000000/0x1f800000 -j DSCP --set-dscp 0x2e
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x17000000/0x1f800000 -j DSCP --set-dscp 0x2e
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x17800000/0x1f800000 -j DSCP --set-dscp 0x2f
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x17800000/0x1f800000 -j DSCP --set-dscp 0x2f
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x18000000/0x1f800000 -j DSCP --set-dscp 0x30
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x18000000/0x1f800000 -j DSCP --set-dscp 0x30
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x18800000/0x1f800000 -j DSCP --set-dscp 0x31
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x18800000/0x1f800000 -j DSCP --set-dscp 0x31
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x19000000/0x1f800000 -j DSCP --set-dscp 0x32
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x19000000/0x1f800000 -j DSCP --set-dscp 0x32
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x19800000/0x1f800000 -j DSCP --set-dscp 0x33
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x19800000/0x1f800000 -j DSCP --set-dscp 0x33
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1a000000/0x1f800000 -j DSCP --set-dscp 0x34
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1a000000/0x1f800000 -j DSCP --set-dscp 0x34
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1a800000/0x1f800000 -j DSCP --set-dscp 0x35
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1a800000/0x1f800000 -j DSCP --set-dscp 0x35
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1b000000/0x1f800000 -j DSCP --set-dscp 0x36
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1b000000/0x1f800000 -j DSCP --set-dscp 0x36
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1b800000/0x1f800000 -j DSCP --set-dscp 0x37
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1b800000/0x1f800000 -j DSCP --set-dscp 0x37
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1c000000/0x1f800000 -j DSCP --set-dscp 0x38
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1c000000/0x1f800000 -j DSCP --set-dscp 0x38
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1c800000/0x1f800000 -j DSCP --set-dscp 0x39
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1c800000/0x1f800000 -j DSCP --set-dscp 0x39
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1d000000/0x1f800000 -j DSCP --set-dscp 0x3a
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1d000000/0x1f800000 -j DSCP --set-dscp 0x3a
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1d800000/0x1f800000 -j DSCP --set-dscp 0x3b
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1d800000/0x1f800000 -j DSCP --set-dscp 0x3b
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1e000000/0x1f800000 -j DSCP --set-dscp 0x3c
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1e000000/0x1f800000 -j DSCP --set-dscp 0x3c
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1e800000/0x1f800000 -j DSCP --set-dscp 0x3d
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1e800000/0x1f800000 -j DSCP --set-dscp 0x3d
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1f000000/0x1f800000 -j DSCP --set-dscp 0x3e
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1f000000/0x1f800000 -j DSCP --set-dscp 0x3e
CMD: /bin/iptables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1f800000/0x1f800000 -j DSCP --set-dscp 0x3f
CMD: /bin/ip6tables -t mangle -A dscp_remark_UP -m mark2 --mark2 0x1f800000/0x1f800000 -j DSCP --set-dscp 0x3f
CMD: /bin/iptables -t mangle -A dscp_remark ! -o br+ -m mark2 --mark2 0x20000000/0x20000000 -j dscp_remark_UP
CMD: /bin/ip6tables -t mangle -A dscp_remark ! -o br+ -m mark2 --mark2 0x20000000/0x20000000 -j dscp_remark_UP
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x0/0xfc0000000 -j DSCP --set-dscp 0x0
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x0/0xfc0000000 -j DSCP --set-dscp 0x0
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x40000000/0xfc0000000 -j DSCP --set-dscp 0x1
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x40000000/0xfc0000000 -j DSCP --set-dscp 0x1
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x80000000/0xfc0000000 -j DSCP --set-dscp 0x2
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x80000000/0xfc0000000 -j DSCP --set-dscp 0x2
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xc0000000/0xfc0000000 -j DSCP --set-dscp 0x3
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xc0000000/0xfc0000000 -j DSCP --set-dscp 0x3
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x100000000/0xfc0000000 -j DSCP --set-dscp 0x4
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x100000000/0xfc0000000 -j DSCP --set-dscp 0x4
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x140000000/0xfc0000000 -j DSCP --set-dscp 0x5
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x140000000/0xfc0000000 -j DSCP --set-dscp 0x5
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x180000000/0xfc0000000 -j DSCP --set-dscp 0x6
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x180000000/0xfc0000000 -j DSCP --set-dscp 0x6
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x1c0000000/0xfc0000000 -j DSCP --set-dscp 0x7
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x1c0000000/0xfc0000000 -j DSCP --set-dscp 0x7
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x200000000/0xfc0000000 -j DSCP --set-dscp 0x8
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x200000000/0xfc0000000 -j DSCP --set-dscp 0x8
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x240000000/0xfc0000000 -j DSCP --set-dscp 0x9
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x240000000/0xfc0000000 -j DSCP --set-dscp 0x9
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x280000000/0xfc0000000 -j DSCP --set-dscp 0xa
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x280000000/0xfc0000000 -j DSCP --set-dscp 0xa
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x2c0000000/0xfc0000000 -j DSCP --set-dscp 0xb
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x2c0000000/0xfc0000000 -j DSCP --set-dscp 0xb
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x300000000/0xfc0000000 -j DSCP --set-dscp 0xc
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x300000000/0xfc0000000 -j DSCP --set-dscp 0xc
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x340000000/0xfc0000000 -j DSCP --set-dscp 0xd
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x340000000/0xfc0000000 -j DSCP --set-dscp 0xd
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x380000000/0xfc0000000 -j DSCP --set-dscp 0xe
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x380000000/0xfc0000000 -j DSCP --set-dscp 0xe
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x3c0000000/0xfc0000000 -j DSCP --set-dscp 0xf
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[6], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x3c0000000/0xfc0000000 -j DSCP --set-dscp 0xf
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x400000000/0xfc0000000 -j DSCP --set-dscp 0x10
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x400000000/0xfc0000000 -j DSCP --set-dscp 0x10
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x440000000/0xfc0000000 -j DSCP --set-dscp 0x11
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x440000000/0xfc0000000 -j DSCP --set-dscp 0x11
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x480000000/0xfc0000000 -j DSCP --set-dscp 0x12
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x480000000/0xfc0000000 -j DSCP --set-dscp 0x12
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x4c0000000/0xfc0000000 -j DSCP --set-dscp 0x13
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x4c0000000/0xfc0000000 -j DSCP --set-dscp 0x13
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x500000000/0xfc0000000 -j DSCP --set-dscp 0x14
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x500000000/0xfc0000000 -j DSCP --set-dscp 0x14
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x540000000/0xfc0000000 -j DSCP --set-dscp 0x15
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x540000000/0xfc0000000 -j DSCP --set-dscp 0x15
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x580000000/0xfc0000000 -j DSCP --set-dscp 0x16
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x580000000/0xfc0000000 -j DSCP --set-dscp 0x16
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x5c0000000/0xfc0000000 -j DSCP --set-dscp 0x17
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x5c0000000/0xfc0000000 -j DSCP --set-dscp 0x17
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x600000000/0xfc0000000 -j DSCP --set-dscp 0x18
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x600000000/0xfc0000000 -j DSCP --set-dscp 0x18
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x640000000/0xfc0000000 -j DSCP --set-dscp 0x19
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x640000000/0xfc0000000 -j DSCP --set-dscp 0x19
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x680000000/0xfc0000000 -j DSCP --set-dscp 0x1a
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x680000000/0xfc0000000 -j DSCP --set-dscp 0x1a
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x6c0000000/0xfc0000000 -j DSCP --set-dscp 0x1b
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x6c0000000/0xfc0000000 -j DSCP --set-dscp 0x1b
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x700000000/0xfc0000000 -j DSCP --set-dscp 0x1c
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x700000000/0xfc0000000 -j DSCP --set-dscp 0x1c
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x740000000/0xfc0000000 -j DSCP --set-dscp 0x1d
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x740000000/0xfc0000000 -j DSCP --set-dscp 0x1d
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x780000000/0xfc0000000 -j DSCP --set-dscp 0x1e
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x780000000/0xfc0000000 -j DSCP --set-dscp 0x1e
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x7c0000000/0xfc0000000 -j DSCP --set-dscp 0x1f
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x7c0000000/0xfc0000000 -j DSCP --set-dscp 0x1f
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x800000000/0xfc0000000 -j DSCP --set-dscp 0x20
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x800000000/0xfc0000000 -j DSCP --set-dscp 0x20
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x840000000/0xfc0000000 -j DSCP --set-dscp 0x21
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x840000000/0xfc0000000 -j DSCP --set-dscp 0x21
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x880000000/0xfc0000000 -j DSCP --set-dscp 0x22
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x880000000/0xfc0000000 -j DSCP --set-dscp 0x22
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x8c0000000/0xfc0000000 -j DSCP --set-dscp 0x23
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x8c0000000/0xfc0000000 -j DSCP --set-dscp 0x23
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x900000000/0xfc0000000 -j DSCP --set-dscp 0x24
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x900000000/0xfc0000000 -j DSCP --set-dscp 0x24
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x940000000/0xfc0000000 -j DSCP --set-dscp 0x25
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x940000000/0xfc0000000 -j DSCP --set-dscp 0x25
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x980000000/0xfc0000000 -j DSCP --set-dscp 0x26
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x980000000/0xfc0000000 -j DSCP --set-dscp 0x26
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x9c0000000/0xfc0000000 -j DSCP --set-dscp 0x27
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0x9c0000000/0xfc0000000 -j DSCP --set-dscp 0x27
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xa00000000/0xfc0000000 -j DSCP --set-dscp 0x28
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xa00000000/0xfc0000000 -j DSCP --set-dscp 0x28
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xa40000000/0xfc0000000 -j DSCP --set-dscp 0x29
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xa40000000/0xfc0000000 -j DSCP --set-dscp 0x29
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xa80000000/0xfc0000000 -j DSCP --set-dscp 0x2a
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xa80000000/0xfc0000000 -j DSCP --set-dscp 0x2a
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xac0000000/0xfc0000000 -j DSCP --set-dscp 0x2b
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xac0000000/0xfc0000000 -j DSCP --set-dscp 0x2b
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xb00000000/0xfc0000000 -j DSCP --set-dscp 0x2c
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xb00000000/0xfc0000000 -j DSCP --set-dscp 0x2c
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xb40000000/0xfc0000000 -j DSCP --set-dscp 0x2d
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xb40000000/0xfc0000000 -j DSCP --set-dscp 0x2d
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xb80000000/0xfc0000000 -j DSCP --set-dscp 0x2e
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xb80000000/0xfc0000000 -j DSCP --set-dscp 0x2e
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xbc0000000/0xfc0000000 -j DSCP --set-dscp 0x2f
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xbc0000000/0xfc0000000 -j DSCP --set-dscp 0x2f
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xc00000000/0xfc0000000 -j DSCP --set-dscp 0x30
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xc00000000/0xfc0000000 -j DSCP --set-dscp 0x30
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xc40000000/0xfc0000000 -j DSCP --set-dscp 0x31
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xc40000000/0xfc0000000 -j DSCP --set-dscp 0x31
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xc80000000/0xfc0000000 -j DSCP --set-dscp 0x32
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xc80000000/0xfc0000000 -j DSCP --set-dscp 0x32
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xcc0000000/0xfc0000000 -j DSCP --set-dscp 0x33
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xcc0000000/0xfc0000000 -j DSCP --set-dscp 0x33
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xd00000000/0xfc0000000 -j DSCP --set-dscp 0x34
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xd00000000/0xfc0000000 -j DSCP --set-dscp 0x34
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xd40000000/0xfc0000000 -j DSCP --set-dscp 0x35
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xd40000000/0xfc0000000 -j DSCP --set-dscp 0x35 [prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[7], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xd80000000/0xfc0000000 -j DSCP --set-dscp 0x36
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xd80000000/0xfc0000000 -j DSCP --set-dscp 0x36
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xdc0000000/0xfc0000000 -j DSCP --set-dscp 0x37
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xdc0000000/0xfc0000000 -j DSCP --set-dscp 0x37
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xe00000000/0xfc0000000 -j DSCP --set-dscp 0x38
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xe00000000/0xfc0000000 -j DSCP --set-dscp 0x38
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xe40000000/0xfc0000000 -j DSCP --set-dscp 0x39
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xe40000000/0xfc0000000 -j DSCP --set-dscp 0x39
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xe80000000/0xfc0000000 -j DSCP --set-dscp 0x3a
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xe80000000/0xfc0000000 -j DSCP --set-dscp 0x3a
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xec0000000/0xfc0000000 -j DSCP --set-dscp 0x3b
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xec0000000/0xfc0000000 -j DSCP --set-dscp 0x3b
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xf00000000/0xfc0000000 -j DSCP --set-dscp 0x3c
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xf00000000/0xfc0000000 -j DSCP --set-dscp 0x3c
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xf40000000/0xfc0000000 -j DSCP --set-dscp 0x3d
CMD: /bin/ip6tabnf_conntrack_pptp: unknown parameter 'ports' ignored
les -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xf40000000/0xfc0000000 -j DSCP --set-dscp 0x3d
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xf80000000/0xfc0000000 -j DSCP --set-dscp 0x3e
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xf80000000/0xfc0000000 -j DSCP --set-dscp 0x3e
CMD: /bin/iptables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xfc0000000/0xfc0000000 -j DSCP --set-dscp 0x3f
CMD: /bin/ip6tables -t mangle -A dscp_remark_DOWN -m mark2 --mark2 0xfc000000nf_conntrack_h323: unknown parameter 'ports' ignored
0/0xfc0000000 -j DSCP --set-dscp 0x3f
CMD: /bin/iptables -t mangle -A dscp_remark -o br+ -m mark2 --manf_conntrack_rtsp v0.7 loading
rk2 0x1000000000/0x1000000000 -j dscp_remark_DOWN
nf_nat_rtsp v0.7 loading
CMD: /bin/ip6tables -t mangle -A dscp_remark -o br+ -m mark2 --mark2 0x1000000000/0x1000000000 -j dscp_remark_DOWN
CMD: /bin/iptables -t mangle -A dscp_remark -j CONNMARK2 --save-mark2 --mask2 0x1fff800000
CMD: /bin/ip6tables -t mangle -A dscp_remark -j CONNMARK2 --save-mark2 --mask2 0x1fff800000
CMD: /bin/iptables -t mangle -A FORWARD -j dscp_remark
CMD: /bin/ip6tables -t mangle -A FORWARD -j dscp_remark
[setTmpBlockBridgeFloodPktRule 2646]restore RA in bridge fowward!
CMD: /bin/ebtables -D FORWARD -d Multicast -p IPV6 --ip6-protocol ipv6-icmp --ip6-icmp-type 134 -j DROP
Sorry, rule does not exist.
CMD: /bin/iptables -P FORWARD ACCEPT
CMD: /bin/ebtables -P FORWARD ACCEPT
CMD: /bin/sh -c echo 1 > /sys/devices/virtual/net/br0/bridge/multicast_router
CMD: /bin/iptables -F vpnPassThrough
CMD: /bin/ip6tables -F vpnPassThrough
setupAlgOnOff:5010 ipsec_port ports=500,4500
CMD: /bin/modprobe nf_conntrack_ipsec ports=500,4500
modprobe: module nf_conntrack_ipsec not found in modules.dep
CMD: /bin/modprobe nf_nat_ipsec
modprobe: module nf_nat_ipsec not found in modules.dep
setupAlgOnOff:5054 pptp_port ports=1723
CMD: /bin/modprobe nf_conntrack_pptp ports=1723
CMD: /bin/modprobe nf_nat_pptp
setupAlgOnOff:5079 ftp_port ports=21
CMD: /bin/modprobe nf_conntrack_ftp ports=21
CMD: /bin/modprobe nf_nat_ftp
setupAlgOnOff:5103 tftp_port ports=69
CMD: /bin/modprobe nf_conntrack_tftp ports=69
CMD: /bin/modprobe nf_nat_tftp
setupAlgOnOff:5131 h323_port ports=1729,1720
CMD: /bin/modprobe nf_conntrack_h323 ports=1729,1720
CMD: /bin/modprobe nf_nat_h323
setupAlgOnOff:5182 rtsp_port ports=554,8554
CMD: /bin/modprobe nf_conntrack_rtsp ports=554,8554
CMD: /bin/modprobe nf_nat_rtsp
setupAlgOnOff:5209 sip_port ports=5060
CMD: /bin/modprobe nf_conntrack_sip ports=5060
CMD: /bin/modprobe nf_nat_sip
CMD: /bin/ethctl conntrack killall
Error ioctl in ethctl Operation not supported 95
CMD: /bin/sh -c /bin/smuxctl --if nas0 --rx --tags 1 --rule-remove-alias iptv_mvlan_nas0_0+
CMD: /bin/sh -c /bin/smuxctl --if nas0_0 --rx --tags 1 --rule-remove-alias iptv_mvlan_nas0_0+
CMD: /bin/sh -c /bin/smuxctl --if nas0 --rx --tags 2 --rule-remove-alias iptv_mvlan_nas0_0+
CMD: /bin/sh -c /bin/smuxctl --if nas0_0 --rx --tags 2 --rule-remove-alias iptv_mvlan_nas0_0+
CMD: /bin/sh -c /bin/smuxctl --if nas0 --rx --tags 1 --rule-remove-alias iptv_mvlan_nas0_1+
CMD: /bin/sh -c /bin/smuxctl --if nas0_1 --rx --tags 1 --rule-remove-alias iptv_mvlan_nas0_1+
CMD: /bin/sh -c /bin/smuxctl --if nas0 --rx --tags 1 --filter-vid 600 1 --filter-multicast --set-rxif nas0_1 --target ACCEPT --rule-priority 950 --rule-alias iptv_mvlan_nas0_1 --rule-insert
CMD: /bin/sh -c /bin/smuxctl --if nas0_1 --rx --tags 1 --filter-vid 600 1 --filter-multicast --set-vid 600 1 --set-skb-mark2 0x2000 0x2000 --rule-priority 950 --rule-alias iptv_mvlan_nas0_1 --rule-insert
CMD: /bin/sh -c /bin/smuxctl --if nas0 --rx --tags 2 --rule-remove-alias iptv_mvlan_nas0_1+
CMD: /bin/sh -c /bin/smuxctl --if nas0_1 --rx --tags 2 --rule-remove-alias iptv_mvlan_nas0_1+
CMD: /bin/sh -c /bin/smuxctl --if nas0 --rx --tags 2 --filter-vid 600 2 --filter-multicast --set-rxif nas0_1 --target ACCEPT --rule-priority 950 --rule-alias iptv_mvlan_nas0_1 --rule-insert
CMD: /bin/sh -c /bin/smuxctl --if nas0_1 --rx --tags 2 --filter-vid 600 2 --filter-multicast --set-vid 600 2 --set-skb-mark2 0x2000 0x2000 --rule-priority 950 --rule-alias iptv_mvlan_nas0_1 --rule-insert
CMD: /bin/sh -c /bin/smuxctl --if nas0 --rx --tags 1 --rule-remove-alias iptv_mvlan_nas0_2+
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --rx --tags 1 --rule-remove-alias iptv_mvlan_nas0_2+
CMD: /bin/sh -c /bin/smuxctl --if nas0 --rx --tags 2 --rule-remove-alias iptv_mvlan_nas0_2+
CMD: /bin/sh -c /bin/smuxctl --if nas0_2 --rx --tags 2 --rule-remove-alias iptv_mvlan_nas0_2+
CMD: /bin/sh -c /bin/smuxctl --if nas0 --rx --tags 1 --rule-remove-alias iptv_mvlan_nas0_3+
CMD: /bin/sh -c /bin/smuxctl --if nas0_3 --rx --tags 1 --rule-remove-alias iptv_mvlan_nas0_3+
CMD: /bin/sh -c /bin/smuxctl --if nas0 --rx --tags 2 --rule-remove-alias iptv_mvlan_nas0_3+
CMD: /bin/sh -c /bin/smuxctl --if nas0_3 --rx --tags 2 --rule-remove-alias iptv_mvlan_nas0_3+
CMD: /bin/sh -c echo 1 > /sys/class/net/br0/bridge/multicast_snooping
CMD: /bin/sh -c echo 2 > sys/devices/virtual/net/br0/bridge/multicast_router
CMD: /bin/sh -c echo 2 > /sys/devices/virtual/net/nas0_1/brport/multicast_router
[setTmpBlockBridgeFloodPktRule 2641]temporarily block RA in bridge fowward!
