greearb / ath10k-ct

Stand-alone ath10k driver based on Candela Technologies Linux kernel.
111 stars 40 forks source link

Firmware crash on TP-Link Archer C7 v2 (QCA988x) #123

Open Noltari opened 4 years ago

Noltari commented 4 years ago

TP-Link Archer C7 v2 using OpenWrt master (4.19.108) and ath10k-ct 8df0a7f8 with HTT firmware.

[255398.211104] ath10k_pci 0000:00:00.0: firmware crashed! (guid n/a)
[255398.217451] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[255398.226914] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[255398.239478] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-b8a7ba1b api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 9fc30654
[255398.269158] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[255398.276863] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[255398.286889] ath10k_pci 0000:00:00.0: firmware register dump:
[255398.292849] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x000015B3 0x00996491 0x00955B31
[255398.300970] ath10k_pci 0000:00:00.0: [04]: 0x00996491 0x00060330 0x00000005 0x00000051
[255398.309196] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BFC9C 0x00426A48 0x00459108
[255398.317345] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0095808C 0x009580A2
[255398.325650] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[255398.334035] ath10k_pci 0000:00:00.0: [20]: 0x40996491 0x0040AC54 0x00000000 0x00000000
[255398.342155] ath10k_pci 0000:00:00.0: [24]: 0x80996D29 0x0040ACB4 0x004266AC 0xC0996491
[255398.350339] ath10k_pci 0000:00:00.0: [28]: 0x80997930 0x0040AD24 0x0041F194 0x00426A48
[255398.358556] ath10k_pci 0000:00:00.0: [32]: 0x80999C45 0x0040ADC4 0x0041F194 0x00426A48
[255398.366904] ath10k_pci 0000:00:00.0: [36]: 0x809B72B9 0x0040AEE4 0x00426450 0x00000002
[255398.375273] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000004 0x004039D0
[255398.383459] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[255398.391575] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[255398.399724] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[255398.407973] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[255398.416313] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[255398.422477] ath10k_pci 0000:00:00.0: [00]: 0x00057400  14  14   3   3
[255398.429103] ath10k_pci 0000:00:00.0: [01]: 0x00057800  23  23 409 410
[255398.435752] ath10k_pci 0000:00:00.0: [02]: 0x00057c00  53  53  52  53
[255398.442393] ath10k_pci 0000:00:00.0: [03]: 0x00058000  18  18  22  18
[255398.449023] ath10k_pci 0000:00:00.0: [04]: 0x00058400 6547 6547 243 203
[255398.455847] ath10k_pci 0000:00:00.0: [05]: 0x00058800   3   3  66  67
[255398.462484] ath10k_pci 0000:00:00.0: [06]: 0x00058c00  17  17  17  17
[255398.469108] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[255398.476064] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x412708  dropped: 0
[255398.484020] ath10k_pci 0000:00:00.0: [0] next: 0x412720 buf: 0x41056c sz: 1500 len: 80 count: 3 free: 0
[255398.493914] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[255398.500321] ath10k: [0000]: CCAB9607 514CFC17 41841091 00000000 00000000 00004E00 08914500 CCAB9607
[255398.509717] ath10k: [0008]: 514CFC13 42841091 00000000 00000000 00000000 CCAB9607 0100FC17 B3150000
[255398.519080] ath10k: [0016]: B3150000 44AB4000 6C010041 00090000
[255398.525210] ath10k_pci 0000:00:00.0: ATH10K_END
[255398.529971] ath10k_pci 0000:00:00.0: [1] next: 0x412708 buf: 0x410b5c sz: 1500 len: 0 count: 0 free: 0
[255398.543779] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 02c47576 vdev: 0 addr: 50:bc:96:c5:d9:47 
[255398.555043] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 8115c18c vdev: 0 addr: 14:cc:20:51:3a:35 
[255398.697840] ieee80211 phy0: Hardware restart was requested
[255399.723678] ath10k_pci 0000:00:00.0: unsupported HTC service id: 1536
[255399.730369] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[255399.748019] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[255399.754478] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[255399.762744] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 20920 iram: 26216'
[255399.831650] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[255399.839105] ath10k_pci 0000:00:00.0: set-coverage-class, phyclk: 88  value: 0
[255400.850090] ath10k_pci 0000:00:00.0: Invalid state: 3 in ath10k_htt_tx_32, warning will not be repeated.
[255400.859853] ------------[ cut here ]------------
[255400.864714] WARNING: CPU: 0 PID: 5941 at target-mips_74kc+dsp2_musl/linux-ath79_generic/ath10k-ct-regular/ath10k-ct-2020-02-18-bed49a5f/ath10k-5.4/htt_tx.c:1427 ieee80211_is_robust_mgmt_frame_tx+0xb60/0xbdc [ath10k_core]
[255400.884642] Modules linked in: ath9k ath9k_common pppoe ppp_async iptable_nat ipt_MASQUERADE ath9k_hw ath10k_pci ath10k_core ath xt_state xt_nat xt_conntrack xt_REDIRECT xt_FLOWOFFLOAD pppox ppp_generic nf_nat_ipv4 nf_nat nf_flow_table_hw nf_flow_table nf_conntrack_rtcache nf_conntrack mac80211 ipt_REJECT cfg80211 xt_time xt_tcpudp xt_multiport xt_mark xt_mac xt_limit xt_comment xt_TCPMSS xt_LOG slhc nf_reject_ipv4 nf_log_ipv4 nf_defrag_ipv6 nf_defrag_ipv4 iptable_mangle iptable_filter ip_tables crc_ccitt compat ledtrig_usbport ledtrig_heartbeat nf_log_ipv6 nf_log_common ip6table_mangle ip6table_filter ip6_tables ip6t_REJECT x_tables nf_reject_ipv6 ehci_platform ehci_hcd gpio_button_hotplug usbcore nls_base usb_common
[255400.949289] CPU: 0 PID: 5941 Comm: kworker/0:2 Not tainted 4.19.108 #0
[255400.956122] Workqueue: events_freezable ieee80211_alloc_hw_nm [mac80211]
[255400.963023] Stack : 8056f1f0 870ab924 870e16a4 00000593 85eb8638 800bc2e4 87d60eb4 00000000
[255400.971584]         00000017 85b089b8 8056f1d8 871a19b4 805d0000 00000001 871a1988 208787ee
[255400.980156]         00000000 00000000 805df030 0000012f 3231315d 00000000 6c6f635f 68775f6e
[255400.988725]         0000012f a2baf404 00000000 65657a61 00000000 00000009 00000000 870ab924
[255400.997298]         870e16a4 00000593 85eb8638 873e0da8 00000000 802e6024 00000000 80720000
[255401.005869]         ...
[255401.008432] Call Trace:
[255401.011014] [<8006b1f0>] show_stack+0x30/0x100
[255401.015638] [<80087270>] __warn+0xe4/0x13c
[255401.019880] [<80087310>] warn_slowpath_null+0x48/0x68
[255401.025153] [<870ab924>] ieee80211_is_robust_mgmt_frame_tx+0xb60/0xbdc [ath10k_core]
[255401.033134] [<870818e8>] 0x870818e8
[255401.036771] ---[ end trace 22c5996a800c771e ]---
[255401.041547] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[255401.048892] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[255401.055076] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[255401.061438] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[255401.068783] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[255401.074974] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[255401.081926] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[255401.089306] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[255401.095498] ath10k_pci 0000:00:00.0: failed to push frame: -19
[255401.101805] ath10k_pci 0000:00:00.0: device successfully recovered
greearb commented 4 years ago

This bug is similar to what 'stintel' reported some time back. The tx-callback code in the firmware has a null-pointer for one of the callback objects. I did get a bit of useful debug out of this crash (bad address is 0x0), but still no idea why it is happening. For now, I'm going to ignore this bug and see if anyone manages to reproduce it. Please let me know if you see more crashes, possibly you have a system that can reproduce this and then I might can make some more progress.

Noltari commented 4 years ago

Hello @greearb,

It happened again with latest firmware and driver updates:

[164612.874914] ath10k_pci 0000:00:00.0: failed to set preamble for vdev 0: -143
[164612.882179] ath10k_pci 0000:00:00.0: failed to set mgmt tx rate -143
[164612.888794] ath10k_pci 0000:00:00.0: firmware crashed! (guid n/a)
[164612.895202] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[164612.904731] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[164612.917308] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-cc5313da api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 84cbd09d
[164612.946887] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[164612.954532] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[164612.964412] ath10k_pci 0000:00:00.0: firmware register dump:
[164612.970243] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x000015B3 0x009964D9 0x00955B31
[164612.978392] ath10k_pci 0000:00:00.0: [04]: 0x009964D9 0x00060330 0x00000005 0x00000051
[164612.986544] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BF86C 0x004271C4 0x00459108
[164612.994676] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0095808C 0x009580A2
[164613.002862] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[164613.011011] ath10k_pci 0000:00:00.0: [20]: 0x409964D9 0x0040AC54 0x00000002 0x00000000
[164613.019148] ath10k_pci 0000:00:00.0: [24]: 0x80996CC4 0x0040ACB4 0x00000000 0xC09964D9
[164613.027316] ath10k_pci 0000:00:00.0: [28]: 0x80997988 0x0040AD24 0x0041F184 0x004271C4
[164613.035478] ath10k_pci 0000:00:00.0: [32]: 0x80999C9D 0x0040ADC4 0x0041F184 0x004271C4
[164613.043622] ath10k_pci 0000:00:00.0: [36]: 0x809B738D 0x0040AEE4 0x00426440 0x00000002
[164613.051845] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000005 0x004039E4
[164613.060054] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[164613.068261] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[164613.076415] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[164613.084550] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[164613.092684] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[164613.098797] ath10k_pci 0000:00:00.0: [00]: 0x00057400   1   1   3   3
[164613.105444] ath10k_pci 0000:00:00.0: [01]: 0x00057800  31  31 384 386
[164613.112067] ath10k_pci 0000:00:00.0: [02]: 0x00057c00  45  45 108 109
[164613.118706] ath10k_pci 0000:00:00.0: [03]: 0x00058000  21  21  22  21
[164613.125340] ath10k_pci 0000:00:00.0: [04]: 0x00058400 6045 6045 248 208
[164613.132139] ath10k_pci 0000:00:00.0: [05]: 0x00058800  20  20  19  20
[164613.138778] ath10k_pci 0000:00:00.0: [06]: 0x00058c00  28  28  28  28
[164613.145413] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[164613.152273] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x412710  dropped: 0
[164613.160118] ath10k_pci 0000:00:00.0: [0] next: 0x4126f8 buf: 0x410b4c sz: 1500 len: 264 count: 10 free: 0
[164613.170041] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[164613.176420] ath10k: [0000]: 35280C02 025C0014 04024400 ACBE9B00 4098AD17 97970000 01000000 35280C02
[164613.185706] ath10k: [0008]: 574C0010 88991071 D89D4300 6CF89B00 11000000 35280C02 574C0014 D89D4300
[164613.194988] ath10k: [0016]: B8DC4300 00000000 0C000000 8E1D0000 35280C02 574C0014 D89D4300 B4F89B00
[164613.204350] ath10k: [0024]: 13000000 00000000 223D0000 35280C02 574C0014 D89D4300 FCF89B00 06000000
[164613.213698] ath10k: [0032]: 0C000000 0E3D0000 35280C02 574C0010 88991071 D89D4300 14FC9B00 10000000
[164613.222993] ath10k: [0040]: 35280C02 4B4C0010 20513A35 000014CC 3A350000 14CC2051 35280C02 514CFC17
[164613.232288] ath10k: [0048]: 41841091 00000000 00000000 00004B00 08914500 35280C02 514CFC13 42841091
[164613.241601] ath10k: [0056]: 00000000 00000000 02000000 35280C02 0100FC17 B3150000 B3150000 44AB4000
[164613.250930] ath10k: [0064]: 6C010041 50D99B00
[164613.255511] ath10k_pci 0000:00:00.0: ATH10K_END
[164613.260294] ath10k_pci 0000:00:00.0: [1] next: 0x412710 buf: 0x41055c sz: 1500 len: 0 count: 0 free: 0
[164613.276685] ath10k_pci 0000:00:00.0: failed to send pdev bss chan info request: -143
[164613.285534] ath10k_pci 0000:00:00.0: failed to set beacon mode for vdev 0: -143
[164613.293126] ath10k_pci 0000:00:00.0: failed to set dtim period for vdev 0: -143
[164613.301098] ath10k_pci 0000:00:00.0: failed to recalculate rts/cts prot for vdev 0: -143
[164613.309543] ath10k_pci 0000:00:00.0: failed to set cts protection for vdev 0: -143
[164613.317401] ath10k_pci 0000:00:00.0: failed to set preamble for vdev 0: -143
[164613.324686] ath10k_pci 0000:00:00.0: failed to set mgmt tx rate -143
[164613.332395] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 55120b34 vdev: 0 addr: 14:cc:20:XX:XX:XX 
[164613.477634] ieee80211 phy0: Hardware restart was requested
[164614.505427] ath10k_pci 0000:00:00.0: unsupported HTC service id: 1536
[164614.512115] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[164614.529707] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[164614.536155] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[164614.544404] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25992'
[164614.613195] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[164614.620567] ath10k_pci 0000:00:00.0: set-coverage-class, phyclk: 88  value: 0
[164615.630620] ath10k_pci 0000:00:00.0: device successfully recovered
Noltari commented 4 years ago

