greearb / ath10k-ct

Stand-alone ath10k driver based on Candela Technologies Linux kernel.
110 stars 40 forks source link

Question: Support for encap offload in tx #184

Open Ansuel opened 3 years ago

Ansuel commented 3 years ago

@greearb I hope I'm not bothering you. The qsdk have this patch that never actually took part to the ath10k upstream but the firmware actually supports it. With some quick test, this patch gives 100+ mb of extra band (normal ath10k base + normal ath10k firmware + the encap offload patch) with the same cpu usage. Trying to adapt the same patch with the ath10k-ct code and a firmware full (no htt-mgmt, but should have all the feature compiled in) cause a firmware crash as soon as some packet are transmitted.

So the question is: Does your firmware supports this mode? It seems a good thing and I think anything that can give better perf should not be ignored or at least compiled in the firmware. Do you have more info or any idea why the firmware crash with this?

Thanks in advance for any answer to this question.

(Also wonder if the crash can be useful to handle these broken case anyway... in theory a firmware should never crash right?)

castiel652 commented 3 years ago

FYI this was the patch that was close to be accepted. https://patchwork.kernel.org/project/linux-wireless/patch/20191216092207.31032-1-john@phrozen.org/

and this one is what I use in my personal build but I made some change to adapt to the mac80211 change. https://github.com/castiel652/openwrt/commit/26b7cf2065cb6372ae2aaeb5edf0a4f865622fa9

greearb commented 3 years ago

Please attach the firmware crash log.