CMD: /bin/ebtables -I FORWARD -d Multicast -p IPV6 --ip6-protocol ipv6-icmp --ip6-icmp-type 134 -j DROP
CMD: /bin/ebtables -D INPUT -j portmapping_input
Illegal target name 'portmapping_input'.
CMD: /bin/ebtables -F portmapping_input
Chain 'portmapping_input' doesn't exist.
CMD: /bin/ebtables -X portmapping_input
Chain 'portmapping_input' doesn't exist.
CMD: /bin/ebtables -D OUTPUT -j portmapping_output
Illegal target name 'portmapping_output'.
CMD: /bin/ebtables -F portmapping_output
Chain 'portmapping_output' doesn't exist.
CMD: /bin/ebtables -X portmapping_output
Chain 'portmapping_output' doesn't exist.
CMD: /bin/ebtables -F portmapping_service
Chain 'portmapping_service' doesn't exist.
CMD: /bin/ebtables -X portmapping_service
Chain 'portmapping_service' doesn't exist.
CMD: /bin/ebtables -D FORWARD -j portmapping_special_lan4
Illegal target name 'portmapping_special_lan4'.
CMD: /bin/ebtables -F portmapping_special_lan4
Chain 'portmapping_special_lan4' doesn't exist.
CMD: /bin/ebtables -X portmapping_special_lan4
Chain 'portmapping_special_lan4' doesn't exist.
CMD: /bin/ebtables -t broute -D BROUTING -j portmapping_broute_special_lan4
Illegal target name 'portmapping_broute_special_lan4'.
CMD: /bin/ebtables -t broute -F portmapping_broute_special_lan4
Chain 'portmapping_broute_special_lan4' doesn't exist.
CMD: /bin/ebtables -t broute -X portmapping_broute_special_lan4
Chain 'portmapping_broute_special_lan4' doesn't exist.
CMD: /bin/ebtables -D FORWARD -j portmapping
Illegal target name 'portmapping'.
CMD: /bin/ebtables -F portmapping
Chain 'portmapping' doesn't exist.
CMD: /bin/ebtables -X portmapping
Chain 'portmapping' doesn't exist.
CMD: /bin/ebtables -t broute -D BROUTING -j portmapping_broute
Illegal target name 'portmapping_broute'.
CMD: /bin/ebtables -t broute -F portmapping_broute
Chain 'portmapping_broute' doesn't exist.
CMD: /bin/ebtables -t broute -X portmapping_broute
Chain 'portmapping_broute' doesn't exist.
CMD: /bin/iptables -t mangle -D PREROUTING -j portmapping_rt_tbl
iptables v1.4.18: Couldn't load target `portmapping_rt_tbl':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t mangle -F portmapping_rt_tbl
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t mangle -X portmapping_rt_tbl
iptables: No chain/target/match by that name.
CMD: /bin/ip6tables -t mangle -D PREROUTING -j portmapping_rt_tbl
ip6tables v1.4.18: Couldn't load target `portmapping_rt_tbl':No such file or directory
Try `ip6tables -h' or 'ip6tables --help' for more information.
CMD: /bin/ip6tables -t mangle -F portmapping_rt_tbl
ip6tables: No chain/target/match by that name.
CMD: /bin/ip6tables -t mangle -X portmapping_rt_tbl
ip6tables: No chain/target/match by that name.
CMD: /bin/ebtables -F portmapping_nas0_0_in
Chain 'portmapping_nas0_0_in' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_0_in
Chain 'portmapping_nas0_0_in' doesn't exist.
CMD: /bin/ebtables -F portmapping_nas0_0_out
Chain 'portmapping_nas0_0_out' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_0_out
Chain 'portmapping_nas0_0_out' doesn't exist.
CMD: /bin/ebtables -F portmapping_nas0_1_in
Chain 'portmapping_nas0_1_in' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_1_in
Chain 'portmapping_nas0_1_in' doesn't exist.
CMD: /bin/ebtables -F portmapping_nas0_1_out
Chain 'portmapping_nas0_1_out' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_1_out
Chain 'portmapping_nas0_1_out' doesn't exist.
CMD: /bin/ebtables -F portmapping_nas0_2_br_in
Chain 'portmapping_nas0_2_br_in' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_2_br_in
Chain 'portmapping_nas0_2_br_in' doesn't exist.
CMD: /bin/ebtables -F portmapping_nas0_2_br_out
Chain 'portmapping_nas0_2_br_out' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_2_br_out
Chain 'portmapping_nas0_2_br_out' doesn't exist.
CMD: /bin/ebtables -F portmapping_nas0_3_in
Chain 'portmapping_nas0_3_in' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_3_in
Chain 'portmapping_nas0_3_in' doesn't exist.
CMD: /bin/ebtables -F portmapping_nas0_3_out
Chain 'portmapping_nas0_3_out' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_3_out
Chain 'portmapping_nas0_3_out' doesn't exist.
CMD: /bin/ebtables -N portmapping_input
CMD: /bin/ebtables -P portmapping_input RETURN
CMD: /bin/ebtables -A INPUT -j portmapping_input
CMD: /bin/ebtables -N portmapping_output
CMD: /bin/ebtables -P portmapping_output RETURN
CMD: /bin/ebtables -A OUTPUT -j portmapping_output
CMD: /bin/ebtables -N portmapping_service
CMD: /bin/ebtables -P portmapping_service RETURN
CMD: /bin/ebtables -A portmapping_service -p ipv4 --ip-proto udp --ip-dport 67:68 -j DROP
CMD: /bin/ebtables -A portmapping_service -p ipv4 --ip-proto igmp -j DROP
CMD: /bin/ebtables -A portmapping_service -p ipv4 --pkttype-type multicast -j DROP
CMD: /bin/ebtables -A portmapping_service -p ipv6 --ip6-proto udp --ip6-dport 546:547 -j DROP
CMD: /bin/ebtables -A portmapping_service -p ipv6 --ip6-proto ipv6-icmp --ip6-icmp-type 130:134 -j DROP
CMD: /bin/ebtables -A portmapping_service -p ipv6 --ip6-proto ipv6-icmp --ip6-icmp-type 143 -j DROP
CMD: /bin/ebtables -A portmapping_service -p ipv6 --ip6-proto ! ipv6-icmp --pkttype-type multicast -j DROP
CMD: /bin/ebtables -N portmapping_special_lan4
CMD: /bin/ebtables -P portmapping_special_lan4 RETURN
CMD: /bin/ebtables -A FORWARD -j portmapping_special_lan4
CMD: /bin/ebtables -t broute -N portmapping_broute_special_lan4
CMD: /bin/ebtables -t broute -P portmapping_broute_special_lan4 RETURN
CMD: /bin/ebtables -t broute -A BROUTING -j portmapping_broute_special_lan4
CMD: /bin/ebtables -N portmapping
CMD: /bin/ebtables -P portmapping RETURN
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[8], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
CMD: /bin/ebtables -A FORWARD -j portmapping
CMD: /bin/ebtables -t broute -N portmapping_broute
CMD: /bin/ebtables -t broute -P portmapping_broute RETURN
CMD: /bin/ebtables -t broute -I BROUTING -j portmapping_broute
CMD: /bin/iptables -t mangle -N portmapping_rt_tbl
CMD: /bin/iptables -t mangle -A PREROUTING -j portmapping_rt_tbl
CMD: /bin/ip6tables -t mangle -N portmapping_rt_tbl
CMD: /bin/ip6tables -t mangle -A PREROUTING -j portmapping_rt_tbl
CMD: /bin/ebtables -F portmapping_nas0_0_in
Chain 'portmapping_nas0_0_in' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_0_in
Chain 'portmapping_nas0_0_in' doesn't exist.
CMD: /bin/ebtables -F portmapping_nas0_0_out
Chain 'portmapping_nas0_0_out' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_0_out
Chain 'portmapping_nas0_0_out' doesn't exist.
CMD: /bin/ebtables -N portmapping_nas0_0_in
CMD: /bin/ebtables -P portmapping_nas0_0_in DROP
CMD: /bin/ebtables -N portmapping_nas0_0_out
CMD: /bin/ebtables -P portmapping_nas0_0_out DROP
CMD: /bin/ebtables -A portmapping_nas0_0_in -o eth0.2.0 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out -i eth0.2.0 -j RETURN
CMD: /bin/ebtables -A portmapping_output -o eth0.2.0 -d Multicast -j portmapping_nas0_0_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i eth0.2.0 -j mark --mark-or 0x102000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_0_in -o eth0.3.0 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out -i eth0.3.0 -j RETURN
CMD: /bin/ebtables -A portmapping_output -o eth0.3.0 -d Multicast -j portmapping_nas0_0_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i eth0.3.0 -j mark --mark-or 0x102000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_0_in -o eth0.4.0 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out -i eth0.4.0 -j RETURN
CMD: /bin/ebtables -A portmapping_output -o eth0.4.0 -d Multicast -j portmapping_nas0_0_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i eth0.4.0 -j mark --mark-or 0x102000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_0_in -o wlan0 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out -i wlan0 -j RETURN
CMD: /bin/ebtables -A portmapping_output -o wlan0 -d Multicast -j portmapping_nas0_0_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i wlan0 -j mark --set-mark 0x102000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_0_in -o wlan0-vap0 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out -i wlan0-vap0 -j RETURN
CMD: /bin/ebtables -A portmapping_output -o wlan0-vap0 -d Multicast -j portmapping_nas0_0_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i wlan0-vap0 -j mark --set-mark 0x102000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_0_in -o wlan0-vap1 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out -i wlan0-vap1 -j RETURN
CMD: /bin/ebtables -A portmapping_output -o wlan0-vap1 -d Multicast -j portmapping_nas0_0_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i wlan0-vap1 -j mark --set-mark 0x102000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_0_in -o wlan0-vap2 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out -i wlan0-vap2 -j RETURN
CMD: /bin/ebtables -A portmapping_output -o wlan0-vap2 -d Multicast -j portmapping_nas0_0_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i wlan0-vap2 -j mark --set-mark 0x102000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_0_in -o wlan0-vap3 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out -i wlan0-vap3 -j RETURN
CMD: /bin/ebtables -A portmapping_output -o wlan0-vap3 -d Multicast -j portmapping_nas0_0_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i wlan0-vap3 -j mark --set-mark 0x102000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_0_in -o wlan1 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out -i wlan1 -j RETURN
CMD: /bin/ebtables -A portmapping_output -o wlan1 -d Multicast -j portmapping_nas0_0_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i wlan1 -j mark --set-mark 0x102000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_0_in -o wlan1-vap0 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out -i wlan1-vap0 -j RETURN
CMD: /bin/ebtables -A portmapping_output -o wlan1-vap0 -d Multicast -j portmapping_nas0_0_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i wlan1-vap0 -j mark --set-mark 0x102000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_0_in -o wlan1-vap1 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out -i wlan1-vap1 -j RETURN
CMD: /bin/ebtables -A portmapping_output -o wlan1-vap1 -d Multicast -j portmapping_nas0_0_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i wlan1-vap1 -j mark --set-mark 0x102000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_0_in -o wlan1-vap2 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out -i wlan1-vap2 -j RETURN
CMD: /bin/ebtables -A portmapping_output -o wlan1-vap2 -d Multicast -j portmapping_nas0_0_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i wlan1-vap2 -j mark --set-mark 0x102000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_0_in -o wlan1-vap3 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out -i wlan1-vap3 -j RETURN
CMD: /bin/ebtables -A portmapping_output -o wlan1-vap3 -d Multicast -j portmapping_nas0_0_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i wlan1-vap3 -j mark --set-mark 0x102000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_0_out --logical-in ! br+ --mark 0x0/0x7e000 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_0_out --mark 0x2000/0x7e000 -j RETURN
CMD: /bin/iptables -t mangle -A portmapping_rt_tbl -i ppp0 -j MARK --set-mark 0x2000/0x7e000
CMD: /bin/ip6tables -t mangle -A portmapping_rt_tbl -i ppp0 -j MARK --set-mark 0x2000/0x7e000
CMD: /bin/iptables -t mangle -A portmapping_rt_tbl -i nas0_0 -j MARK --set-mark 0x2000/0x7e000
CMD: /bin/ip6tables -t mangle -A portmapping_rt_tbl -i nas0_0 -j MARK --set-mark 0x2000/0x7e000
CMD: /bin/ebtables -F portmapping_nas0_1_in
Chain 'portmapping_nas0_1_in' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_1_in
Chain 'portmapping_nas0_1_in' doesn't exist.
CMD: /bin/ebtables -F portmapping_nas0_1_out
Chain 'portmapping_nas0_1_out' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_1_out
Chain 'portmapping_nas0_1_out' doesn't exist.
CMD: /bin/ebtables -N portmapping_nas0_1_in
CMD: /bin/ebtables -P portmapping_nas0_1_in DROP
CMD: /bin/ebtables -N portmapping_nas0_1_out
CMD: /bin/ebtables -P portmapping_nas0_1_out DROP
CMD: /bin/ebtables -A portmapping_nas0_1_in -o eth0.5.0 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_1_out -i eth0.5.0 -j RETURN
CMD: /bin/ebtables -A portmapping_input -i eth0.5.0 -j portmapping_service
CMD: /bin/ebtables -A portmapping_output -o eth0.5.0 -j portmapping_service
CMD: /bin/ebtables -A portmapping_output -o eth0.5.0 -d Multicast -j portmapping_nas0_1_out
CMD: /bin/ebtables -t broute -A portmapping_broute -i eth0.5.0 -j mark --mark-or 0x104000 --mark-target CONTINUE
mib_info_id: get mib info id failed! (id=546)
CMD: /bin/ebtables -A portmapping_nas0_1_out -i nas0_1 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_1_in -o nas0_1 -j RETURN
CMD: /bin/ebtables -A portmapping -i nas0_1 -j portmapping_nas0_1_in
CMD: /bin/ebtables -A portmapping -o nas0_1 -j portmapping_nas0_1_out
CMD: /bin/ebtables -A portmapping_input -i nas0_1 -j portmapping_service
CMD: /bin/ebtables -A portmapping_output -o nas0_1 -j portmapping_service
CMD: /bin/ebtables -t broute -A portmapping_broute -i nas0_1 -j mark --mark-or 0x4000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_1_out --logical-in ! br+ --mark 0x0/0x7e000 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_1_out --mark 0x4000/0x7e000 -j RETURN
CMD: /bin/iptables -t mangle -A portmapping_rt_tbl -i nas0_1 -j MARK --set-mark 0x4000/0x7e000
CMD: /bin/ip6tables -t mangle -A portmapping_rt_tbl -i nas0_1 -j MARK --set-mark 0x4000/0x7e000
CMD: /bin/ebtables -F portmapping_nas0_2_br_in
Chain 'portmapping_nas0_2_br_in' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_2_br_in
Chain 'portmapping_nas0_2_br_in' doesn't exist.
CMD: /bin/ebtables -F portmapping_nas0_2_br_out
Chain 'portmapping_nas0_2_br_out' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_2_br_out
Chain 'portmapping_nas0_2_br_out' doesn't exist.