And again (x3):

[263944.472298] ath10k_pci 0000:00:00.0: firmware crashed! (guid n/a)
[263944.478637] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[263944.488192] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[263944.500764] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-cc5313da api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 84cbd09d
[263944.530547] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[263944.538232] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[263944.548120] ath10k_pci 0000:00:00.0: firmware register dump:
[263944.553982] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x000015B3 0x009964D9 0x00955B31
[263944.562120] ath10k_pci 0000:00:00.0: [04]: 0x009964D9 0x00060330 0x00000005 0x00000051
[263944.570246] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BDDFC 0x0042783C 0x00459108
[263944.578379] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0095808C 0x009580A2
[263944.586573] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[263944.594733] ath10k_pci 0000:00:00.0: [20]: 0x409964D9 0x0040AC54 0x00000002 0x00000000
[263944.602864] ath10k_pci 0000:00:00.0: [24]: 0x80996CC4 0x0040ACB4 0x00000000 0xC09964D9
[263944.611066] ath10k_pci 0000:00:00.0: [28]: 0x80997988 0x0040AD24 0x0041F184 0x0042783C
[263944.619278] ath10k_pci 0000:00:00.0: [32]: 0x80999C9D 0x0040ADC4 0x0041F184 0x0042783C
[263944.627480] ath10k_pci 0000:00:00.0: [36]: 0x809B738D 0x0040AEE4 0x00426440 0x00000002
[263944.635644] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000005 0x004039E4
[263944.643836] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[263944.652007] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[263944.660137] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[263944.668283] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[263944.676406] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[263944.682526] ath10k_pci 0000:00:00.0: [00]: 0x00057400   1   1   3   3
[263944.689155] ath10k_pci 0000:00:00.0: [01]: 0x00057800   9   9 363 364
[263944.695805] ath10k_pci 0000:00:00.0: [02]: 0x00057c00   8   8  71  72
[263944.702447] ath10k_pci 0000:00:00.0: [03]: 0x00058000  14  14  16  14
[263944.709082] ath10k_pci 0000:00:00.0: [04]: 0x00058400  11  11  47   7
[263944.715717] ath10k_pci 0000:00:00.0: [05]: 0x00058800  24  24 503 504
[263944.722352] ath10k_pci 0000:00:00.0: [06]: 0x00058c00   9   9   9   9
[263944.728975] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[263944.735965] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x412710  dropped: 0
[263944.743951] ath10k_pci 0000:00:00.0: [0] next: 0x4126f8 buf: 0x410b4c sz: 1500 len: 264 count: 10 free: 0
[263944.753928] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[263944.760306] ath10k: [0000]: CF321C00 025C0014 04024400 78BE9B00 50BC96C5 D9470000 01000000 CF321C00
[263944.769589] ath10k: [0008]: 574C0010 88991071 A88E4300 FCDD9B00 11000000 CF321C00 574C0014 A88E4300
[263944.778875] ath10k: [0016]: 20D54300 00000000 0C000000 8E1D0000 CF321C00 574C0014 A88E4300 44DE9B00
[263944.788192] ath10k: [0024]: 13000000 00000000 223D0000 CF321C00 574C0014 A88E4300 8CDE9B00 06000000
[263944.797534] ath10k: [0032]: 0C000000 0E3D0000 CF321C00 574C0010 88991071 A88E4300 D4DE9B00 10000000
[263944.806820] ath10k: [0040]: CF321C00 4B4C0010 20513A35 000014CC 3A350000 14CC2051 CF321C00 514CFC17
[263944.816184] ath10k: [0048]: 41841091 00000000 00000000 28004B00 08914500 CF321C00 514CFC13 42841091
[263944.825538] ath10k: [0056]: 00000000 00000000 02000000 CF321C00 0100FC17 B3150000 B3150000 44AB4000
[263944.834829] ath10k: [0064]: 6C010041 50D99B00
[263944.839338] ath10k_pci 0000:00:00.0: ATH10K_END
[263944.844110] ath10k_pci 0000:00:00.0: [1] next: 0x412710 buf: 0x41055c sz: 1500 len: 0 count: 0 free: 0
[263944.856669] ath10k_pci 0000:00:00.0: failed to set preamble for vdev 0: -143
[263944.863999] ath10k_pci 0000:00:00.0: failed to set mgmt tx rate -143
[263944.873571] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 2d96394f vdev: 0 addr: 14:cc:20:XX:XX:XX 
[263945.017751] ieee80211 phy0: Hardware restart was requested
[263946.044661] ath10k_pci 0000:00:00.0: unsupported HTC service id: 1536
[263946.051367] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[263946.068933] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[263946.075433] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[263946.083689] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25992'
[263946.152842] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[263946.176353] ath10k_pci 0000:00:00.0: device successfully recovered
[273354.842408] ath10k_pci 0000:00:00.0: firmware crashed! (guid n/a)
[273354.848721] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[273354.858279] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[273354.870873] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-cc5313da api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 84cbd09d
[273354.900382] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[273354.907973] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[273354.917832] ath10k_pci 0000:00:00.0: firmware register dump:
[273354.923699] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x000015B3 0x009964D9 0x00955B31
[273354.931822] ath10k_pci 0000:00:00.0: [04]: 0x009964D9 0x00060330 0x00000005 0x00000051
[273354.939982] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BE114 0x00426F9C 0x00459108
[273354.948129] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0095808C 0x009580A2
[273354.956323] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[273354.964497] ath10k_pci 0000:00:00.0: [20]: 0x409964D9 0x0040AC54 0x00000002 0x00000000
[273354.972651] ath10k_pci 0000:00:00.0: [24]: 0x80996CC4 0x0040ACB4 0x00000000 0xC09964D9
[273354.980768] ath10k_pci 0000:00:00.0: [28]: 0x80997988 0x0040AD24 0x0041F184 0x00426F9C
[273354.988925] ath10k_pci 0000:00:00.0: [32]: 0x80999C9D 0x0040ADC4 0x0041F184 0x00426F9C
[273354.997122] ath10k_pci 0000:00:00.0: [36]: 0x809B738D 0x0040AEE4 0x00426440 0x00000002
[273355.005333] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000005 0x004039E4
[273355.013537] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[273355.021709] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[273355.029871] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[273355.038069] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[273355.046206] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[273355.052321] ath10k_pci 0000:00:00.0: [00]: 0x00057400   1   1   3   3
[273355.058974] ath10k_pci 0000:00:00.0: [01]: 0x00057800  25  25 379 380
[273355.065614] ath10k_pci 0000:00:00.0: [02]: 0x00057c00  56  56  55  56
[273355.072240] ath10k_pci 0000:00:00.0: [03]: 0x00058000  31  31   1  31
[273355.078877] ath10k_pci 0000:00:00.0: [04]: 0x00058400 1567 1567  57  17
[273355.085686] ath10k_pci 0000:00:00.0: [05]: 0x00058800  16  16 431 432
[273355.092312] ath10k_pci 0000:00:00.0: [06]: 0x00058c00  13  13  13  13
[273355.098951] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[273355.105754] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x412710  dropped: 0
[273355.113602] ath10k_pci 0000:00:00.0: [0] next: 0x4126f8 buf: 0x410b4c sz: 1500 len: 240 count: 9 free: 0
[273355.123463] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[273355.129846] ath10k: [0000]: 9637AF00 025C0014 04024400 78BE9B00 4098AD17 97970000 01000000 9637AF00
[273355.139150] ath10k: [0008]: 574C0010 88991071 C88F4300 14E19B00 11000000 9637AF00 574C0014 C88F4300
[273355.148443] ath10k: [0016]: F8D54300 00000000 0C000000 8E1D0000 9637AF00 574C0014 C88F4300 5CE19B00
[273355.157779] ath10k: [0024]: 13000000 00000000 223D0000 9637AF00 574C0014 C88F4300 A4E19B00 06000000
[273355.167111] ath10k: [0032]: 0C000000 023D0000 9637AF00 574C0010 88991071 C88F4300 C4E29B00 10000000
[273355.176410] ath10k: [0040]: 9637AF00 514CFC17 41841091 00000000 00000000 28004B00 08914500 9637AF00
[273355.185695] ath10k: [0048]: 514CFC13 42841091 00000000 00000000 02000000 9637AF00 0100FC17 B3150000
[273355.194978] ath10k: [0056]: B3150000 44AB4000 6C010041 C4E29B00
[273355.201125] ath10k_pci 0000:00:00.0: ATH10K_END
[273355.205985] ath10k_pci 0000:00:00.0: [1] next: 0x412710 buf: 0x41055c sz: 1500 len: 0 count: 0 free: 0
[273355.220143] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 5b6f3609 vdev: 0 addr: 50:bc:96:XX:XX:XX 
[273355.231421] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 79c0e612 vdev: 0 addr: 14:cc:20:XX:XX:XX 
[273355.378032] ieee80211 phy0: Hardware restart was requested
[273356.405187] ath10k_pci 0000:00:00.0: unsupported HTC service id: 1536
[273356.411874] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[273356.429451] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[273356.435912] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[273356.444177] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25992'
[273356.513048] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[273356.537101] ath10k_pci 0000:00:00.0: Invalid state: 3 in ath10k_htt_tx_32, warning will not be repeated.
[273356.546860] ------------[ cut here ]------------
[273356.551707] WARNING: CPU: 0 PID: 5812 at target-mips_74kc+dsp2_musl/linux-ath79_generic/ath10k-ct-regular/ath10k-ct-2020-03-25-3d173a47/ath10k-5.4/htt_tx.c:1427 ieee80211_is_robust_mgmt_frame_tx+0xb74/0xbe8 [ath10k_core]
[273356.571637] Modules linked in: ath9k ath9k_common pppoe ppp_async iptable_nat ipt_MASQUERADE ath9k_hw ath10k_pci ath10k_core ath xt_state xt_nat xt_conntrack xt_REDIRECT xt_FLOWOFFLOAD pppox ppp_generic nf_nat_ipv4 nf_nat nf_flow_table_hw nf_flow_table nf_conntrack_rtcache nf_conntrack mac80211 ipt_REJECT cfg80211 xt_time xt_tcpudp xt_multiport xt_mark xt_mac xt_limit xt_comment xt_TCPMSS xt_LOG slhc nf_reject_ipv4 nf_log_ipv4 nf_defrag_ipv6 nf_defrag_ipv4 iptable_mangle iptable_filter ip_tables crc_ccitt compat ledtrig_usbport ledtrig_heartbeat nf_log_ipv6 nf_log_common ip6table_mangle ip6table_filter ip6_tables ip6t_REJECT x_tables nf_reject_ipv6 ehci_platform ehci_hcd gpio_button_hotplug usbcore nls_base usb_common
[273356.636304] CPU: 0 PID: 5812 Comm: kworker/0:0 Not tainted 4.19.108 #0
[273356.643139] Workqueue: events_freezable ieee80211_alloc_hw_nm [mac80211]
[273356.650024] Stack : 873bdd80 870aba88 870e08e8 00000593 87226cf8 800bc314 87d62c14 00000000
[273356.658602]         00000017 873bddb8 8056f1d8 873e39b4 805d0000 00000000 873e3988 fb6743ac
[273356.667179]         00000000 00000000 00000000 000001be 3231315d 00000000 6c6f635f 68775f6e
[273356.675752]         000001be 5af4e1dc 00000000 65657a61 00000000 00000009 00000000 870aba88
[273356.684324]         870e08e8 00000593 87226cf8 87268da8 00000000 802e61a4 00000000 80720000
[273356.692895]         ...
[273356.695466] Call Trace:
[273356.698057] [<8006b1f0>] show_stack+0x30/0x100
[273356.702681] [<80087280>] __warn+0xe4/0x13c
[273356.706932] [<80087320>] warn_slowpath_null+0x48/0x68
[273356.712194] [<870aba88>] ieee80211_is_robust_mgmt_frame_tx+0xb74/0xbe8 [ath10k_core]
[273356.720172] [<870818ec>] 0x870818ec
[273356.723817] ---[ end trace d14bd1933576e34b ]---
[273356.728591] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[273356.735934] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[273356.742111] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[273356.748827] ath10k_pci 0000:00:00.0: device successfully recovered
[273533.480080] ath10k_pci 0000:00:00.0: firmware crashed! (guid n/a)
[273533.486488] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[273533.496034] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[273533.508616] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-cc5313da api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 84cbd09d
[273533.538178] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[273533.545857] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[273533.555810] ath10k_pci 0000:00:00.0: firmware register dump:
[273533.561699] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x000015B3 0x009964D9 0x00955B31
[273533.569818] ath10k_pci 0000:00:00.0: [04]: 0x009964D9 0x00060330 0x00000005 0x00000051
[273533.578092] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BDDFC 0x00426F9C 0x00459108
[273533.586424] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0095808C 0x009580A2
[273533.594749] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[273533.602984] ath10k_pci 0000:00:00.0: [20]: 0x409964D9 0x0040AC54 0x00000000 0x00000000
[273533.611147] ath10k_pci 0000:00:00.0: [24]: 0x80996D71 0x0040ACB4 0x00000001 0xC09964D9
[273533.619264] ath10k_pci 0000:00:00.0: [28]: 0x80997988 0x0040AD24 0x0041F184 0x00426F9C
[273533.627511] ath10k_pci 0000:00:00.0: [32]: 0x80999C9D 0x0040ADC4 0x0041F184 0x00426F9C
[273533.635820] ath10k_pci 0000:00:00.0: [36]: 0x809B738D 0x0040AEE4 0x00426440 0x00000002
[273533.644064] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000004 0x004039D0
[273533.652250] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[273533.660402] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[273533.668522] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[273533.676777] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[273533.685082] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[273533.691298] ath10k_pci 0000:00:00.0: [00]: 0x00057400   1   1   3   3
[273533.697944] ath10k_pci 0000:00:00.0: [01]: 0x00057800  13  13 463 464
[273533.704593] ath10k_pci 0000:00:00.0: [02]: 0x00057c00   2   2  65  66
[273533.711237] ath10k_pci 0000:00:00.0: [03]: 0x00058000   0   0   4   0
[273533.717865] ath10k_pci 0000:00:00.0: [04]: 0x00058400 1607 1607  77  37
[273533.724680] ath10k_pci 0000:00:00.0: [05]: 0x00058800  10  10 457 458
[273533.731330] ath10k_pci 0000:00:00.0: [06]: 0x00058c00   8   8   8   8
[273533.737955] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[273533.744953] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x412710  dropped: 0
[273533.752950] ath10k_pci 0000:00:00.0: [0] next: 0x4126f8 buf: 0x410b4c sz: 1500 len: 80 count: 3 free: 0
[273533.762812] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[273533.769293] ath10k: [0000]: D006B200 514CFC17 41841091 00000000 00000000 28004B00 08914500 D006B200
[273533.778622] ath10k: [0008]: 514CFC13 42841091 00000000 00000000 00000000 D006B200 0100FC17 B3150000
[273533.787911] ath10k: [0016]: B3150000 44AB4000 6C010041 00000000
[273533.794076] ath10k_pci 0000:00:00.0: ATH10K_END
[273533.799083] ath10k_pci 0000:00:00.0: [1] next: 0x412710 buf: 0x41055c sz: 1500 len: 0 count: 0 free: 0
[273533.813081] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer a2fd5e6b vdev: 0 addr: 50:bc:96:XX:XX:XX 
[273533.824343] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 171997ff vdev: 0 addr: 14:cc:20:XX:XX:XX 
[273533.965385] ieee80211 phy0: Hardware restart was requested
[273534.992950] ath10k_pci 0000:00:00.0: unsupported HTC service id: 1536
[273534.999747] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[273535.017495] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[273535.023954] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[273535.032206] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25992'
[273535.101785] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[273535.125842] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[273535.133224] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[273535.139400] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[273535.145896] ath10k_pci 0000:00:00.0: device successfully recovered
Noltari commented 4 years ago