Ansuel commented 3 years ago
[  389.017520] ath10k_pci 0001:01:00.0: Invalid peer id 0 or peer stats buffer, peer: 201eb761  sta: 00000000
[  390.618912] ath10k_pci 0000:01:00.0: firmware crashed! (guid c4d87147-b907-43d0-b64a-501cfd13a0a9)
[  390.619017] ath10k_pci 0000:01:00.0: qca9984/qca9994 hw1.0 target 0x01000000 chip_id 0x00000000 sub 168c:cafe
[  390.626949] ath10k_pci 0000:01:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[  390.642246] ath10k_pci 0000:01:00.0: firmware ver 10.4b-ct-9984-tH-13-5ae337bb1 api 5 features mfp,peer-flow-ctrl,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,htt-mgt-CT,set-special-CT,no-bmiss-CT,tx-rc-CT,cust-stats-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT,wmi-bcn-rc-CT crc32 6b8ee13f
[  390.654830] ath10k_pci 0000:01:00.0: board_file api 2 bmi_id 0:1 crc32 85498734
[  390.675470] ath10k_pci 0000:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal pre-cal-file max-sta 32 raw 0 hwcrypto 1
[  390.683661] ath10k_pci 0000:01:00.0: firmware register dump:
[  390.692777] ath10k_pci 0000:01:00.0: [00]: 0x0000000A 0x00000000 0x0098BEF7 0x00000000
[  390.699224] ath10k_pci 0000:01:00.0: [04]: 0x00000000 0x00060024 0x00000000 0x00000000
[  390.706333] ath10k_pci 0000:01:00.0: [08]: 0x00000000 0x00000000 0x00000000 0x00000000
[  390.714328] ath10k_pci 0000:01:00.0: [12]: 0x00000000 0x00000000 0x00000000 0x00000000
[  390.722203] ath10k_pci 0000:01:00.0: [16]: 0x00981D37 0x009606B8 0x009606CA 0x0098BEF7
[  390.730120] ath10k_pci 0000:01:00.0: [20]: 0x00000000 0x00401C10 0x00000000 0x00000000
[  390.738010] ath10k_pci 0000:01:00.0: [24]: 0x00000000 0x00000000 0x00000000 0x00000000
[  390.745831] ath10k_pci 0000:01:00.0: [28]: 0x00000000 0x00000000 0x00000000 0x00000000
[  390.754372] ath10k_pci 0000:01:00.0: [32]: 0x00000000 0x00000000 0x00000000 0x00000000
[  390.761721] ath10k_pci 0000:01:00.0: [36]: 0x00000000 0x00000000 0x00000000 0x00000000
[  390.770169] ath10k_pci 0000:01:00.0: [40]: 0x00000000 0x00000000 0x00000000 0x00000000
[  390.777495] ath10k_pci 0000:01:00.0: [44]: 0x00000000 0x00000000 0x00000000 0x00000000
[  390.785312] ath10k_pci 0000:01:00.0: [48]: 0x00000000 0x00000000 0x00000000 0x00000000
[  390.793816] ath10k_pci 0000:01:00.0: [52]: 0x00000000 0x00000000 0x00000000 0x00000000
[  390.801209] ath10k_pci 0000:01:00.0: [56]: 0x00000000 0x00000000 0x00000000 0x00000000
[  390.809645] ath10k_pci 0000:01:00.0: Copy Engine register dump:
[  390.817021] ath10k_pci 0000:01:00.0: [00]: 0x0004a000   4   4   3   3
[  390.822721] ath10k_pci 0000:01:00.0: [01]: 0x0004a400  10  10 208 209
[  390.830293] ath10k_pci 0000:01:00.0: [02]: 0x0004a800  43  43  42  43
[  390.835738] ath10k_pci 0000:01:00.0: [03]: 0x0004ac00  21  21  25  21
[  390.843104] ath10k_pci 0000:01:00.0: [04]: 0x0004b000  56  56  70  30
[  390.848690] ath10k_pci 0000:01:00.0: [05]: 0x0004b400   5   5  68  69
[  390.855009] ath10k_pci 0000:01:00.0: [06]: 0x0004b800  28  28  28  28
[  390.862398] ath10k_pci 0000:01:00.0: [07]: 0x0004bc00   1   1   1   1
[  390.867966] ath10k_pci 0000:01:00.0: [08]: 0x0004c000   0   0 127   0
[  390.874368] ath10k_pci 0000:01:00.0: [09]: 0x0004c400   1   1   1   1
[  390.881691] ath10k_pci 0000:01:00.0: [10]: 0x0004c800   0   0   0   0
[  390.887209] ath10k_pci 0000:01:00.0: [11]: 0x0004cc00   0   0   0   0