CMD: /bin/ebtables -N portmapping_nas0_2_br_in
CMD: /bin/ebtables -P portmapping_nas0_2_br_in DROP
CMD: /bin/ebtables -N portmapping_nas0_2_br_out
CMD: /bin/ebtables -P portmapping_nas0_2_br_out DROP
mib_info_id: get mib info id failed! (id=546)
CMD: /bin/ebtables -A portmapping_nas0_2_br_out -i nas0_2_br -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_2_br_in -o nas0_2_br -j RETURN
CMD: /bin/ebtables -A portmapping -i nas0_2_br -j portmapping_nas0_2_br_in
CMD: /bin/ebtables -A portmapping -o nas0_2_br -j portmapping_nas0_2_br_out
CMD: /bin/ebtables -A portmapping_input -i nas0_2_br -j portmapping_service
CMD: /bin/ebtables -A portmapping_output -o nas0_2_br -j portmapping_service
CMD: /bin/ebtables -t broute -A portmapping_broute -i nas0_2_br -j mark --mark-or 0x6000 --mark-target CONTINUE
CMD: /bin/ebtables -A portmapping_nas0_2_br_out --logical-in ! br+ --mark 0x0/0x7e000 -j RETURN
CMD: /bin/ebtables -A portmapping_nas0_2_br_out --mark 0x6000/0x7e000 -j RETURN [prt]
backup failed ! net_connect returned -0x0052
CMD: /bin/iptables -t mangle -A portmapping_rt_tbl -i nas0_2 -j MARK --set-mark 0x6000/0x7e000
CMD: /bin/ip6tables -t mangle -A portmapping_rt_tbl -i nas0_2 -j MARK --set-mark 0x6000/0x7e000
CMD: /bin/ebtables -F portmapping_nas0_3_in
Chain 'portmapping_nas0_3_in' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_3_in
Chain 'portmapping_nas0_3_in' doesn't exist.
CMD: /bin/ebtables -F portmapping_nas0_3_out
Chain 'portmapping_nas0_3_out' doesn't exist.
CMD: /bin/ebtables -X portmapping_nas0_3_out
[prt] getaddrinfo error[1], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
Chain 'portmapping_nas0_3_out' doesn't exist.
CMD: /bin/ebtables -N portmapping_nas0_3_in
CMD: /bin/ebtables -P portmapping_nas0_3_in DROP
CMD: /bin/ebtables -N portmapping_nas0_3_out
CMD: /bin/ebtables -P portmapping_nas0_3_out DROP
CMD: /bin/ebtables -F portmapping_nas0_3_in
CMD: /bin/ebtables -X portmapping_nas0_3_in
CMD: /bin/ebtables -F portmapping_nas0_3_out
CMD: /bin/ebtables -X portmapping_nas0_3_out
CMD: /bin/iptables -t mangle -A portmapping_rt_tbl -i nas0_3 -j MARK --set-mark 0x8000/0x7e000
CMD: /bin/ip6tables -t mangle -A portmapping_rt_tbl -i nas0_3 -j MARK --set-mark 0x8000/0x7e000
[setTmpBlockBridgeFloodPktRule 2646]restore RA in bridge fowward!
CMD: /bin/ebtables -D FORWARD -d Multicast -p IPV6 --ip6-protocol ipv6-icmp --ip6-icmp-type 134 -j DROP
CMD: /bin/ebtables -D portmapping_input -p ipv4 --ip-proto udp --mark 0x4000/0x7e000 --ip-dport 67:68 -j DROP
Sorry, rule does not exist.
CMD: /bin/ebtables -I portmapping_input -p ipv4 --ip-proto udp --mark 0x4000/0x7e000 --ip-dport 67:68 -j DROP
CMD: /bin/ebtables -D FORWARD -j lan_port_isolation
CMD: /bin/ebtables -F lan_port_isolation
CMD: /bin/ebtables -X lan_port_isolation
CMD: /bin/ebtables -N lan_port_isolation
CMD: /bin/ebtables -P lan_port_isolation RETURN
CMD: /bin/ebtables -A FORWARD -j lan_port_isolation
[prt] getaddrinfo error[2], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
[prt] getaddrinfo error[3], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
random: crng init done
Created directory: /var/net-snmp
snmpd: send_trap: Failure in sendto (Network is unreachable)
snmpd: send_trap: Failure in sendto (Network is unreachable)
NET-SNMP version 5.7.3
CMD: /bin/udhcpd -S /var/udhcpd/udhcpd.conf
Start udhcpd server!
Run Server function only
dhcpd server read configfile:poolname=default
[update_monitor_list_file:25271] process_name = udhcpd, action = 1
Listening on Socket/br0
Sending on Socket/br0
 ===> Do flow flush <=== 
0
0
[prt] getaddrinfo error[4], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
CMD: /bin/boa
killall lanNetInforestart lanNetInfo CMD: /bin/lanNetInfo
rm: can't remove '/var/localtime': No such file or directory
[newDevcieInfoMsgInit 4777]:not find msg.
[newDevcieInfoMsgInit 4795]:init msg queue successfully
[initLanNetInfoData 3277]:init LanNetInfoData.
Illegal target name 'host_mib_postroute'.
Chain 'host_mib_postroute' doesn't exist.
CMD: /bin/vsntp -s ntp1.dlink.com -s asia.pool.ntp.org
CMD: /bin/sh -c echo 1 > /sys/class/net/br0/bridge/multicast_snooping
CMD: /bin/sh -c echo 2 > sys/devices/virtual/net/br0/bridge/multicast_router
CMD: /bin/sh -c echo 2 > /sys/devices/virtual/net/nas0_1/brport/multicast_router
getaddrinfo: Temporary failure in name resolution
connect ntp1.dlink.com: No such file or directory
getaddrinfo: Temporary failure in name resolution
connect asia.pool.ntp.org: No such file or directory
<utility.c 1124 setup_mac_addr> macAddr[5]+6 = 53
ubi0 error: ubi_open_volume: cannot open device 0, volume 0, error -16
voip flash server share size = 9456
rcm_voip_get_ctype_interface
++++++The size of voipConfig 8740
voip omci line state share size = 1400
codec_suporrt_list 1279
[VOIP disable DEBUG]
watch dog pipe mode
<bind_web_socket:380> socket:9, ip_ver:6, port:443
CMD: /bin/iwpriv wlan0 flash_set xcap=69
VoIP RCM LOG is ENABLED!!
Reset register status...
wlan0 flash_set:xcap=69
CMD: /bin/iwpriv wlan0 flash_set thermalA=29
wlan0 flash_set:thermalA=29
CMD: /bin/iwpriv wlan0 flash_set thermalB=30
wlan0 flash_set:thermalB=30
CMD: /bin/iwpriv wlan0 flash_set thermalC=255
wlan0 flash_set:thermalC=255
<bind_web_socket:380> socket:10, ip_ver:6, port:80
CMD: /bin/iwpriv wlan0 flash_set thermalD=255
wlan0 flash_set:thermalD=255
CMD: /bin/iwpriv wlan0 flash_set 2G_cck_tssi_A=00f9f7fb0000
wlan0 flash_set:2G_cck_tssi_A=00f9f7fb0000
CMD: /bin/iwpriv wlan0 flash_set 2G_cck_tssi_B=00fc00000000
wlan0 flash_set:2G_cck_tssi_B=00fc00000000
CMD: /bin/iwpriv wlan0 flash_set 2G_cck_tssi_C=000000000000
wlan0 flash_set:2G_cck_tssi_C=000000000000
CMD: /bin/iwpriv wlan0 flash_set 2G_cck_tssi_D=00000dbg [rtw_mib_set][2271]antdiv=0
0000000
Authorize success(40:86:CB:72:F3:E1--40:86:CB:78:FE:70)
[start_check_license][dbg [rtw_mib_set][2271]ofdma_enable=0
1445][MAC License Authorized Succeeded, Welcome!]
[dbg [rtw_mib_set][2271]txbf=1
mac_license_status_set][1382][LicChdbg [rtw_mib_set][2271]txbf_auto_snd=1
eckStat=3]
[mac_license_status_set][1387][Mib Set License Chechk Status = (3)]
sh: can't create /proc/dos_syslog: nonexistent directory
wlan0 flash_set:2G_cck_tssi_D=000000000000
CMD: /bin/iwpriv wlan0 flash_set 2G_bw40_1s_tssi_A=00f9f8fa00
wlan0 flash_set:2G_bw40_1s_tssi_A=00f9f8fa00
CMD: /bin/iwpriv wlan0 flash_set 2G_bw40_1s_tssi_B=00fbfeff00
wlan0 flash_set:2G_bw40_1s_tssi_B=00fbfeff00
CMD: /bin/iwpriv wlan0 flash_set 2G_bw40_1s_tssi_C=0000000000
wlan0 flash_set:2G_bw40_1s_tssi_C=0000000000
CMD: /bin/iwpriv wlan0 flash_set 2G_bw40_1s_tssi_D=0000000000
wlan0 flash_set:2G_bw40_1s_tssi_D=0000000000
CMD: /bin/iwpriv wlan0 flash_set 5G_bw40_1s_tssi_A=060a0b060906080402060902fef6
wlan0 flash_set:5G_bw40_1s_tssi_A=060a0b060906080402060902fef6
CMD: /bin/iwpriv wlan0 flash_set 5G_bw40_1s_tssi_B=ecf8fefd0506080604060a0602fc
wlan0 flash_set:5G_bw40_1s_tssi_B=ecf8fefd0506080604060a0602fc
CMD: /bin/iwpriv wlan0 flash_set 5G_bw40_1s_tssi_C=0000000000000000000000000000
wlan0 flash_set:5G_bw40_1s_tssi_C=0000000000000000000000000000
CMD: /bin/iwpriv wlan0 flash_set 5G_bw40_1s_tssi_D=0000000000000000000000000000
wlan0 flash_set:5G_bw40_1s_tssi_D=0000000000000000000000000000
CMD: /bin/iwpriv wlan0 flash_set 2G_rx_gain_cck=0
wlan0 flash_set:2G_rx_gain_cck=0
CMD: /bin/iwpriv wlan0 flash_set 2G_rx_gain_ofdm=0
wlan0 flash_set:2G_rx_gain_ofdm=0
CMD: /bin/iwpriv wlan0 flash_set 5G_rx_gain_low=253
wlan0 flash_set:5G_rx_gain_low=253
CMD: /bin/iwpriv wlan0 flash_set 5G_rx_gain_mid=224
wlan0 flash_set:5G_rx_gain_mid=224
CMD: /bin/iwpriv wlan0 flash_set 5G_rx_gain_high=224
wlan0 flash_set:5G_rx_gain_high=224
CMD: /bin/iwpriv wlan0 flash_set para_path=/etc/conf/
wlan0 flash_set:para_path=/etc/conf/
CMD: /bin/iwpriv wlan0 set_mib antdiv=0
CMD: /bin/sh -c echo 1 > /proc/net/rtk_wifi6/wlan0/coex_2g_40m
/bin/sh: can't create /proc/net/rtk_wifi6/wlan0/coex_2g_40m: nonexistent directory
CMD: /bin/iwpriv wlan0 set_mib ofdma_enable=0
CMD: /bin/iwpriv wlan0 set_mib txbf=1
CMD: /bin/iwpriv wlan0 set_mib txbf_auto_snd=1
gen_hapd_cfg
[get_wifi_conf][492][if_idx = 0] ++
config->encrypt=4 psk_enable=2 authtype=2 encmode=2 psk_format=0 gk_rekey=86400
password
wpa_cipher=0x0 wpa2_cipher=0x2 enable_1x=0
dot11IEEE80211W=1 enableSHA256=0
sae_pwe=0
[get_wifi_vif_conf][68][1] ++
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 4f
VAP0: psk_enable=10 authtype=2 encmode=2 psk_format=0 gk_rekey=86400
VAP0: 4kgeo9!*;zG84oAK)N4:]#;m_VGsF~
VAP0: wpa_cipher=0x0 wpa2_cipher=0x2 enable_1x=0
VAP0: dot11IEEE80211W=1 enableSHA256=0
VAP0: sae_pwe=2
[get_wifi_vif_conf][68][2] ++
[get_wifi_vif_conf][68][3] ++
[get_wifi_vif_conf][68][4] ++
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
Generating VAP1 "wlan0-vap0" configuration
[set_hapd_cfg][4903] config get "wpa_psk" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wpa_pairwise" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_key0" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_key1" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_key2" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_key3" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_default_key" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_key_len_broadcast" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_key_len_unicast" fail or NO need to config this item
[set_hapd_cfg][4903] config get "own_ip_addr" fail or NO need to config this item
[set_hapd_cfg][4903] config get "ieee8021x" fail or NO need to config this item
[set_hapd_cfg][4903] config get "auth_server_addr" fail or NO need to config this item
[set_hapd_cfg][4903] config get "auth_server_port" fail or NO need to config this item
[set_hapd_cfg][4903] config get "auth_server_shared_secret" fail or NO need to config this item
[set_hapd_cfg][4903] config get "acct_server_addr" fail or NO need to config this item
[set_hapd_cfg][4903] config get "acct_server_port" fail or NO need to config this item
[set_hapd_cfg][4903] config get "acct_server_shared_secret" fail or NO need to config this item
[set_hapd_cfg][4903] config get "auth_server_addr2" fail or NO need to config this item
[set_hapd_cfg][4903] config get "auth_server_port2" fail or NO need to config this item
[set_hapd_cfg][4903] config get "auth_server_shared_secret2" fail or NO need to config this item
dbg [cfg80211_rtw_change_iface][2887]NOT call netdev_open in cfg80211_rtw_change_iface
[set_hapd_cfg][49PHL: RP agg is 121 for 640.
03] config get "aPHL: hal_cfg_fw_8852c : fw_en 1.
cct_server_addr2" fail or NO need tPHL: [MAC] Clear all bd index done.
o config this itePHL: [MAC] Downloading Chip HW ID: 2
m
[set_hapd_cfg]PHL: [MAC] [FWDL] Query Internal FW Chip_ID = 0x2
[4903] config getPHL: [MAC] [FWDL] Query Internal FW Cut = 0x1
"acct_server_porPHL: [MAC] [FWDL] Query Internal FW cat = 0x2
t2" fail or NO need to config this PHL: [MAC] 0x0000/0x0000
item
[set_hapd_cfg][4903] config get "acct_server_shared_secret2" fail or NO need to config this item
[set_hapd_cfg][4903] config get "multi_ap" fail or NO need to config this item
[set_hapd_cfg][4903] config get "multi_ap_backhaul_ssid" fail or NO need to config this item
[set_hapd_cfg][4903] config get "multi_ap_backhaul_wpa_psk" fail or NO need to config this item
[set_hapd_cfg][4903] config get "multiPHL: hal_mac_print_fw_version: FW version V0.27.77.2, Ready
_ap_backhaul_wpa_PHL: ERROR _hal_mac_get_ofld_cap : disable fw ofld cmd!
passphrase" fail PHL: Set RX packet size filter to 8192B
or NO need to config this item
wlan0 VAP2 disabled
wlan0 VAP3 disabled
wlan0 VAP4 disabled
CMD: /bin/hostapd /var/hostapd.conf.wlan0 -s -g /var/run/hostapd/global.wlaPHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/PHY_REG.txt" (2865/27429) OK.
n0 -B -P /var/run/hostapd.pid.wlan0
[prt] getaddrinfo error[5], res: No address associated with hostname, host: iot-auth-glPHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/PHY_REG_GAIN.txt" (673/10171) OK.
obal.aliyuncs.com, port: 443
PHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/RadioA.txt" (4087/34285) OK.
PHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/RadioB.txt" (4021/33455) OK.
PHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/TXPWR_ByRate.txt" (136/3476) OK.
PHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/TXPWR_TrackTSSI.txt" (671/4326) OK.
PHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/TXPWR_LMT.txt" (4560/29886) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/RTK66587_BPF/PHY_REG.txt" (81/2250) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/RTK66587_BPF/PHY_REG_GAIN.txt" (353/5128) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/RTK66587_BPF/RadioA.txt" (257/2319) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/RTK66587_BPF/RadioB.txt" (257/2319) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/RTK66587_BPF/TXPWR_ByRate.txt" (136/3353) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/RTK66587_BPF/TXPWR_TrackTSSI.txt" (671/4167) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8852ce/RFE54/RTK66587_BPF/TXPWR_LMT.txt" (3040/22290) OK.
PHL: [MAC] band_idle_ck: cnt 2199, band 0, 0x0
PHL: rtw_hal_mac_fw_log_cfg: level 4, output 0x00000000, comp 0x00000000, comp ext 0x00000000.
PHL: rtw_hal_mac_fw_log_cfg: level 4, output 0x00000002, comp 0x00000000, comp ext 0x00000000.
PHL: rtw_hal_mac_fw_log_cfg: level 4, output 0x00000002, comp 0x00000004, comp ext 0x00000000.
PHL: rtw_hal_start: Get MAC(0xd200) ok!!! 0x00000000
PHL: WARN power limit switching is available
PHL: Set regular_idx:2 (REGULATION_FCC)
PHL: Set MAC(0xd200) ok!!! 0x00000000
PHL: Config role #0 of type 2. MBSSID: 0.