Still happening on latest firmware:

[252937.194987] ath10k_pci 0000:00:00.0: firmware crashed! (guid n/a)
[252937.201423] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[252937.210900] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[252937.223534] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-538f0906 api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 d870ee1d
[252937.253142] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[252937.260683] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[252937.270556] ath10k_pci 0000:00:00.0: firmware register dump:
[252937.276412] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x000015B3 0x009964D9 0x00955B31
[252937.284638] ath10k_pci 0000:00:00.0: [04]: 0x009964D9 0x00060330 0x00000005 0x00000051
[252937.292802] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BFD0C 0x00427500 0x00410224
[252937.300941] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0095808C 0x009580A2
[252937.309135] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[252937.317338] ath10k_pci 0000:00:00.0: [20]: 0x409964D9 0x0040AC54 0x00000002 0xDEADC0DE
[252937.325486] ath10k_pci 0000:00:00.0: [24]: 0x80996CC4 0x0040ACB4 0x00000000 0xC09964D9
[252937.333704] ath10k_pci 0000:00:00.0: [28]: 0x80997988 0x0040AD24 0x0041F184 0x00427500
[252937.341894] ath10k_pci 0000:00:00.0: [32]: 0x80999C9D 0x0040ADC4 0x0041F184 0x00427500
[252937.350101] ath10k_pci 0000:00:00.0: [36]: 0x809B73B9 0x0040AEE4 0x00426440 0x00000002
[252937.358306] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000005 0x004039E4
[252937.366450] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[252937.374651] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[252937.382813] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[252937.390946] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[252937.399082] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[252937.405200] ath10k_pci 0000:00:00.0: [00]: 0x00057400   0   0   3   3
[252937.411860] ath10k_pci 0000:00:00.0: [01]: 0x00057800  25  25 379 380
[252937.418504] ath10k_pci 0000:00:00.0: [02]: 0x00057c00  42  42 105 106
[252937.425151] ath10k_pci 0000:00:00.0: [03]: 0x00058000  27  27  29  27
[252937.431790] ath10k_pci 0000:00:00.0: [04]: 0x00058400 3899 3899 199 159
[252937.438601] ath10k_pci 0000:00:00.0: [05]: 0x00058800  27  27 154 155
[252937.445235] ath10k_pci 0000:00:00.0: [06]: 0x00058c00   8   8   8   8
[252937.451871] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[252937.458803] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x4126f8  dropped: 0
[252937.466652] ath10k_pci 0000:00:00.0: [0] next: 0x412710 buf: 0x41055c sz: 1500 len: 264 count: 10 free: 0
[252937.476551] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[252937.482940] ath10k: [0000]: F5337007 025C0014 04024400 98BE9B00 50BC96C5 D9470000 01000000 F5337007
[252937.492271] ath10k: [0008]: 574C0010 88991071 889F4300 0CFD9B00 11000000 F5337007 574C0014 889F4300
[252937.501575] ath10k: [0016]: 90DD4300 00000000 0C000000 8E1D0000 F5337007 574C0014 889F4300 54FD9B00
[252937.511096] ath10k: [0024]: 13000000 00000000 223D0000 F5337007 574C0014 889F4300 9CFD9B00 06000000
[252937.520507] ath10k: [0032]: 0C000000 0E3D0000 F5337007 574C0010 88991071 889F4300 E4FD9B00 10000000
[252937.529814] ath10k: [0040]: F5337007 4B4C0010 20513A35 000014CC 3A350000 14CC2051 F5337007 514CFC17
[252937.539150] ath10k: [0048]: 41841091 DEC0ADDE DEC0ADDE 28004800 24024100 F5337007 514CFC13 42841091
[252937.548477] ath10k: [0056]: FEFE0000 FEFE0000 02000000 F5337007 0100FC17 B3150000 B3150000 44AB4000
[252937.557815] ath10k: [0064]: 6C010041 70D99B00
[252937.562414] ath10k_pci 0000:00:00.0: ATH10K_END
[252937.567200] ath10k_pci 0000:00:00.0: [1] next: 0x4126f8 buf: 0x410b4c sz: 1500 len: 0 count: 0 free: 0
[252937.580179] ath10k_pci 0000:00:00.0: failed to set preamble for vdev 0: -143
[252937.587622] ath10k_pci 0000:00:00.0: failed to set mgmt tx rate -143
[252937.598140] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 6660785a vdev: 0 addr: 14:cc:20:51:3a:35 
[252937.713382] ieee80211 phy0: Hardware restart was requested
[252938.707860] ath10k_pci 0000:00:00.0: unsupported HTC service id: 1536
[252938.714591] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[252938.732396] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[252938.738856] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[252938.747105] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25960'
[252938.815832] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[252938.823262] ath10k_pci 0000:00:00.0: set-coverage-class, phyclk: 88  value: 0
[252938.839802] ath10k_pci 0000:00:00.0: device successfully recovered
[501427.539192] ath10k_pci 0000:00:00.0: firmware crashed! (guid n/a)
[501427.545535] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[501427.555093] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[501427.567737] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-538f0906 api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 d870ee1d
[501427.597301] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[501427.604900] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[501427.614722] ath10k_pci 0000:00:00.0: firmware register dump:
[501427.620575] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x000015B3 0x009964D9 0x00955B31
[501427.628758] ath10k_pci 0000:00:00.0: [04]: 0x009964D9 0x00060330 0x00000005 0x00000051
[501427.636969] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BF76C 0x00426C60 0x00410224
[501427.645120] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0095808C 0x009580A2
[501427.653268] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[501427.661414] ath10k_pci 0000:00:00.0: [20]: 0x409964D9 0x0040AC54 0x00000002 0xDEADC0DE
[501427.669593] ath10k_pci 0000:00:00.0: [24]: 0x80996CC4 0x0040ACB4 0x00000000 0xC09964D9
[501427.677792] ath10k_pci 0000:00:00.0: [28]: 0x80997988 0x0040AD24 0x0041F184 0x00426C60
[501427.685989] ath10k_pci 0000:00:00.0: [32]: 0x80999C9D 0x0040ADC4 0x0041F184 0x00426C60
[501427.694183] ath10k_pci 0000:00:00.0: [36]: 0x809B73B9 0x0040AEE4 0x00426440 0x00000002
[501427.702348] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000005 0x004039E4
[501427.710482] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[501427.718621] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[501427.726821] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[501427.734985] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[501427.743130] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[501427.749241] ath10k_pci 0000:00:00.0: [00]: 0x00057400   0   0   3   3
[501427.755889] ath10k_pci 0000:00:00.0: [01]: 0x00057800   7   7 489 490
[501427.762528] ath10k_pci 0000:00:00.0: [02]: 0x00057c00   6   6  69  70
[501427.769178] ath10k_pci 0000:00:00.0: [03]: 0x00058000  20  20  22  20
[501427.775820] ath10k_pci 0000:00:00.0: [04]: 0x00058400 1677 1677 112  72
[501427.782646] ath10k_pci 0000:00:00.0: [05]: 0x00058800  30  30 157 158
[501427.789287] ath10k_pci 0000:00:00.0: [06]: 0x00058c00  16  16  16  16
[501427.795921] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[501427.802955] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x412710  dropped: 0
[501427.810845] ath10k_pci 0000:00:00.0: [0] next: 0x4126f8 buf: 0x410b4c sz: 1500 len: 264 count: 10 free: 0
[501427.820772] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[501427.827160] ath10k: [0000]: C4D39A06 025C0014 04024400 98BE9B00 50BC96C5 D9470000 01000000 C5D39A06
[501427.836519] ath10k: [0008]: 574C0010 88991071 289C4300 6CF79B00 11000000 C5D39A06 574C0014 289C4300
[501427.846732] ath10k: [0016]: 28DC4300 00000000 0C000000 8E1D0000 C5D39A06 574C0014 289C4300 B4F79B00
[501427.856026] ath10k: [0024]: 13000000 00000000 223D0000 C5D39A06 574C0014 289C4300 FCF79B00 06000000
[501427.865309] ath10k: [0032]: 0C000000 0E3D0000 C5D39A06 574C0010 88991071 289C4300 44F89B00 10000000
[501427.874634] ath10k: [0040]: C5D39A06 4B4C0010 20513A35 000014CC 3A350000 14CC2051 C5D39A06 514CFC17
[501427.883932] ath10k: [0048]: 41841091 DEC0ADDE DEC0ADDE 28004800 24024100 C5D39A06 514CFC13 42841091
[501427.893292] ath10k: [0056]: FEFE0000 FEFE0000 02000000 C5D39A06 0100FC17 B3150000 B3150000 44AB4000
[501427.902775] ath10k: [0064]: 6C010041 70D99B00
[501427.907340] ath10k_pci 0000:00:00.0: ATH10K_END
[501427.912075] ath10k_pci 0000:00:00.0: [1] next: 0x412710 buf: 0x41055c sz: 1500 len: 0 count: 0 free: 0
[501427.924794] ath10k_pci 0000:00:00.0: failed to set preamble for vdev 0: -143
[501427.932140] ath10k_pci 0000:00:00.0: failed to set mgmt tx rate -143
[501427.941915] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 9aee0d7b vdev: 0 addr: 14:cc:20:51:3a:35 
[501428.057889] ieee80211 phy0: Hardware restart was requested
[501429.056530] ath10k_pci 0000:00:00.0: unsupported HTC service id: 1536
[501429.063318] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[501429.081166] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[501429.087626] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[501429.095894] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25960'
[501429.164579] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[501429.187939] ath10k_pci 0000:00:00.0: device successfully recovered
greearb commented 4 years ago