[  390.893603] ath10k_pci 0000:01:00.0: debug log header, dbuf: 0x420ed8  dropped: 0
[  390.900930] ath10k_pci 0000:01:00.0: [0] next: 0x420ec0 buf: 0x417820 sz: 1500 len: 796 count: 30 free: 0
[  390.907631] ath10k_pci 0000:01:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[  390.917499] ath10k: [0000]: 00004A46 1400587C 51100001 000EC9FC 000003FC 00000004 00450454 00004A46
[  390.923064] ath10k: [0008]: 1000587A 0042CCF4 00450454 01000000 00000001 00004A46 14006403 1B4D0730
[  390.932095] ath10k: [0016]: 6CEE0000 00000001 00000000 00450454 00004A49 10005881 00003112 0042CCF4
[  390.941123] ath10k: [0024]: 0000000A 00000000 00004A49 10005881 00003112 0042CCF4 0000000E 00000000
[  390.950622] ath10k: [0032]: 00004A4A 10004C01 71100D08 00000000 0000000A 00000077 00004A4A 14004C01
[  390.959180] ath10k: [0040]: 71104441 030AEE6C 0601B003 0000FFFA 0000FFFF 00004A4A 13FC4C01 000081DF
[  390.968630] ath10k: [0048]: 00457371 00000008 00000060 00004A4A 14004C01 71108880 00000000 00D80060
[  390.977237] ath10k: [0056]: 00000000 00000FF0 00004A4A 14004C01 71108880 00010000 00D80060 00000000
[  390.986170] ath10k: [0064]: 0000FFFF 00004A4A 14004C01 71108880 00020000 00D80060 00000000 0000FFFF
[  390.995296] ath10k: [0072]: 00004A4A 14004C01 71108880 00030000 00D80060 00000000 0007FDFF 00004A4A
[  391.004322] ath10k: [0080]: 14004C01 71108880 00040000 00D80060 00000000 0007FDFF 00004A4A 14004C01
[  391.013774] ath10k: [0088]: 71108880 00050000 00D80060 00000000 000FFFFF 00004A4A 14004C01 71108880
[  391.022378] ath10k: [0096]: 00060000 00D80060 00000000 00000000 00004A4A 14004C01 71104441 030AEE6C
[  391.031822] ath10k: [0104]: 0601B003 0000FFFA 0000FFFF 00004A4B 13FC4C01 000081DF 00457E6D 00000008
[  391.040435] ath10k: [0112]: 00000060 00004A4B 14004C01 71108880 00000000 00D80060 00000000 00000FF0
[  391.049878] ath10k: [0120]: 00004A4B 14004C01 71108880 00010000 00D80060 00000000 0000FFFF 00004A4B
[  391.058492] ath10k: [0128]: 14004C01 71108880 00020000 00D80060 00000000 0000FFFF 00004A4B 14004C01
[  391.067933] ath10k: [0136]: 71108880 00030000 00D80060 00000000 0007FDFF 00004A4B 14004C01 71108880
[  391.076447] ath10k: [0144]: 00040000 00D80060 00000000 0007FDFF 00004A4B 14004C01 71108880 00050000
[  391.085989] ath10k: [0152]: 00D80060 00000000 000FFFFF 00004A4B 14004C01 71108880 00060000 00D80060
[  391.094605] ath10k: [0160]: 00000000 00000000 00004A4E 1400581D 00000000 004505CC 000ECA48 00000006
[  391.104047] ath10k: [0168]: 00000000 00004A4E 0C00581C 00000001 00000000 000ECA48 00004A4E 1400581D
[  391.112662] ath10k: [0176]: 000ECA48 004505CC 000ECA48 00000006 00004000 00004A4E 0C00581C 00000001
[  391.122109] ath10k: [0184]: 00000006 000ECA48 00004A6B 1400581D 000EC9FC 00450454 000EC9FC 00000006
[  391.130720] ath10k: [0192]: 00004000 00004A6B 1000581B 0000EE6C 00000000 00000006 000EC9FC
[  391.139745] ath10k_pci 0000:01:00.0: ATH10K_END
[  391.148097] ath10k_pci 0000:01:00.0: [1] next: 0x420ed8 buf: 0x417230 sz: 1500 len: 0 count: 0 free: 0
[  391.161836] ath10k_pci 0001:01:00.0: firmware crashed! (guid fa99b68b-0681-4b3d-b3c8-47dfc4d61236)
[  391.161932] ath10k_pci 0001:01:00.0: qca9984/qca9994 hw1.0 target 0x01000000 chip_id 0x00000000 sub 168c:cafe