PHL: Initializing port 0 with 0 M-BSSID.
mask: 0x25000000, 0x00180005, 0x00000000, 0x00600000, 0x00000002
dbg [netdev_br_init][2263]CONFIG_BR_EXT_BRNAME=br0
dbg [netdev_br_init][2268]br_netdev->dev_addr=40:86:cb:76:4b:4d
[_netdev_open] change tx_mode form 0 to 0
PHL: WARN wrole type(2) not change
br0: port 7(wlan0) entered blocking state
br0: port 7(wlan0) entered disabled state
device wlan0 entered promiscuous mode
PHL: Set RX packet size filter to 8192B
CMD: /bin/iwpriv wlan0 set_mib adbg [rtw_mib_set][2271]a4_enable=1
4_enable=1
dbg [core_mib_a4_enable][382]oper=1 value=1
CMD: /bin/iwpriv wlan0 set_mib mudbg [rtw_mib_set][2271]multiap_monitor_mode_disable=0
ltiap_monitor_moddbg [core_mib_multiap_monitor_mode_disable][435]oper=1 value=0
e_disable=0
CMD: /bin/iwpridbg [rtw_mib_set][2271]multiap_bss_type=32
v wlan0 set_mib mdbg [core_mib_multiap_bss_type][526]32 1
ultiap_bss_type=32
CMD: /bin/idbg [rtw_mib_set][2271]powerpercent=100
wpriv wlan0 set_mib powerpercent=10dbg [rtw_mib_set][2271]tx_mode=2
0
CMD: /bin/iwpriv wlan0 set_mib tx_mode=2
CMD: /bin/sh -c cmd bb dtp 1 26 24 20
[dtp]===>
PWRCTRL TxPWR for each LV = {26, 24, 20}
[setupWLan 6876]apdbg [get_all_cmd_para_str][10058]type=2 buf=max_enq_len,32768 para=000000007fcae046 num=0
ply patch from stdbg [get_all_cmd_para_str][10058]type=2 buf=32768 para=000000008f2a5e98 num=1
anley
CMD: /bdbg [core_cmd_txq][6789]
in/sh -c iwpriv wlan0 phl_test txq,max_enq_len,32768
CMD: /bin/sh dbg [rtw_mib_set][2271]force_sta_wake=1
-c iwpriv wlan0 set_mib force_sta_wake=1
CMD: /bin/sh -c echo 0xffff > /proc/net/rtk_wifi6/wlan0/rate_ctl
CMD: /bin/sh -c echo 0 > /proc/net/rtk_wifi6/wlan0/deny_legacy
CMD: /bin/iwpriv wlan0-vap0 set_mib a4_enable=1
wlan0-vap0 no private ioctls.
CMD: /bin/iwpriv wlan0-vap0 set_mib multiap_monitor_mode_disable=0
wlan0-vap0 no private ioctls.
CMD: /bin/iwpriv wlan0-vap0 set_mib multiap_bss_type=32
wlan0-vap0 no private ioctls.
CMD: /bin/sh -c echo 0xffff > /proc/net/rtk_wifi6/wlan0-vap0/rate_ctl
/bin/sh: can't create /proc/net/rtk_wifi6/wlan0-vap0/rate_ctl: nonexistent directory
CMD: /bin/iwpriv wlan0-vap0 set_mib band=204
wlan0-vap0 no private ioctls.
CMD: /bin/sh -c echo 0 > /proc/net/rtk_wifi6/wlan0-vap0/deny_legacy
/bin/sh: can't create /proc/net/rtk_wifi6/wlan0-vap0/deny_legacy: nonexistent directory
CMD: /bin/hostapd_cli -a /var/hostapd_general_event.sh -B -P /var/run/hostapd_cli.pid.wlan0.general -i wlan0
CMD: /bin/hostapd_cli -a /var/hostapd_general_event.sh -B -P /var/run/hostapd_cli.pid.wlan0-vap0.general -i wlan0-vap0
CMD: /bin/hostapd_cli -a /var/hostapd_wps.sh -B -P /var/run/hostapd_cli.pid.wlan0.wps -i wlan0
CMD: /bin/hostapd_cli -a /bin/lanNetInfo_action -B -P /var/run/hostapd_cli.pid.wlan0.lannetinfo -i wlan0
CMD: /bin/hostapd_cli -a /bin/lanNetInfo_action -B -P /var/run/hostapd_cli.pid.wlan0-vap0.lannetinfo -i wlan0-vap0
[prt] getaddrinfo error[6], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
No pgpgin line in /proc/vmstat
No pgpgout line in /proc/vmstat
No pswpin line in /proc/vmstat
No pswpout line in /proc/vmstat
[prt] getaddrinfo error[7], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
Reset register status...
[prt] getaddrinfo error[8], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
dbg [rtw_build_he_phy_caps][782]force enable RX ldpc
dbg [rtw_build_he_phy_caps][794]no RX stbc
dbg [rtw_ap_chbw_decision][6909]ifbmp=0x1 cur: ch=0 bw=0 off=0, dec: ch=0 bw=0 off=0
dbg [rtw_ap_chbw_decision][6952]ifbmp=0x1 cur: ch=36 bw=3 off=1, dec: ch=36 bw=3 off=1
dbg [rtw_ap_chbw_decision][7093]ifbmp=0x1 cur: ch=36 bw=3 off=1, dec: ch=36 bw=3 off=1
dbg [rtw_ap_chbw_decision][7232]ifbmp=0x1 cur: ch=36 bw=3 off=1, dec: ch=36 bw=3 off=1
PHL: [MAC] band_idle_ck: cnt 2199, band 0, 0x8
rtw_phl_ru_set_ch_bw:
PHL: [MAC] mac_set_bcn_ignore_edcca: port(0), mbssid(0 ms), band(0), en/dis(1)
br0: port 7(wlan0) entered blocking state
br0: port 7(wlan0) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): br0: link becomes ready
PHL: WARN rtw_hal_bb_ra_update mac-id:0 not register RA
br0: port 8(wlan0-vap0) entered blocking state
br0: port 8(wlan0-vap0) entered disabled state
device wlan0-vap0 entered promiscuous mode
PHL: Creating VAP with M-BSSID 1.
PHL: Config role #1 of type 3. MBSSID: 1.
4 cpu
dbg [netdev_br_init][2263]CONFIG_BR_EXT_BRNAME=br0
dbg [netdev_br_init][2268]br_netdev->dev_addr=40:86:cb:76:4b:4d
PHL: WARN wrole type(3) not change
dbg [rtw_mib_set][2271]func_off=0
dbg [rtw_mib_set][2271]a4_enable=1
dbg [core_mib_a4_enable][382]oper=1 value=1
dbg [rtw_mib_set][2271]multiap_monitor_mode_disable=0
dbg [core_mib_multiap_monitor_mode_disable][435]oper=1 value=0
dbg [rtw_mib_set][2271]multiap_bss_type=32
dbg [core_mib_multiap_bss_type][526]32 1
dbg [rtw_build_he_phy_caps][782]force enable RX ldpc
dbg [rtw_build_he_phy_caps][794]no RX stbc
dbg [rtw_ap_chbw_decision][6909]ifbmp=0x2 cur: ch=0 bw=0 off=0, dec: ch=0 bw=0 off=0
dbg [rtw_ap_chbw_decision][6952]ifbmp=0x2 cur: ch=0 bw=0 off=0, dec: ch=0 bw=0 off=0
dbg [rtw_ap_chbw_decision][7033]ifbmp=0x2 cur: ch=0 bw=0 off=0, dec: ch=0 bw=0 off=0
dbg [rtw_ap_chbw_decision][7081]ifbmp=0x2 cur: ch=0 bw=0 off=0, dec: ch=0 bw=0 off=0
dbg [rtw_ap_chbw_decision][7232]ifbmp=0x2 cur: ch=0 bw=0 off=0, dec: ch=0 bw=0 off=0
PHL: [MAC] band_idle_ck: cnt 2199, band 0, 0x8
PHL: [MAC] mac_set_bcn_ignore_edcca: port(0), mbssid(1 ms), band(0), en/dis(1)
br0: port 8(wlan0-vap0) entered blocking state
br0: port 8(wlan0-vap0) entered forwarding state
dbg [rtw_mib_set][2271]powerpercent=100
VoIP: rcm_configuPHL: WARN rtw_hal_bb_ra_update mac-id:1 not register RA
re_restart
dbg [rtw_mib_set][2271]tx_mode=2
[dtp]===>
PWRCTRL TxPWR for each LV = {26, 24, 20}
[setupWLan 6876]apply patch dbg [get_all_cmd_para_str][10058]type=2 buf=max_enq_len,32768 para=000000009db255cb num=0
from stanley
dbg [get_all_cmd_para_str][10058]type=2 buf=32768 para=0000000043e5af0e num=1
dbg [core_cmd_txq][6789]
dbg [rtw_mib_set][2271]force_sta_wake=1
4 cpu
4 cpu
dbg [rtw_mib_set][2271]a4_enable=1
dbg [core_mib_a4_enable][382]oper=1 value=1
dbg [rtw_mib_set][2271]multiap_monitor_mode_disable=0
dbg [core_mib_multiap_monitor_mode_disable][435]oper=1 value=0
dbg [rtw_mib_set][2271]multiap_bss_type=32
dbg [core_mib_multiap_bss_type][526]32 1
dbg [rtw_mib_set][2271]band=204
CMD: /bin/iwpriv wlan1 flash_set xcap=63
wlan1 flash_set:xcap=63
CMD: /bin/iwpriv wlan1 flash_set thermalA=27
wlan1 flash_set:thermalA=27
CMD: /bin/iwpriv wlan1 flash_set thermalB=27
wlan1 flash_set:thermalB=27
CMD: /bin/iwpriv wlan1 flash_set thermalC=255
wlan1 flash_set:thermalC=255
CMD: /bin/iwpriv wlan1 flash_set thermalD=255
wlan1 flash_set:thermalD=255
CMD: /bin/iwpriv wlan1 flash_set 2G_cck_tssi_A=00f9f7fb0000
wlan1 flash_set:2G_cck_tssi_A=00f9f7fb0000
CMD: /bin/iwpriv wlan1 flash_set 2G_cck_tssi_B=00fc00000000
wlan1 flash_set:2G_cck_tssi_B=00fc00000000
CMD: /bin/iwpriv wlan1 flash_set 2G_cck_tssi_C=000000000000
wlan1 flash_set:2G_cck_tssi_C=000000000000
CMD: /bin/iwpriv wlan1 flash_set 2G_cck_tssi_D=0000000000dbg [rtw_mib_set][2271]antdiv=0
00
wlan1 flash_set:2G_cck_tssi_D=000000000000
CMD: /bin/iwpriv wlan1 flash_set dbg [rtw_mib_set][2271]ofdma_enable=0
2G_bw40_1s_tssi_A=00f9f8fa00
wlandbg [rtw_mib_set][2271]txbf=1
1 flash_set:2G_bw40_1s_tssi_A=0dbg [rtw_mib_set][2271]txbf_auto_snd=1
0f9f8fa00
CMD: /bin/iwpriv wlan1 flash_set 2G_bw40_1s_tssi_B=00fbfeff00
wlan1 flash_set:2G_bw40_1s_tssi_B=00fbfeff00
CMD: /bin/iwpriv wlan1 flash_set 2G_bw40_1s_tssi_C=0000000000
wlan1 flash_set:2G_bw40_1s_tssi_C=0000000000
CMD: /bin/iwpriv wlan1 flash_set 2G_bw40_1s_tssi_D=0000000000
wlan1 flash_set:2G_bw40_1s_tssi_D=0000000000
CMD: /bin/iwpriv wlan1 flash_set 5G_bw40_1s_tssi_A=060a0b060906080402060902fef6
wlan1 flash_set:5G_bw40_1s_tssi_A=060a0b060906080402060902fef6
CMD: /bin/iwpriv wlan1 flash_set 5G_bw40_1s_tssi_B=ecf8fefd0506080604060a0602fc
[prt] failed ! net_connect returned -0x0052
[prt] ssl_disconnect
[err](44635) httpclient_conn(76): httpclient_conn fail
[err](44635) httpclient_common(887): httpclient_connect is error, ret = -8
[err](44636) guider_get_conn_info(1196): Request MQTT URL failed:-1
[err](44636) iotx_guider_authenticate(1422): guider auth fail
wlan1 flash_set:5G_bw40_1s_tssi_B=ecf8fefd0506080604060a0602fc
CMD: /bin/iwpriv wlan1 flash_set 5G_bw40_1s_tssi_C=0000000000000000000000000000
wlan1 flash_set:5G_bw40_1s_tssi_C=0000000000000000000000000000
CMD: /bin/iwpriv wlan1 flash_set 5G_bw40_1s_tssi_D=0000000000000000000000000000
wlan1 flash_set:5G_bw40_1s_tssi_D=0000000000000000000000000000
CMD: /bin/iwpriv wlan1 flash_set 2G_rx_gain_cck=0
wlan1 flash_set:2G_rx_gain_cck=0
CMD: /bin/iwpriv wlan1 flash_set 2G_rx_gain_ofdm=0
wlan1 flash_set:2G_rx_gain_ofdm=0
CMD: /bin/iwpriv wlan1 flash_set 5G_rx_gain_low=253
wlan1 flash_set:5G_rx_gain_low=253
CMD: /bin/iwpriv wlan1 flash_set 5G_rx_gain_mid=224
wlan1 flash_set:5G_rx_gain_mid=224
CMD: /bin/iwpriv wlan1 flash_set 5G_rx_gain_high=224
wlan1 flash_set:5G_rx_gain_high=224
CMD: /bin/iwpriv wlan1 flash_set para_path=/etc/conf/
wlan1 flash_set:para_path=/etc/conf/
CMD: /bin/iwpriv wlan1 set_mib antdiv=0
CMD: /bin/sh -c echo 1 > /proc/net/rtk_wifi6/wlan1/coex_2g_40m
/bin/sh: can't create /proc/net/rtk_wifi6/wlan1/coex_2g_40m: nonexistent directory
CMD: /bin/iwpriv wlan1 set_mib ofdma_enable=0
CMD: /bin/iwpriv wlan1 set_mib txbf=1
CMD: /bin/iwpriv wlan1 set_mib txbf_auto_snd=1
gen_hapd_cfg
[get_wifi_conf][492][if_idx = 1] ++
config->encrypt=4 psk_enable=2 authtype=2 encmode=2 psk_format=0 gk_rekey=86400
password
wpa_cipher=0x0 wpa2_cipher=0x2 enable_1x=0
dot11IEEE80211W=1 enableSHA256=0
sae_pwe=0
[get_wifi_vif_conf][68][1] ++
<utility.c 1124 setup_mac_addr> macAddr[5]+1 = 55
VAP0: psk_enable=10 authtype=2 encmode=2 psk_format=0 gk_rekey=86400
VAP0: BsH_pC(gdBMG0OFF5BK}dN?R7Km}ib
VAP0: wpa_cipher=0x0 wpa2_cipher=0x2 enable_1x=0
VAP0: dot11IEEE80211W=1 enableSHA256=0
VAP0: sae_pwe=2
[get_wifi_vif_conf][68][2] ++
[get_wifi_vif_conf][68][3] ++
[get_wifi_vif_conf][68][4] ++
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
cfg_mib_update_fn:4303 delay mib commit
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
[set_hapd_cfg][4867] config get fail or NO need to config this item
Generating VAP1 "wlan1-vap0" configuration
[set_hapd_cfg][4903] config get "wpa_psk" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wpa_pairwise" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_key0" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_key1" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_key2" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_key3" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_default_key" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_key_len_broadcast" fail or NO need to config this item
[set_hapd_cfg][4903] config get "wep_key_len_unicast" fail or NO need to config this item
[set_hapd_cfg][4903] config get "own_ip_addr" fail or NO need to config this item
[set_hapd_cfg][4903] config get "ieee8021x" fail or NO need to config this item
[set_hapd_cfg][4903] config get "auth_server_addr" fail or NO need to config this item
[set_hapd_cfg][4903] config get "auth_server_port" fail or NO need to config this item
[set_hapd_cfg][4903] config get "auth_server_shared_secret" fail or NO need to config this item
[set_hapd_cfg][4903] config get "acct_server_addr" fail or NO need to config this item
[set_hapd_cfg][4903] config get "acct_server_port" fail or NO need to config this item
[set_hapd_cfg][4903] config get "acct_server_shared_secret" fail or NO need to config this item
[set_hapd_cfg][4903] config get "auth_server_addr2" fail or NO need to config this item
[set_hapd_cfg][4903] config get "auth_server_port2" fail or NO need to config this item
[set_hapd_cfg][4903] config get "auth_server_shared_secret2" fail or NO need to config this item
[set_hapd_cfg][4903] config get "acct_server_addr2" fail or NO need to config this item
[set_hapd_cfg][4903] config get "acct_server_port2" fail or NO need to config this item
[set_hapd_cfg][4903] config get "acct_server_shared_secret2" fail or NO need to config this item
[set_hapd_cfg][4903] config get "multi_ap" fail or NO need to config this item
[set_hapd_cfg][4903] config get "multi_ap_backhaul_ssid" fail or NO need to config this item
[set_hapd_cfg][4903] config dbg [cfg80211_rtw_change_iface][2887]NOT call netdev_open in cfg80211_rtw_change_iface
get "multi_ap_bacPHL: RP agg is 121 for 640.
khaul_wpa_psk" faPHL: hal_cfg_fw_8192xb : fw_en 1.
il or NO need to config this item
[set_hapd_cfg][4903] config get "multi_ap_backhaul_wpaPHL: [MAC] Clear all bd index done.
_passphrase" failPHL: [MAC] Downloading Chip HW ID: 3
or NO need to coPHL: [MAC] [FWDL] Query Internal FW Chip_ID = 0x3
nfig this item
VPHL: [MAC] [FWDL] Query Internal FW Cut = 0x0
oIP RCM LOG is ENPHL: [MAC] [FWDL] Query Internal FW cat = 0x2
ABLED!!
wlan1 PHL: [MAC] 0x0000/0x0000
VAP2 disabled
wlan1 VAP3 disabled
wlan1 VAP4 disabled
CMD: /bin/hostapd /var/hostapd.conf.wlan1 -s -g /var/run/hostapd/global.wlan1 -B -P /var/run/hostapd.pid.wlan1
Reset register status...