Here is a new image with more debugging in this area. firmware-2-full-htt-mgt-community.bin.gz

Noltari commented 4 years ago

Here is a new image with more debugging in this area. firmware-2-full-htt-mgt-community.bin.gz

Crash log with new firmware:

[119994.483046] ath10k_pci 0000:00:00.0: firmware crashed! (guid n/a)
[119994.489382] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[119994.499019] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[119994.511742] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-c443383b api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 a255444c
[119994.541337] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[119994.548998] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[119994.559004] ath10k_pci 0000:00:00.0: firmware register dump:
[119994.564948] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x000015B3 0x0099652F 0x00955B31
[119994.573139] ath10k_pci 0000:00:00.0: [04]: 0x0099652F 0x00060330 0x00000005 0x00000051
[119994.581296] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BF384 0x00426E88 0xDEADC0DE
[119994.589433] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x00996491 0x0099649E
[119994.597710] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[119994.605974] ath10k_pci 0000:00:00.0: [20]: 0x4099652F 0x0040AC44 0x00000002 0x0041022C
[119994.614144] ath10k_pci 0000:00:00.0: [24]: 0x80996D08 0x0040ACA4 0x0040EF24 0xC099652F
[119994.622287] ath10k_pci 0000:00:00.0: [28]: 0x809979CC 0x0040AD24 0x0041F184 0x00426E88
[119994.630504] ath10k_pci 0000:00:00.0: [32]: 0x80999CE1 0x0040ADC4 0x0041F184 0x00426E88
[119994.638819] ath10k_pci 0000:00:00.0: [36]: 0x809B73FD 0x0040AEE4 0x00426440 0x00000002
[119994.647174] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000005 0x004039E4
[119994.655329] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[119994.663547] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[119994.671733] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[119994.680001] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[119994.688340] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[119994.694483] ath10k_pci 0000:00:00.0: [00]: 0x00057400   0   0   3   3
[119994.701135] ath10k_pci 0000:00:00.0: [01]: 0x00057800  20  20 470 471
[119994.707775] ath10k_pci 0000:00:00.0: [02]: 0x00057c00  44  44 107 108
[119994.714408] ath10k_pci 0000:00:00.0: [03]: 0x00058000  11  11  13  11
[119994.721043] ath10k_pci 0000:00:00.0: [04]: 0x00058400 5147 5147  55  15
[119994.727854] ath10k_pci 0000:00:00.0: [05]: 0x00058800   0   0 383 384
[119994.734489] ath10k_pci 0000:00:00.0: [06]: 0x00058c00  13  13  13  13
[119994.741124] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[119994.748085] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x4126f8  dropped: 0
[119994.756067] ath10k_pci 0000:00:00.0: [0] next: 0x412710 buf: 0x41055c sz: 1500 len: 292 count: 11 free: 0
[119994.766191] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[119994.772708] ath10k: [0000]: 06FF5207 025C0014 04024400 1CBF9B00 4098AD17 97970000 01000000 07FF5207
[119994.782067] ath10k: [0008]: 574C0010 88991071 E8994300 84F39B00 11000000 07FF5207 574C0014 E8994300
[119994.792274] ath10k: [0016]: C0DA4300 00000000 0C000000 8E1D0000 07FF5207 574C0014 E8994300 CCF39B00
[119994.801683] ath10k: [0024]: 13000000 00000000 223D0000 07FF5207 574C0014 E8994300 14F49B00 06000000
[119994.811137] ath10k: [0032]: 0C000000 023D0000 07FF5207 574C0010 88991071 E8994300 5CF49B00 10000000
[119994.820459] ath10k: [0040]: 07FF5207 4B4C0010 20513A35 000014CC 3A350000 14CC2051 07FF5207 514CFC17
[119994.829745] ath10k: [0048]: 43841091 28004F00 64E24200 28004F07 00000000 07FF5207 514CFC17 41841091
[119994.839027] ath10k: [0056]: DEC0ADDE DEC0ADDE 28004F00 2C024100 07FF5207 514CFC13 42841091 FEFE0000
[119994.848373] ath10k: [0064]: FEFE0000 02000000 07FF5207 0100FC17 B3150000 B3150000 34AB4000 6C010041
[119994.857679] ath10k: [0072]: 57000000
[119994.861409] ath10k_pci 0000:00:00.0: ATH10K_END
[119994.866423] ath10k_pci 0000:00:00.0: [1] next: 0x4126f8 buf: 0x410b4c sz: 1500 len: 0 count: 0 free: 0
[119994.879261] ath10k_pci 0000:00:00.0: failed to set cts protection for vdev 0: -143
[119994.887243] ath10k_pci 0000:00:00.0: failed to set preamble for vdev 0: -143
[119994.894690] ath10k_pci 0000:00:00.0: failed to set mgmt tx rate -143
[119994.903637] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 0b7283f2 vdev: 0 addr: 14:cc:20:51:3a:35 
[119995.016101] ieee80211 phy0: Hardware restart was requested
[119996.012444] ath10k_pci 0000:00:00.0: unsupported HTC service id: 1536
[119996.019189] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[119996.036911] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[119996.043472] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[119996.051750] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25880'
[119996.120420] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[119996.128139] ath10k_pci 0000:00:00.0: set-coverage-class, phyclk: 88  value: 0
[119997.138797] ath10k_pci 0000:00:00.0: device successfully recovered
Noltari commented 4 years ago

@greearb and another crash with the firmware you provided:

[280859.997665] ath10k_pci 0000:00:00.0: firmware crashed! (guid n/a)
[280860.004006] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[280860.013584] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[280860.026164] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-c443383b api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 a255444c
[280860.055699] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[280860.063244] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[280860.073151] ath10k_pci 0000:00:00.0: firmware register dump:
[280860.079016] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x000015B3 0x0099652F 0x00955B31
[280860.087209] ath10k_pci 0000:00:00.0: [04]: 0x0099652F 0x00060330 0x00000005 0x00000051
[280860.095351] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BEDE4 0x00427614 0xDEADC0DE
[280860.103500] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x00996491 0x0099649E
[280860.111644] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[280860.119834] ath10k_pci 0000:00:00.0: [20]: 0x4099652F 0x0040AC44 0x00000002 0x0041022C
[280860.128045] ath10k_pci 0000:00:00.0: [24]: 0x80996D08 0x0040ACA4 0xFFFFFFFF 0xC099652F
[280860.136191] ath10k_pci 0000:00:00.0: [28]: 0x809979CC 0x0040AD24 0x0041F184 0x00427614
[280860.144369] ath10k_pci 0000:00:00.0: [32]: 0x80999CE1 0x0040ADC4 0x0041F184 0x00427614
[280860.152548] ath10k_pci 0000:00:00.0: [36]: 0x809B73FD 0x0040AEE4 0x00426440 0x00000002
[280860.160701] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000005 0x004039E4
[280860.168881] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[280860.177033] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[280860.185159] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[280860.193297] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[280860.201434] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[280860.207544] ath10k_pci 0000:00:00.0: [00]: 0x00057400   0   0   3   3
[280860.214184] ath10k_pci 0000:00:00.0: [01]: 0x00057800   4   4 134 135
[280860.220821] ath10k_pci 0000:00:00.0: [02]: 0x00057c00  35  35  34  35
[280860.227454] ath10k_pci 0000:00:00.0: [03]: 0x00058000   7   7   9   7
[280860.234090] ath10k_pci 0000:00:00.0: [04]: 0x00058400 2167 2167 101  61
[280860.240901] ath10k_pci 0000:00:00.0: [05]: 0x00058800  25  25 504 505
[280860.247536] ath10k_pci 0000:00:00.0: [06]: 0x00058c00   9   9   9   9
[280860.254175] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[280860.261254] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x4126f8  dropped: 0
[280860.269150] ath10k_pci 0000:00:00.0: [0] next: 0x412710 buf: 0x41055c sz: 1500 len: 292 count: 11 free: 0
[280860.279127] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[280860.285516] ath10k: [0000]: 5E7E2401 025C0014 04024400 E8BE9B00 50BC96C5 D9470000 01000000 5E7E2401
[280860.294876] ath10k: [0008]: 574C0010 88991071 A8974300 E4ED9B00 11000000 5E7E2401 574C0014 A8974300
[280860.304221] ath10k: [0016]: A0D94300 00000000 0C000000 8E1D0000 5E7E2401 574C0014 A8974300 2CEE9B00
[280860.313513] ath10k: [0024]: 13000000 00000000 223D0000 5E7E2401 574C0014 A8974300 74EE9B00 06000000
[280860.322834] ath10k: [0032]: 0C000000 0E3D0000 5E7E2401 574C0010 88991071 A8974300 BCEE9B00 10000000
[280860.332261] ath10k: [0040]: 5E7E2401 4B4C0010 20513A35 000014CC 3A350000 14CC2051 5E7E2401 514CFC17
[280860.341714] ath10k: [0048]: 43841091 00004F00 D4E44200 00004F07 00000000 5E7E2401 514CFC17 41841091
[280860.351013] ath10k: [0056]: DEC0ADDE DEC0ADDE 00004F00 2C024100 5E7E2401 514CFC13 42841091 FEFE0000
[280860.360463] ath10k: [0064]: FEFE0000 02000000 5E7E2401 0100FC17 B3150000 B3150000 34AB4000 6C010041
[280860.369927] ath10k: [0072]: 57000000
[280860.373684] ath10k_pci 0000:00:00.0: ATH10K_END
[280860.378533] ath10k_pci 0000:00:00.0: [1] next: 0x4126f8 buf: 0x410b4c sz: 1500 len: 0 count: 0 free: 0
[280860.391490] ath10k_pci 0000:00:00.0: failed to set preamble for vdev 0: -143
[280860.398806] ath10k_pci 0000:00:00.0: failed to set mgmt tx rate -143
[280860.408459] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 986698ab vdev: 0 addr: 14:cc:20:51:3a:35 
[280860.523961] ieee80211 phy0: Hardware restart was requested
[280861.519398] ath10k_pci 0000:00:00.0: unsupported HTC service id: 1536
[280861.526106] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[280861.544042] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[280861.550482] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[280861.558722] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25880'
[280861.627694] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[280862.644634] ath10k_pci 0000:00:00.0: device successfully recovered

EDIT: another one:

[641590.766297] ath10k_pci 0000:00:00.0: firmware crashed! (guid n/a)
[641590.772704] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[641590.782313] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[641590.795033] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-c443383b api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 a255444c
[641590.824765] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[641590.832499] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[641590.842418] ath10k_pci 0000:00:00.0: firmware register dump:
[641590.848284] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x000015B3 0x0099652F 0x00955B31
[641590.856478] ath10k_pci 0000:00:00.0: [04]: 0x0099652F 0x00060330 0x00000005 0x00000051
[641590.864807] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009C0D64 0x00426C60 0xDEADC0DE
[641590.873157] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x00996491 0x0099649E
[641590.881382] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[641590.889549] ath10k_pci 0000:00:00.0: [20]: 0x4099652F 0x0040AC44 0x00000002 0x0041022C
[641590.897695] ath10k_pci 0000:00:00.0: [24]: 0x80996D08 0x0040ACA4 0x0040EF24 0xC099652F
[641590.906007] ath10k_pci 0000:00:00.0: [28]: 0x809979CC 0x0040AD24 0x0041F184 0x00426C60
[641590.914333] ath10k_pci 0000:00:00.0: [32]: 0x80999CE1 0x0040ADC4 0x0041F184 0x00426C60
[641590.922586] ath10k_pci 0000:00:00.0: [36]: 0x809B73FD 0x0040AEE4 0x00426440 0x00000002
[641590.930823] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000005 0x004039E4
[641590.939035] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[641590.947180] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[641590.955329] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[641590.963771] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[641590.971991] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[641590.978278] ath10k_pci 0000:00:00.0: [00]: 0x00057400   0   0   3   3
[641590.984959] ath10k_pci 0000:00:00.0: [01]: 0x00057800  17  17 403 404
[641590.991595] ath10k_pci 0000:00:00.0: [02]: 0x00057c00  57  57  56  57
[641590.998236] ath10k_pci 0000:00:00.0: [03]: 0x00058000  29  29  31  29
[641591.004870] ath10k_pci 0000:00:00.0: [04]: 0x00058400 4589 4589  32 248
[641591.011682] ath10k_pci 0000:00:00.0: [05]: 0x00058800   1   1 288 289
[641591.018335] ath10k_pci 0000:00:00.0: [06]: 0x00058c00  14  14  14  14
[641591.024972] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[641591.031973] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x412710  dropped: 0
[641591.039961] ath10k_pci 0000:00:00.0: [0] next: 0x4126f8 buf: 0x410b4c sz: 1500 len: 292 count: 11 free: 0
[641591.050030] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[641591.056508] ath10k: [0000]: 78D92807 025C0014 04024400 E8BE9B00 8CF5A3CD EEE50000 01000000 78D92807
[641591.065840] ath10k: [0008]: 574C0010 88991071 38AA4300 640D9C00 11000000 78D92807 574C0014 38AA4300
[641591.075298] ath10k: [0016]: E8E24300 00000000 0C000000 8E1D0000 78D92807 574C0014 38AA4300 AC0D9C00
[641591.084833] ath10k: [0024]: 13000000 00000000 223D0000 78D92807 574C0014 38AA4300 F40D9C00 06000000
[641591.094169] ath10k: [0032]: 0C000000 023D0000 78D92807 574C0010 88991071 38AA4300 3C0E9C00 10000000
[641591.103449] ath10k: [0040]: 78D92807 4B4C0010 20513A35 000014CC 3A350000 14CC2051 78D92807 514CFC17
[641591.112726] ath10k: [0048]: 43841091 28004F00 A4874200 28004F07 00000000 78D92807 514CFC17 41841091
[641591.122106] ath10k: [0056]: DEC0ADDE DEC0ADDE 28004F00 2C024100 78D92807 514CFC13 42841091 FEFE0000
[641591.131594] ath10k: [0064]: FEFE0000 02000000 78D92807 0100FC17 B3150000 B3150000 34AB4000 6C010041
[641591.140979] ath10k: [0072]: 57000000
[641591.144736] ath10k_pci 0000:00:00.0: ATH10K_END
[641591.149512] ath10k_pci 0000:00:00.0: [1] next: 0x412710 buf: 0x41055c sz: 1500 len: 0 count: 0 free: 0
[641591.162851] ath10k_pci 0000:00:00.0: failed to set cts protection for vdev 0: -143
[641591.170693] ath10k_pci 0000:00:00.0: failed to set preamble for vdev 0: -143
[641591.178038] ath10k_pci 0000:00:00.0: failed to set mgmt tx rate -143
[641591.189875] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer a636e270 vdev: 0 addr: 14:cc:20:51:3a:35 
[641591.307362] ieee80211 phy0: Hardware restart was requested
[641592.306036] ath10k_pci 0000:00:00.0: unsupported HTC service id: 1536
[641592.312792] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[641592.330534] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[641592.336978] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[641592.345232] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25880'
[641592.413966] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[641593.430847] ath10k_pci 0000:00:00.0: device successfully recovered
svanheule commented 3 years ago

For now I've just noticed these crashes in the logs. Last week (same FW) I had some issues connecting with some devices, while others were still able to connect. I rebooted before I downloaded the logs however.

Edit: In the log excerpt at 469359, the firmware crashes, restarts and then crashes again 5s later