[  391.170915] ath10k_pci 0001:01:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[  391.185813] ath10k_pci 0001:01:00.0: firmware ver 10.4b-ct-9984-tH-13-5ae337bb1 api 5 features mfp,peer-flow-ctrl,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,htt-mgt-CT,set-special-CT,no-bmiss-CT,tx-rc-CT,cust-stats-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT,wmi-bcn-rc-CT crc32 6b8ee13f
[  391.198723] ath10k_pci 0001:01:00.0: board_file api 2 bmi_id 0:2 crc32 85498734
[  391.219548] ath10k_pci 0001:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal pre-cal-file max-sta 32 raw 0 hwcrypto 1
[  391.226653] ath10k_pci 0001:01:00.0: firmware register dump:
[  391.237086] ath10k_pci 0001:01:00.0: [00]: 0x0000000A 0x00000000 0x0098BEF7 0x00000000
[  391.242493] ath10k_pci 0001:01:00.0: [04]: 0x00000000 0x00060024 0x00000000 0x00000000
[  391.250702] ath10k_pci 0001:01:00.0: [08]: 0x00000000 0x00000000 0x00000000 0x00000000
[  391.258196] ath10k_pci 0001:01:00.0: [12]: 0x00000000 0x00000000 0x00000000 0x00000000
[  391.266015] ath10k_pci 0001:01:00.0: [16]: 0x00981D37 0x009606CA 0x009606CA 0x0098BEF7
[  391.274401] ath10k_pci 0001:01:00.0: [20]: 0x00000000 0x00401C10 0x00000000 0x00000000
[  391.281908] ath10k_pci 0001:01:00.0: [24]: 0x00000000 0x00000000 0x00000000 0x00000000
[  391.290206] ath10k_pci 0001:01:00.0: [28]: 0x00000000 0x00000000 0x00000000 0x00000000
[  391.297677] ath10k_pci 0001:01:00.0: [32]: 0x00000000 0x00000000 0x00000000 0x00000000
[  391.305510] ath10k_pci 0001:01:00.0: [36]: 0x00000000 0x00000000 0x00000000 0x00000000
[  391.313929] ath10k_pci 0001:01:00.0: [40]: 0x00000000 0x00000000 0x00000000 0x00000000
[  391.321394] ath10k_pci 0001:01:00.0: [44]: 0x00000000 0x00000000 0x00000000 0x00000000
[  391.329817] ath10k_pci 0001:01:00.0: [48]: 0x00000000 0x00000000 0x00000000 0x00000000
[  391.337167] ath10k_pci 0001:01:00.0: [52]: 0x00000000 0x00000000 0x00000000 0x00000000
[  391.345005] ath10k_pci 0001:01:00.0: [56]: 0x00000000 0x00000000 0x00000000 0x00000000
[  391.353472] ath10k_pci 0001:01:00.0: Copy Engine register dump:
[  391.360891] ath10k_pci 0001:01:00.0: [00]: 0x0004a000   4   4   3   3
[  391.366628] ath10k_pci 0001:01:00.0: [01]: 0x0004a400   2   2 136 137
[  391.374166] ath10k_pci 0001:01:00.0: [02]: 0x0004a800  36  36  99 100
[  391.379719] ath10k_pci 0001:01:00.0: [03]: 0x0004ac00   4   4   6   4
[  391.386067] ath10k_pci 0001:01:00.0: [04]: 0x0004b000  90  90  86  47
[  391.393019] ath10k_pci 0001:01:00.0: [05]: 0x0004b400  10  10 169 170
[  391.399003] ath10k_pci 0001:01:00.0: [06]: 0x0004b800   8   8   8   8
[  391.405343] ath10k_pci 0001:01:00.0: [07]: 0x0004bc00   1   1   1   1
[  391.412700] ath10k_pci 0001:01:00.0: [08]: 0x0004c000   0   0 127   0
[  391.418239] ath10k_pci 0001:01:00.0: [09]: 0x0004c400   1   1   1   1
[  391.424674] ath10k_pci 0001:01:00.0: [10]: 0x0004c800   0   0   0   0
[  391.431618] ath10k_pci 0001:01:00.0: [11]: 0x0004cc00   0   0   0   0
[  391.437679] ath10k_pci 0001:01:00.0: debug log header, dbuf: 0x420ed8  dropped: 0
[  391.443952] ath10k_pci 0001:01:00.0: [0] next: 0x420ec0 buf: 0x417820 sz: 1500 len: 0 count: 0 free: 0
[  391.452329] ath10k_pci 0001:01:00.0: [1] next: 0x420ed8 buf: 0x417230 sz: 1500 len: 0 count: 0 free: 0
[  391.507679] ath10k_pci 0000:01:00.0: removing peer, cleanup-all, deleting: peer a9734cdb vdev: 0 addr: 30:07:4d:1b:ee:6c 
[  391.507756] ath10k_pci 0000:01:00.0: removing peer, cleanup-all, deleting: peer ef70c2e9 vdev: 0 addr: dc:ef:09:f2:5d:51 
greearb commented 3 years ago

Please test with this, and I'll likely need the binary crash dump to get the debug out of the core. There is some NPE early in the tx path, maybe it did not find the peer object. firmware-5-htt-mgt-community.bin.gz

Ansuel commented 3 years ago

@greearb sure... how can I provide you the binary crash dump ? should I enable some debug flag when I insmod the module?

greearb commented 3 years ago

something like: cat /sys/kernel/debug/ieee80211/phy0/ath10k/fw_crash_dump > /tmp/fw_dump.bin after the crash, and assuming 'phy0' is the radio that crashed. You should get a reasonable sized binary file, or an error if there is no crash dump available.

Ansuel commented 3 years ago

@greearb Are you interested in the crashdump with the new firmware or do you want also the crashdump from the old one?

greearb commented 3 years ago

the new one, I added equivalent of 'printk' near the crash site to try to understand it better.

Ansuel commented 3 years ago

Here is the crashlog

[  657.619086] ath10k_pci 0001:01:00.0: firmware crashed! (guid eece863f-4b83-4972-84f5-014209a8d7f8)
[  657.619130] ath10k_pci 0001:01:00.0: qca9984/qca9994 hw1.0 target 0x01000000 chip_id 0x00000000 sub 168c:cafe
[  657.627348] ath10k_pci 0001:01:00.0: kconfig debug 0 debugfs 1 tracing 0 dfs 1 testmode 0
[  657.638600] ath10k_pci 0001:01:00.0: firmware ver 10.4b-ct-9984-tH-13-dd758ac46 api 5 features mfp,peer-flow-ctrl,peer-fixed-rate,txstatus-noack,wmi-10.x-CT,ratemask-CT,regdump-CT,txrate-CT,flush-all-CT,pingpong-CT,ch-regs-CT,nop-CT,htt-mgt-CT,set-special-CT,no-bmiss-CT,tx-rc-CT,cust-stats-CT,txrate2-CT,beacon-cb-CT,wmi-block-ack-CT,wmi-bcn-rc-CT crc32 63e0e633
[  657.655531] ath10k_pci 0001:01:00.0: board_file api 2 bmi_id 0:2 crc32 85498734
[  657.677152] ath10k_pci 0001:01:00.0: htt-ver 2.2 wmi-op 6 htt-op 4 cal pre-cal-file max-sta 32 raw 0 hwcrypto 1
[  657.684287] ath10k_pci 0001:01:00.0: firmware register dump:
[  657.694517] ath10k_pci 0001:01:00.0: [00]: 0x0000000A 0x00000000 0x0098AD03 0x00000000
[  657.700187] ath10k_pci 0001:01:00.0: [04]: 0x00000000 0x00060024 0x00000000 0x00000000
[  657.708123] ath10k_pci 0001:01:00.0: [08]: 0x00000000 0x00000000 0x00000000 0x00000000
[  657.715747] ath10k_pci 0001:01:00.0: [12]: 0x00000000 0x00000000 0x00000000 0x00000000
[  657.724447] ath10k_pci 0001:01:00.0: [16]: 0x009C0653 0x009606CA 0x009606CA 0x0098AD03
[  657.731616] ath10k_pci 0001:01:00.0: [20]: 0x00000000 0x00401C10 0x00000000 0x00000000
[  657.739894] ath10k_pci 0001:01:00.0: [24]: 0x00000000 0x00000000 0x00000000 0x00000000
[  657.747424] ath10k_pci 0001:01:00.0: [28]: 0x00000000 0x00000000 0x00000000 0x00000000
[  657.755258] ath10k_pci 0001:01:00.0: [32]: 0x00000000 0x00000000 0x00000000 0x00000000
[  657.763970] ath10k_pci 0001:01:00.0: [36]: 0x00000000 0x00000000 0x00000000 0x00000000
[  657.771106] ath10k_pci 0001:01:00.0: [40]: 0x00000000 0x00000000 0x00000000 0x00000000
[  657.779410] ath10k_pci 0001:01:00.0: [44]: 0x00000000 0x00000000 0x00000000 0x00000000
[  657.786905] ath10k_pci 0001:01:00.0: [48]: 0x00000000 0x00000000 0x00000000 0x00000000
[  657.794755] ath10k_pci 0001:01:00.0: [52]: 0x00000000 0x00000000 0x00000000 0x00000000
[  657.803448] ath10k_pci 0001:01:00.0: [56]: 0x00000000 0x00000000 0x00000000 0x00000000
[  657.810593] ath10k_pci 0001:01:00.0: Copy Engine register dump:
[  657.818895] ath10k_pci 0001:01:00.0: [00]: 0x0004a000  11  11   3   3
[  657.824249] ath10k_pci 0001:01:00.0: [01]: 0x0004a400  10  10 176 177
[  657.831659] ath10k_pci 0001:01:00.0: [02]: 0x0004a800  56  56  55  56
[  657.837338] ath10k_pci 0001:01:00.0: [03]: 0x0004ac00  11  11  15  11
[  657.843699] ath10k_pci 0001:01:00.0: [04]: 0x0004b000  26  26  55  15
[  657.851080] ath10k_pci 0001:01:00.0: [05]: 0x0004b400   3   3 162 163
[  657.856552] ath10k_pci 0001:01:00.0: [06]: 0x0004b800  22  22  22  22
[  657.863900] ath10k_pci 0001:01:00.0: [07]: 0x0004bc00   1   1   1   1
[  657.869447] ath10k_pci 0001:01:00.0: [08]: 0x0004c000   0   0 127   0
[  657.875895] ath10k_pci 0001:01:00.0: [09]: 0x0004c400   0   0   0   0
[  657.883125] ath10k_pci 0001:01:00.0: [10]: 0x0004c800   0   0   0   0
[  657.888728] ath10k_pci 0001:01:00.0: [11]: 0x0004cc00   0   0   0   0
[  657.895205] ath10k_pci 0001:01:00.0: debug log header, dbuf: 0x420e18  dropped: 0
[  657.902812] ath10k_pci 0001:01:00.0: [0] next: 0x420e00 buf: 0x417750 sz: 1500 len: 832 count: 32 free: 0
[  657.909122] ath10k_pci 0001:01:00.0: ath10k_pci ATH10K_DBG_BUFFER:
[  657.919052] ath10k: [0000]: 00003721 1400587C 51100001 000EC24C 000003FC 00000004 00450414 00003721
[  657.924595] ath10k: [0008]: 1000587A 0042CCAC 00450414 01000000 00000001 00003721 14006403 1B4D0730
[  657.934009] ath10k: [0016]: 6CEE0000 00000001 00000000 00450414 00003725 10005881 00003112 0042CCAC
[  657.942635] ath10k: [0024]: 0000000A 00000000 00003726 10005881 00003112 0042CCAC 0000000E 00000001
[  657.952058] ath10k: [0032]: 00003727 10004C01 71100D08 00000000 00000008 00000077 00003727 14004C01
[  657.960708] ath10k: [0040]: 71104441 0308EE6C 0A019003 0000FFFA 0000FFFF 00003727 13FC4C01 000081DF
[  657.970492] ath10k: [0048]: 00457331 00000008 0000002A 00003727 14004C01 71108880 00000000 00D8002A
[  657.978756] ath10k: [0056]: 00000000 00000FF0 00003727 14004C01 71108880 00010000 00D8002A 00000000
[  657.987777] ath10k: [0064]: 0000FFFF 00003727 14004C01 71108880 00020000 00D8002A 00000000 00000000
[  657.996806] ath10k: [0072]: 00003727 14004C01 71108880 00030000 00D8002A 00000000 0007FDFF 00003727
[  658.005775] ath10k: [0080]: 14004C01 71108880 00040000 00D8002A 00000000 00000000 00003727 14004C01
[  658.015623] ath10k: [0088]: 71108880 00050000 00D8002A 00000000 00000000 00003727 14004C01 71108880
[  658.023866] ath10k: [0096]: 00060000 00D8002A 00000000 00000000 00003728 14004C01 71104441 0308EE6C
[  658.033313] ath10k: [0104]: 0A019003 0000FFFA 0000FFFF 00003728 13FC4C01 000081DF 00457E2D 00000008
[  658.041965] ath10k: [0112]: 0000002A 00003728 14004C01 71108880 00000000 00D8002A 00000000 00000FF0
[  658.051739] ath10k: [0120]: 00003728 14004C01 71108880 00010000 00D8002A 00000000 0000FFFF 00003728
[  658.060010] ath10k: [0128]: 14004C01 71108880 00020000 00D8002A 00000000 00000000 00003728 14004C01
[  658.069612] ath10k: [0136]: 71108880 00030000 00D8002A 00000000 0007FDFF 00003728 14004C01 71108880
[  658.078030] ath10k: [0144]: 00040000 00D8002A 00000000 00000000 00003728 14004C01 71108880 00050000
[  658.087480] ath10k: [0152]: 00D8002A 00000000 00000000 00003728 14004C01 71108880 00060000 00D8002A
[  658.096034] ath10k: [0160]: 00000000 00000000 0000372C 1400581D 00000000 0045058C 000EC298 00000006
[  658.105888] ath10k: [0168]: 00000000 0000372C 0C00581C 00000001 00000000 000EC298 0000372C 1400581D
[  658.114180] ath10k: [0176]: 000EC298 0045058C 000EC298 00000006 00004000 0000372C 0C00581C 00000001
[  658.123984] ath10k: [0184]: 00000006 000EC298 0000375A 1400581D 000EC24C 00450414 000EC24C 00000006
[  658.132205] ath10k: [0192]: 00004000 0000375A 1000581B 0000EE6C 00000000 00000006 000EC24C 000038BA
[  658.141666] ath10k: [0200]: 0C005875 333300A1 00450414 00000000 000038BA 08005875 333300A2 00004080
[  658.150259] ath10k_pci 0001:01:00.0: ATH10K_END
[  658.160156] ath10k_pci 0001:01:00.0: [1] next: 0x420e18 buf: 0x417160 sz: 1500 len: 0 count: 0 free: 0
[  658.166231] ath10k_pci 0000:01:00.0: SWBA overrun on vdev 0, skipped old beacon
[  658.173201] ath10k_pci 0000:01:00.0: SWBA overrun on vdev 0, skipped old beacon
[  658.197000] ath10k_pci 0001:01:00.0: removing peer, cleanup-all, deleting: peer 4b6c87f9 vdev: 0 addr: 30:07:4d:1b:ee:6c
[  658.197044] ath10k_pci 0001:01:00.0: removing peer, cleanup-all, deleting: peer 47c6aa0e vdev: 0 addr: dc:ef:09:f2:5d:52
[  658.298359] ieee80211 phy5: Hardware restart was requested

and the fw_dump https://we.tl/t-cIeUpQHAYJ

greearb commented 3 years ago

Please re-run with this one, it has more debugging. Only the binary dump is useful for this type of debugging. firmware-5-htt-mgt-community.bin.gz

Ansuel commented 3 years ago

new: https://we.tl/t-0MHnk40SLw

greearb commented 3 years ago

I either gave you the wrong file, or you ran with the old firmware img. Plz double-check, and if you are owrt-devel irc, ping me (greearb)

Ansuel commented 3 years ago

@greearb i'm on the irc chat

Ansuel commented 3 years ago

I you have any clue or any idea to test, feel free to write or ask here and I will join irc for any test.

nicklowe commented 3 years ago

This would be really good to move forward to significantly improve the performance.

Ansuel commented 3 years ago

The update on this is that the firmware crash is fixed but we have no connection... The firmware part that should handle this is untested and we should find the reason of no traffic I send some wifi dump but greearb is currently busy so we just need to wait and hope ;)

Ansuel commented 2 years ago

@greearb any news on this? I can provide whatever data you need

Ansuel commented 2 years ago

@greearb Any chance for this?

Ansuel commented 2 years ago

@greearb considering encap offload support was merged upstream wonder if there is some chance of fixing support for it for your firmware Happy to help you debug any problem with pcap packet and other stuff :D

tapper82 commented 2 years ago

Hi there any news on this?