PHL: hal_mac_print_fw_version: FW version V0.27.77.0, Ready
PHL: ERROR _hal_mac_get_ofld_cap : disable fw ofld cmd!
PHL: Set RX packet size filter to 4096B
PHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/PHY_REG.txt" (2835/27249) OK.
PHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/PHY_REG_GAIN.txt" (257/3558) OK.
PHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/RadioA.txt" (975/11111) OK.
PHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/RadioB.txt" (813/9065) OK.
PHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/TXPWR_ByRate.txt" (94/2329) OK.
PHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/TXPWR_TrackTSSI.txt" (671/2487) OK.
PHL: _hal_dl_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/TXPWR_LMT.txt" (4452/24931) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/RTK66287/PHY_REG.txt" (101/1758) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/RTK66287/PHY_REG_GAIN.txt" (257/3603) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/RTK66287/RadioA.txt" (9/118) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/RTK66287/RadioB.txt" (9/118) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/RTK66287/TXPWR_ByRate.txt" (94/2317) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/RTK66287/TXPWR_TrackTSSI.txt" (671/3041) OK.
PHL: _hal_dl_ext_para_file:: Download file "/etc/conf/rtl8192xbe/RFE54/RTK66287/TXPWR_LMT.txt" (4452/24949) OK.
PHL: [MAC] band_idle_ck: cnt 2199, band 0, 0x0
PHL: rtw_hal_mac_fw_log_cfg: level 4, output 0x00000002, comp 0x00000004, comp ext 0x00000000.
PHL: rtw_hal_mac_fw_log_cfg: level 4, output 0x00000002, comp 0x00000004, comp ext 0x00000000.
PHL: rtw_hal_mac_fw_log_cfg: level 4, output 0x00000002, comp 0x00000004, comp ext 0x00000000.
PHL: rtw_hal_start: Get MAC(0xd200) ok!!! 0x00000000
PHL: WARN power limit switching is available
PHL: Set regular_idx:2 (REGULATION_FCC)
PHL: Set MAC(0xd200) ok!!! 0x00000000
PHL: Config role #0 of type 2. MBSSID: 0.
PHL: Initializing port 0 with 0 M-BSSID.
mask: 0x25000000, 0x00180005, 0x00000000, 0x00600000, 0x00000002
dbg [netdev_br_init][2263]CONFIG_BR_EXT_BRNAME=br0
dbg [netdev_br_init][2268]br_netdev->dev_addr=40:86:cb:76:4b:4d
[_netdev_open] change tx_mode form 0 to 0
PHL: WARN wrole type(2) not change
br0: port 9(wlan1) entered blocking state
br0: port 9(wlan1) entered disabled state
device wlan1 entered promiscuous mode
PHL: Set RX packet size filter to 4096B
CMD: /bin/iwpriv wlan1 set_mib adbg [rtw_mib_set][2271]a4_enable=1
4_enable=1
dbg [core_mib_a4_enable][382]oper=1 value=1
CMD: /bin/iwpriv wlan1 set_mib mudbg [rtw_mib_set][2271]multiap_monitor_mode_disable=0
ltiap_monitor_moddbg [core_mib_multiap_monitor_mode_disable][435]oper=1 value=0
e_disable=0
CMD: /bin/iwpridbg [rtw_mib_set][2271]multiap_bss_type=32
v wlan1 set_mib mdbg [core_mib_multiap_bss_type][526]32 1
ultiap_bss_type=32
CMD: /bin/iwpriv wlan1 set_midbg [rtw_mib_set][2271]powerpercent=100
b powerpercent=100
CMD: /bin/idbg [rtw_mib_set][2271]tx_mode=2
wpriv wlan1 set_mib tx_mode=2
CMD: /bin/sh -c cmd1 bb dtp 1 26 24 20
[dtp]===>
PWRCTRL TxPWR for each LV = {26, 24, 20}
[setupWLan 6876]apply patch dbg [get_all_cmd_para_str][10058]type=2 buf=max_enq_len,32768 para=00000000c98c3e5a num=0
from stanley
dbg [get_all_cmd_para_str][10058]type=2 buf=32768 para=00000000a9ddb88c num=1
CMD: /bin/sh -c idbg [core_cmd_txq][6789]
wpriv wlan1 phl_test txq,max_enq_len,32768
CMD: /bin/sh -c iwpriv dbg [rtw_mib_set][2271]force_sta_wake=1
wlan1 set_mib force_sta_wake=1
CMD: /bin/sh -c iwpriv wlan1 phl_tedbg [get_all_cmd_para_str][10058]type=2 buf=tcpack_merge,1 para=000000009db255cb num=0
st txq,tcpack_merdbg [get_all_cmd_para_str][10058]type=2 buf=1 para=0000000043e5af0e num=1
ge,1
dbg [core_cmd_txq][6789]
CMD: /bin/sh -c iwpriv wlan1 write 1,c08c,95
CMD: /bin/iwpriv wlan1 set_mib codbg [rtw_mib_set][2271]coexist=1
exist=1
CMD: /bin/sh -c echo 0xffff > /proc/net/rtk_wifi6/wlan1/rate_ctl
CMD: /bin/sh -c echo 0 > /proc/net/rtk_wifi6/wlan1/deny_legacy
CMD: /bin/iwpriv wlan1-vap0 set_mib a4_enable=1
wlan1-vap0 no private ioctls.
CMD: /bin/iwpriv wlan1-vap0 set_mib multiap_monitor_mode_disable=0
wlan1-vap0 no private ioctls.
CMD: /bin/iwpriv wlan1-vap0 set_mib multiap_bss_type=32
wlan1-vap0 no private ioctls.
CMD: /bin/sh -c echo 0xffff > /proc/net/rtk_wifi6/wlan1-vap0/rate_ctl
/bin/sh: can't create /proc/net/rtk_wifi6/wlan1-vap0/rate_ctl: nonexistent directory
CMD: /bin/iwpriv wlan1-vap0 set_mib band=139
wlan1-vap0 no private ioctls.
CMD: /bin/sh -c echo 0 > /proc/net/rtk_wifi6/wlan1-vap0/deny_legacy
/bin/sh: can't create /proc/net/rtk_wifi6/wlan1-vap0/deny_legacy: nonexistent directory
CMD: /bin/hostapd_cli -a /var/hostapd_general_event.sh -B -P /var/run/hostapd_cli.pid.wlan1.general -i wlan1
CMD: /bin/hostapd_cli -a /var/hostapd_general_event.sh -B -P /var/run/hostapd_cli.pid.wlan1-vap0.general -i wlan1-vap0
CMD: /bin/hostapd_cli -a /var/hostapd_wps.sh -B -P /var/run/hostapd_cli.pid.wlan1.wps -i wlan1
CMD: /bin/hostapd_cli -a /bin/lanNetInfo_action -B -P /var/run/hostapd_cli.pid.wlan1.lannetinfo -i wlan1
CMD: /bin/hostapd_cli -a /bin/lanNetInfo_action -B -P /var/run/hostapd_cli.pid.wlan1-vap0.lannetinfo -i wlan1-vap0
[err](46609) _mqtt_connect(288): mqtt connect failed
[err](46609) _iotx_linkkit_master_connect(1480): DM Start Failed
_linkkit_init.305: IOT_Linkkit_Connect failed, retry after 30s...

Open file /var/run/dhcpcV6.leases.ppp0 fail !
dbg [rtw_build_he_phy_caps][782]force enable RX ldpc
dbg [rtw_build_he_phy_caps][794]no RX stbc
dbg [rtw_ap_chbw_decision][6909]ifbmp=0x1 cur: ch=0 bw=0 off=0, dec: ch=0 bw=0 off=0
dbg [rtw_ap_chbw_decision][6952]ifbmp=0x1 cur: ch=1 bw=0 off=0, dec: ch=1 bw=0 off=0
dbg [rtw_ap_chbw_decision][7093]ifbmp=0x1 cur: ch=1 bw=0 off=0, dec: ch=1 bw=0 off=0
dbg [rtw_ap_chbw_decision][7232]ifbmp=0x1 cur: ch=1 bw=0 off=0, dec: ch=1 bw=0 off=0
rtw_phl_ru_set_ch_bw:
PHL: [MAC] mac_set_bcn_ignore_edcca: port(0), mbssid(0 ms), band(0), en/dis(1)
br0: port 9(wlan1) entered blocking state
br0: port 9(wlan1) entered forwarding state
PHL: WARN rtw_hal_bb_ra_update mac-id:0 not register RA
br0: port 10(wlan1-vap0) entered blocking state
br0: port 10(wlan1-vap0) entered disabled state
device wlan1-vap0 entered promiscuous mode
PHL: Creating VAP with M-BSSID 1.
PHL: Config role #1 of type 3. MBSSID: 1.
4 cpu
dbg [netdev_br_init][2263]CONFIG_BR_EXT_BRNAME=br0
dbg [netdev_br_init][2268]br_netdev->dev_addr=40:86:cb:76:4b:4d
PHL: WARN wrole type(3) not change
dbg [rtw_mib_set][2271]func_off=0
dbg [rtw_mib_set][2271]a4_enable=1
dbg [core_mib_a4_enable][382]oper=1 value=1
dbg [rtw_mib_set][2271]multiap_monitor_mode_disable=0
dbg [core_mib_multiap_monitor_mode_disable][435]oper=1 value=0
dbg [rtw_mib_set][2271]multiap_bss_type=32
dbg [core_mib_multiap_bss_type][526]32 1
dbg [rtw_build_he_phy_caps][782]force enable RX ldpc
dbg [rtw_build_he_phy_caps][794]no RX stbc
dbg [rtw_ap_chbw_decision][6909]ifbmp=0x2 cur: ch=0 bw=0 off=0, dec: ch=0 bw=0 off=0
dbg [rtw_ap_chbw_decision][6952]ifbmp=0x2 cur: ch=0 bw=0 off=0, dec: ch=0 bw=0 off=0
dbg [rtw_ap_chbw_decision][7033]ifbmp=0x2 cur: ch=0 bw=0 off=0, dec: ch=0 bw=0 off=0
dbg [rtw_ap_chbw_decision][7081]ifbmp=0x2 cur: ch=0 bw=0 off=0, dec: ch=0 bw=0 off=0
dbg [rtw_ap_chbw_decision][7232]ifbmp=0x2 cur: ch=0 bw=0 off=0, dec: ch=0 bw=0 off=0
PHL: [MAC] mac_set_bcn_ignore_edcca: port(0), mbssid(1 ms), band(0), en/dis(1)
br0: port 10(wlan1-vap0) entered blocking state
br0: port 10(wlan1-vap0) entered forwarding state
dbg [rtw_mib_set][2271]powerpercent=100
PHL: WARN rtw_hal_bb_ra_update mac-id:1 not register RA
dbg [rtw_mib_set][2271]tx_mode=2
[dtp]===>
PWRCTRL TxPWR for each LV = {26, 24, 20}
[setupWLan 6876]apply patch dbg [get_all_cmd_para_str][10058]type=2 buf=max_enq_len,32768 para=000000000d8dea36 num=0
from stanley
dbg [get_all_cmd_para_str][10058]type=2 buf=32768 para=00000000388508d8 num=1
dbg [core_cmd_txq][6789]
dbg [rtw_mib_set][2271]force_sta_wake=1
dbg [get_all_cmd_para_str][10058]type=2 buf=tcpack_merge,1 para=00000000dae42d59 num=0
dbg [get_all_cmd_para_str][10058]type=2 buf=1 para=000000008c6df590 num=1
dbg [core_cmd_txq][6789]
dbg [rtw_mib_set][2271]coexist=1
4 cpu
dbg [rtw_mib_set][2271]a4_enable=1
dbg [core_mib_a4_enable][382]oper=1 value=1
dbg [rtw_mib_set][2271]multiap_monitor_mode_disable=0
dbg [core_mib_multiap_monitor_mode_disable][435]oper=1 value=0
dbg [rtw_mib_set][2271]multiap_bss_type=32
dbg [core_mib_multiap_bss_type][526]32 1
dbg [rtw_mib_set][2271]band=139
CMD: /bin/ebtables -F wlan_block
CMD: /bin/ebtables -A wlan_block -i wlan0-vxd -o wlan1-vxd -j DROP
CMD: /bin/ebtables -A wlan_block -i wlan1-vxd -o wlan0-vxd -j DROP
dbg [rtw_mib_set][2271]a4_enable=1
CMD: /bin/iwprdbg [core_mib_a4_enable][382]oper=1 value=1
iv wlan0 set_mib a4_enable=1
Cdbg [rtw_mib_set][2271]multiap_monitor_mode_disable=0
MD: /bin/iwpriv wdbg [core_mib_multiap_monitor_mode_disable][435]oper=1 value=0
lan0 set_mib multiap_monitor_mode_ddbg [rtw_mib_set][2271]multiap_bss_type=32
isable=0
CMDdbg [core_mib_multiap_bss_type][526]32 1
: /bin/iwpriv wlan0 set_mib multiap_bss_type=32
dbg [rtw_mib_set][2271]a4_enable=1
CMD: /bin/iwpriv dbg [core_mib_a4_enable][382]oper=1 value=1
wlan0-vap0 set_mib a4_enable=1
dbg [rtw_mib_set][2271]multiap_monitor_mode_disable=0
CMD: /bin/iwprivdbg [core_mib_multiap_monitor_mode_disable][435]oper=1 value=0
wlan0-vap0 set_mib multiap_monitordbg [rtw_mib_set][2271]multiap_bss_type=32
_mode_disable=0
dbg [core_mib_multiap_bss_type][526]32 1
CMD: /bin/iwpriv wlan0-vap0 set_mib multiap_bss_type=32
CMD: /bin/iwpriv wlan0-vap1 set_mib a4_enable=1
wlan0-vap1 no private ioctls.
CMD: /bin/iwpriv wlan0-vap1 set_mib multiap_monitor_mode_disable=0
wlan0-vap1 no private ioctls.
CMD: /bin/iwpriv wlan0-vap1 set_mib multiap_bss_type=32
wlan0-vap1 no private ioctls.
CMD: /bin/iwpriv wlan0-vap2 set_mib a4_enable=1
wlan0-vap2 no private ioctls.
CMD: /bin/iwpriv wlan0-vap2 set_mib multiap_monitor_mode_disable=0
wlan0-vap2 no private ioctls.
CMD: /bin/iwpriv wlan0-vap2 set_mib multiap_bss_type=32
wlan0-vap2 no private ioctls.
CMD: /bin/iwpriv wlan0-vap3 set_mib a4_enable=1
wlan0-vap3 no private ioctls.
CMD: /bin/iwpriv wlan0-vap3 set_mib multiap_monitor_mode_disable=0
wlan0-vap3 no private ioctls.
CMD: /bin/iwpriv wlan0-vap3 set_mib multiap_bss_type=32
wlan0-vap3 no private ioctls.
CMD: /bin/iwpriv wlan0-vxd set_mib a4_enable=1
wlan0-vxd no private ioctls.
CMD: /bin/iwpriv wlan0-vxd set_mib multiap_monitor_mode_disable=0
wlan0-vxd no private ioctls.
CMD: /bin/iwpriv wlan0-vxd set_mib multiap_bss_type=32
wlan0-vxd no private ioctls.
dbg [rtw_mib_set][2271]a4_enable=1
CMD: /bin/iwprdbg [core_mib_a4_enable][382]oper=1 value=1
iv wlan1 set_mib a4_enable=1
Cdbg [rtw_mib_set][2271]multiap_monitor_mode_disable=0
MD: /bin/iwpriv wdbg [core_mib_multiap_monitor_mode_disable][435]oper=1 value=0
lan1 set_mib multiap_monitor_mode_ddbg [rtw_mib_set][2271]multiap_bss_type=32
isable=0
CMDdbg [core_mib_multiap_bss_type][526]32 1
: /bin/iwpriv wlan1 set_mib multiap_bss_type=32
dbg [rtw_mib_set][2271]a4_enable=1
CMD: /bin/iwpriv dbg [core_mib_a4_enable][382]oper=1 value=1
wlan1-vap0 set_mib a4_enable=1
CMD: /bin/iwpriv dbg [rtw_mib_set][2271]multiap_monitor_mode_disable=0
wlan1-vap0 set_midbg [core_mib_multiap_monitor_mode_disable][435]oper=1 value=0
b multiap_monitor_mode_disable=0
dbg [rtw_mib_set][2271]multiap_bss_type=32
CMD: /bin/iwprdbg [core_mib_multiap_bss_type][526]32 1
iv wlan1-vap0 set_mib multiap_bss_type=32
CMD: /bin/iwpriv wlan1-vap1 set_mib a4_enable=1
wlan1-vap1 no private ioctls.
CMD: /bin/iwpriv wlan1-vap1 set_mib multiap_monitor_mode_disable=0
wlan1-vap1 no private ioctls.
CMD: /bin/iwpriv wlan1-vap1 set_mib multiap_bss_type=32
wlan1-vap1 no private ioctls.
CMD: /bin/iwpriv wlan1-vap2 set_mib a4_enable=1
wlan1-vap2 no private ioctls.
CMD: /bin/iwpriv wlan1-vap2 set_mib multiap_monitor_mode_disable=0
wlan1-vap2 no private ioctls.
CMD: /bin/iwpriv wlan1-vap2 set_mib multiap_bss_type=32
wlan1-vap2 no private ioctls.
CMD: /bin/iwpriv wlan1-vap3 set_mib a4_enable=1
wlan1-vap3 no private ioctls.
CMD: /bin/iwpriv wlan1-vap3 set_mib multiap_monitor_mode_disable=0
wlan1-vap3 no private ioctls.