[   17.531359] ath10k 5.7 driver, optimized for CT firmware, probing pci device: 0x3c.
[   17.553278] ath10k_pci 0000:00:00.0: enabling device (0000 -> 0002)
[   17.559954] ath10k_pci 0000:00:00.0: pci irq legacy oper_irq_mode 1 irq_mode 0 reset_mode 0
[   19.106985] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[   19.116574] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[   19.129036] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-538f0906 api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,txrate-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 d870ee1d
[   19.461536] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[   20.443491] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[   20.460428] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[   20.466883] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[   20.475415] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25960'
[   20.541216] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[   20.551376] ath10k_pci 0000:00:00.0: NOTE:  Firmware DBGLOG output disabled in debug_mask: 0x10000000
[353530.494765] ath10k_pci 0000:00:00.0: firmware crashed! (guid 529d8720-e66a-4295-8e80-ae3a2bc42873)
[353530.504169] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[353530.513803] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[353530.526356] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-538f0906 api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 d870ee1d
[353530.556398] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[353530.564051] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[353530.574076] ath10k_pci 0000:00:00.0: firmware register dump:
[353530.580029] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x00000000 0x00996468 0x2A150855
[353530.588317] ath10k_pci 0000:00:00.0: [04]: 0x00996468 0x00060130 0x00000000 0x00000006
[353530.596604] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BEE24 0x00426924 0x0042E5F4
[353530.604882] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0095808C 0x009580A2
[353530.613160] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[353530.621441] ath10k_pci 0000:00:00.0: [20]: 0x40996468 0x0040AC54 0x00000000 0x2A150845
[353530.629712] ath10k_pci 0000:00:00.0: [24]: 0x80996D71 0x0040ACB4 0x009BEE24 0xC0996468
[353530.638029] ath10k_pci 0000:00:00.0: [28]: 0x80997988 0x0040AD24 0x0041F184 0x00426924
[353530.646440] ath10k_pci 0000:00:00.0: [32]: 0x80999C9D 0x0040ADC4 0x0041F184 0x00426924
[353530.654742] ath10k_pci 0000:00:00.0: [36]: 0x809B73B9 0x0040AEE4 0x00426440 0x00000002
[353530.663114] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000004 0x004039D0
[353530.671426] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[353530.679700] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[353530.687994] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[353530.696376] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[353530.704672] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[353530.710937] ath10k_pci 0000:00:00.0: [00]: 0x00057400   0   0   3   3
[353530.717699] ath10k_pci 0000:00:00.0: [01]: 0x00057800   3   3 453 454
[353530.724465] ath10k_pci 0000:00:00.0: [02]: 0x00057c00  58  58  57  58
[353530.731222] ath10k_pci 0000:00:00.0: [03]: 0x00058000  21  21  25  21
[353530.737977] ath10k_pci 0000:00:00.0: [04]: 0x00058400 7317 7317 116  76
[353530.744913] ath10k_pci 0000:00:00.0: [05]: 0x00058800  21  21 500 501
[353530.751673] ath10k_pci 0000:00:00.0: [06]: 0x00058c00   9   9   9   9
[353530.758426] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[353530.765450] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x412710  dropped: 0
[353530.773387] ath10k_pci 0000:00:00.0: [0] next: 0x4126f8 buf: 0x410b4c sz: 1500 len: 28 count: 1 free: 0
[353530.783258] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[353530.789761] ath10k: [0000]: EAEA9305 0100FC17 00000000 85100000 44AB4000 6C010041 14AC4000
[353530.798410] ath10k_pci 0000:00:00.0: ATH10K_END
[353530.803267] ath10k_pci 0000:00:00.0: [1] next: 0x412710 buf: 0x41055c sz: 1500 len: 0 count: 0 free: 0
[353530.818492] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 960d4af5 vdev: 0 addr: 4c:57:ca:b5:22:01 
[353530.829959] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 1cdb7468 vdev: 0 addr: 0c:2f:b0:c8:d6:c0 
[353530.841395] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 6779fc4d vdev: 1 addr: 52:c7:bf:4f:e0:a7 
[353530.852813] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer aa8034c1 vdev: 0 addr: 50:c7:bf:4f:e0:a7 
[353530.968373] ieee80211 phy0: Hardware restart was requested
[353531.963768] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[353531.980835] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[353531.987382] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[353531.996243] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25960'
[353532.062546] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[353532.070161] ath10k_pci 0000:00:00.0: set-coverage-class, phyclk: 88  value: 0
[353532.089694] ath10k_pci 0000:00:00.0: Invalid state: 3 in ath10k_htt_tx_32, warning will not be repeated.
[353532.099628] ------------[ cut here ]------------
[353532.104592] WARNING: CPU: 0 PID: 4597 at target-mips_24kc_musl/linux-ath79_generic/ath10k-ct-regular/ath10k-ct-2020-08-25-13319ff0/ath10k-5.8/htt_tx.c:1490 ieee80211_is_robust_mgmt_frame_tx+0xb68/0xbe0 [ath10k_core]
[353532.124430] Modules linked in: ath9k ath9k_common iptable_nat ath9k_hw ath10k_pci ath10k_core ath xt_state xt_nat xt_conntrack xt_REDIRECT xt_MASQUERADE xt_FLOWOFFLOAD nf_nat nf_flow_table_hw nf_flow_table nf_conntrack_rtcache nf_conntrack mac80211 ipt_REJECT cfg80211 xt_time xt_tcpudp xt_multiport xt_mark xt_mac xt_limit xt_comment xt_TCPMSS xt_LOG nf_reject_ipv4 nf_log_ipv4 nf_defrag_ipv6 nf_defrag_ipv4 iptable_mangle iptable_filter ip_tables crc_ccitt compat hid evdev input_core ledtrig_heartbeat nf_log_ipv6 nf_log_common ip6table_mangle ip6table_filter ip6_tables ip6t_REJECT x_tables nf_reject_ipv6 crypto_user algif_skcipher algif_rng algif_hash algif_aead af_alg gpio_button_hotplug aead cryptomgr crypto_null crypto_hash
[353532.190899] CPU: 0 PID: 4597 Comm: kworker/0:0 Not tainted 5.4.61 #0
[353532.197686] Workqueue: events_freezable ieee80211_alloc_hw_nm [mac80211]
[353532.204710] Stack : 8059554c 8702c068 00000009 875e8e04 87eaa470 800b7264 86cb251c 00000000
[353532.213436]         00000017 85c841bc 80586c20 850b59b4 80630000 00000001 850b5988 58b7627e
[353532.222162]         00000000 00000000 8063b560 00000119 3231315d 00000000 6c6f635f 68775f6e
[353532.230889]         00000119 807a0000 00000000 65657a61 00000000 00000009 00000000 8702c068
[353532.239617]         00000009 875e8e04 87eaa470 84c4c5d8 00000000 802f9650 00000000 80780000
[353532.248343]         ...
[353532.250970] Call Trace:
[353532.253596] [<80069934>] show_stack+0x30/0x100
[353532.258291] [<800825a4>] __warn+0xc0/0x10c
[353532.262624] [<8008264c>] warn_slowpath_fmt+0x5c/0xac
[353532.267908] [<8702c068>] ieee80211_is_robust_mgmt_frame_tx+0xb68/0xbe0 [ath10k_core]
[353532.276026] [<87001b20>] 0x87001b20
[353532.279740] ---[ end trace c296558b2f4e959e ]---
[353532.284610] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[353532.292081] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[353532.298383] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[353532.304871] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[353532.312338] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[353532.318641] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[353532.326017] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[353532.333535] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[353532.339835] ath10k_pci 0000:00:00.0: failed to push frame: -19
[353532.346013] ath10k_pci 0000:00:00.0: device successfully recovered
[469359.404945] ath10k_pci 0000:00:00.0: firmware crashed! (guid 092c68b5-255b-4fd2-b061-50c4d5ccea40)
[469359.414360] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[469359.423991] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[469359.436559] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-538f0906 api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 d870ee1d
[469359.466587] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[469359.474239] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[469359.484265] ath10k_pci 0000:00:00.0: firmware register dump:
[469359.490227] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x00000000 0x00996468 0x2A150855
[469359.498498] ath10k_pci 0000:00:00.0: [04]: 0x00996468 0x00060130 0x00000000 0x00000006
[469359.506783] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009C180C 0x00427950 0x0042EA14
[469359.515055] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0095808C 0x009580A2
[469359.523331] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[469359.531622] ath10k_pci 0000:00:00.0: [20]: 0x40996468 0x0040AC54 0x00000000 0x2A150845
[469359.539895] ath10k_pci 0000:00:00.0: [24]: 0x80996D71 0x0040ACB4 0x009C180C 0xC0996468
[469359.548216] ath10k_pci 0000:00:00.0: [28]: 0x80997988 0x0040AD24 0x0041F184 0x00427950
[469359.556520] ath10k_pci 0000:00:00.0: [32]: 0x80999C9D 0x0040ADC4 0x0041F184 0x00427950
[469359.564794] ath10k_pci 0000:00:00.0: [36]: 0x809B73B9 0x0040AEE4 0x00426440 0x00000002
[469359.573078] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000004 0x004039D0
[469359.581359] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[469359.589631] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[469359.597928] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[469359.606220] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[469359.614493] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[469359.620714] ath10k_pci 0000:00:00.0: [00]: 0x00057400   0   0   3   3
[469359.627473] ath10k_pci 0000:00:00.0: [01]: 0x00057800  27  27 189 190
[469359.634238] ath10k_pci 0000:00:00.0: [02]: 0x00057c00   0   0 127   0
[469359.640996] ath10k_pci 0000:00:00.0: [03]: 0x00058000  17  17  21  17
[469359.647752] ath10k_pci 0000:00:00.0: [04]: 0x00058400 1879 1879 213 173
[469359.654683] ath10k_pci 0000:00:00.0: [05]: 0x00058800  11  11 234 235
[469359.661442] ath10k_pci 0000:00:00.0: [06]: 0x00058c00  27  27  27  27
[469359.668194] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[469359.675087] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x4126f8  dropped: 0
[469359.682989] ath10k_pci 0000:00:00.0: [0] next: 0x412710 buf: 0x41055c sz: 1500 len: 696 count: 25 free: 0
[469359.693052] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[469359.699573] ath10k: [0000]: 08BAA504 4F4C0014 46000000 D8064200 68B94300 00000000 00007100 08BAA504
[469359.709030] ath10k: [0008]: 564C0014 68B94300 0C189C00 00001100 203D0000 01000000 08BAA504 564C0014
[469359.718468] ath10k: [0016]: 68B94300 C8D84300 0C000000 001D0000 01000000 08BAA504 4A4C0014 BF4FE0A7
[469359.727916] ath10k: [0024]: 000050C7 E0A70000 50C7BF4F 1D010000 08BAA504 035C0014 00000000 4C57CAB5
[469359.737359] ath10k: [0032]: 22010000 34BF9B00 68B94300 08BAA504 524C0014 68B94300 80000000 01000000
[469359.746827] ath10k: [0040]: 02000000 08020000 08BAA504 0128FC17 070B1071 03000601 03300110 00000000
[469359.756293] ath10k: [0048]: FF000000 08BAA504 0128FC17 80881071 08000000 209A4400 18009600 F00F0000
[469359.765762] ath10k: [0056]: 08BAA504 0128FC17 80881071 08000100 209A4400 18009600 FF000000 08BAA504
[469359.775218] ath10k: [0064]: 0128FC17 80881071 08000200 209A4400 18009600 FF000000 08BAA504 0128FC17
[469359.784669] ath10k: [0072]: 80881071 00000300 209A4400 18009600 00000000 08BAA504 0128FC17 80881071
[469359.794105] ath10k: [0080]: 00000400 209A4400 18009600 00000000 08BAA504 0128FC17 80881071 00000500
[469359.803545] ath10k: [0088]: 209A4400 18009600 00000000 09BAA504 564C0014 68B94300 54189C00 00001300
[469359.812990] ath10k: [0096]: 203D0000 01000000 0CBAA504 1C4C0010 68B94300 00000000 06000000 C0000000
[469359.822428] ath10k: [0104]: 0CBAA504 524C0014 68B94300 E0000000 01000000 02000000 08420000 0CBAA504
[469359.831868] ath10k: [0112]: 524C0014 68B94300 E0000000 01000000 02000000 08420000 30BAA504 0128FC17
[469359.841312] ath10k: [0120]: 070B1071 03000601 03300110 00000000 FF000000 30BAA504 0128FC17 80881071
[469359.850775] ath10k: [0128]: 08000000 F83A4400 18009600 F00F0000 30BAA504 0128FC17 80881071 08000100
[469359.860236] ath10k: [0136]: F83A4400 18009600 FF000000 30BAA504 0128FC17 80881071 08000200 F83A4400
[469359.869700] ath10k: [0144]: 18009600 FF000000 30BAA504 0128FC17 80881071 00000300 F83A4400 18009600
[469359.880057] ath10k: [0152]: 00000000 30BAA504 0128FC17 80881071 00000400 F83A4400 18009600 00000000
[469359.889512] ath10k: [0160]: 30BAA504 0128FC17 80881071 00000500 F83A4400 18009600 00000000 E3BBA504
[469359.898958] ath10k: [0168]: 0100FC17 00000000 85100000 44AB4000 6C010041 14AC4000
[469359.906791] ath10k_pci 0000:00:00.0: ATH10K_END
[469359.911650] ath10k_pci 0000:00:00.0: [1] next: 0x4126f8 buf: 0x410b4c sz: 1500 len: 0 count: 0 free: 0
[469359.926597] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer e1689a1f vdev: 0 addr: 4c:57:ca:b5:22:01 
[469359.938053] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 0c137a32 vdev: 1 addr: ac:67:5d:46:d4:99 
[469359.949481] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 8ef96344 vdev: 1 addr: 5c:5f:67:01:f4:87 
[469359.960904] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer d6f0ae81 vdev: 0 addr: 0c:2f:b0:c8:d6:c0 
[469359.972326] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 134a0f17 vdev: 1 addr: 52:c7:bf:4f:e0:a7 
[469359.983741] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 960d4af5 vdev: 0 addr: 50:c7:bf:4f:e0:a7 
[469360.099743] ieee80211 phy0: Hardware restart was requested
[469361.095970] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[469361.113048] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[469361.119609] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[469361.128573] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25960'
[469361.194987] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[469361.222302] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[469361.229812] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[469361.236153] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[469361.242642] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[469361.250122] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[469361.256421] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[469361.263243] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[469361.270743] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[469361.277052] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[469361.283699] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[469361.291229] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[469361.297533] ath10k_pci 0000:00:00.0: failed to push frame: -19
[469361.303752] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[469361.311245] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[469361.317547] ath10k_pci 0000:00:00.0: failed to push frame: -19
[469361.323681] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[469361.331161] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[469361.337465] ath10k_pci 0000:00:00.0: failed to push frame: -19
[469361.343626] ath10k_pci 0000:00:00.0: device successfully recovered
[469361.350251] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[469361.350264] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[469361.350271] ath10k_pci 0000:00:00.0: failed to push frame: -19
[469366.747426] ath10k_pci 0000:00:00.0: firmware crashed! (guid 1cb82d29-5499-40da-a4f2-0ea829ea9629)
[469366.756837] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[469366.766491] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[469366.779058] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-538f0906 api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 d870ee1d
[469366.809095] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[469366.816836] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[469366.826845] ath10k_pci 0000:00:00.0: firmware register dump:
[469366.832803] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x00000000 0x00996468 0x2A150855
[469366.841082] ath10k_pci 0000:00:00.0: [04]: 0x00996468 0x00060130 0x00000000 0x0040ACD4
[469366.849353] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BE014 0x00426F9C 0x004291F4
[469366.857629] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0095808C 0x009580A2
[469366.865909] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[469366.874181] ath10k_pci 0000:00:00.0: [20]: 0x40996468 0x0040AC54 0x00000000 0x2A150845
[469366.882466] ath10k_pci 0000:00:00.0: [24]: 0x80996D71 0x0040ACB4 0x0000000B 0xC0996468
[469366.890745] ath10k_pci 0000:00:00.0: [28]: 0x80997988 0x0040AD24 0x0041F184 0x00426F9C
[469366.899019] ath10k_pci 0000:00:00.0: [32]: 0x80999C9D 0x0040ADC4 0x0041F184 0x00426F9C
[469366.907302] ath10k_pci 0000:00:00.0: [36]: 0x809B73B9 0x0040AEE4 0x00426440 0x00000002
[469366.915692] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000004 0x004039D0
[469366.924029] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[469366.932354] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[469366.940650] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[469366.948927] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[469366.957209] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[469366.963428] ath10k_pci 0000:00:00.0: [00]: 0x00057400   0   0   3   3
[469366.970186] ath10k_pci 0000:00:00.0: [01]: 0x00057800  17  17 243 244
[469366.976939] ath10k_pci 0000:00:00.0: [02]: 0x00057c00  51  51  50  51
[469366.983696] ath10k_pci 0000:00:00.0: [03]: 0x00058000  23  23  27  23
[469366.990450] ath10k_pci 0000:00:00.0: [04]: 0x00058400 187 187 135  95
[469366.997208] ath10k_pci 0000:00:00.0: [05]: 0x00058800   6   6 229 230
[469367.003973] ath10k_pci 0000:00:00.0: [06]: 0x00058c00  13  13  13  13
[469367.010727] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[469367.017631] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x412710  dropped: 0
[469367.025565] ath10k_pci 0000:00:00.0: [0] next: 0x4126f8 buf: 0x410b4c sz: 1500 len: 28 count: 1 free: 0
[469367.035463] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[469367.041973] ath10k: [0000]: 42D9A504 0100FC17 00000000 85100000 44AB4000 6C010041 00000000
[469367.050601] ath10k_pci 0000:00:00.0: ATH10K_END
[469367.055454] ath10k_pci 0000:00:00.0: [1] next: 0x412710 buf: 0x41055c sz: 1500 len: 0 count: 0 free: 0
[469367.070802] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 960d4af5 vdev: 0 addr: 4c:57:ca:b5:22:01 
[469367.082273] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 1f7e8791 vdev: 1 addr: ac:67:5d:46:d4:99 
[469367.093705] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 8ef96344 vdev: 1 addr: 5c:5f:67:01:f4:87 
[469367.105121] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 613b18ea vdev: 0 addr: 0c:2f:b0:c8:d6:c0 
[469367.116538] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 0da26b69 vdev: 1 addr: 52:c7:bf:4f:e0:a7 
[469367.127953] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 64a3db5d vdev: 0 addr: 50:c7:bf:4f:e0:a7 
[469367.242956] ieee80211 phy0: Hardware restart was requested
[469368.239983] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[469368.257093] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[469368.263648] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[469368.272496] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25960'
[469368.338919] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[469368.366212] ath10k_pci 0000:00:00.0: device successfully recovered
541278.977401] ath10k_pci 0000:00:00.0: firmware crashed! (guid 38dc2586-d872-41c0-b177-89a3fe22cf39)
[541278.986824] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[541278.996494] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[541279.009114] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-538f0906 api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 d870ee1d
[541279.039182] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[541279.046843] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[541279.056837] ath10k_pci 0000:00:00.0: firmware register dump:
[541279.062803] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x00000000 0x00996468 0x2A150855
[541279.071078] ath10k_pci 0000:00:00.0: [04]: 0x00996468 0x00060130 0x00000000 0x00000006
[541279.079363] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BF214 0x00426C60 0x0042FA94
[541279.087641] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0095808C 0x009580A2
[541279.095942] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[541279.104260] ath10k_pci 0000:00:00.0: [20]: 0x40996468 0x0040AC54 0x00000000 0x2A150845
[541279.112554] ath10k_pci 0000:00:00.0: [24]: 0x80996D71 0x0040ACB4 0x009BF214 0xC0996468
[541279.120832] ath10k_pci 0000:00:00.0: [28]: 0x80997988 0x0040AD24 0x0041F184 0x00426C60
[541279.129116] ath10k_pci 0000:00:00.0: [32]: 0x80999C9D 0x0040ADC4 0x0041F184 0x00426C60
[541279.137398] ath10k_pci 0000:00:00.0: [36]: 0x809B73B9 0x0040AEE4 0x00426440 0x00000002
[541279.145671] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000004 0x004039D0
[541279.153959] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[541279.162238] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[541279.170522] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[541279.178801] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[541279.187085] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[541279.193317] ath10k_pci 0000:00:00.0: [00]: 0x00057400   0   0   3   3
[541279.200069] ath10k_pci 0000:00:00.0: [01]: 0x00057800  14  14 464 465
[541279.206829] ath10k_pci 0000:00:00.0: [02]: 0x00057c00  37  37 100 101
[541279.213581] ath10k_pci 0000:00:00.0: [03]: 0x00058000  23  23  27  23
[541279.220340] ath10k_pci 0000:00:00.0: [04]: 0x00058400 395 395 239 199
[541279.227103] ath10k_pci 0000:00:00.0: [05]: 0x00058800  24  24 119 120
[541279.233859] ath10k_pci 0000:00:00.0: [06]: 0x00058c00  17  17  17  17
[541279.240615] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[541279.247496] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x412710  dropped: 0
[541279.255404] ath10k_pci 0000:00:00.0: [0] next: 0x4126f8 buf: 0x410b4c sz: 1500 len: 28 count: 1 free: 0
[541279.265288] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[541279.271781] ath10k: [0000]: DB760901 0100FC17 00000000 85100000 44AB4000 6C010041 14AC4000
[541279.280414] ath10k_pci 0000:00:00.0: ATH10K_END
[541279.285260] ath10k_pci 0000:00:00.0: [1] next: 0x412710 buf: 0x41055c sz: 1500 len: 0 count: 0 free: 0
[541279.299317] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer aa8034c1 vdev: 0 addr: 4c:57:ca:b5:22:01 
[541279.310789] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer b5e26c06 vdev: 0 addr: 34:13:e8:b5:8d:8a 
[541279.322221] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 32a1b950 vdev: 0 addr: 0c:2f:b0:c8:d6:c0 
[541279.333645] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 93191b0e vdev: 1 addr: 52:c7:bf:4f:e0:a7 
[541279.345065] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer eb2872f0 vdev: 0 addr: 50:c7:bf:4f:e0:a7 
[541279.461215] ieee80211 phy0: Hardware restart was requested
[541282.628620] ath10k_pci 0000:00:00.0: bss channel survey timed out
[541283.625544] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[541283.642613] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[541283.649167] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[541283.658011] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 21000 iram: 25960'
[541283.724428] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[541283.750980] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[541283.758503] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[541283.764821] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[541283.771314] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[541283.778796] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[541283.785105] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[541283.791629] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[541283.799124] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[541283.805425] ath10k_pci 0000:00:00.0: failed to push frame: -19
[541283.811610] ath10k_pci 0000:00:00.0: device successfully recovered
Noltari commented 3 years ago

More crashes on latest firmware (.022):

[202554.276993] ath10k_pci 0000:00:00.0: firmware crashed! (guid 71668940-6fa7-4302-a9c4-368590387095)
[202554.286262] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[202554.295804] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[202554.308196] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-ecad3248 api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 1b2a161c
[202554.337708] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[202554.345271] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[202554.355212] ath10k_pci 0000:00:00.0: firmware register dump:
[202554.361093] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x000015B3 0x009948FA 0x00955B31
[202554.369303] ath10k_pci 0000:00:00.0: [04]: 0x009948FA 0x00060330 0x00000005 0x00000051
[202554.377516] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BB33C 0x00426138 0x00000000
[202554.385679] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0099485C 0x00994869
[202554.393876] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[202554.402031] ath10k_pci 0000:00:00.0: [20]: 0x409948FA 0x0040AC34 0x00000000 0x00430020
[202554.410224] ath10k_pci 0000:00:00.0: [24]: 0x809950AF 0x0040AC94 0x00000000 0xC09948FA
[202554.418368] ath10k_pci 0000:00:00.0: [28]: 0x809960A0 0x0040AD14 0x0041E524 0x00426138
[202554.426509] ath10k_pci 0000:00:00.0: [32]: 0x80997EC9 0x0040ADB4 0x0041E524 0x00426138
[202554.434650] ath10k_pci 0000:00:00.0: [36]: 0x809AF249 0x0040AEE4 0x00425918 0x00000002
[202554.442778] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000004 0x004039D0
[202554.450942] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[202554.459162] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[202554.467333] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[202554.475482] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[202554.483663] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[202554.489866] ath10k_pci 0000:00:00.0: [00]: 0x00057400   7   7   3   3
[202554.496527] ath10k_pci 0000:00:00.0: [01]: 0x00057800   8   8 106 107
[202554.503168] ath10k_pci 0000:00:00.0: [02]: 0x00057c00  17  17  16  17
[202554.509800] ath10k_pci 0000:00:00.0: [03]: 0x00058000   4   4   8   4
[202554.516436] ath10k_pci 0000:00:00.0: [04]: 0x00058400 7387 7387 151 111
[202554.523246] ath10k_pci 0000:00:00.0: [05]: 0x00058800   1   1  64  65
[202554.529881] ath10k_pci 0000:00:00.0: [06]: 0x00058c00  13  13  13  13
[202554.536517] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[202554.543337] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x411a98  dropped: 0
[202554.551157] ath10k_pci 0000:00:00.0: [0] next: 0x411ab0 buf: 0x40f8fc sz: 1500 len: 108 count: 4 free: 0
[202554.561142] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[202554.567702] ath10k: [0000]: 9CFC5C04 514CFC17 43841091 00004900 4CA04200 00006907 00000000 9CFC5C04
[202554.577008] ath10k: [0008]: 514CFC17 41841091 00000000 00000000 00004900 20004300 9CFC5C04 514CFC13
[202554.586350] ath10k: [0016]: 42841091 00000000 00000000 00000000 9CFC5C04 0100FC17 B3150000 B3150000
[202554.595705] ath10k: [0024]: 24AB4000 6C010041 CB000000
[202554.601089] ath10k_pci 0000:00:00.0: ATH10K_END
[202554.605874] ath10k_pci 0000:00:00.0: [1] next: 0x411a98 buf: 0x40feec sz: 1500 len: 0 count: 0 free: 0
[202554.620987] ath10k_pci 0000:00:00.0: failed to recalculate rts/cts prot for vdev 0: -143
[202554.629400] ath10k_pci 0000:00:00.0: failed to set cts protection for vdev 0: -143
[202554.637201] ath10k_pci 0000:00:00.0: failed to set preamble for vdev 0: -143
[202554.644477] ath10k_pci 0000:00:00.0: failed to set mgmt tx rate -143
[202554.651480] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer ae82a751 vdev: 0 addr: e2:49:48:9a:ac:17 
[202554.662747] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer f8b12b68 vdev: 0 addr: 14:cc:20:51:3a:35 
[202554.777639] ieee80211 phy0: Hardware restart was requested
[202555.717444] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[202555.734871] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[202555.741318] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[202555.749568] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 25000 iram: 38944'
[202555.818139] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[202555.825623] ath10k_pci 0000:00:00.0: set-coverage-class, phyclk: 88  value: 0
[202556.836550] ath10k_pci 0000:00:00.0: Invalid state: 3 in ath10k_htt_tx_32, warning will not be repeated.
[202556.846290] ------------[ cut here ]------------
[202556.851156] WARNING: CPU: 0 PID: 3928 at target-mips_74kc+dsp2_musl/linux-ath79_generic/ath10k-ct-regular/ath10k-ct-2020-10-08-1d28d176/ath10k-5.8/htt_tx.c:1490 ieee80211_is_robust_mgmt_frame_tx+0xb74/0xbec [ath10k_core]
[202556.871078] Modules linked in: ath9k ath9k_common pppoe ppp_async iptable_nat ath9k_hw ath10k_pci ath10k_core ath xt_state xt_nat xt_conntrack xt_REDIRECT xt_MASQUERADE xt_FLOWOFFLOAD pppox ppp_generic nf_nat nf_flow_table_hw nf_flow_table nf_conntrack_rtcache nf_conntrack mac80211 ipt_REJECT cfg80211 xt_time xt_tcpudp xt_multiport xt_mark xt_mac xt_limit xt_comment xt_TCPMSS xt_LOG slhc nf_reject_ipv4 nf_log_ipv4 nf_defrag_ipv6 nf_defrag_ipv4 iptable_mangle iptable_filter ip_tables crc_ccitt compat ledtrig_usbport ledtrig_heartbeat nf_log_ipv6 nf_log_common ip6table_mangle ip6table_filter ip6_tables ip6t_REJECT x_tables nf_reject_ipv6 fsl_mph_dr_of ehci_platform ehci_fsl ehci_hcd gpio_button_hotplug usbcore nls_base usb_common
[202556.936611] CPU: 0 PID: 3928 Comm: kworker/0:1 Not tainted 5.4.80 #0
[202556.943265] Workqueue: events_freezable ieee80211_alloc_hw_nm [mac80211]
[202556.950166] Stack : 87d5df00 00000009 00000000 86ccee04 87e6bc70 800b9610 87f9651c 00000000
[202556.958739]         00000017 87d5df3c 805844b8 87e379ac 80620000 00000001 87e37980 f362c091
[202556.967308]         00000000 00000000 806374a0 00000123 3231315d 00000000 6c6f635f 68775f6e
[202556.975880]         00000123 47c98b7b 00000000 65657a61 00000000 00000009 00000000 00000009
[202556.984452]         00000000 86ccee04 87e6bc70 86f93b38 00000000 80300e80 00000000 80780000
[202556.993022]         ...
[202556.995592] Call Trace:
[202556.998183] [<800699c4>] show_stack+0x30/0x100
[202557.002794] [<80082730>] __warn+0xc8/0x114
[202557.007049] [<800827d8>] warn_slowpath_fmt+0x5c/0xac
[202557.012237] [<877ac2ec>] ieee80211_is_robust_mgmt_frame_tx+0xb74/0xbec [ath10k_core]
[202557.020211] [<87781b28>] 0x87781b28
[202557.023857] ---[ end trace 6af279e228087e99 ]---
[202557.028641] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[202557.035978] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[202557.042170] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[202557.048949] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[202557.056355] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[202557.062555] ath10k_pci 0000:00:00.0: failed to push frame: -19
[202557.068651] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[202557.076006] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[202557.082202] ath10k_pci 0000:00:00.0: failed to push frame: -19
[202557.088434] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[202557.095793] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[202557.101987] ath10k_pci 0000:00:00.0: failed to push frame: -19
[202557.108095] ath10k_pci 0000:00:00.0: device successfully recovered
[202557.114561] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[202557.114578] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[202557.114586] ath10k_pci 0000:00:00.0: failed to push frame: -19
[202557.114623] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[202557.114637] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[202557.114644] ath10k_pci 0000:00:00.0: failed to push frame: -19
[202557.128387] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[202557.128402] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[202557.128409] ath10k_pci 0000:00:00.0: failed to push frame: -19
[202557.128494] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[202557.128505] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[202557.128512] ath10k_pci 0000:00:00.0: failed to push frame: -19
[202557.128658] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[202557.128671] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[202557.128678] ath10k_pci 0000:00:00.0: failed to push frame: -19
[202557.162835] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[202557.162849] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[202557.162856] ath10k_pci 0000:00:00.0: failed to push frame: -19
[202557.175197] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[202557.175206] ath10k_pci 0000:00:00.0: failed to push frame: -19
[203783.807296] ath10k_pci 0000:00:00.0: firmware crashed! (guid dd65805b-0078-4b58-a4e0-0a30c2a27cfd)
[203783.816563] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[203783.826105] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[203783.838502] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-ecad3248 api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 1b2a161c
[203783.868123] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[203783.875677] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[203783.885592] ath10k_pci 0000:00:00.0: firmware register dump:
[203783.891530] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x000015B3 0x009948FA 0x00955B31
[203783.899734] ath10k_pci 0000:00:00.0: [04]: 0x009948FA 0x00060330 0x00000005 0x00000051
[203783.907893] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BAD54 0x00426D14 0x00000000
[203783.916031] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0099485C 0x00994869
[203783.924163] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[203783.932356] ath10k_pci 0000:00:00.0: [20]: 0x409948FA 0x0040AC34 0x00000002 0x00430020
[203783.940517] ath10k_pci 0000:00:00.0: [24]: 0x80995012 0x0040AC94 0x00000000 0xC09948FA
[203783.948721] ath10k_pci 0000:00:00.0: [28]: 0x809960A0 0x0040AD14 0x0041E524 0x00426D14
[203783.956880] ath10k_pci 0000:00:00.0: [32]: 0x80997EC9 0x0040ADB4 0x0041E524 0x00426D14
[203783.965094] ath10k_pci 0000:00:00.0: [36]: 0x809AF249 0x0040AEE4 0x00425918 0x00000002
[203783.973340] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000005 0x004039E4
[203783.981519] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[203783.989740] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[203783.997885] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[203784.006114] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[203784.014259] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[203784.020382] ath10k_pci 0000:00:00.0: [00]: 0x00057400   7   7   3   3
[203784.027021] ath10k_pci 0000:00:00.0: [01]: 0x00057800  25  25  27  28
[203784.033668] ath10k_pci 0000:00:00.0: [02]: 0x00057c00  35  35  34  35
[203784.040308] ath10k_pci 0000:00:00.0: [03]: 0x00058000  17  17  20  17
[203784.046946] ath10k_pci 0000:00:00.0: [04]: 0x00058400 3841 3841 170 130
[203784.053767] ath10k_pci 0000:00:00.0: [05]: 0x00058800  27  27  26  27
[203784.060414] ath10k_pci 0000:00:00.0: [06]: 0x00058c00   2   2   2   2
[203784.067051] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[203784.073922] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x411a98  dropped: 0
[203784.081773] ath10k_pci 0000:00:00.0: [0] next: 0x411ab0 buf: 0x40f8fc sz: 1500 len: 240 count: 9 free: 0
[203784.091659] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[203784.098121] ath10k: [0000]: A8327004 025C0014 DCF64300 7C8B9B00 1AC14B43 B47B0000 01000000 A8327004
[203784.107507] ath10k: [0008]: 574C0010 88991071 30854300 54AD9B00 11000000 A8327004 574C0010 88991071
[203784.116874] ath10k: [0016]: 30854300 D0CA4300 00000000 A8327004 574C0014 30854300 9CAD9B00 13000000
[203784.126183] ath10k: [0024]: 00000000 223D0000 A8327004 574C0014 30854300 E4AD9B00 06000000 0C000000
[203784.135514] ath10k: [0032]: 023D0000 A8327004 514CFC17 43841091 50004900 CCE94200 50006907 00000000
[203784.144815] ath10k: [0040]: A8327004 514CFC17 41841091 00000000 00000000 50004900 20004300 A8327004
[203784.154105] ath10k: [0048]: 514CFC13 42841091 00000000 00000000 02000000 A8327004 0100FC17 B3150000
[203784.163435] ath10k: [0056]: B3150000 24AB4000 6C010041 29000000
[203784.169582] ath10k_pci 0000:00:00.0: ATH10K_END
[203784.174441] ath10k_pci 0000:00:00.0: [1] next: 0x411a98 buf: 0x40feec sz: 1500 len: 0 count: 0 free: 0
[203784.188845] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer 5f642c1f vdev: 0 addr: e2:49:48:9a:ac:17 
[203784.200101] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer f76da61a vdev: 0 addr: 14:cc:20:51:3a:35 
[203784.315511] ieee80211 phy0: Hardware restart was requested
[203784.819077] ath10k_pci 0000:00:00.0: failed to recalculate rts/cts prot for vdev 0: -143
[203784.827522] ath10k_pci 0000:00:00.0: failed to set cts protection for vdev 0: -143
[203784.835353] ath10k_pci 0000:00:00.0: failed to set preamble for vdev 0: -143
[203784.842680] ath10k_pci 0000:00:00.0: failed to set mgmt tx rate -143
[203785.782893] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[203785.800399] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[203785.806839] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[203785.815102] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 25000 iram: 38944'
[203785.883795] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[203786.901509] net_ratelimit: 1 callbacks suppressed
[203786.901524] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[203786.913772] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[203786.919967] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[203786.926340] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[203786.933680] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[203786.939872] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[203786.946238] ath10k_pci 0000:00:00.0: failed to transmit packet, dropping: -19
[203786.953577] ath10k_pci 0000:00:00.0: failed to submit frame: -19
[203786.959769] ath10k_pci 0000:00:00.0: failed to transmit frame: -19
[203786.966286] ath10k_pci 0000:00:00.0: device successfully recovered
[283265.960133] ath10k_pci 0000:00:00.0: firmware crashed! (guid d23fc4bc-7155-41d0-a59a-272d1148bcec)
[283265.969403] ath10k_pci 0000:00:00.0: qca988x hw2.0 target 0x4100016c chip_id 0x043202ff sub 0000:0000
[283265.978963] ath10k_pci 0000:00:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[283265.991350] ath10k_pci 0000:00:00.0: firmware ver 10.1-ct-8x-__fH-022-ecad3248 api 2 features wmi-10.x,mfp,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,set-special-CT,get-temp-CT,tx-rc-CT,cust-stats-CT,retry-gt2-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT crc32 1b2a161c
[283266.020977] ath10k_pci 0000:00:00.0: board_file api 1 bmi_id N/A crc32 bebc7c08
[283266.028625] ath10k_pci 0000:00:00.0: htt-ver 2.2 wmi-op 2 htt-op 2 cal file max-sta 128 raw 0 hwcrypto 1
[283266.038463] ath10k_pci 0000:00:00.0: firmware register dump:
[283266.044318] ath10k_pci 0000:00:00.0: [00]: 0x4100016C 0x000015B3 0x009948FA 0x00955B31
[283266.052636] ath10k_pci 0000:00:00.0: [04]: 0x009948FA 0x00060330 0x00000005 0x00000051
[283266.060973] ath10k_pci 0000:00:00.0: [08]: 0x00000000 0x009BB804 0x00425DFC 0x00000000
[283266.069212] ath10k_pci 0000:00:00.0: [12]: 0x00000009 0x00000000 0x0099485C 0x00994869
[283266.077371] ath10k_pci 0000:00:00.0: [16]: 0x00958080 0x0094085D 0x00000000 0x00000000
[283266.085520] ath10k_pci 0000:00:00.0: [20]: 0x409948FA 0x0040AC34 0x00000002 0x00430020
[283266.093652] ath10k_pci 0000:00:00.0: [24]: 0x80995012 0x0040AC94 0x00000000 0xC09948FA
[283266.101790] ath10k_pci 0000:00:00.0: [28]: 0x809960A0 0x0040AD14 0x0041E524 0x00425DFC
[283266.109986] ath10k_pci 0000:00:00.0: [32]: 0x80997EC9 0x0040ADB4 0x0041E524 0x00425DFC
[283266.118149] ath10k_pci 0000:00:00.0: [36]: 0x809AF249 0x0040AEE4 0x00425918 0x00000002
[283266.126369] ath10k_pci 0000:00:00.0: [40]: 0x80940F18 0x0040AF14 0x00000005 0x004039E4
[283266.134533] ath10k_pci 0000:00:00.0: [44]: 0x80940EEA 0x0040AF44 0x00400000 0x00000000
[283266.142680] ath10k_pci 0000:00:00.0: [48]: 0x80940F31 0x0040AF64 0x00401C10 0x00400600
[283266.150818] ath10k_pci 0000:00:00.0: [52]: 0x40940024 0x0040AF84 0x004068E8 0x004068E8
[283266.159006] ath10k_pci 0000:00:00.0: [56]: 0x00000000 0x0040AFA4 0x009BB001 0x00040020
[283266.167221] ath10k_pci 0000:00:00.0: Copy Engine register dump:
[283266.173355] ath10k_pci 0000:00:00.0: [00]: 0x00057400   7   7   3   3
[283266.180001] ath10k_pci 0000:00:00.0: [01]: 0x00057800   6   6   8   9
[283266.186636] ath10k_pci 0000:00:00.0: [02]: 0x00057c00  27  27  26  27
[283266.193269] ath10k_pci 0000:00:00.0: [03]: 0x00058000  14  14  17  14
[283266.199905] ath10k_pci 0000:00:00.0: [04]: 0x00058400 4361 4361 174 134
[283266.206717] ath10k_pci 0000:00:00.0: [05]: 0x00058800  12  12 395 396
[283266.213350] ath10k_pci 0000:00:00.0: [06]: 0x00058c00  18  18  18  18
[283266.219987] ath10k_pci 0000:00:00.0: [07]: 0x00059000   0   0   0   0
[283266.226854] ath10k_pci 0000:00:00.0: debug log header, dbuf: 0x411ab0  dropped: 0
[283266.234699] ath10k_pci 0000:00:00.0: [0] next: 0x411a98 buf: 0x40feec sz: 1500 len: 292 count: 11 free: 0
[283266.244620] ath10k_pci 0000:00:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[283266.251004] ath10k: [0000]: BF174A01 025C0014 DCF64300 488B9B00 E249489A AC170000 01000000 BF174A01
[283266.260349] ath10k: [0008]: 574C0010 88991071 F08B4300 04B89B00 11000000 BF174A01 574C0014 F08B4300
[283266.269722] ath10k: [0016]: 30CE4300 00000000 0C000000 8E1D0000 BF174A01 574C0014 F08B4300 4CB89B00
[283266.279020] ath10k: [0024]: 13000000 00000000 223D0000 BF174A01 574C0014 F08B4300 94B89B00 06000000
[283266.288318] ath10k: [0032]: 0C000000 023D0000 BF174A01 574C0010 88991071 F08B4300 DCB89B00 10000000
[283266.297601] ath10k: [0040]: BF174A01 4B4C0010 20513A35 000014CC 3A350000 14CC2051 C0174A01 514CFC17
[283266.306928] ath10k: [0048]: 43841091 28004900 ECFC4200 28006907 00000000 C0174A01 514CFC17 41841091
[283266.316270] ath10k: [0056]: 00000000 00000000 28004900 20004300 C0174A01 514CFC13 42841091 00000000
[283266.325559] ath10k: [0064]: 00000000 02000000 C0174A01 0100FC17 B3150000 B3150000 24AB4000 6C010041
[283266.334921] ath10k: [0072]: FFFF0F00
[283266.338665] ath10k_pci 0000:00:00.0: ATH10K_END
[283266.343451] ath10k_pci 0000:00:00.0: [1] next: 0x411ab0 buf: 0x40f8fc sz: 1500 len: 0 count: 0 free: 0
[283266.357722] ath10k_pci 0000:00:00.0: removing peer, cleanup-all, deleting: peer ae82a751 vdev: 0 addr: 14:cc:20:51:3a:35 
[283266.474752] ieee80211 phy0: Hardware restart was requested
[283266.981976] ath10k_pci 0000:00:00.0: failed to set dtim period for vdev 0: -143
[283267.925867] ath10k_pci 0000:00:00.0: 10.1 wmi init: vdevs: 16  peers: 127  tid: 256
[283267.943300] ath10k_pci 0000:00:00.0: wmi print 'P 128 V 8 T 410'
[283267.949742] ath10k_pci 0000:00:00.0: wmi print 'msdu-desc: 1424  sw-crypt: 0 ct-sta: 0'
[283267.957993] ath10k_pci 0000:00:00.0: wmi print 'alloc rem: 25000 iram: 38944'
[283268.026758] ath10k_pci 0000:00:00.0: pdev param 0 not supported by firmware
[283269.043504] ath10k_pci 0000:00:00.0: device successfully recovered
nariox commented 3 years ago

Hi @greearb, at this point, would more people posting their kernel logs help at all? I'm also seeing the same crashes using the ct-htt firmware.

greearb commented 3 years ago

sure, please attach some. I'll dig through these sometime soon.

nariox commented 3 years ago

Should I use the firmware you posted here? I was using the one that came with openwrt 19.07.5 (2020-07-02-1)

greearb commented 3 years ago

Either is fine with me, does one firmware work obviously different than the other for you?

nariox commented 3 years ago

I haven't tested the one you posted here. But comparing the openwrt supplied ones, the ct-htt firmware gives me these errors, whereas the regular ct one does not (or at least I haven't encountered it). I don't think it matters, but I have 802.11w set to optional and am running a WPA3 and a WPA2 multi-SSID network on the 5GHz network.

On Wed, Dec 16, 2020 at 1:35 PM Ben Greear notifications@github.com wrote:

Either is fine with me, does one firmware work obviously different than the other for you?

— You are receiving this because you are subscribed to this thread. Reply to this email directly, view it on GitHub https://github.com/greearb/ath10k-ct/issues/123#issuecomment-746792612, or unsubscribe https://github.com/notifications/unsubscribe-auth/AAHWYSHBPNZ5HDICSRXHKCDSVD4WNANCNFSM4LRU25AQ .