CMD: /bin/iwpriv wlan1-vap3 set_mib multiap_bss_type=32
wlan1-vap3 no private ioctls.
CMD: /bin/iwpriv wlan1-vxd set_mib a4_enable=1
wlan1-vxd no private ioctls.
CMD: /bin/iwpriv wlan1-vxd set_mib multiap_monitor_mode_disable=0
wlan1-vxd no private ioctls.
CMD: /bin/iwpriv wlan1-vxd set_mib multiap_bss_type=32
wlan1-vxd no private ioctls.
Multi_AP_Service is starting, profile number is : 2
dbg [rtw_mib_set][2271]multiap_ext_cmd=1
dbg [core_mib_multiap_ext_cmd][497]oper=1 value=0
dbg [core_mib_multiap_ext_cmd][500]set rtw_map_user_pid from 0 to 0
dbg [rtw_mib_set][2271]multiap_ext_cmd=1
dbg [core_mib_multiap_ext_cmd][497]oper=1 value=0
dbg [core_mib_multiap_ext_cmd][500]set rtw_map_user_pid from 0 to 0
CMD: /bin/ebtables -N wlan_map_block -P RETURN
CMD: /bin/ebtables -D FORWARD -j wlan_map_block
Sorry, rule does not exist.
CMD: /bin/ebtables -I FORWARD -j wlan_map_block
CMD: /bin/ebtables -N map_portmapping -P RETURN
CMD: /bin/ebtables -D FORWARD -j map_portmapping
Sorry, rule does not exist.
CMD: /bin/ebtables -A FORWARD -j map_portmapping
CMD: /bin/ebtables -F wlan_map_block
CMD: /bin/ebtables -A wlan_map_block -d 01:80:c2:00:00:13 -j DROP
CMD: /bin/wlan_manager -config_fname /var/wlan_manager.conf
[WLAN_MANAGER] config: /var/wlan_manager.conf.
[WLAN_MANAGER] v2.0.
CMD: /bin/iptables -F tr069
CMD: /bin/ip6tables -F ipv6_tr069
CMD: /bin/iptables -A tr069 ! -i nas0_3 -p tcp --dport 8082 -j DROP
CMD: /bin/ip6tables -A ipv6_tr069 ! -i nas0_3 -p TCP --dport 8082 -j DROP
CMD: /bin/ip6tables -A ipv6_tr069 -i nas0_3 -p TCP --dport 8082 -j ACCEPT
CMD: /bin/cwmpClient
sh: can't create /proc/br_igmpsnoop: nonexistent directory
sh: can't create /proc/br_igmpquery: nonexistent directory
sh: can't create /proc/br_mldsnoop: nonexistent directory
sh: can't create /proc/br_mldquery: nonexistent directory
cwmp_flag=30
<main.c>Set No Debug Message!
IGMP Snooping: enabled
MLD Snooping: enabled
CMD: /bin/ebtables -D br_lan_forward -p IPv4 --ip-proto igmp -j BR_IGMP_MLD_DROP
CMD: /bin/ebtables -D br_lan_forward -p IPv6 --ip6-proto ipv6-icmp --ip6-icmp-type 143:143/0:255 -j BR_IGMP_MLD_DROP
CMD: /bin/ebtables -D br_lan_forward -p IPv6 --ip6-proto ipv6-icmp --ip6-icmp-type 130:132/0:255 -j BR_IGMP_MLD_DROP
CMD: /bin/ebtables -F BR_IGMP_MLD_DROP
CMD: /bin/ebtables -X BR_IGMP_MLD_DROP
CMD: /bin/ebtables -N BR_IGMP_MLD_DROP
CMD: /bin/ebtables -P BR_IGMP_MLD_DROP RETURN
CMD: /bin/ebtables -A BR_IGMP_MLD_DROP -i eth+ -o eth+ -j DROP
<cwmp_utility.c>Set No Debug Message[1]
<main.c>Set Delay!
<cwmp_utility.c>Set Delay[4]
<cwmp_utility.c>Set gUseTR-181[1]
<cwmp_utility.c>Set gPrintSoap[0]
<cwmp_utility.c>Set gsupportPOST[0]
<cwmp_utility.c>Set gRandomInform[0]
<cwmp_utility.c>Set gLibUseIpv6[1]
<cwmp_utility.c>Set gEnableTimeZone[1]
<main.c,191>[cwmp]begin handle signal thread
CMD: /bin/ebtables -A BR_IGMP_MLD_DROP -i eth+ -o wlan+ -j DROP
CMD: /bin/ebtables -A BR_IGMP_MLD_DROP -i wlan+ -o eth+ -j DROP
CMD: /bin/ebtables -A BR_IGMP_MLD_DROP -i wlan+ -o wlan+ -j DROP
CMD: /bin/ebtables -A br_lan_forward -p IPv4 --ip-proto igmp -j BR_IGMP_MLD_DROP
CMD: /bin/ebtables -A br_lan_forward -p IPv6 --ip6-proto ipv6-icmp --ip6-icmp-type 143:143/0:255 -j BR_IGMP_MLD_DROP
<cwmp_solarInit:24>INFO: Prepare to init maserati listener.
[update_monitor_list_file:25271] process_name = cwmpClient, action = 1
<cwmp_solarListener:46>INFO: Start maserati event listener thread.
enter cwmp_main!
Root is Device:2.
Start cwmp_main() !
========== CWMP library ==========
2a7573c4
Mon Nov 20 20:23:31 2023 +0800
[cwmp][stun] Fix memory leak.
Build time: 20240114_18:40:55
==================================
<port_update_CWMP_diagnose_status:5032> diagnose_type = 1, status_code = 0
CMD: /bin/ebtables -A br_lan_forward -p IPv6 --ip6-proto ipv6-icmp --ip6-icmp-type 130:132/0:255 -j BR_IGMP_MLD_DROP
subr_qos_3.c: setupIPQ 6839
[setupLanItfMap:812] lan_itf_map.map[1].name:eth0.2.0
[setupLanItfMap:812] lan_itf_map.map[2].name:eth0.3.0
[setupLanItfMap:812] lan_itf_map.map[3].name:eth0.4.0
[setupLanItfMap:812] lan_itf_map.map[4].name:eth0.5.0
[setupLanItfMap:829] lan_itf_map.map[5].name:wlan0
[setupLanItfMap:829] lan_itf_map.map[6].name:wlan0-vap0
[setupLanItfMap:829] lan_itf_map.map[7].name:wlan1
[setupLanItfMap:829] lan_itf_map.map[8].name:wlan1-vap0
subr_qos_3.c: setupDefaultQdisc 6660
CMD: tc qdisc add dev nas0_0 root handle 1: prio
CMD: tc qdisc add dev nas0_1 root handle 1: prio
CMD: tc qdisc add dev nas0_2 root handle 1: prio
CMD: tc qdisc add dev nas0_3 root handle 1: prio
<subr_qos_3.c 6937 setupIPQ> Config QoS total upstream 32767999 Kbps downstream 32767999 Kbps
<fc_api.c 3815 rtk_fc_total_upstream_bandwidth_set> bandwidth=32767999
<fc_api.c 3851 rtk_fc_total_downstream_bandwidth_set> bandwidth=32767999
init_maxBandwidth 21725 internetWanName=ppp0
CMD: /bin/tc qdisc del dev ppp0 root
RTNETLINK answers: No such file or directory
CMD: /bin/ebtables -t nat -D PREROUTING -j lanhost_ratelimit_preroute
Illegal target name 'lanhost_ratelimit_preroute'.
CMD: /bin/ebtables -t nat -X lanhost_ratelimit_preroute
Chain 'lanhost_ratelimit_preroute' doesn't exist.
CMD: /bin/ebtables -t nat -D POSTROUTING -j lanhost_ratelimit_postroute
Illegal target name 'lanhost_ratelimit_postroute'.
CMD: /bin/ebtables -t nat -X lanhost_ratelimit_postroute
Chain 'lanhost_ratelimit_postroute' doesn't exist.
CMD: /bin/iptables -t mangle -D PREROUTING -j lanhost_ratelimit_preroute
iptables v1.4.18: Couldn't load target `lanhost_ratelimit_preroute':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t mangle -F lanhost_ratelimit_preroute
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t mangle -X lanhost_ratelimit_preroute
iptables: No chain/target/match by that name.
CMD: /bin/ebtables -t nat -D PREROUTING -j lanhost_ratelimit_preroute
Illegal target name 'lanhost_ratelimit_preroute'.
CMD: /bin/ebtables -t nat -X lanhost_ratelimit_preroute
Chain 'lanhost_ratelimit_preroute' doesn't exist.
CMD: /bin/ebtables -t nat -D POSTROUTING -j lanhost_ratelimit_postroute
Illegal tarloop_eth_type=0xfffa
get name 'lanhost_ratelimit_postroute'.
CMD: /bin/ebtables -t nat -X lanhost_ratelimit_postroute
Chain 'lanhost_ratelimit_postroute' doesn't exist.
CMD: /bin/iptables -t mangle -D PREROUTING -j lanhost_ratelimit_preroute
iptables v1.4.18: Couldn't load target `lanhost_ratelimit_preroute':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t mangle -F lanhost_ratelimit_preroute
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t mangle -X lanhost_ratelimit_preroute
iptables: No chain/target/match by that name.
CMD: /bin/ebtables -t nat -N lanhost_ratelimit_penable loopback detect
reroute
CMD: /bin/ebtables -t nat -P lanhost_ratelimit_preroute RETURN
CMD: /bin/ebtables -t nat -I PREROUTING -j lanhost_ratelimit_preroute
CMD: /bin/ebtables -t nat -N lanhost_ratelimit_postroute
CMD: /bin/ebtables -t nat -P lanhost_ratelimit_postroute RETURN
CMD: /bin/ebtables -t nat -I POSTROUTING -j lanhost_ratelimit_postroute
CMD: /bin/sysconf send_unix_sock_message /var/run/systemd.usock do_flow_flush 8
CMD: /bin/iptables -t mangle -D POSTROUTING -p tcp --tcp-flags ALL ACK -m length --length 40:84 -m conntrack --ctstate ESTABLISHED -j TCP_SMALLACK_PROTECT
iptables v1.4.18: Couldn't load target `TCP_SMALLACK_PROTECT':No such file or directory
Try `iptables -h' or 'iptables --help' for more information.
CMD: /bin/iptables -t mangle -F TCP_SMALLACK_PROTECT
iptables: No chain/target/match by that name.
CMD: /bin/iptables -t mangle -X TCP_SMALLACK_PROTECT
iptables: No chain/target/match by that name.
CMD: /bin/ip6tables -t mangle -D POSTROUTING -p tcp --tcp-flags ALL ACK -m length --length 60:104 -m conntrack --ctstate ESTABLISHED -j TCP_SMALLACK_PROTECT
ip6tables v1.4.18: Couldn't load target `TCP_SMALLACK_PROTECT':No such file or directory
Try `ip6tables -h' or 'ip6tables --help' for more information.
CMD: /bin/ip6tables -t mangle -F TCP_SMALLACK_PROTECT
ip6tables: No chain/target/match by that name.
CMD: /bin/ip6tables -t mangle -X TCP_SMALLACK_PROTECT
ip6tables: No chain/target/match by that name.
CMD: /bin/sh -c echo 0x0 > /proc/fc/ctrl/flow_swFwded_aclTrapPri_mask
CMD: /bin/sh -c echo mode kernel > /proc/fc/ctrl/flow_delay
CMD: /bin/sh -c echo count 10 > /proc/fc/ctrl/flow_delay
CMD: /bin/sysconf send_unix_sock_message /var/run/systemd.usock do_flow_flush 8
[rtk_fw_dos_set 3135] ret = 13
echo "4 1 2 3" > /proc/sys/loopback_detect/lan_port_remapping
CMD: /bin/smuxctl --if eth0.2 --rx --tags 1 --rule-remove-alias eth0.2-rx-loopdetect+
CMD: /bin/smuxctl --if eth0.3 --rx --tags 1 --rule-remove-alias eth0.3-rx-loopdetect+
CMD: /bin/smuxctl --if eth0.4 --rx --tags 1 --rule-remove-alias eth0.4-rx-loopdetect+
CMD: /bin/smuxctl --if eth0.5 --rx --tags 1 --rule-remove-alias eth0.5-rx-loopdetect+
echo 0xfffa > /proc/loopback_detect_ethtype
CMD: /bin/loopback
[stop_upnp:21759] Stop miniupnpd! (wanIf=ppp0)
CMD: /bin/upnpctrl down ppp0 br0
loopback: LoopExistPeriod = 5
loopback: LoopCancelPeriod = 300
loopback: EthernetType = 0xFFFA
loopback: vid = untagged
total 1 vlan values
upnpctrl(down): MINIUPNPD did not start!
CMD: /bin/crond
Send signal to snmpd.
Subtrees for Context:
02 .0 - .1
02 .1 - .1.3.6.1.2.1.1.1
02 .1.3.6.1.2.1.1.1 - .1.3.6.1.2.1.1.2
mibII/sysDescr mibII/sysDescr 0x2d2827a0
CMD: /bin/sysconf send_unix_sock_message /var/run/systemd.usock 02 .1.3.6.1.2.1.1.2 - .1.3.6.1.2.1.1.3
do_LanV6Server mibII/sysObjectID mibII/sysObjectID 0x2d283720
restart
02 .1.3.6.1.2.1.1.3 - .1.3.6.1.2.1.1.4
mibII/sysUpTime mibII/sysUpTime 0x2d284080
02 .1.3.6.1.2.1.1.4 - .1.3.6.1.2.1.1.5
mibII/sysContact mibII/sysContact 0x2d284460
02 .1.3.6.1.2.1.1.5 - .1.3.6.1.2.1.1.6
mibII/sysName mibII/sysName 0x2d284bc0
02 .1.3.6.1.2.1.1.6 - .1.3.6.1.2.1.1.7
mibII/sysLocation mibII/sysLocation 0x2d2853e0
02 .1.3.6.1.2.1.1.7 - .1.3.6.1.2.1.1.8
mibII/sysServices mibII/sysServices 0x2d285ca0
02 .1.3.6.1.2.1.1.8 - .1.3.6.1.2.1.1.9
mibII/sysORLastChange mibII/sysORLastChange 0x2d286e00
02 .1.3.6.1.2.1.1.9 - .1.3.6.1.2.1.1.10
mibII/sysORTable mibII/sysORTable 0x2d2875b0
02 .1.3.6.1.2.1.1.10 - .1.3.6.1.2.1.2.1
02 .1.3.6.1.2.1.2.1 - .1.3.6.1.2.1.2.2
if number if number 0x2d2db200
02 .1.3.6.1.2.1.2.2 - .1.3.6.1.2.1.2.3
ifTable ifTable 0x2d2d5810
02 .1.3.6.1.2.1.2.3 - .1.3.6.1.2.1.3.1.1.1
02 .1.3.6.1.2.1.3.1.1.1 - .1.3.6.1.2.1.3.1.1.2
mibII/at mibII/at 0x2d2b5880
02 .1.3.6.1.2.1.3.1.1.2 - .1.3.6.1.2.1.3.1.1.3
mibII/at mibII/at 0x2d2b61b0
do_restartLanV6Server - 505
4 cpu
do_cleanLanV6Server - 619
02 .1.3.6.1.2.1.3.1.1.3 - .1.3.6.1.2.1.3.1.1.4
mibII/at mibII/at 0x2d2b6850
02 .1.3.6.1.2.1.3.1.1.4 - .1.3.6.1.2.1.4
02 .1.3.6.1.2.1.4 - .1.3.6.1.2.1.4.20.1.1
ip ip 0x2d28e800
02 .1.3.6.1.2.1.4.20.1.1 - .1.3.6.1.2.1.4.20.1.2
mibII/ipaddr mibII/ipaddr 0x2d28f260
ip ip 0x2d28f730
02 .1.3.6.1.2.1.4.20.1.2 - .1.3.6.1.2.1.4.20.1.3
mibII/ipaddr mibII/ipaddr 0x2d290630
ip ip 0x2d28ff40
02 .1.3.6.1.2.1.4.20.1.3 - .1.3.6.1.2.1.4.20.1.4
mibII/ipaddr mibII/ipaddr 0x2d291210
ip ip 0x2d290b20
02 .1.3.6.1.2.1.4.20.1.4 - .1.3.6.1.2.1.4.20.1.5
mibII/ipaddr mibII/ipaddr 0x2d291df0
ip ip 0x2d291700
02 .1.3.6.1.2.1.4.20.1.5 - .1.3.6.1.2.1.4.20.1.6
mibII/ipaddr mibII/ipaddr 0x2d2929d0
ip ip 0x2d2922e0
02 .1.3.6.1.2.1.4.20.1.6 - .1.3.6.1.2.1.4.21.1.1
ip ip 0x2d292ec0
02 .1.3.6.1.2.1.4.21.1.1 - .1.3.6.1.2.1.4.21.1.2
mibII/iproute mibII/iproute 0x2d2935b0
ip ip 0x2d293aa0
02 .1.3.6.1.2.1.4.21.1.2 - .1.3.6.1.2.1.4.21.1.3
mibII/iproute mibII/iproute 0x2d294980
ip ip 0x2d294290
02 .1.3.6.1.2.1.4.21.1.3 - .1.3.6.1.2.1.4.21.1.4
mibII/iproute mibII/iproute 0x2d295560
ip ip 0x2d294e70
02 .1.3.6.1.2.1.4.21.1.4 - .1.3.6.1.2.1.4.21.1.5
mibII/iproute mibII/iproute 0x2d296140
ip ip 0x2d295a50
02 .1.3.6.1.2.1.4.21.1.5 - .1.3.6.1.2.1.4.21.1.6
mibII/iproute mibII/iproute 0x2d296d20
ip ip 0x2d296630
02 .1.3.6.1.2.1.4.21.1.6 - .1.3.6.1.2.1.4.21.1.7
mibII/iproute mibII/iproute 0x2d297900
ip ip 0x2d297210
02 .1.3.6.1.2.1.4.21.1.7 - .1.3.6.1.2.1.4.21.1.8
mibII/iproute mibII/iproute 0x2d2984e0
ip ip 0x2d297df0
02 .1.3.6.1.2.1.4.21.1.8 - .1.3.6.1.2.1.4.21.1.9
mibII/iproute mibII/iproute 0x2d2990c0
ip ip 0x2d2989d0
02 .1.3.6.1.2.1.4.21.1.9 - .1.3.6.1.2.1.4.21.1.10
mibII/iproute mibII/iproute 0x2d299ca0
ip ip 0x2d2995b0
02 .1.3.6.1.2.1.4.21.1.10 - .1.3.6.1.2.1.4.21.1.11
mibII/iproute mibII/iproute 0x2d29a880
ip ip 0x2d29a190
02 .1.3.6.1.2.1.4.21.1.11 - .1.3.6.1.2.1.4.21.1.12
mibII/iproute mibII/iproute 0x2d29b460
ip ip 0x2d29ad70
02 .1.3.6.1.2.1.4.21.1.12 - .1.3.6.1.2.1.4.21.1.13
mibII/iproute mibII/iproute 0x2d29c040
ip ip 0x2d29b950
02 .1.3.6.1.2.1.4.21.1.13 - .1.3.6.1.2.1.4.21.1.14
mibII/iproute mibII/iproute 0x2d29cc20
ip ip 0x2d29c530
02 .1.3.6.1.2.1.4.21.1.14 - .1.3.6.1.2.1.4.22.1.1
ip ip 0x2d29d110
02 .1.3.6.1.2.1.4.22.1.1 - .1.3.6.1.2.1.4.22.1.2
mibII/ipmedia mibII/ipmedia 0x2d29d800
ip ip 0x2d29dcf0
02 .1.3.6.1.2.1.4.22.1.2 - .1.3.6.1.2.1.4.22.1.3
mibII/ipmedia mibII/ipmedia 0x2d29ebd0
ip ip 0x2d29e4e0
02 .1.3.6.1.2.1.4.22.1.3 - .1.3.6.1.2.1.4.22.1.4
mibII/ipmedia mibII/ipmedia 0x2d29f7b0
ip ip 0x2d29f0c0
02 .1.3.6.1.2.1.4.22.1.4 - .1.3.6.1.2.1.4.22.1.5
mibII/ipmedia mibII/ipmedia 0x2d2a0390
ip ip 0x2d29fca0
02 .1.3.6.1.2.1.4.22.1.5 - .1.3.6.1.2.1.5
ip ip 0x2d2a0880
02 .1.3.6.1.2.1.5 - .1.3.6.1.2.1.5.29
icmp icmp 0x2d2a24f0
02 .1.3.6.1.2.1.5.29 - .1.3.6.1.2.1.5.30
icmpStatsTable icmpStatsTable 0x2d2a2fc0
icmp icmp 0x2d2a3940
02 .1.3.6.1.2.1.5.30 - .1.3.6.1.2.1.5.31
icmpMsgStatsTable icmpMsgStatsTable 0x2d2a52a0
icmp icmp 0x2d2a4100
02 .1.3.6.1.2.1.5.31 - .1.3.6.1.2.1.6
icmp icmp 0x2d2a60c0
02 .1.3.6.1.2.1.6 - .1.3.6.1.2.1.6.13
tcp tcp 0x2d2a0fe0
02 .1.3.6.1.2.1.6.13 - .1.3.6.1.2.1.6.14
tcpTable tcpTable 0x2d2b8200
tcp tcp 0x2d2b98c0
02 .1.3.6.1.2.1.6.14 - .1.3.6.1.2.1.7
tcp tcp 0x2d2ba080
02 .1.3.6.1.2.1.7 - .1.3.6.1.2.1.7.5
udp udp 0x2d2a1b80
02 .1.3.6.1.2.1.7.5 - .1.3.6.1.2.1.7.6
udpTable udpTable 0x2d2bb220
udp udp 0x2d2bc030
02 .1.3.6.1.2.1.7.6 - .1.3.6.1.2.1.8
udp udp 0x2d2bc7f0
02 .1.3.6.1.2.1.8 - .1.3.6.1.2.1.11
02 .1.3.6.1.2.1.11 - .1.3.6.1.2.1.11.30.0
mib_info_id: get mib info id failed! (id=217)
[setup_dhcpdv6_conf_with_single_br:795]
mibII/snmp mibII/snmp 0x2d27e440
03 .1.3.6.1.2.1.11.30.0 - .1.3.6.1.2.1.11.30.1
mibII/snmpEnableAuthenTraps mibII/snmpEnableAuthenTraps 0x2d280e00
mibII/snmp mibII/snmp 0x2d2815b0
02 .1.3.6.1.2.1.11.30.1 - .1.3.6.1.2.1.12
mibII/snmp mibII/snmp 0x2d281f90
02 .1.3.6.1.2.1.12 - .1.3.6.1.2.1.25.1.1
02 .1.3.6.1.2.1.25.1.1 - .1.3.6.1.2.1.25.1.2
host/hr_system host/hr_system 0x2d2c6d00
02 .1.3.6.1.2.1.25.1.2 - .1.3.6.1.2.1.25.1.3
host/hr_system host/hr_system 0x2d2c75a0
02 .1.3.6.1.2.1.25.1.3 - .1.3.6.1.2.1.25.1.4
host/hr_system host/hr_system 0x2d2c7be0
02 .1.3.6.1.2.1.25.1.4 - .1.3.6.1.2.1.25.1.5
host/hr_system host/hr_system 0x2d2c8220
02 .1.3.6.1.2.1.25.1.5 - .1.3.6.1.2.1.25.1.6
host/hr_system host/hr_system 0x2d2c8860
02 .1.3.6.1.2.1.25.1.6 - .1.3.6.1.2.1.25.1.7
host/hr_system host/hr_system 0x2d2c8ea0
02 .1.3.6.1.2.1.25.1.7 - .1.3.6.1.2.1.25.1.8
host/hr_system host/hr_system 0x2d2c94e0
02 .1.3.6.1.2.1.25.1.8 - .1.3.6.1.2.1.25.2.2
02 .1.3.6.1.2.1.25.2.2 - .1.3.6.1.2.1.25.2.3
host/hrMemorySize host/hrMemorySize 0x2d2bcff0
02 .1.3.6.1.2.1.25.2.3 - .1.3.6.1.2.1.25.2.3.1.1
02 .1.3.6.1.2.1.25.2.3.1.1 - .1.3.6.1.2.1.25.2.3.1.2
host/hr_storage host/hr_storage 0x2d2bd9b0
02 .1.3.6.1.2.1.25.2.3.1.2 - .1.3.6.1.2.1.25.2.3.1.3
host/hr_storage host/hr_storage 0x2d2be300
02 .1.3.6.1.2.1.25.2.3.1.3 - .1.3.6.1.2.1.25.2.3.1.4
host/hr_storage host/hr_storage 0x2d2be9a0
02 .1.3.6.1.2.1.25.2.3.1.4 - .1.3.6.1.2.1.25.2.3.1.5
host/hr_storage host/hr_storage 0x2d2bf040
02 .1.3.6.1.2.1.25.2.3.1.5 - .1.3.6.1.2.1.25.2.3.1.6
host/hr_storage host/hr_storage 0x2d2bf6e0
02 .1.3.6.1.2.1.25.2.3.1.6 - .1.3.6.1.2.1.25.2.3.1.7
host/hr_storage host/hr_storage 0x2d2bfd80
02 .1.3.6.1.2.1.25.2.3.1.7 - .1.3.6.1.2.1.25.2.3.1.8
host/hr_storage host/hr_storage 0x2d2c0420
02 .1.3.6.1.2.1.25.2.3.1.8 - .1.3.6.1.2.1.25.3.2.1.1
02 .1.3.6.1.2.1.25.3.2.1.1 - .1.3.6.1.2.1.25.3.2.1.2
host/hr_device host/hr_device 0x2d2c9b20
02 .1.3.6.1.2.1.25.3.2.1.2 - .1.3.6.1.2.1.25.3.2.1.3
host/hr_device host/hr_device 0x2d2ca4d0
02 .1.3.6.1.2.1.25.3.2.1.3 - .1.3.6.1.2.1.25.3.2.1.4
host/hr_device host/hr_device 0x2d2cab70
02 .1.3.6.1.2.1.25.3.2.1.4 - .1.3.6.1.2.1.25.3.2.1.5
host/hr_device host/hr_device 0x2d2cb210
02 .1.3.6.1.2.1.25.3.2.1.5 - .1.3.6.1.2.1.25.3.2.1.6
host/hr_device host/hr_device 0x2d2cb8b0
02 .1.3.6.1.2.1.25.3.2.1.6 - .1.3.6.1.2.1.25.3.2.1.7
host/hr_device host/hr_device 0x2d2cbf50
02 .1.3.6.1.2.1.25.3.2.1.7 - .1.3.6.1.2.1.25.3.3.1.1
02 .1.3.6.1.2.1.25.3.3.1.1 - .1.3.6.1.2.1.25.3.3.1.2
host/hr_proc host/hr_proc 0x2d2cc5f0
02 .1.3.6.1.2.1.25.3.3.1.2 - .1.3.6.1.2.1.25.3.3.1.3
host/hr_proc host/hr_proc 0x2d2ccf40
02 .1.3.6.1.2.1.25.3.3.1.3 - .1.3.6.1.2.1.25.3.4.1.1
02 .1.3.6.1.2.1.25.3.4.1.1 - .1.3.6.1.2.1.25.3.4.1.2
host/hr_network host/hr_network 0x2d2cd5e0
02 .1.3.6.1.2.1.25.3.4.1.2 - .1.3.6.1.2.1.25.3.5.1.1
02 .1.3.6.1.2.1.25.3.5.1.1 - .1.3.6.1.2.1.25.3.5.1.2
host/hr_print host/hr_print 0x2d2cdf30
02 .1.3.6.1.2.1.25.3.5.1.2 - .1.3.6.1.2.1.25.3.5.1.3
host/hr_print host/hr_print 0x2d2ce880
02 .1.3.6.1.2.1.25.3.5.1.3 - .1.3.6.1.2.1.25.3.6.1.1
02 .1.3.6.1.2.1.25.3.6.1.1 - .1.3.6.1.2.1.25.3.6.1.2
host/hr_disk host/hr_disk 0x2d2d0310
02 .1.3.6.1.2.1.25.3.6.1.2 - .1.3.6.1.2.1.25.3.6.1.3
host/hr_disk host/hr_disk 0x2d2d0a10
02 .1.3.6.1.2.1.25.3.6.1.3 - .1.3.6.1.2.1.25.3.6.1.4
host/hr_disk host/hr_disk 0x2d2d1080
02 .1.3.6.1.2.1.25.3.6.1.4 - .1.3.6.1.2.1.25.3.6.1.5
host/hr_disk host/hr_disk 0x2d2d1720
02 .1.3.6.1.2.1.25.3.6.1.5 - .1.3.6.1.2.1.25.3.7.1.1
02 .1.3.6.1.2.1.25.3.7.1.1 - .1.3.6.1.2.1.25.3.7.1.2
CMD: /bin/sh host/hr_partition host/hr_partition 0x2d2d1e40
-c echo 1 > /proc/sys/net/ipv6/conf/br0/dad_transmits
02 .1.3.6.1.2.1.25.3.7.1.2 - .1.3.6.1.2.1.25.3.7.1.3
host/hr_partition host/hr_partition 0x2d2d2790
02 .1.3.6.1.2.1.25.3.7.1.3 - .1.3.6.1.2.1.25.3.7.1.4
host/hr_partition host/hr_partition 0x2d2d2e30
02 .1.3.6.1.2.1.25.3.7.1.4 - .1.3.6.1.2.1.25.3.7.1.5
host/hr_partition host/hr_partition 0x2d2d34d0
02 .1.3.6.1.2.1.25.3.7.1.5 - .1.3.6.1.2.1.25.3.7.1.6
host/hr_partition host/hr_partition 0x2d2d3b70
02 .1.3.6.1.2.1.25.3.7.1.6 - .1.3.6.1.2.1.25.3.8.1.1
02 .1.3.6.1.2.1.25.3.8.1.1 - .1.3.6.1.2.1.25.3.8.1.2
host/hr_filesys host/hr_filesys 0x2d2c0d30
02 .1.3.6.1.2.1.25.3.8.1.2 - .1.3.6.1.2.1.25.3.8.1.3
host/hr_filesys host/hr_filesys 0x2d2c1680
02 .1.3.6.1.2.1.25.3.8.1.3 - .1.3.6.1.2.1.25.3.8.1.4
host/hr_filesys host/hr_filesys 0x2d2c1d20
02 .1.3.6.1.2.1.25.3.8.1.4 - .1.3.6.1.2.1.25.3.8.1.5
host/hr_filesys host/hr_filesys 0x2d2c23c0
02 .1.3.6.1.2.1.25.3.8.1.5 - .1.3.6.1.2.1.25.3.8.1.6
host/hr_filesys host/hr_filesys 0x2d2c2a60
02 .1.3.6.1.2.1.25.3.8.1.6 - .1.3.6.1.2.1.25.3.8.1.7
host/hr_filesys host/hr_filesys 0x2d2c3100
02 .1.3.6.1.2.1.25.3.8.1.7 - .1.3.6.1.2.1.25.3.8.1.8
host/hr_filesys host/hr_filesys 0x2d2c37a0
02 .1.3.6.1.2.1.25.3.8.1.8 - .1.3.6.1.2.1.25.3.8.1.9
host/hr_filesys host/hr_filesys 0x2d2c3e40
02 .1.3.6.1.2.1.25.3.8.1.9 - .1.3.6.1.2.1.25.3.8.1.10
host/hr_filesys host/hr_filesys 0x2d2c44e0
02 .1.3.6.1.2.1.25.3.8.1.10 - .1.3.6.1.2.1.25.4.2
02 .1.3.6.1.2.1.25.4.2 - .1.3.6.1.2.1.25.4.3
hrSWRunTable hrSWRunTable 0x2d2c5c90
02 .1.3.6.1.2.1.25.4.3 - .1.3.6.1.2.1.25.5.1
02 .1.3.6.1.2.1.25.5.1 - .1.3.6.1.2.1.25.5.2
hrSWRunPerfTable hrSWRunPerfTable 0x2d2d4280
02 .1.3.6.1.2.1.25.5.2 - .1.3.6.1.2.1.25.6.3
02 .1.3.6.1.2.1.25.6.3 - .1.3.6.1.2.1.25.6.4
hrSWInstalledTable hrSWInstalledTable 0x2d2c4bf0
02 .1.3.6.1.2.1.25.6.4 - .1.3.6.1.2.1.31.1.5
02 .1.3.6.1.2.1.31.1.5 - .1.3.6.1.2.1.31.1.6
ifTableLastChanged ifTableLastChanged 0x2d2da780
02 .1.3.6.1.2.1.31.1.6 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.1.4194312192.63
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.1.4194312192.63 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.1.4194312192.64
pon pon 0x2d2a6960
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.1.4194312192.64 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.2.4194312192.63
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.2.4194312192.63 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.2.4194312192.64
pon pon 0x2d2a74d0
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.2.4194312192.64 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.3.4194312192.63
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.3.4194312192.63 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.3.4194312192.64
pon pon 0x2d2a7f70
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.3.4194312192.64 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.4.4194312192.63
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.4.4194312192.63 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.4.4194312192.64
pon pon 0x2d2a8a10
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.4.4194312192.64 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.5.4194312192.63
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.5.4194312192.63 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.5.4194312192.64
pon pon 0x2d2a9510
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.5.4194312192.64 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.6.4194312192.63
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.6.4194312192.63 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.6.4194312192.64
pon pon 0x2d2aa010
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.6.4194312192.64 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.7.4194312192.63
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.7.4194312192.63 - .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.7.4194312192.64
pon pon 0x2d2aab10
02 .1.3.6.1.4.1.2011.6.128.1.1.2.51.1.7.4194312192.64 - .1.3.6.1.6.3.10.2.1.1
hub 1-0:1.0: USB hub found
[resetUsbDevice]rhub 1-0:1.0: 2 ports detected
eset /sys/bus/usbusb usb1: authorized to connect
/devices/usb1/authorized
Internet Systems Consortium DHCP Server 4.4.1
02 .1.3.6.1.6.3.10.2.1.1 - .1.3.6.1.6.3.10.2.1.2
snmpv3/snmpEngine snmpv3/snmpEngine 0x2d2ace20
02 .1.3.6.1.6.3.10.2.1.2 - .1.3.6.1.6.3.10.2.1.3
snmpv3/snmpEngine snmpv3/snmpEngine 0x2d2ad770
02 .1.3.6.1.6.3.10.2.1.3 - .1.3.6.1.6.3.10.2.1.4
snmpv3/snmpEngine snmpv3/snmpEngine 0x2d2ade10
02 .1.3.6.1.6.3.10.2.1.4 - .1.3.6.1.6.3.10.2.1.5
snmpv3/snmpEngine snmpv3/snmpEngine 0x2d2ae4b0
Copyright 2004-2018 Internet Systems Consortium.
02 .1.3.6.1.6.3.10.2.1.5 - .1.3.6.1.6.3.11.2.1
All rights reserved.02 .1.3.6.1.6.3.11.2.1 - .1.3.6.1.6.3.11.2.2
snmpMPDStats snmpMPDStats 0x2d2ab680
For info, please visit https://www.isc.org/software/dhcp/
02 .1.3.6.1.6.3.11.2.2 - .1.3.6.1.6.3.15.1.1
02 .1.3.6.1.6.3.15.1.1 - .1.3.6.1.6.3.15.1.2
usmStats usmStats 0x2d2ac200
02 .1.3.6.1.6.3.15.1.2 - .1.3.6.1.6.3.15.1.2.1
02 .1.3.6.1.6.3.15.1.2.1 - .1.3.6.1.6.3.15.1.2.2
snmpv3/usmUser snmpv3/usmUser 0x2d2aeb50
02 .1.3.6.1.6.3.15.1.2.2 - .1.3.6.1.6.3.15.1.2.2.1.3
02 .1.3.6.1.6.3.15.1.2.2.1.3 - .1.3.6.1.6.3.15.1.2.2.1.4
snmpv3/usmUser snmpv3/usmUser 0x2d2af500
02 .1.3.6.1.6.3.15.1.2.2.1.4 - .1.3.6.1.6.3.15.1.2.2.1.5
snmpv3/usmUser snmpv3/usmUser 0x2d2afee0
02 .1.3.6.1.6.3.15.1.2.2.1.5 - .1.3.6.1.6.3.15.1.2.2.1.6
snmpv3/usmUser snmpv3/usmUser 0x2d2b05f0
02 .1.3.6.1.6.3.15.1.2.2.1.6 - .1.3.6.1.6.3.15.1.2.2.1.7
snmpv3/usmUser snmpv3/usmUser 0x2d2b0d00
02 .1.3.6.1.6.3.15.1.2.2.1.7 - .1.3.6.1.6.3.15.1.2.2.1.8
snmpv3/usmUser snmpv3/usmUser 0x2d2b1410
02 .1.3.6.1.6.3.15.1.2.2.1.8 - .1.3.6.1.6.3.15.1.2.2.1.9
snmpv3/usmUser snmpv3/usmUser 0x2d2b1b20
02 .1.3.6.1.6.3.15.1.2.2.1.9 - .1.3.6.1.6.3.15.1.2.2.1.10
snmpv3/usmUser snmpv3/usmUser 0x2d2b2230
02 .1.3.6.1.6.3.15.1.2.2.1.10 - .1.3.6.1.6.3.15.1.2.2.1.11
snmpv3/usmUser snmpv3/usmUser 0x2d2b2940
02 .1.3.6.1.6.3.15.1.2.2.1.11 - .1.3.6.1.6.3.15.1.2.2.1.12
snmpv3/usmUser snmpv3/usmUser 0x2d2b3050
02 .1.3.6.1.6.3.15.1.2.2.1.12 - .1.3.6.1.6.3.15.1.2.2.1.13
snmpv3/usmUser snmpv3/usmUser 0x2d2b3760
02 .1.3.6.1.6.3.15.1.2.2.1.13 - .1.3.6.1.6.3.15.1.2.2.1.14
snmpv3/usmUser snmpv3/usmUser 0x2d2b3e70
02 .1.3.6.1.6.3.15.1.2.2.1.14 - .1.3.6.1.6.3.16.1.1
02 .1.3.6.1.6.3.16.1.1 - .1.3.6.1.6.3.16.1.2
vacm_context vacm_context 0x2d2b45f0
02 .1.3.6.1.6.3.16.1.2 - .1.3.6.1.6.3.16.1.2.1.3
02 .1.3.6.1.6.3.16.1.2.1.3 - .1.3.6.1.6.3.16.1.2.1.4
mibII/vacm:sec2group mibII/vacm:sec2group 0x2d287da0
02 .1.3.6.1.6.3.16.1.2.1.4 - .1.3.6.1.6.3.16.1.2.1.5
mibII/vacm:sec2group mibII/vacm:sec2group 0x2d288660
02 .1.3.6.1.6.3.16.1.2.1.5 - .1.3.6.1.6.3.16.1.2.1.6
mibII/vacm:sec2group mibII/vacm:sec2group 0x2d288d00
02 .1.3.6.1.6.3.16.1.2.1.6 - .1.3.6.1.6.3.16.1.4.1.4
02 .1.3.6.1.6.3.16.1.4.1.4 - .1.3.6.1.6.3.16.1.4.1.5
mibII/vacm:access mibII/vacm:access 0x2d2893a0
02 .1.3.6.1.6.3.16.1.4.1.5 - .1.3.6.1.6.3.16.1.4.1.6
mibII/vacm:access mibII/vacm:access 0x2d289cf0
02 .1.3.6.1.6.3.16.1.4.1.6 - .1.3.6.1.6.3.16.1.4.1.7
mibII/vacm:access mibII/vacm:access 0x2d28a390
02 .1.3.6.1.6.3.16.1.4.1.7 - .1.3.6.1.6.3.16.1.4.1.8
mibII/vacm:access mibII/vacm:access 0x2d28aa30
02 .1.3.6.1.6.3.16.1.4.1.8 - .1.3.6.1.6.3.16.1.4.1.9
mibII/vacm:access mibII/vacm:access 0x2d28b0d0
02 .1.3.6.1.6.3.16.1.4.1.9 - .1.3.6.1.6.3.16.1.4.1.10
mibII/vacm:access mibII/vacm:access 0x2d28b770
02 .1.3.6.1.6.3.16.1.4.1.10 - .1.3.6.1.6.3.16.1.5.1
02 .1.3.6.1.6.3.16.1.5.1 - .1.3.6.1.6.3.16.1.5.2
mibII/vacm:view mibII/vacm:view 0x2d28be10
02 .1.3.6.1.6.3.16.1.5.2 - .1.3.6.1.6.3.16.1.5.2.1.3
02 .1.3.6.1.6.3.16.1.5.2.1.3 - .1.3.6.1.6.3.16.1.5.2.1.4
Confhub 2-0:1.0: USB hub found
ig file: /var/dhchub 2-0:1.0: 1 port detected
pd6.conf[resetUsbusb usb2: authorized to connect
Device]reset /sys/bus/usb/devices/usb2/authorized
mibII/vacm:view mibII/vacm:view 0x2d28c760
02 .1.3.6.1.6.3.16.1.5.2.1.4 - .1.3.6.1.6.3.16.1.5.2.1.5
mibII/vacm:view mibII/vacm:view 0x2d28d170
Database file: /var/dhcpd6.leases
02 .1.3.6.1.6.3.16.1.5.2.1.5 - .1.3.6.1.6.3.16.1.5.2.1.6
mibII/vacm:view mibII/vacm:view 0x2d28d880
PID file: /var/run/dhcpd6.pid
02 .1.3.6.1.6.3.16.1.5.2.1.6 - .1.3.6.1.6.3.16.1.5.2.1.7
mibII/vacm:view mibII/vacm:view 0x2d28df90
02 .1.3.6.1.6.3.16.1.5.2.1.7 - .2
02 .2 - .3
Wrote 0 NA, 0 TA, 0 PD leases to lease file.
No subnet6 declaration for br0 (fe80::4286:cbff:fe76:4b4d).
** Ignoring requests on br0. If this is not what
you want, please write a subnet6 declaration
in your dhcpd.conf file for the network segment
to which interface br0 is attached. **
Not configured to listen on any interfaces!
If you think you have received this message due to a bug rather
than a configuration issue please read the section on submitting
bugs on either our web page at www.isc.org or in the README file
before submitting a bug. These pages explain the proper
process and the information we find helpful for debugging.
exiting.
[stop_upnp:21759] Stop miniupnpd! (wanIf=ppp0)
upnpctrl(down): MINIUPNPD did not start!
[update_monitor_list_file:25271] process_name = systemd, action = 1
[update_monitor_list_file:25271] process_name = lanNetInfo, action = 1
[update_monitor_list_file:25271] process_name = omci_app, action = 1
CMD: /bin/monitord
System startup success !
===== monitord =====
Debug message: off
Monitor Timer: 15 sec.
cfg_mib_update_fn:4303 delay mib commit
 ===> Do flow flush <=== 
0
0
Password:
login: tm  tmadmin
Password:
login: tmadmin
Password: PHL: [MAC] band_idle_ck: cnt 2199, band 0, 0x8
>sh
# flash get LAN_SDE_DS_MODE
#
# flash get LAN_SDS_MODESPEED_MODE
# cat/ pro/pro
# cat /proc/ la 
1/ 31/ device-tree/
10/ 317/ devices
1057/ 318/ diskstats
11/ 354/ driver/
1111/ 3544/ dxsfirmware
1117/ 3546/ dynamic_debug/
1154/ 355/ eth_nic/
12/ 3557/ ethernet_dsp_info
1223/ 3559/ execdomains
1230/ 3575/ fastPassNF/
1231/ 3619/ fc/
1270/ 3620/ filesystems
13/ 3621/ fs/
1325/ 3627/ gpio
1327/ 3660/ igmp/
1329/ 3663/ internet_flag
1358/ 3668/ interrupts
1376/ 3669/ iomem
14/ 3670/ ioports
1444/ 37/ irq/
1447/ 376/ kallsyms
1452/ 38/ key-users
1454/ 383/ keys
1455/ 3842/ kmsg
1484/ 3843/ led_swblink/
1489/ 3844/ load_ah_default
15/ 3848/ load_default
16/ 3916/ load_reboot
1610/ 3919/ loadavg
1648/ 3924/ locks
1678/ 3925/ loopback_detect
1679/ 3926/ loopback_detect_ethtype
1680/ 4/ meminfo
1689/ 4348/ misc
17/ 4357/ modules
1749/ 4510/ mounts
1751/ 4516/ mptest
18/ 4633/ mtd
1810/ 4634/ net/
1816/ 4636/ ni/
1826/ 468/ omci/
19/ 482/ pagetypeinfo
1930/ 49/ partitions
1932/ 5/ power_flag
1936/ 51/ realtek/
2/ 520/ rt_api/
20/ 6/ rtk_smuxdev/
2003/ 60/ rtk_tr142/
2013/ 6793/ rtl8221b/
21/ 7/ self/
2101/ 8/ slicinit
213/ 9/ softirqs
2168/ HostSpeedUP speedtest_dbg
2170/ HostSpeedUP-FLOWID stat
2174/ HostSpeedUP-Info sys/
2187/ HostSpeedUP-STREAM sysrq-trigger
22/ HostSpeedUP-SkipFcBit sysvipc/
23/ aipc_dev/ thread-self/
24/ buddyinfo timer_list
2423/ bus/ tty/
25/ ca_rtk/ uptime
26/ cgroups version
27/ cmdline vmallocinfo
28/ config.gz vmstat
29/ consoles voip/
3/ cpuinfo zoneinfo
30/ crypto
# cat /proc/rtl8221
# cat /proc/rtl8221b/
help link_status phy
# cat /proc/rtl8221b/li
# cat /proc/rtl8221b/link_status 
--------------------------------
Port 4 [Addr 7]
Link : DOWN
Speed : nolink (0)
Duplex : HALF
Serdes : DOWN / unknown (5)
--------------------------------
# ctcat /proc/o
# cat /proc/omci/
cf_map dmMode macFilter uniQos vgf
debugInfo f2dq mb usage wanInfo
devMode l2 omciMirror veip
# cat /proc/omci/.................................
PK : [redacted]
DN : [redacted]
DS : [redacted]
PID : Your company name
MID : Your module name
URL : https://iot-auth-global.aliyuncs.com/auth/bootstrap
SM : TLS + Guider
TS : [redacted]
.................................
[prt] Loading the CA root certificate ...
[prt] ok (0 skipped)
[prt] Connecting to /iot-auth-global.aliyuncs.com/443...
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[1], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[2], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[3], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[4], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[5], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[6], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[7], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
[prt] dns server: 223.5.5.5
send dns request message failed: : Network is unreachable
[prt] dns server: 223.6.6.6
send dns request message failed: : Network is unreachable
[prt] dns server: 8.8.8.8
send dns request message failed: : Network is unreachable
[prt] getaddrinfo error[8], res: Bad value for ai_flags, host: iot-auth-global.aliyuncs.com, port: 443
[prt] backup failed ! net_connect returned -0x0052
[prt] getaddrinfo error[1], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
[prt] getaddrinfo error[2], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
[prt] getaddrinfo error[3], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
[prt] getaddrinfo error[4], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
[prt] getaddrinfo error[5], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
[prt] getaddrinfo error[6], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
[prt] getaddrinfo error[7], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
[prt] getaddrinfo error[8], res: No address associated with hostname, host: iot-auth-global.aliyuncs.com, port: 443
[prt] failed ! net_connect returned -0x0052
[prt] ssl_disconnect
[err](182641) httpclient_conn(76): httpclient_conn fail
[err](182641) httpclient_common(887): httpclient_connect is error, ret = -8
[err](182641) guider_get_conn_info(1196): Request MQTT URL failed:-1
[err](182641) iotx_guider_authenticate(1422): guider auth fail
[err](183683) _mqtt_connect(288): mqtt connect failed
[err](183684) _iotx_linkkit_master_connect(1480): DM Start Failed
_linkkit_init.305: IOT_Linkkit_Connect failed, retry after 30s...

cat: read error: Is a directory
#
# cat /proc/omci/
cf_map dmMode macFilter uniQos vgf
debugInfo f2dq mb usage wanInfo
devMode l2 omciMirror veip
# cat /proc/omci/
1/ 31/ device-tree/
10/ 317/ devices
1057/ 318/ diskstats
11/ 354/ driver/
1111/ 3544/ dxsfirmware
1117/ 3546/ dynamic_debug/
1154/ 355/ eth_nic/
12/ 3557/ ethernet_dsp_info
1223/ 3559/ execdomains
1230/ 3575/ fastPassNF/
1231/ 3619/ fc/
1270/ 3620/ filesystems
13/ 3621/ fs/
1325/ 3627/ gpio
1327/ 3660/ igmp/
1329/ 3663/ internet_flag
1358/ 3668/ interrupts
1376/ 3669/ iomem
14/ 3670/ ioports
1444/ 37/ irq/
1447/ 376/ kallsyms
1452/ 38/ key-users
1454/ 383/ keys
1455/ 3842/ kmsg
1484/ 3843/ led_swblink/
1489/ 3844/ load_ah_default
15/ 3848/ load_default
16/ 3916/ load_reboot
1610/ 3919/ loadavg
1648/ 3924/ locks
1678/ 3925/ loopback_detect
1679/ 3926/ loopback_detect_ethtype
1680/ 4/ meminfo
1689/ 4348/ misc
17/ 4357/ modules
1749/ 4510/ mounts
1751/ 4516/ mptest
18/ 4633/ mtd
1810/ 4634/ net/
1816/ 4636/ ni/
1826/ 468/ omci/
19/ 482/ pagetypeinfo
1930/ 49/ partitions
1932/ 5/ power_flag
1936/ 51/ realtek/
2/ 520/ rt_api/
20/ 6/ rtk_smuxdev/
2003/ 60/ rtk_tr142/
2013/ 6793/ rtl8221b/
21/ 7/ self/
2101/ 8/ slicinit
213/ 9/ softirqs
2168/ HostSpeedUP speedtest_dbg
2170/ HostSpeedUP-FLOWID stat
2174/ HostSpeedUP-Info sys/
2187/ HostSpeedUP-STREAM sysrq-trigger
22/ HostSpeedUP-SkipFcBit sysvipc/
23/ aipc_dev/ thread-self/
24/ buddyinfo timer_list
2423/ bus/ tty/
25/ ca_rtk/ uptime
26/ cgroups version
27/ cmdline vmallocinfo
28/ config.gz vmstat
29/ consoles voip/
3/ cpuinfo zoneinfo
30/ crypto
# cat /proc/net
# cat /proc/net/
anycast6 ip_tables_matches raw6
arp ip_tables_names route
dev ip_tables_targets rt6_stats
dev_mcast ipconfig/ rt_cache
dev_snmp6/ ipt_hashlimit/ rtk_wifi6/
fib_trie ipv6_route snmp
fib_triestat mcfilter snmp6
icmp mcfilter6 sockstat
icmp6 netfilter/ sockstat6
if_inet6 netlink softnet_stat
igmp netstat stat/
igmp6 nf_conntrack tcp
ip6_flowlabel nf_conntrack_expect tcp6
ip6_mr_cache packet udp
ip6_mr_vif pnp udp6
ip6_tables_matches pppoe udplite
ip6_tables_names pppol2tp udplite6
ip6_tables_targets protocols unix
ip6t_hashlimit/ psched vlan/
ip_mr_cache ptype wireless
ip_mr_vif raw xt_recent/
# cat /proc/net/dev
# cat /proc/net/dev
dev dev_mcast dev_snmp6/
# cat /proc/net/dev
Inter-| Receive | Transmit
face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed
lo: 31800 400 0 0 0 0 0 0 31800 400 0 0 0 0 0 0
sit0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
ip6tnl0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
eth0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
nas0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
eth0.2: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
eth0.3: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
eth0.4: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
eth0.5: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
eth0.6: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
eth0.7: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
eth0.8: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
wlan0: 0 0 0 0 0 0 0 0 0 0 0 19 0 0 0 0
wlan1: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
eth0.2.0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
eth0.3.0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
eth0.4.0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
eth0.5.0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
br0: 0 0 0 0 0 0 0 0 2210 19 0 0 0 0 0 0
ppp0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
ppp1: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
ppp2: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
ppp3: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
ppp4: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
ppp5: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
ppp6: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
ppp7: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
nas0_0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
nas0_1: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
nas0_2: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
nas0_2_br: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
nas0_3: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
wlan0-vap0: 0 0 0 0 0 0 0 0 0 0 0 18 0 0 0 0
wlan1-vap0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
#
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment