Jump to content

Wifi pineapple is not able to do firmware recovery


Leonardo7447

Recommended Posts

Hello

I want to do a firmware recovery on my wifi pineapple but there is an issue. I plug the wifi pineapple in while the button is being pressed and the LED blinks red 3 times and then i let it go so it goes to solid red. After that i go to 172.16.42.1 and upload the firmware recovery file. But when i press the button to do the firmware flash it just makes the website unresponsible and can just open another tab on 172.16.42.1 and do it again. The LED stays solid red.

 

Here is my diagnostics log:

======BEGIN DMESG======
[    0.000000] Linux version 5.4.154 (@9884f253a62c) (gcc version 8.4.0 (OpenWrt GCC 8.4.0 r16325-88151b8303)) #0 Sun Oct 24 09:01:35 2021
[    0.000000] Board has DDR2
[    0.000000] Analog PMU set to hw control
[    0.000000] Digital PMU set to hw control
[    0.000000] SoC Type: MediaTek MT7628AN ver:1 eco:2
[    0.000000] printk: bootconsole [early0] enabled
[    0.000000] CPU0 revision is: 00019655 (MIPS 24KEc)
[    0.000000] MIPS: machine is Hak5 WiFi Pineapple Mark 7
[    0.000000] Initrd not found or empty - disabling initrd
[    0.000000] Primary instruction cache 64kB, VIPT, 4-way, linesize 32 bytes.
[    0.000000] Primary data cache 32kB, 4-way, PIPT, no aliases, linesize 32 bytes
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000000000-0x000000000fffffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x000000000fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000000fffffff]
[    0.000000] On node 0 totalpages: 65536
[    0.000000]   Normal zone: 576 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 65536 pages, LIFO batch:15
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 64960
[    0.000000] Kernel command line: console=ttyS0,57600 rootfstype=squashfs,jffs2
[    0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072 bytes, linear)
[    0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536 bytes, linear)
[    0.000000] Writing ErrCtl register=00031d74
[    0.000000] Readback ErrCtl register=00031d74
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 252180K/262144K available (5088K kernel code, 204K rwdata, 636K rodata, 1228K init, 205K bss, 9964K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] NR_IRQS: 256
[    0.000000] intc: using register map from devicetree
[    0.000000] random: get_random_bytes called from 0x805cda28 with crng_init=0
[    0.000000] CPU Clock: 580MHz
[    0.000000] timer_probe: no matching timers found
[    0.000000] clocksource: MIPS: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6590553264 ns
[    0.000010] sched_clock: 32 bits at 290MHz, resolution 3ns, wraps every 7405115902ns
[    0.015409] Calibrating delay loop... 385.02 BogoMIPS (lpj=770048)
[    0.059464] pid_max: default: 32768 minimum: 301
[    0.068802] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes, linear)
[    0.083139] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes, linear)
[    0.105036] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.124250] futex hash table entries: 256 (order: -1, 3072 bytes, linear)
[    0.137758] pinctrl core: initialized pinctrl subsystem
[    0.151143] NET: Registered protocol family 16
[    0.189672] workqueue: max_active 576 requested for napi_workq is out of range, clamping between 1 and 512
[    0.213054] clocksource: Switched to clocksource MIPS
[    0.224132] thermal_sys: Registered thermal governor 'step_wise'
[    0.224562] NET: Registered protocol family 2
[    0.245177] IP idents hash table entries: 4096 (order: 3, 32768 bytes, linear)
[    0.260448] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear)
[    0.276944] TCP established hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.292026] TCP bind hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.305954] TCP: Hash tables configured (established 2048 bind 2048)
[    0.318650] UDP hash table entries: 256 (order: 0, 4096 bytes, linear)
[    0.331506] UDP-Lite hash table entries: 256 (order: 0, 4096 bytes, linear)
[    0.345558] NET: Registered protocol family 1
[    0.354134] PCI: CLS 0 bytes, default 32
[    0.367082] workingset: timestamp_bits=14 max_order=16 bucket_order=2
[    0.388615] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.400075] jffs2: version 2.2 (NAND) (SUMMARY) (LZMA) (RTIME) (CMODE_PRIORITY) (c) 2001-2006 Red Hat, Inc.
[    0.436495] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.454666] mt7621_gpio 10000600.gpio: registering 32 gpios
[    0.465983] mt7621_gpio 10000600.gpio: registering 32 gpios
[    0.477236] mt7621_gpio 10000600.gpio: registering 32 gpios
[    0.488485] Serial: 8250/16550 driver, 16 ports, IRQ sharing enabled
[    0.503977] printk: console [ttyS0] disabled
[    0.512424] 10000c00.uartlite: ttyS0 at MMIO 0x10000c00 (irq = 28, base_baud = 2500000) is a 16550A
[    0.530236] printk: console [ttyS0] enabled
[    0.546702] printk: bootconsole [early0] disabled
[    0.566848] spi-mt7621 10000b00.spi: sys_freq: 193333333
[    0.599030] spi-nor spi0.0: enabling reset hack; may not recover from unexpected reboots
[    0.615091] spi-nor spi0.0: w25q256 (32768 Kbytes)
[    0.624629] 4 fixed-partitions partitions found on MTD device spi0.0
[    0.637214] Creating 4 MTD partitions on "spi0.0":
[    0.646711] 0x000000000000-0x000000030000 : "u-boot"
[    0.657874] 0x000000030000-0x000000040000 : "u-boot-env"
[    0.669714] 0x000000040000-0x000000050000 : "factory"
[    0.680944] 0x000000050000-0x000002000000 : "firmware"
[    0.696444] 2 uimage-fw partitions found on MTD device firmware
[    0.708251] Creating 2 MTD partitions on "firmware":
[    0.718100] 0x000000000000-0x0000001e7fc3 : "kernel"
[    0.729211] 0x0000001e7fc3-0x000001fb0000 : "rootfs"
[    0.740161] mtd: device 5 (rootfs) set to be root filesystem
[    0.753742] 1 squashfs-split partitions found on MTD device rootfs
[    0.766070] 0x0000017b0000-0x000001fb0000 : "rootfs_data"
[    0.778836] libphy: Fixed MDIO Bus: probed
[    0.798755] rt3050-esw 10110000.esw: link changed 0x00
[    0.811084] mtk_soc_eth 10100000.ethernet eth0: mediatek frame engine at 0xb0100000, irq 5
[    0.829825] NET: Registered protocol family 10
[    0.843530] Segment Routing with IPv6
[    0.851024] NET: Registered protocol family 17
[    0.859912] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
[    0.885584] 8021q: 802.1Q VLAN Support v1.8
[    0.894674] gpio-export gpio-export: 1 gpio(s) exported
[    0.911893] VFS: Mounted root (squashfs filesystem) readonly on device 31:5.
[    0.933215] Freeing unused kernel memory: 1228K
[    0.942199] This architecture does not have kernel memory protection.
[    0.954952] Run /sbin/init as init process
[    1.517072] random: fast init done
[    1.716829] init: Console is alive
[    1.724017] init: - watchdog -
[    3.975073] kmodloader: loading kernel modules from /etc/modules-boot.d/*
[    4.237279] usbcore: registered new interface driver usbfs
[    4.248293] usbcore: registered new interface driver hub
[    4.258958] usbcore: registered new device driver usb
[    4.308564] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.331304] SCSI subsystem initialized
[    4.344792] ehci-fsl: Freescale EHCI Host controller driver
[    4.358256] ehci-platform: EHCI generic platform driver
[    4.379008] phy phy-10120000.usbphy.0: remote usb device wakeup disabled
[    4.392293] phy phy-10120000.usbphy.0: UTMI 16bit 30MHz
[    4.402645] ehci-platform 101c0000.ehci: EHCI Host Controller
[    4.414079] ehci-platform 101c0000.ehci: new USB bus registered, assigned bus number 1
[    4.429909] ehci-platform 101c0000.ehci: irq 26, io mem 0x101c0000
[    4.457068] ehci-platform 101c0000.ehci: USB 2.0 started, EHCI 1.00
[    4.470623] hub 1-0:1.0: USB hub found
[    4.478605] hub 1-0:1.0: 1 port detected
[    4.492481] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    4.506723] ohci-platform: OHCI generic platform driver
[    4.517458] ohci-platform 101c1000.ohci: Generic Platform OHCI controller
[    4.530982] ohci-platform 101c1000.ohci: new USB bus registered, assigned bus number 2
[    4.546816] ohci-platform 101c1000.ohci: irq 26, io mem 0x101c1000
[    4.622170] hub 2-0:1.0: USB hub found
[    4.630146] hub 2-0:1.0: 1 port detected
[    4.684644] sdhci: Secure Digital Host Controller Interface driver
[    4.696961] sdhci: Copyright(c) Pierre Ossman
[    4.707117] sdhci-pltfm: SDHCI platform and OF driver helper
[    4.724020] usbcore: registered new interface driver usb-storage
[    4.740920] kmodloader: done loading kernel modules from /etc/modules-boot.d/*
[    4.765861] init: - preinit -
[    4.793260] usb 1-1: new high-speed USB device number 2 using ehci-platform
[    5.362558] mmc0: new high speed MMC card at address 0001
[    5.479964] hub 1-1:1.0: USB hub found
[    5.497222] hub 1-1:1.0: 4 ports detected
[    5.511572] mmcblk0: mmc0:0001 MMC04G 1.84 GiB 
[    5.526871] mmcblk0boot0: mmc0:0001 MMC04G partition 1 1.00 MiB
[    5.544871] mmcblk0boot1: mmc0:0001 MMC04G partition 2 1.00 MiB
[    5.667813] random: procd: uninitialized urandom read (4 bytes read)
[    6.007623] usb 1-1.1: new high-speed USB device number 3 using ehci-platform
[    6.193978] random: jshn: uninitialized urandom read (4 bytes read)
[    6.296648] random: jshn: uninitialized urandom read (4 bytes read)
[    6.425118] usb 1-1.2: new high-speed USB device number 4 using ehci-platform
[    6.784849] rt3050-esw 10110000.esw: link changed 0x00
[    7.015481] mount_root: loading kmods from internal overlay
[    7.089244] kmodloader: loading kernel modules from //etc/modules-boot.d/*
[    7.104946] kmodloader: done loading kernel modules from //etc/modules-boot.d/*
[    7.742225] block: attempting to load /etc/config/fstab
[    8.473957] random: crng init done
[    8.480700] random: 3 urandom warning(s) missed due to ratelimiting
[    9.797860] rt3050-esw 10110000.esw: link changed 0x01
[   11.462954] EXT4-fs (mmcblk0): recovery complete
[   11.474873] EXT4-fs (mmcblk0): mounted filesystem with ordered data mode. Opts: 
[   11.506151] mount_root: switched to extroot
[   11.519685] urandom-seed: Seeding with /etc/urandom.seed
[   11.702017] procd: - early -
[   11.707952] procd: - watchdog -
[   12.414274] procd: - watchdog -
[   12.537228] procd: - ubus -
[   12.711142] procd: - init -
[   14.726453] kmodloader: loading kernel modules from /etc/modules.d/*
[   15.024893] urngd: v1.0.2 started.
[   15.031931] ntfs: driver 2.1.32 [Flags: R/O MODULE].
[   15.067832] Loading modules backported from Linux version v5.10.68-0-g4d8524048a35
[   15.082929] Backport generated by backports.git v5.10.68-1-0-ga4f9ba32
[   15.308783] mt76_wmac 10300000.wmac: ASIC revision: 76280001
[   16.485024] mt76_wmac 10300000.wmac: Firmware Version: 20151201
[   16.496812] mt76_wmac 10300000.wmac: Build Time: 20151201183641
[   16.529074] mt76_wmac 10300000.wmac: firmware init done
[   16.711048] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[   16.765595] usbcore: registered new interface driver mt76x2u
[   17.087291] i2c /dev entries driver
[   17.132620] hidraw: raw HID events driver (C) Jiri Kosina
[   17.167520] fuse: init (API version 7.31)
[   17.254587] Bluetooth: Core ver 2.22
[   17.261866] NET: Registered protocol family 31
[   17.270695] Bluetooth: HCI device and connection manager initialized
[   17.283289] Bluetooth: HCI socket layer initialized
[   17.292961] Bluetooth: L2CAP socket layer initialized
[   17.303011] Bluetooth: SCO socket layer initialized
[   17.328820] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   17.339441] Bluetooth: BNEP filters: protocol multicast
[   17.349819] Bluetooth: BNEP socket layer initialized
[   17.367705] usbcore: registered new interface driver btusb
[   17.383324] usbcore: registered new interface driver cdc_acm
[   17.394603] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[   17.435796] Bluetooth: HCI UART driver ver 2.3
[   17.444703] Bluetooth: HCI UART protocol H4 registered
[   17.454896] Bluetooth: HCI UART protocol BCSP registered
[   17.465415] Bluetooth: HCI UART protocol ATH3K registered
[   17.488532] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   17.500368] Bluetooth: HIDP socket layer initialized
[   17.787792] usb 1-1.1: reset high-speed USB device number 3 using ehci-platform
[   18.012985] mt7601u 1-1.1:1.0: ASIC revision: 76010001 MAC revision: 76010500
[   18.224327] mt7601u 1-1.1:1.0: Firmware Version: 0.1.00 Build: 7640 Build time: 201302052146____
[   18.625705] mt7601u 1-1.1:1.0: EEPROM ver:0d fae:00
[   18.874282] ieee80211 phy1: Selected rate control algorithm 'minstrel_ht'
[   19.065124] usb 1-1.2: reset high-speed USB device number 4 using ehci-platform
[   19.301193] mt7601u 1-1.2:1.0: ASIC revision: 76010001 MAC revision: 76010500
[   19.331914] mt7601u 1-1.2:1.0: Firmware Version: 0.1.00 Build: 7640 Build time: 201302052146____
[   19.782721] mt7601u 1-1.2:1.0: EEPROM ver:0d fae:00
[   20.056428] ieee80211 phy2: Selected rate control algorithm 'minstrel_ht'
[   20.059110] usbcore: registered new interface driver mt7601u
[   20.113552] usbcore: registered new interface driver r8152
[   20.145199] Bluetooth: RFCOMM TTY layer initialized
[   20.154918] Bluetooth: RFCOMM socket layer initialized
[   20.165142] Bluetooth: RFCOMM ver 1.11
[   20.271738] xt_time: kernel timezone is -0000
[   20.296525] usbcore: registered new interface driver asix
[   20.323889] usbcore: registered new interface driver ax88179_178a
[   20.437173] PPP generic driver version 2.4.2
[   20.454524] NET: Registered protocol family 24
[   20.512709] kmodloader: done loading kernel modules from /etc/modules.d/*
[   29.126611] rt3050-esw 10110000.esw: link changed 0x00
[   32.392659] rt3050-esw 10110000.esw: link changed 0x01
[   34.925506] br-lan: port 1(eth0) entered blocking state
[   34.935922] br-lan: port 1(eth0) entered disabled state
[   34.946698] device eth0 entered promiscuous mode
[   35.046558] br-lan: port 1(eth0) entered blocking state
[   35.056989] br-lan: port 1(eth0) entered forwarding state
[   35.913204] IPv6: ADDRCONF(NETDEV_CHANGE): br-lan: link becomes ready
[   43.898228] br-lan: port 2(wlan0) entered blocking state
[   43.909130] br-lan: port 2(wlan0) entered disabled state
[   43.920585] device wlan0 entered promiscuous mode
[   44.055005] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   44.068590] br-lan: port 2(wlan0) entered blocking state
[   44.079213] br-lan: port 2(wlan0) entered forwarding state
[   44.118445] br-lan: port 3(wlan0-1) entered blocking state
[   44.129486] br-lan: port 3(wlan0-1) entered disabled state
[   44.141523] device wlan0-1 entered promiscuous mode
[   44.421556] br-lan: port 3(wlan0-1) entered blocking state
[   44.432507] br-lan: port 3(wlan0-1) entered forwarding state
[   44.905255] br-lan: port 3(wlan0-1) entered disabled state
[   46.931053] wlan2: authenticate with 60:45:cb:59:ad:f8
[   47.005762] wlan2: send auth to 60:45:cb:59:ad:f8 (try 1/3)
[   47.018895] wlan2: authenticated
[   47.053165] wlan2: associate with 60:45:cb:59:ad:f8 (try 1/3)
[   47.109131] wlan2: RX AssocResp from 60:45:cb:59:ad:f8 (capab=0x1411 status=0 aid=2)
[   47.151010] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0-1: link becomes ready
[   47.164727] br-lan: port 3(wlan0-1) entered blocking state
[   47.175711] br-lan: port 3(wlan0-1) entered forwarding state
[   47.299132] wlan2: associated
[   48.082293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan2: link becomes ready
[  187.564808] wlan2: deauthenticating from 60:45:cb:59:ad:f8 by local choice (Reason: 3=DEAUTH_LEAVING)
[  187.737233] br-lan: port 3(wlan0-1) entered disabled state
[  187.806369] device wlan0-1 left promiscuous mode
[  187.815602] br-lan: port 3(wlan0-1) entered disabled state
[  188.913352] device wlan0 left promiscuous mode
[  188.922390] br-lan: port 2(wlan0) entered disabled state
[  194.275304] br-lan: port 2(wlan0) entered blocking state
[  194.286003] br-lan: port 2(wlan0) entered disabled state
[  194.297144] device wlan0 entered promiscuous mode
[  194.459525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[  194.472493] br-lan: port 2(wlan0) entered blocking state
[  194.483066] br-lan: port 2(wlan0) entered forwarding state
[  194.521800] br-lan: port 3(wlan0-1) entered blocking state
[  194.532771] br-lan: port 3(wlan0-1) entered disabled state
[  194.544084] device wlan0-1 entered promiscuous mode
[  194.700836] br-lan: port 3(wlan0-1) entered blocking state
[  194.711825] br-lan: port 3(wlan0-1) entered forwarding state
[  195.272420] br-lan: port 3(wlan0-1) entered disabled state
[  196.524504] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0-1: link becomes ready
[  196.538311] br-lan: port 3(wlan0-1) entered blocking state
[  196.549312] br-lan: port 3(wlan0-1) entered forwarding state
[  196.657913] wlan2: authenticate with 60:45:cb:59:ad:f8
[  196.713919] wlan2: send auth to 60:45:cb:59:ad:f8 (try 1/3)
[  196.728593] wlan2: authenticated
[  196.744423] wlan2: associate with 60:45:cb:59:ad:f8 (try 1/3)
[  196.795011] wlan2: RX AssocResp from 60:45:cb:59:ad:f8 (capab=0x1411 status=0 aid=2)
[  196.860475] wlan2: associated
[  196.922677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan2: link becomes ready
[  224.892150] device br-lan entered promiscuous mode
======END DMESG======
======BEGIN LOGREAD======
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.000000] Linux version 5.4.154 (@9884f253a62c) (gcc version 8.4.0 (OpenWrt GCC 8.4.0 r16325-88151b8303)) #0 Sun Oct 24 09:01:35 2021
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Board has DDR2
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Analog PMU set to hw control
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Digital PMU set to hw control
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] SoC Type: MediaTek MT7628AN ver:1 eco:2
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] printk: bootconsole [early0] enabled
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] CPU0 revision is: 00019655 (MIPS 24KEc)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] MIPS: machine is Hak5 WiFi Pineapple Mark 7
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Initrd not found or empty - disabling initrd
Mon Jan 23 07:31:50 2023 kern.warn kernel: [    0.000000] Primary instruction cache 64kB, VIPT, 4-way, linesize 32 bytes.
Mon Jan 23 07:31:50 2023 kern.warn kernel: [    0.000000] Primary data cache 32kB, 4-way, PIPT, no aliases, linesize 32 bytes
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Zone ranges:
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000]   Normal   [mem 0x0000000000000000-0x000000000fffffff]
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Movable zone start for each node
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Early memory node ranges
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000]   node   0: [mem 0x0000000000000000-0x000000000fffffff]
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000000fffffff]
Mon Jan 23 07:31:50 2023 kern.debug kernel: [    0.000000] On node 0 totalpages: 65536
Mon Jan 23 07:31:50 2023 kern.debug kernel: [    0.000000]   Normal zone: 576 pages used for memmap
Mon Jan 23 07:31:50 2023 kern.debug kernel: [    0.000000]   Normal zone: 0 pages reserved
Mon Jan 23 07:31:50 2023 kern.debug kernel: [    0.000000]   Normal zone: 65536 pages, LIFO batch:15
Mon Jan 23 07:31:50 2023 kern.debug kernel: [    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
Mon Jan 23 07:31:50 2023 kern.debug kernel: [    0.000000] pcpu-alloc: [0] 0
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 64960
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.000000] Kernel command line: console=ttyS0,57600 rootfstype=squashfs,jffs2
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072 bytes, linear)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536 bytes, linear)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Writing ErrCtl register=00031d74
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Readback ErrCtl register=00031d74
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] Memory: 252180K/262144K available (5088K kernel code, 204K rwdata, 636K rodata, 1228K init, 205K bss, 9964K reserved, 0K cma-reserved)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] NR_IRQS: 256
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] intc: using register map from devicetree
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.000000] random: get_random_bytes called from 0x805cda28 with crng_init=0
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] CPU Clock: 580MHz
Mon Jan 23 07:31:50 2023 kern.crit kernel: [    0.000000] timer_probe: no matching timers found
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000000] clocksource: MIPS: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6590553264 ns
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.000010] sched_clock: 32 bits at 290MHz, resolution 3ns, wraps every 7405115902ns
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.015409] Calibrating delay loop... 385.02 BogoMIPS (lpj=770048)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.059464] pid_max: default: 32768 minimum: 301
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.068802] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes, linear)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.083139] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes, linear)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.105036] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.124250] futex hash table entries: 256 (order: -1, 3072 bytes, linear)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.137758] pinctrl core: initialized pinctrl subsystem
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.151143] NET: Registered protocol family 16
Mon Jan 23 07:31:50 2023 kern.warn kernel: [    0.189672] workqueue: max_active 576 requested for napi_workq is out of range, clamping between 1 and 512
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.213054] clocksource: Switched to clocksource MIPS
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.224132] thermal_sys: Registered thermal governor 'step_wise'
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.224562] NET: Registered protocol family 2
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.245177] IP idents hash table entries: 4096 (order: 3, 32768 bytes, linear)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.260448] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.276944] TCP established hash table entries: 2048 (order: 1, 8192 bytes, linear)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.292026] TCP bind hash table entries: 2048 (order: 1, 8192 bytes, linear)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.305954] TCP: Hash tables configured (established 2048 bind 2048)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.318650] UDP hash table entries: 256 (order: 0, 4096 bytes, linear)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.331506] UDP-Lite hash table entries: 256 (order: 0, 4096 bytes, linear)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.345558] NET: Registered protocol family 1
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.354134] PCI: CLS 0 bytes, default 32
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.367082] workingset: timestamp_bits=14 max_order=16 bucket_order=2
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.388615] squashfs: version 4.0 (2009/01/31) Phillip Lougher
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.400075] jffs2: version 2.2 (NAND) (SUMMARY) (LZMA) (RTIME) (CMODE_PRIORITY) (c) 2001-2006 Red Hat, Inc.
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.436495] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.454666] mt7621_gpio 10000600.gpio: registering 32 gpios
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.465983] mt7621_gpio 10000600.gpio: registering 32 gpios
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.477236] mt7621_gpio 10000600.gpio: registering 32 gpios
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.488485] Serial: 8250/16550 driver, 16 ports, IRQ sharing enabled
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.503977] printk: console [ttyS0] disabled
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.512424] 10000c00.uartlite: ttyS0 at MMIO 0x10000c00 (irq = 28, base_baud = 2500000) is a 16550A
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.530236] printk: console [ttyS0] enabled
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.546702] printk: bootconsole [early0] disabled
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.566848] spi-mt7621 10000b00.spi: sys_freq: 193333333
Mon Jan 23 07:31:50 2023 kern.warn kernel: [    0.599030] spi-nor spi0.0: enabling reset hack; may not recover from unexpected reboots
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.615091] spi-nor spi0.0: w25q256 (32768 Kbytes)
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.624629] 4 fixed-partitions partitions found on MTD device spi0.0
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.637214] Creating 4 MTD partitions on "spi0.0":
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.646711] 0x000000000000-0x000000030000 : "u-boot"
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.657874] 0x000000030000-0x000000040000 : "u-boot-env"
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.669714] 0x000000040000-0x000000050000 : "factory"
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.680944] 0x000000050000-0x000002000000 : "firmware"
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.696444] 2 uimage-fw partitions found on MTD device firmware
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.708251] Creating 2 MTD partitions on "firmware":
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.718100] 0x000000000000-0x0000001e7fc3 : "kernel"
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.729211] 0x0000001e7fc3-0x000001fb0000 : "rootfs"
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.740161] mtd: device 5 (rootfs) set to be root filesystem
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.753742] 1 squashfs-split partitions found on MTD device rootfs
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    0.766070] 0x0000017b0000-0x000001fb0000 : "rootfs_data"
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.778836] libphy: Fixed MDIO Bus: probed
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.798755] rt3050-esw 10110000.esw: link changed 0x00
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.811084] mtk_soc_eth 10100000.ethernet eth0: mediatek frame engine at 0xb0100000, irq 5
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.829825] NET: Registered protocol family 10
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.843530] Segment Routing with IPv6
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.851024] NET: Registered protocol family 17
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.859912] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.885584] 8021q: 802.1Q VLAN Support v1.8
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.894674] gpio-export gpio-export: 1 gpio(s) exported
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.911893] VFS: Mounted root (squashfs filesystem) readonly on device 31:5.
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.933215] Freeing unused kernel memory: 1228K
Mon Jan 23 07:31:50 2023 kern.warn kernel: [    0.942199] This architecture does not have kernel memory protection.
Mon Jan 23 07:31:50 2023 kern.info kernel: [    0.954952] Run /sbin/init as init process
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    1.517072] random: fast init done
Mon Jan 23 07:31:50 2023 user.info kernel: [    1.716829] init: Console is alive
Mon Jan 23 07:31:50 2023 user.info kernel: [    1.724017] init: - watchdog -
Mon Jan 23 07:31:50 2023 user.info kernel: [    3.975073] kmodloader: loading kernel modules from /etc/modules-boot.d/*
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.237279] usbcore: registered new interface driver usbfs
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.248293] usbcore: registered new interface driver hub
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.258958] usbcore: registered new device driver usb
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.308564] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    4.331304] SCSI subsystem initialized
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.344792] ehci-fsl: Freescale EHCI Host controller driver
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.358256] ehci-platform: EHCI generic platform driver
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.379008] phy phy-10120000.usbphy.0: remote usb device wakeup disabled
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.392293] phy phy-10120000.usbphy.0: UTMI 16bit 30MHz
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.402645] ehci-platform 101c0000.ehci: EHCI Host Controller
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.414079] ehci-platform 101c0000.ehci: new USB bus registered, assigned bus number 1
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.429909] ehci-platform 101c0000.ehci: irq 26, io mem 0x101c0000
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.457068] ehci-platform 101c0000.ehci: USB 2.0 started, EHCI 1.00
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.470623] hub 1-0:1.0: USB hub found
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.478605] hub 1-0:1.0: 1 port detected
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.492481] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.506723] ohci-platform: OHCI generic platform driver
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.517458] ohci-platform 101c1000.ohci: Generic Platform OHCI controller
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.530982] ohci-platform 101c1000.ohci: new USB bus registered, assigned bus number 2
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.546816] ohci-platform 101c1000.ohci: irq 26, io mem 0x101c1000
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.622170] hub 2-0:1.0: USB hub found
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.630146] hub 2-0:1.0: 1 port detected
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.684644] sdhci: Secure Digital Host Controller Interface driver
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.696961] sdhci: Copyright(c) Pierre Ossman
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.707117] sdhci-pltfm: SDHCI platform and OF driver helper
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.724020] usbcore: registered new interface driver usb-storage
Mon Jan 23 07:31:50 2023 user.info kernel: [    4.740920] kmodloader: done loading kernel modules from /etc/modules-boot.d/*
Mon Jan 23 07:31:50 2023 user.info kernel: [    4.765861] init: - preinit -
Mon Jan 23 07:31:50 2023 kern.info kernel: [    4.793260] usb 1-1: new high-speed USB device number 2 using ehci-platform
Mon Jan 23 07:31:50 2023 kern.info kernel: [    5.362558] mmc0: new high speed MMC card at address 0001
Mon Jan 23 07:31:50 2023 kern.info kernel: [    5.479964] hub 1-1:1.0: USB hub found
Mon Jan 23 07:31:50 2023 kern.info kernel: [    5.497222] hub 1-1:1.0: 4 ports detected
Mon Jan 23 07:31:50 2023 kern.info kernel: [    5.511572] mmcblk0: mmc0:0001 MMC04G 1.84 GiB
Mon Jan 23 07:31:50 2023 kern.info kernel: [    5.526871] mmcblk0boot0: mmc0:0001 MMC04G partition 1 1.00 MiB
Mon Jan 23 07:31:50 2023 kern.info kernel: [    5.544871] mmcblk0boot1: mmc0:0001 MMC04G partition 2 1.00 MiB
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    5.667813] random: procd: uninitialized urandom read (4 bytes read)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    6.007623] usb 1-1.1: new high-speed USB device number 3 using ehci-platform
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    6.193978] random: jshn: uninitialized urandom read (4 bytes read)
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    6.296648] random: jshn: uninitialized urandom read (4 bytes read)
Mon Jan 23 07:31:50 2023 kern.info kernel: [    6.425118] usb 1-1.2: new high-speed USB device number 4 using ehci-platform
Mon Jan 23 07:31:50 2023 kern.info kernel: [    6.784849] rt3050-esw 10110000.esw: link changed 0x00
Mon Jan 23 07:31:50 2023 user.info kernel: [    7.015481] mount_root: loading kmods from internal overlay
Mon Jan 23 07:31:50 2023 user.info kernel: [    7.089244] kmodloader: loading kernel modules from //etc/modules-boot.d/*
Mon Jan 23 07:31:50 2023 user.info kernel: [    7.104946] kmodloader: done loading kernel modules from //etc/modules-boot.d/*
Mon Jan 23 07:31:50 2023 user.info kernel: [    7.742225] block: attempting to load /etc/config/fstab
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    8.473957] random: crng init done
Mon Jan 23 07:31:50 2023 kern.notice kernel: [    8.480700] random: 3 urandom warning(s) missed due to ratelimiting
Mon Jan 23 07:31:50 2023 kern.info kernel: [    9.797860] rt3050-esw 10110000.esw: link changed 0x01
Mon Jan 23 07:31:50 2023 kern.info kernel: [   11.462954] EXT4-fs (mmcblk0): recovery complete
Mon Jan 23 07:31:50 2023 kern.info kernel: [   11.474873] EXT4-fs (mmcblk0): mounted filesystem with ordered data mode. Opts:
Mon Jan 23 07:31:50 2023 user.notice kernel: [   11.506151] mount_root: switched to extroot
Mon Jan 23 07:31:50 2023 user.warn kernel: [   11.519685] urandom-seed: Seeding with /etc/urandom.seed
Mon Jan 23 07:31:50 2023 user.info kernel: [   11.702017] procd: - early -
Mon Jan 23 07:31:50 2023 user.info kernel: [   11.707952] procd: - watchdog -
Mon Jan 23 07:31:50 2023 user.info kernel: [   12.414274] procd: - watchdog -
Mon Jan 23 07:31:50 2023 user.info kernel: [   12.537228] procd: - ubus -
Mon Jan 23 07:31:50 2023 user.info kernel: [   12.711142] procd: - init -
Mon Jan 23 07:31:50 2023 user.info kernel: [   14.726453] kmodloader: loading kernel modules from /etc/modules.d/*
Mon Jan 23 07:31:50 2023 user.info kernel: [   15.024893] urngd: v1.0.2 started.
Mon Jan 23 07:31:50 2023 kern.info kernel: [   15.031931] ntfs: driver 2.1.32 [Flags: R/O MODULE].
Mon Jan 23 07:31:50 2023 kern.info kernel: [   15.067832] Loading modules backported from Linux version v5.10.68-0-g4d8524048a35
Mon Jan 23 07:31:50 2023 kern.info kernel: [   15.082929] Backport generated by backports.git v5.10.68-1-0-ga4f9ba32
Mon Jan 23 07:31:50 2023 kern.info kernel: [   15.308783] mt76_wmac 10300000.wmac: ASIC revision: 76280001
Mon Jan 23 07:31:50 2023 kern.info kernel: [   16.485024] mt76_wmac 10300000.wmac: Firmware Version: 20151201
Mon Jan 23 07:31:50 2023 kern.info kernel: [   16.496812] mt76_wmac 10300000.wmac: Build Time: 20151201183641
Mon Jan 23 07:31:50 2023 kern.info kernel: [   16.529074] mt76_wmac 10300000.wmac: firmware init done
Mon Jan 23 07:31:50 2023 kern.debug kernel: [   16.711048] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
Mon Jan 23 07:31:50 2023 kern.info kernel: [   16.765595] usbcore: registered new interface driver mt76x2u
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.087291] i2c /dev entries driver
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.132620] hidraw: raw HID events driver (C) Jiri Kosina
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.167520] fuse: init (API version 7.31)
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.254587] Bluetooth: Core ver 2.22
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.261866] NET: Registered protocol family 31
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.270695] Bluetooth: HCI device and connection manager initialized
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.283289] Bluetooth: HCI socket layer initialized
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.292961] Bluetooth: L2CAP socket layer initialized
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.303011] Bluetooth: SCO socket layer initialized
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.328820] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.339441] Bluetooth: BNEP filters: protocol multicast
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.349819] Bluetooth: BNEP socket layer initialized
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.367705] usbcore: registered new interface driver btusb
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.383324] usbcore: registered new interface driver cdc_acm
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.394603] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.435796] Bluetooth: HCI UART driver ver 2.3
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.444703] Bluetooth: HCI UART protocol H4 registered
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.454896] Bluetooth: HCI UART protocol BCSP registered
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.465415] Bluetooth: HCI UART protocol ATH3K registered
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.488532] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.500368] Bluetooth: HIDP socket layer initialized
Mon Jan 23 07:31:50 2023 kern.info kernel: [   17.787792] usb 1-1.1: reset high-speed USB device number 3 using ehci-platform
Mon Jan 23 07:31:50 2023 kern.info kernel: [   18.012985] mt7601u 1-1.1:1.0: ASIC revision: 76010001 MAC revision: 76010500
Mon Jan 23 07:31:50 2023 kern.info kernel: [   18.224327] mt7601u 1-1.1:1.0: Firmware Version: 0.1.00 Build: 7640 Build time: 201302052146____
Mon Jan 23 07:31:50 2023 kern.info kernel: [   18.625705] mt7601u 1-1.1:1.0: EEPROM ver:0d fae:00
Mon Jan 23 07:31:50 2023 kern.debug kernel: [   18.874282] ieee80211 phy1: Selected rate control algorithm 'minstrel_ht'
Mon Jan 23 07:31:50 2023 kern.info kernel: [   19.065124] usb 1-1.2: reset high-speed USB device number 4 using ehci-platform
Mon Jan 23 07:31:50 2023 kern.info kernel: [   19.301193] mt7601u 1-1.2:1.0: ASIC revision: 76010001 MAC revision: 76010500
Mon Jan 23 07:31:50 2023 kern.info kernel: [   19.331914] mt7601u 1-1.2:1.0: Firmware Version: 0.1.00 Build: 7640 Build time: 201302052146____
Mon Jan 23 07:31:50 2023 kern.info kernel: [   19.782721] mt7601u 1-1.2:1.0: EEPROM ver:0d fae:00
Mon Jan 23 07:31:50 2023 kern.debug kernel: [   20.056428] ieee80211 phy2: Selected rate control algorithm 'minstrel_ht'
Mon Jan 23 07:31:50 2023 kern.info kernel: [   20.059110] usbcore: registered new interface driver mt7601u
Mon Jan 23 07:31:50 2023 kern.info kernel: [   20.113552] usbcore: registered new interface driver r8152
Mon Jan 23 07:31:50 2023 kern.info kernel: [   20.145199] Bluetooth: RFCOMM TTY layer initialized
Mon Jan 23 07:31:50 2023 kern.info kernel: [   20.154918] Bluetooth: RFCOMM socket layer initialized
Mon Jan 23 07:31:50 2023 kern.info kernel: [   20.165142] Bluetooth: RFCOMM ver 1.11
Mon Jan 23 07:31:50 2023 kern.info kernel: [   20.271738] xt_time: kernel timezone is -0000
Mon Jan 23 07:31:50 2023 kern.info kernel: [   20.296525] usbcore: registered new interface driver asix
Mon Jan 23 07:31:50 2023 kern.info kernel: [   20.323889] usbcore: registered new interface driver ax88179_178a
Mon Jan 23 07:31:50 2023 kern.info kernel: [   20.437173] PPP generic driver version 2.4.2
Mon Jan 23 07:31:50 2023 kern.info kernel: [   20.454524] NET: Registered protocol family 24
Mon Jan 23 07:31:50 2023 user.info kernel: [   20.512709] kmodloader: done loading kernel modules from /etc/modules.d/*
Mon Jan 23 07:31:50 2023 user.notice dnsmasq: DNS rebinding protection is active, will discard upstream RFC1918 responses!
Mon Jan 23 07:31:50 2023 user.notice dnsmasq: Allowing 127.0.0.0/8 responses
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: Connected to system UBus
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: started, version 2.85 cachesize 150
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: DNS service limited to local subnets
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: compile time options: IPv6 GNU-getopt no-DBus UBus no-i18n no-IDN DHCP no-DHCPv6 no-Lua TFTP no-conntrack no-ipset no-auth no-cryptohash no-DNSSEC no-ID loop-detect inotify dumpfile
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: UBus support enabled: connected to system bus
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain test
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain onion
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain localhost
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain local
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain invalid
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain bind
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain lan
Mon Jan 23 07:31:51 2023 daemon.warn dnsmasq[1357]: no servers found in /tmp/resolv.conf.d/resolv.conf.auto, will retry
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: read /etc/hosts - 4 addresses
Mon Jan 23 07:31:51 2023 daemon.info dnsmasq[1357]: read /tmp/hosts/dhcp.cfg01411c - 0 addresses
Mon Jan 23 07:31:56 2023 daemon.notice wpa_supplicant[1482]: Successfully initialized wpa_supplicant
Mon Jan 23 07:31:56 2023 daemon.notice procd: /etc/rc.d/S20network: Bad MARK value 'h'.
Mon Jan 23 07:31:56 2023 kern.info kernel: [   29.126611] rt3050-esw 10110000.esw: link changed 0x00
Mon Jan 23 07:31:57 2023 user.notice : Added device handler type: 8021ad
Mon Jan 23 07:31:57 2023 user.notice : Added device handler type: 8021q
Mon Jan 23 07:31:57 2023 user.notice : Added device handler type: macvlan
Mon Jan 23 07:31:57 2023 user.notice : Added device handler type: veth
Mon Jan 23 07:31:57 2023 user.notice : Added device handler type: bridge
Mon Jan 23 07:31:57 2023 user.notice : Added device handler type: Network device
Mon Jan 23 07:31:57 2023 user.notice : Added device handler type: tunnel
Mon Jan 23 07:31:59 2023 kern.info kernel: [   32.392659] rt3050-esw 10110000.esw: link changed 0x01
Mon Jan 23 07:31:59 2023 daemon.notice wpa_supplicant[1736]: Successfully initialized wpa_supplicant
Mon Jan 23 07:31:59 2023 cron.err crond[1737]: crond (busybox 1.33.1) started, log level 5
Mon Jan 23 07:32:01 2023 daemon.notice php-fpm[1780]: [NOTICE] fpm is running, pid 1780
Mon Jan 23 07:32:01 2023 daemon.notice php-fpm[1780]: [NOTICE] ready to handle connections
Mon Jan 23 07:32:02 2023 kern.info kernel: [   34.925506] br-lan: port 1(eth0) entered blocking state
Mon Jan 23 07:32:02 2023 kern.info kernel: [   34.935922] br-lan: port 1(eth0) entered disabled state
Mon Jan 23 07:32:02 2023 kern.info kernel: [   34.946698] device eth0 entered promiscuous mode
Mon Jan 23 07:32:02 2023 kern.info kernel: [   35.046558] br-lan: port 1(eth0) entered blocking state
Mon Jan 23 07:32:02 2023 kern.info kernel: [   35.056989] br-lan: port 1(eth0) entered forwarding state
Mon Jan 23 07:32:02 2023 daemon.notice netifd: Interface 'lan' is enabled
Mon Jan 23 07:32:02 2023 daemon.notice netifd: Interface 'lan' is setting up now
Mon Jan 23 07:32:02 2023 daemon.notice netifd: Interface 'lan' is now up
Mon Jan 23 07:32:02 2023 daemon.info dnsmasq[1357]: reading /tmp/resolv.conf.d/resolv.conf.auto
Mon Jan 23 07:32:02 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain test
Mon Jan 23 07:32:02 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain onion
Mon Jan 23 07:32:02 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain localhost
Mon Jan 23 07:32:02 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain local
Mon Jan 23 07:32:02 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain invalid
Mon Jan 23 07:32:02 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain bind
Mon Jan 23 07:32:02 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain lan
Mon Jan 23 07:32:02 2023 daemon.info dnsmasq[1357]: using nameserver 8.8.8.8#53
Mon Jan 23 07:32:02 2023 daemon.notice netifd: Interface 'loopback' is enabled
Mon Jan 23 07:32:02 2023 daemon.notice netifd: Interface 'loopback' is setting up now
Mon Jan 23 07:32:02 2023 daemon.notice netifd: Interface 'loopback' is now up
Mon Jan 23 07:32:02 2023 daemon.notice netifd: bridge 'br-lan' link is up
Mon Jan 23 07:32:02 2023 daemon.notice netifd: Interface 'lan' has link connectivity
Mon Jan 23 07:32:02 2023 daemon.notice netifd: Network device 'eth0' link is up
Mon Jan 23 07:32:02 2023 daemon.notice netifd: Network device 'lo' link is up
Mon Jan 23 07:32:02 2023 daemon.notice netifd: Interface 'loopback' has link connectivity
Mon Jan 23 07:32:03 2023 kern.info kernel: [   35.913204] IPv6: ADDRCONF(NETDEV_CHANGE): br-lan: link becomes ready
Mon Jan 23 07:32:03 2023 daemon.err odhcpd[1611]: Failed to send to ff02::1%lan@br-lan (Address not available)
Mon Jan 23 07:32:06 2023 user.notice firewall: Reloading firewall due to ifup of lan (br-lan)
Mon Jan 23 07:32:07 2023 daemon.info dnsmasq[1357]: read /etc/hosts - 4 addresses
Mon Jan 23 07:32:07 2023 daemon.info dnsmasq[1357]: read /tmp/hosts/dhcp.cfg01411c.1887 - 0 addresses
Mon Jan 23 07:32:07 2023 daemon.info dnsmasq[1357]: read /tmp/hosts/odhcpd - 1 addresses
Mon Jan 23 07:32:07 2023 daemon.info dnsmasq[1357]: read /tmp/hosts/dhcp.cfg01411c - 0 addresses
Mon Jan 23 07:32:08 2023 daemon.notice netifd: radio1 (1818): command failed: Not supported (-122)
Mon Jan 23 07:32:08 2023 daemon.notice netifd: radio2 (1819): command failed: Not supported (-122)
Mon Jan 23 07:32:09 2023 daemon.notice netifd: radio1 (1818): command failed: Resource busy (-16)
Mon Jan 23 07:32:09 2023 daemon.notice netifd: radio1 (1818): ifconfig: SIOCSIFHWADDR: Invalid argument
Mon Jan 23 07:32:09 2023 daemon.notice netifd: radio2 (1819): Successfully initialized wpa_supplicant
Mon Jan 23 07:32:11 2023 kern.info kernel: [   43.898228] br-lan: port 2(wlan0) entered blocking state
Mon Jan 23 07:32:11 2023 kern.info kernel: [   43.909130] br-lan: port 2(wlan0) entered disabled state
Mon Jan 23 07:32:11 2023 kern.info kernel: [   43.920585] device wlan0 entered promiscuous mode
Mon Jan 23 07:32:11 2023 daemon.notice netifd: radio0 (1817): wlan0: interface state UNINITIALIZED->COUNTRY_UPDATE
Mon Jan 23 07:32:11 2023 kern.info kernel: [   44.055005] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
Mon Jan 23 07:32:11 2023 kern.info kernel: [   44.068590] br-lan: port 2(wlan0) entered blocking state
Mon Jan 23 07:32:11 2023 kern.info kernel: [   44.079213] br-lan: port 2(wlan0) entered forwarding state
Mon Jan 23 07:32:11 2023 kern.info kernel: [   44.118445] br-lan: port 3(wlan0-1) entered blocking state
Mon Jan 23 07:32:11 2023 kern.info kernel: [   44.129486] br-lan: port 3(wlan0-1) entered disabled state
Mon Jan 23 07:32:11 2023 kern.info kernel: [   44.141523] device wlan0-1 entered promiscuous mode
Mon Jan 23 07:32:11 2023 kern.info kernel: [   44.421556] br-lan: port 3(wlan0-1) entered blocking state
Mon Jan 23 07:32:11 2023 kern.info kernel: [   44.432507] br-lan: port 3(wlan0-1) entered forwarding state
Mon Jan 23 07:32:11 2023 auth.info sshd[1912]: Server listening on 0.0.0.0 port 22.
Mon Jan 23 07:32:11 2023 auth.info sshd[1912]: Server listening on :: port 22.
Mon Jan 23 07:32:12 2023 kern.info kernel: [   44.905255] br-lan: port 3(wlan0-1) entered disabled state
Mon Jan 23 07:32:12 2023 daemon.info nginx_init: using /etc/nginx/nginx.conf (the test is ok)
Mon Jan 23 07:32:13 2023 daemon.notice netifd: Interface 'wcli' is enabled
Mon Jan 23 07:32:14 2023 kern.info kernel: [   46.931053] wlan2: authenticate with 60:45:cb:59:ad:f8
Mon Jan 23 07:32:14 2023 kern.info kernel: [   47.005762] wlan2: send auth to 60:45:cb:59:ad:f8 (try 1/3)
Mon Jan 23 07:32:14 2023 kern.info kernel: [   47.018895] wlan2: authenticated
Mon Jan 23 07:32:14 2023 kern.info kernel: [   47.053165] wlan2: associate with 60:45:cb:59:ad:f8 (try 1/3)
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[1357]: exiting on receipt of SIGTERM
Mon Jan 23 07:32:14 2023 kern.info kernel: [   47.109131] wlan2: RX AssocResp from 60:45:cb:59:ad:f8 (capab=0x1411 status=0 aid=2)
Mon Jan 23 07:32:14 2023 kern.info kernel: [   47.151010] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0-1: link becomes ready
Mon Jan 23 07:32:14 2023 kern.info kernel: [   47.164727] br-lan: port 3(wlan0-1) entered blocking state
Mon Jan 23 07:32:14 2023 kern.info kernel: [   47.175711] br-lan: port 3(wlan0-1) entered forwarding state
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: Connected to system UBus
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: started, version 2.85 cachesize 150
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: DNS service limited to local subnets
Mon Jan 23 07:32:14 2023 daemon.notice netifd: radio0 (1817): wlan0: interface state COUNTRY_UPDATE->ENABLED
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: compile time options: IPv6 GNU-getopt no-DBus UBus no-i18n no-IDN DHCP no-DHCPv6 no-Lua TFTP no-conntrack no-ipset no-auth no-cryptohash no-DNSSEC no-ID loop-detect inotify dumpfile
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: UBus support enabled: connected to system bus
Mon Jan 23 07:32:14 2023 daemon.notice netifd: radio0 (1817): wlan0: AP-ENABLED
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq-dhcp[2530]: DHCP, IP range 172.16.42.100 -- 172.16.42.249, lease time 12h
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain test
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain onion
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain localhost
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain local
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain invalid
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain bind
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain lan
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: reading /tmp/resolv.conf.d/resolv.conf.auto
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain test
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain onion
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain localhost
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain local
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain invalid
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain bind
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain lan
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: using nameserver 8.8.8.8#53
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: read /etc/hosts - 4 addresses
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: read /tmp/hosts/odhcpd - 1 addresses
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: read /tmp/hosts/dhcp.cfg01411c - 2 addresses
Mon Jan 23 07:32:14 2023 kern.info kernel: [   47.299132] wlan2: associated
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq-dhcp[2530]: read /etc/ethers - 0 addresses
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: read /etc/hosts - 4 addresses
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: read /tmp/hosts/odhcpd - 1 addresses
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq[2530]: read /tmp/hosts/dhcp.cfg01411c - 2 addresses
Mon Jan 23 07:32:14 2023 daemon.info dnsmasq-dhcp[2530]: read /etc/ethers - 0 addresses
Mon Jan 23 07:32:14 2023 daemon.notice netifd: Network device 'wlan2' link is up
Mon Jan 23 07:32:14 2023 daemon.notice netifd: Interface 'wcli' has link connectivity
Mon Jan 23 07:32:14 2023 daemon.notice netifd: Interface 'wcli' is setting up now
Mon Jan 23 07:32:15 2023 daemon.notice netifd: wcli (2589): udhcpc: started, v1.33.1
Mon Jan 23 07:32:15 2023 kern.info kernel: [   48.082293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan2: link becomes ready
Mon Jan 23 07:32:15 2023 daemon.notice netifd: wcli (2589): udhcpc: sending discover
Mon Jan 23 07:32:15 2023 daemon.notice netifd: wcli (2589): udhcpc: sending select for 192.168.2.17
Mon Jan 23 07:32:15 2023 daemon.notice netifd: wcli (2589): udhcpc: lease of 192.168.2.17 obtained, lease time 86400
Mon Jan 23 07:32:16 2023 daemon.notice netifd: Interface 'wcli' is now up
Mon Jan 23 07:32:16 2023 daemon.info dnsmasq[2530]: reading /tmp/resolv.conf.d/resolv.conf.auto
Mon Jan 23 07:32:16 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain test
Mon Jan 23 07:32:16 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain onion
Mon Jan 23 07:32:16 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain localhost
Mon Jan 23 07:32:16 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain local
Mon Jan 23 07:32:16 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain invalid
Mon Jan 23 07:32:16 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain bind
Mon Jan 23 07:32:16 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain lan
Mon Jan 23 07:32:16 2023 daemon.info dnsmasq[2530]: using nameserver 8.8.8.8#53
Mon Jan 23 07:32:16 2023 daemon.info dnsmasq[2530]: using nameserver 8.8.8.8#53
Mon Jan 23 07:32:16 2023 daemon.info dnsmasq[2530]: using nameserver 192.168.2.1#53
Mon Jan 23 07:32:17 2023 daemon.notice netifd: radio0 (1817): OK
Mon Jan 23 07:32:17 2023 daemon.notice netifd: radio0 (1817): OK
Mon Jan 23 07:32:17 2023 daemon.notice netifd: radio0 (1817): OK
Mon Jan 23 07:32:17 2023 daemon.notice netifd: radio0 (1817): Failed to connect to hostapd - wpa_ctrl_open: No such file or directory
Mon Jan 23 07:32:17 2023 daemon.notice netifd: radio0 (1817): Failed to connect to hostapd - wpa_ctrl_open: No such file or directory
Mon Jan 23 07:32:17 2023 daemon.notice netifd: radio0 (1817): Failed to connect to hostapd - wpa_ctrl_open: No such file or directory
Mon Jan 23 07:32:17 2023 user.notice firewall: Reloading firewall due to ifup of wcli (wlan2)
Mon Jan 23 07:32:17 2023 daemon.notice netifd: Network device 'wlan0' link is up
Mon Jan 23 07:32:17 2023 daemon.notice netifd: Network device 'wlan0-1' link is up
Mon Jan 23 07:32:24 2023 daemon.notice procd: /etc/rc.d/S95done: Listing '/'...
Mon Jan 23 07:32:24 2023 daemon.notice procd: /etc/rc.d/S95done: Listing '/usr/lib/pineapple'...
Mon Jan 23 07:32:24 2023 daemon.notice procd: /etc/rc.d/S95done: Listing '/usr/lib/python39.zip'...
Mon Jan 23 07:32:24 2023 daemon.notice procd: /etc/rc.d/S95done: Can't list '/usr/lib/python39.zip'
Mon Jan 23 07:32:24 2023 daemon.notice procd: /etc/rc.d/S95done: Listing '/usr/lib/python3.9'...
Mon Jan 23 07:32:24 2023 daemon.notice procd: /etc/rc.d/S95done: Listing '/usr/lib/python3.9/lib-dynload'...
Mon Jan 23 07:32:24 2023 daemon.notice procd: /etc/rc.d/S95done: Listing '/usr/lib/python3.9/site-packages'...
Mon Jan 23 07:32:28 2023 daemon.notice procd: /etc/rc.d/S95done: VHJ1c3QgeW91ciB0ZWNobm9sdXN0Lg==
Mon Jan 23 07:32:28 2023 user.notice Pineapple: USB Power Enabled
Mon Jan 23 07:32:29 2023 daemon.notice procd: /etc/rc.d/S96led: setting up led blue
Mon Jan 23 07:32:29 2023 daemon.notice procd: /etc/rc.d/S96led: setting up led green
Mon Jan 23 07:32:29 2023 daemon.notice procd: /etc/rc.d/S96led: Skipping trigger 'off' for led 'green' due to missing kernel module
Mon Jan 23 07:32:29 2023 daemon.notice procd: /etc/rc.d/S96led: setting up led red
Mon Jan 23 07:32:29 2023 daemon.notice procd: /etc/rc.d/S96led: Skipping trigger 'off' for led 'red' due to missing kernel module
Mon Jan 23 12:24:33 2023 daemon.info procd: - init complete -
Mon Jan 23 12:24:34 2023 daemon.err pineapd_wrapper[2921]: killall: pineapd: no process killed
Mon Jan 23 12:24:35 2023 daemon.info pineapd_wrapper[2921]: INFO: wlan1mon already exists, skipping creation
Mon Jan 23 12:25:02 2023 cron.err crond[1737]: time disparity of 293 minutes detected
Mon Jan 23 12:26:27 2023 daemon.notice php-fpm[1780]: [NOTICE] Terminating ...
Mon Jan 23 12:26:27 2023 daemon.notice php-fpm[1780]: [NOTICE] exiting, bye-bye!
Mon Jan 23 12:26:36 2023 kern.info kernel: [  187.564808] wlan2: deauthenticating from 60:45:cb:59:ad:f8 by local choice (Reason: 3=DEAUTH_LEAVING)
Mon Jan 23 12:26:36 2023 daemon.notice netifd: Network device 'wlan2' link is down
Mon Jan 23 12:26:36 2023 daemon.notice netifd: Interface 'wcli' has link connectivity loss
Mon Jan 23 12:26:36 2023 kern.info kernel: [  187.737233] br-lan: port 3(wlan0-1) entered disabled state
Mon Jan 23 12:26:36 2023 daemon.notice netifd: Network device 'wlan0-1' link is down
Mon Jan 23 12:26:36 2023 kern.info kernel: [  187.806369] device wlan0-1 left promiscuous mode
Mon Jan 23 12:26:36 2023 kern.info kernel: [  187.815602] br-lan: port 3(wlan0-1) entered disabled state
Mon Jan 23 12:26:37 2023 kern.info kernel: [  188.913352] device wlan0 left promiscuous mode
Mon Jan 23 12:26:37 2023 kern.info kernel: [  188.922390] br-lan: port 2(wlan0) entered disabled state
Mon Jan 23 12:26:37 2023 daemon.notice netifd: Network device 'wlan0' link is down
Mon Jan 23 12:26:37 2023 daemon.notice netifd: wcli (2589): udhcpc: SIOCGIFINDEX: No such device
Mon Jan 23 12:26:37 2023 daemon.notice netifd: wcli (2589): udhcpc: received SIGTERM
Mon Jan 23 12:26:37 2023 daemon.notice netifd: wcli (2589): udhcpc: unicasting a release of 192.168.2.17 to 192.168.2.1
Mon Jan 23 12:26:37 2023 daemon.notice netifd: wcli (2589): udhcpc: sending release
Mon Jan 23 12:26:37 2023 daemon.notice netifd: wcli (2589): udhcpc: can't bind to interface wlan2: No such device
Mon Jan 23 12:26:37 2023 daemon.notice netifd: wcli (2589): udhcpc: bindtodevice: No such device
Mon Jan 23 12:26:37 2023 daemon.notice netifd: wcli (2589): udhcpc: entering released state
Mon Jan 23 12:26:38 2023 daemon.notice netifd: wcli (2589): Command failed: Permission denied
Mon Jan 23 12:26:38 2023 daemon.notice netifd: Interface 'wcli' is now down
Mon Jan 23 12:26:38 2023 daemon.info dnsmasq[2530]: reading /tmp/resolv.conf.d/resolv.conf.auto
Mon Jan 23 12:26:38 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain test
Mon Jan 23 12:26:38 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain onion
Mon Jan 23 12:26:38 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain localhost
Mon Jan 23 12:26:38 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain local
Mon Jan 23 12:26:38 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain invalid
Mon Jan 23 12:26:38 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain bind
Mon Jan 23 12:26:38 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain lan
Mon Jan 23 12:26:38 2023 daemon.info dnsmasq[2530]: using nameserver 8.8.8.8#53
Mon Jan 23 12:26:39 2023 daemon.notice netifd: radio1 (3474): command failed: Not supported (-122)
Mon Jan 23 12:26:39 2023 daemon.notice netifd: radio2 (3487): command failed: Not supported (-122)
Mon Jan 23 12:26:39 2023 daemon.notice netifd: radio1 (3474): command failed: Resource busy (-16)
Mon Jan 23 12:26:39 2023 daemon.notice netifd: radio1 (3474): ifconfig: SIOCSIFHWADDR: Invalid argument
Mon Jan 23 12:26:40 2023 daemon.notice netifd: radio2 (3487): Successfully initialized wpa_supplicant
Mon Jan 23 12:26:41 2023 daemon.err pineapd_wrapper[2921]: Killed
Mon Jan 23 12:26:42 2023 kern.info kernel: [  194.275304] br-lan: port 2(wlan0) entered blocking state
Mon Jan 23 12:26:42 2023 kern.info kernel: [  194.286003] br-lan: port 2(wlan0) entered disabled state
Mon Jan 23 12:26:42 2023 kern.info kernel: [  194.297144] device wlan0 entered promiscuous mode
Mon Jan 23 12:26:42 2023 daemon.notice netifd: radio0 (3555): wlan0: interface state UNINITIALIZED->COUNTRY_UPDATE
Mon Jan 23 12:26:42 2023 kern.info kernel: [  194.459525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
Mon Jan 23 12:26:42 2023 kern.info kernel: [  194.472493] br-lan: port 2(wlan0) entered blocking state
Mon Jan 23 12:26:42 2023 kern.info kernel: [  194.483066] br-lan: port 2(wlan0) entered forwarding state
Mon Jan 23 12:26:43 2023 kern.info kernel: [  194.521800] br-lan: port 3(wlan0-1) entered blocking state
Mon Jan 23 12:26:43 2023 kern.info kernel: [  194.532771] br-lan: port 3(wlan0-1) entered disabled state
Mon Jan 23 12:26:43 2023 kern.info kernel: [  194.544084] device wlan0-1 entered promiscuous mode
Mon Jan 23 12:26:43 2023 kern.info kernel: [  194.700836] br-lan: port 3(wlan0-1) entered blocking state
Mon Jan 23 12:26:43 2023 kern.info kernel: [  194.711825] br-lan: port 3(wlan0-1) entered forwarding state
Mon Jan 23 12:26:43 2023 kern.info kernel: [  195.272420] br-lan: port 3(wlan0-1) entered disabled state
Mon Jan 23 12:26:44 2023 daemon.err pineapd_wrapper[3845]: killall: pineapd: no process killed
Mon Jan 23 12:26:44 2023 daemon.info pineapd_wrapper[3845]: INFO: wlan1mon already exists, skipping creation
Mon Jan 23 12:26:45 2023 kern.info kernel: [  196.524504] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0-1: link becomes ready
Mon Jan 23 12:26:45 2023 kern.info kernel: [  196.538311] br-lan: port 3(wlan0-1) entered blocking state
Mon Jan 23 12:26:45 2023 kern.info kernel: [  196.549312] br-lan: port 3(wlan0-1) entered forwarding state
Mon Jan 23 12:26:45 2023 daemon.notice netifd: radio0 (3555): wlan0: interface state COUNTRY_UPDATE->ENABLED
Mon Jan 23 12:26:45 2023 daemon.notice netifd: radio0 (3555): wlan0: AP-ENABLED
Mon Jan 23 12:26:45 2023 kern.info kernel: [  196.657913] wlan2: authenticate with 60:45:cb:59:ad:f8
Mon Jan 23 12:26:45 2023 kern.info kernel: [  196.713919] wlan2: send auth to 60:45:cb:59:ad:f8 (try 1/3)
Mon Jan 23 12:26:45 2023 kern.info kernel: [  196.728593] wlan2: authenticated
Mon Jan 23 12:26:45 2023 kern.info kernel: [  196.744423] wlan2: associate with 60:45:cb:59:ad:f8 (try 1/3)
Mon Jan 23 12:26:45 2023 kern.info kernel: [  196.795011] wlan2: RX AssocResp from 60:45:cb:59:ad:f8 (capab=0x1411 status=0 aid=2)
Mon Jan 23 12:26:45 2023 daemon.notice netifd: Network device 'wlan2' link is up
Mon Jan 23 12:26:45 2023 daemon.notice netifd: Interface 'wcli' has link connectivity
Mon Jan 23 12:26:45 2023 daemon.notice netifd: Interface 'wcli' is setting up now
Mon Jan 23 12:26:45 2023 kern.info kernel: [  196.860475] wlan2: associated
Mon Jan 23 12:26:45 2023 kern.info kernel: [  196.922677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan2: link becomes ready
Mon Jan 23 12:26:45 2023 daemon.notice netifd: wcli (4054): udhcpc: started, v1.33.1
Mon Jan 23 12:26:45 2023 daemon.notice netifd: wcli (4054): udhcpc: sending discover
Mon Jan 23 12:26:45 2023 daemon.notice netifd: wcli (4054): udhcpc: sending select for 192.168.2.17
Mon Jan 23 12:26:45 2023 daemon.notice netifd: wcli (4054): udhcpc: lease of 192.168.2.17 obtained, lease time 86400
Mon Jan 23 12:26:45 2023 daemon.notice netifd: Interface 'wcli' is now up
Mon Jan 23 12:26:45 2023 daemon.info dnsmasq[2530]: reading /tmp/resolv.conf.d/resolv.conf.auto
Mon Jan 23 12:26:45 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain test
Mon Jan 23 12:26:45 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain onion
Mon Jan 23 12:26:45 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain localhost
Mon Jan 23 12:26:45 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain local
Mon Jan 23 12:26:45 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain invalid
Mon Jan 23 12:26:45 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain bind
Mon Jan 23 12:26:45 2023 daemon.info dnsmasq[2530]: using only locally-known addresses for domain lan
Mon Jan 23 12:26:45 2023 daemon.info dnsmasq[2530]: using nameserver 8.8.8.8#53
Mon Jan 23 12:26:45 2023 daemon.info dnsmasq[2530]: using nameserver 8.8.8.8#53
Mon Jan 23 12:26:45 2023 daemon.info dnsmasq[2530]: using nameserver 192.168.2.1#53
Mon Jan 23 12:26:46 2023 user.notice firewall: Reloading firewall due to ifup of wcli (wlan2)
Mon Jan 23 12:26:47 2023 daemon.notice netifd: radio0 (3555): OK
Mon Jan 23 12:26:47 2023 daemon.notice netifd: radio0 (3555): OK
Mon Jan 23 12:26:47 2023 daemon.notice netifd: radio0 (3555): OK
Mon Jan 23 12:26:47 2023 daemon.notice netifd: radio0 (3555): Failed to connect to hostapd - wpa_ctrl_open: No such file or directory
Mon Jan 23 12:26:47 2023 daemon.notice netifd: radio0 (3555): Failed to connect to hostapd - wpa_ctrl_open: No such file or directory
Mon Jan 23 12:26:47 2023 daemon.notice netifd: radio0 (3555): Failed to connect to hostapd - wpa_ctrl_open: No such file or directory
Mon Jan 23 12:26:47 2023 daemon.notice netifd: Network device 'wlan0' link is up
Mon Jan 23 12:26:47 2023 daemon.notice netifd: Network device 'wlan0-1' link is up
Mon Jan 23 12:26:51 2023 daemon.debug hostapd: wlan0: STA ce:14:f2:41:83:0e IEEE 802.11: authentication OK (open system)
Mon Jan 23 12:26:51 2023 daemon.debug hostapd: wlan0: STA ce:14:f2:41:83:0e MLME: MLME-AUTHENTICATE.indication(ce:14:f2:41:83:0e, OPEN_SYSTEM)
Mon Jan 23 12:26:51 2023 daemon.debug hostapd: wlan0: STA ce:14:f2:41:83:0e MLME: MLME-DELETEKEYS.request(ce:14:f2:41:83:0e)
Mon Jan 23 12:26:51 2023 daemon.info hostapd: wlan0: STA ce:14:f2:41:83:0e IEEE 802.11: authenticated
Mon Jan 23 12:26:51 2023 daemon.debug hostapd: wlan0: STA ce:14:f2:41:83:0e IEEE 802.11: association OK (aid 1)
Mon Jan 23 12:26:51 2023 daemon.info hostapd: wlan0: STA ce:14:f2:41:83:0e IEEE 802.11: associated (aid 1)
Mon Jan 23 12:26:51 2023 daemon.debug hostapd: wlan0: STA ce:14:f2:41:83:0e MLME: MLME-ASSOCIATE.indication(ce:14:f2:41:83:0e)
Mon Jan 23 12:26:51 2023 daemon.debug hostapd: wlan0: STA ce:14:f2:41:83:0e MLME: MLME-DELETEKEYS.request(ce:14:f2:41:83:0e)
Mon Jan 23 12:26:51 2023 daemon.debug hostapd: wlan0: STA ce:14:f2:41:83:0e IEEE 802.11: binding station to interface 'wlan0'
Mon Jan 23 12:26:51 2023 daemon.info hostapd: wlan0: STA ce:14:f2:41:83:0e RADIUS: starting accounting session 6320FC1146D71D2C
Mon Jan 23 12:26:55 2023 daemon.info dnsmasq-dhcp[2530]: DHCPDISCOVER(br-lan) ce:14:f2:41:83:0e
Mon Jan 23 12:26:55 2023 daemon.info dnsmasq-dhcp[2530]: DHCPOFFER(br-lan) 172.16.42.150 ce:14:f2:41:83:0e
Mon Jan 23 12:26:55 2023 daemon.info dnsmasq-dhcp[2530]: DHCPDISCOVER(br-lan) ce:14:f2:41:83:0e
Mon Jan 23 12:26:55 2023 daemon.info dnsmasq-dhcp[2530]: DHCPOFFER(br-lan) 172.16.42.150 ce:14:f2:41:83:0e
Mon Jan 23 12:26:55 2023 daemon.info dnsmasq-dhcp[2530]: DHCPDISCOVER(br-lan) ce:14:f2:41:83:0e
Mon Jan 23 12:26:55 2023 daemon.info dnsmasq-dhcp[2530]: DHCPOFFER(br-lan) 172.16.42.150 ce:14:f2:41:83:0e
Mon Jan 23 12:26:55 2023 daemon.info dnsmasq-dhcp[2530]: DHCPREQUEST(br-lan) 172.16.42.150 ce:14:f2:41:83:0e
Mon Jan 23 12:26:55 2023 daemon.info dnsmasq-dhcp[2530]: DHCPACK(br-lan) 172.16.42.150 ce:14:f2:41:83:0e Kakaphone9000
Mon Jan 23 12:27:13 2023 kern.info kernel: [  224.892150] device br-lan entered promiscuous mode
Mon Jan 23 12:28:44 2023 daemon.info hostapd: wlan0: STA ce:14:f2:41:83:0e IEEE 802.11: disassociated
Mon Jan 23 12:28:44 2023 daemon.debug hostapd: wlan0: STA ce:14:f2:41:83:0e MLME: MLME-DISASSOCIATE.indication(ce:14:f2:41:83:0e, 8)
Mon Jan 23 12:28:44 2023 daemon.debug hostapd: wlan0: STA ce:14:f2:41:83:0e MLME: MLME-DELETEKEYS.request(ce:14:f2:41:83:0e)
Mon Jan 23 12:28:45 2023 daemon.info hostapd: wlan0: STA ce:14:f2:41:83:0e IEEE 802.11: deauthenticated due to inactivity (timer DEAUTH/REMOVE)
Mon Jan 23 12:28:45 2023 daemon.debug hostapd: wlan0: STA ce:14:f2:41:83:0e MLME: MLME-DEAUTHENTICATE.indication(ce:14:f2:41:83:0e, 2)
Mon Jan 23 12:28:45 2023 daemon.debug hostapd: wlan0: STA ce:14:f2:41:83:0e MLME: MLME-DELETEKEYS.request(ce:14:f2:41:83:0e)
Mon Jan 23 12:28:46 2023 daemon.warn dnsmasq-dhcp[2530]: no address range available for DHCP request via wlan2
Mon Jan 23 12:28:46 2023 daemon.warn dnsmasq-dhcp[2530]: no address range available for DHCP request via wlan2
Mon Jan 23 12:30:00 2023 cron.err crond[1737]: USER root pid 4469 cmd bash /etc/pineapple/run_campaign.sh CRON30
======END LOGREAD======
======BEGIN WIFICONFIG======

config wifi-device 'radio0'
    option type 'mac80211'
    option hwmode '11g'
    option path 'platform/10300000.wmac'
    option htmode 'HT20'
    option country 'CH'
    option channel '1'

config wifi-iface
    option device 'radio0'
    option ifname 'wlan0'
    option network 'lan'
    option mode 'ap'
    option maxassoc '100'
    option encryption 'none'
    option disabled '0'
    option ssid 'NICHT_VERBINDEN'
    option macaddr 'A4:2B:8C:1D:05:93'
    option hidden '0'

config wifi-iface
    option device 'radio0'
    option network 'lan'
    option mode 'ap'
    option ifname 'wlan0-1'
    option macaddr '02:13:37:a9:3b:15'
    option encryption 'psk2+ccmp'
    option hidden '0'
    option ssid 'Pineapple'
    option disabled '0'
    option key 'leoleo13**niE'

config wifi-iface
    option device 'radio0'
    option network 'lan'
    option ifname 'wlan0-2'
    option mode 'ap'
    option ssid 'PineAP_Enterprise'
    option macaddr '00:11:22:33:44:55'
    option encryption 'wpa2+ccmp'
    option key '12345678'
    option server '127.0.0.1'
    option hidden '0'
    option disabled '1'

config wifi-iface
    option device 'radio0'
    option network 'lan'
    option ifname 'wlan0-3'
    option mode 'ap'
    option ssid 'PineAP_WPA'
    option macaddr '00:13:37:BE:EF:00'
    option key 'pineapplesareyummy'
    option encryption 'psk2+ccmp'
    option hidden '1'
    option disabled '1'

config wifi-device 'radio1'
    option type 'mac80211'
    option channel '11'
    option hwmode '11g'
    option path 'platform/101c0000.ehci/usb1/1-1/1-1.1/1-1.1:1.0'
    option htmode 'HT20'
    option country 'CH'

config wifi-iface
    option device 'radio1'
    option ifname 'wlan1'
    option mode 'monitor'
    option ssid 'Pineapple_B8C7'
    option macaddr '0c:ef:af:d7:b8:c7'
    option default_disabled '1'
    option encryption 'none'

config wifi-device 'radio2'
    option type 'mac80211'
    option channel '11'
    option hwmode '11g'
    option path 'platform/101c0000.ehci/usb1/1-1/1-1.2/1-1.2:1.0'
    option htmode 'HT20'
    option country 'CH'

config wifi-iface
    option device 'radio2'
    option ifname 'wlan2'
    option mode 'sta'
    option macaddr '0c:ef:af:d7:ba:05'
    option default_disabled '0'
    option network 'wcli'
    option ssid 'AMKMLM'
    option encryption 'psk2+ccmp'
    option key 'tsotso883_1234_Qx76TNm03YRnC8'

======END WIFICONFIG======
======BEGIN NETWORKCONFIG======

config interface 'loopback'
    option device 'lo'
    option proto 'static'
    option ipaddr '127.0.0.1'
    option netmask '255.0.0.0'

config globals 'globals'
    option ula_prefix 'fd99:611f:f270::/48'

config device
    option name 'br-lan'
    option type 'bridge'
    list ports 'eth0'

config interface 'lan'
    option device 'br-lan'
    option proto 'static'
    option netmask '255.255.255.0'
    option ip6assign '60'
    option type 'bridge'
    option ifname 'eth0'
    option ipaddr '172.16.42.1'
    option dns '8.8.8.8'

config switch
    option name 'switch0'
    option reset '1'
    option enable_vlan '0'

config interface 'usb'
    option ifname 'usb0'
    option proto 'dhcp'
    option dns '8.8.8.8'

config interface 'wwan'
    option ifname 'wwan0'
    option proto 'dhcp'
    option dns '8.8.8.8'

config interface 'eth'
    option ifname 'eth1'
    option proto 'dhcp'
    option dns '8.8.8.8'

config interface 'wcli'
    option ifname 'wlan2'
    option proto 'dhcp'
    option dns '8.8.8.8'

======END NETWORKCONFIG======
======BEGIN FIREWALL======

config defaults
    option syn_flood '1'
    option input 'ACCEPT'
    option output 'ACCEPT'
    option forward 'ACCEPT'

config zone
    option name 'lan'
    list network 'lan'
    option input 'ACCEPT'
    option output 'ACCEPT'
    option forward 'ACCEPT'

config zone
    option name 'wan'
    list network 'wan'
    list network 'wan6'
    list network 'eth'
    list network 'wcli'
    list network 'wwan'
    list network 'usb'
    option output 'ACCEPT'
    option masq '1'
    option mtu_fix '1'
    option input 'ACCEPT'
    option forward 'ACCEPT'

config forwarding
    option src 'lan'
    option dest 'wan'

config rule
    option name 'Allow-DHCP-Renew'
    option src 'wan'
    option proto 'udp'
    option dest_port '68'
    option target 'ACCEPT'
    option family 'ipv4'

config rule
    option name 'Allow-Ping'
    option src 'wan'
    option proto 'icmp'
    option icmp_type 'echo-request'
    option family 'ipv4'
    option target 'ACCEPT'

config rule
    option name 'Allow-IGMP'
    option src 'wan'
    option proto 'igmp'
    option family 'ipv4'
    option target 'ACCEPT'

config rule
    option name 'Allow-DHCPv6'
    option src 'wan'
    option proto 'udp'
    option src_ip 'fc00::/6'
    option dest_ip 'fc00::/6'
    option dest_port '546'
    option family 'ipv6'
    option target 'ACCEPT'

config rule
    option name 'Allow-MLD'
    option src 'wan'
    option proto 'icmp'
    option src_ip 'fe80::/10'
    list icmp_type '130/0'
    list icmp_type '131/0'
    list icmp_type '132/0'
    list icmp_type '143/0'
    option family 'ipv6'
    option target 'ACCEPT'

config rule
    option name 'Allow-ICMPv6-Input'
    option src 'wan'
    option proto 'icmp'
    list icmp_type 'echo-request'
    list icmp_type 'echo-reply'
    list icmp_type 'destination-unreachable'
    list icmp_type 'packet-too-big'
    list icmp_type 'time-exceeded'
    list icmp_type 'bad-header'
    list icmp_type 'unknown-header-type'
    list icmp_type 'router-solicitation'
    list icmp_type 'neighbour-solicitation'
    list icmp_type 'router-advertisement'
    list icmp_type 'neighbour-advertisement'
    option limit '1000/sec'
    option family 'ipv6'
    option target 'ACCEPT'

config rule
    option name 'Allow-ICMPv6-Forward'
    option src 'wan'
    option dest '*'
    option proto 'icmp'
    list icmp_type 'echo-request'
    list icmp_type 'echo-reply'
    list icmp_type 'destination-unreachable'
    list icmp_type 'packet-too-big'
    list icmp_type 'time-exceeded'
    list icmp_type 'bad-header'
    list icmp_type 'unknown-header-type'
    option limit '1000/sec'
    option family 'ipv6'
    option target 'ACCEPT'

config rule
    option name 'Allow-IPSec-ESP'
    option src 'wan'
    option dest 'lan'
    option proto 'esp'
    option target 'ACCEPT'

config rule
    option name 'Allow-ISAKMP'
    option src 'wan'
    option dest 'lan'
    option dest_port '500'
    option proto 'udp'
    option target 'ACCEPT'

config rule
    option name 'Support-UDP-Traceroute'
    option src 'wan'
    option dest_port '33434:33689'
    option proto 'udp'
    option family 'ipv4'
    option target 'REJECT'
    option enabled 'false'

config include
    option path '/etc/firewall.user'

======END FIREWALL======
======BEGIN ROUTE======
Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
default         192.168.2.1     0.0.0.0         UG    0      0        0 wlan2
default         172.16.42.42    0.0.0.0         UG    4096   0        0 br-lan
172.16.42.0     *               255.255.255.0   U     0      0        0 br-lan
192.168.2.0     *               255.255.255.0   U     0      0        0 wlan2
======END ROUTE======
======BEGIN IW DEV======
phy#2
    Interface wlan2
        ifindex 13
        wdev 0x200000003
        addr 0c:ef:af:d7:ba:05
        ssid AMKMLM
        type managed
        channel 2 (2417 MHz), width: 20 MHz, center1: 2417 MHz
        txpower 20.00 dBm
phy#1
    Interface wlan1mon
        ifindex 16
        wdev 0x100000005
        addr 0c:ef:af:d7:b8:c7
        type monitor
        channel 1 (2412 MHz), width: 20 MHz (no HT), center1: 2412 MHz
        txpower 20.00 dBm
    Interface wlan1
        ifindex 12
        wdev 0x100000004
        addr 0c:ef:af:d7:b8:c7
        type monitor
        channel 1 (2412 MHz), width: 20 MHz (no HT), center1: 2412 MHz
        txpower 20.00 dBm
phy#0
    Interface wlan0-1
        ifindex 15
        wdev 0x5
        addr 02:13:37:a9:3b:15
        ssid Pineapple
        type AP
        channel 1 (2412 MHz), width: 20 MHz, center1: 2412 MHz
        txpower 20.00 dBm
        multicast TXQ:
            qsz-byt    qsz-pkt    flows    drops    marks    overlmt    hashcol    tx-bytes    tx-packets
            0    0    0    0    0    0    0    0        0
    Interface wlan0
        ifindex 14
        wdev 0x4
        addr a4:2b:8c:1d:05:93
        ssid NICHT_VERBINDEN
        type AP
        channel 1 (2412 MHz), width: 20 MHz, center1: 2412 MHz
        txpower 20.00 dBm
        multicast TXQ:
            qsz-byt    qsz-pkt    flows    drops    marks    overlmt    hashcol    tx-bytes    tx-packets
            0    0    66    0    0    0    0    7881        66
======END IW DEV========
======BEGIN IWCONFIG======
wlan1     IEEE 802.11  Mode:Monitor  Frequency:2.412 GHz  Tx-Power=20 dBm   
          RTS thr:off   Fragment thr:off
          Power Management:off
          
wlan1mon  IEEE 802.11  Mode:Monitor  Frequency:2.412 GHz  Tx-Power=20 dBm   
          RTS thr:off   Fragment thr:off
          Power Management:off
          
wlan2     IEEE 802.11  ESSID:"AMKMLM"  
          Mode:Managed  Frequency:2.417 GHz  Access Point: 60:45:CB:59:AD:F8   
          Bit Rate=72.2 Mb/s   Tx-Power=20 dBm   
          RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:off
          Link Quality=69/70  Signal level=-41 dBm  
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:98   Missed beacon:0

wlan0-1   IEEE 802.11  Mode:Master  Tx-Power=20 dBm   
          RTS thr:off   Fragment thr:off
          Power Management:off
          
wlan0     IEEE 802.11  Mode:Master  Tx-Power=20 dBm   
          RTS thr:off   Fragment thr:off
          Power Management:off
          
======END IWCONFIG======
======BEGIN IFCONFIG======
br-lan    Link encap:Ethernet  HWaddr 00:13:37:A9:3B:15  
          inet addr:172.16.42.1  Bcast:172.16.42.255  Mask:255.255.255.0
          inet6 addr: fe80::213:37ff:fea9:3b15/64 Scope:Link
          inet6 addr: fd99:611f:f270::1/60 Scope:Global
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:13008 errors:0 dropped:0 overruns:0 frame:0
          TX packets:7610 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:14092687 (13.4 MiB)  TX bytes:6809174 (6.4 MiB)

eth0      Link encap:Ethernet  HWaddr 00:13:37:A9:3B:15  
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:11749 errors:0 dropped:0 overruns:0 frame:0
          TX packets:5455 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:13874105 (13.2 MiB)  TX bytes:3241940 (3.0 MiB)
          Interrupt:5 

lo        Link encap:Local Loopback  
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
          UP LOOPBACK RUNNING  MTU:65536  Metric:1
          RX packets:46 errors:0 dropped:0 overruns:0 frame:0
          TX packets:46 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:4954 (4.8 KiB)  TX bytes:4954 (4.8 KiB)

wlan0     Link encap:Ethernet  HWaddr A4:2B:8C:1D:05:93  
          inet6 addr: fe80::a62b:8cff:fe1d:593/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:2285 errors:0 dropped:0 overruns:0 frame:0
          TX packets:4847 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:470545 (459.5 KiB)  TX bytes:3825322 (3.6 MiB)

wlan0-1   Link encap:Ethernet  HWaddr 02:13:37:A9:3B:15  
          inet6 addr: fe80::13:37ff:fea9:3b15/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:0 errors:0 dropped:0 overruns:0 frame:0
          TX packets:1049 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:0 (0.0 B)  TX bytes:79029 (77.1 KiB)

wlan1     Link encap:UNSPEC  HWaddr 0C-EF-AF-D7-B8-C7-00-00-00-00-00-00-00-00-00-00  
          BROADCAST MULTICAST  MTU:1500  Metric:1
          RX packets:171 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:46707 (45.6 KiB)  TX bytes:0 (0.0 B)

wlan1mon  Link encap:UNSPEC  HWaddr 0C-EF-AF-D7-B8-C7-00-00-00-00-00-00-00-00-00-00  
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:100354 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:26358155 (25.1 MiB)  TX bytes:0 (0.0 B)

wlan2     Link encap:Ethernet  HWaddr 0C:EF:AF:D7:BA:05  
          inet addr:192.168.2.17  Bcast:192.168.2.255  Mask:255.255.255.0
          inet6 addr: fe80::eef:afff:fed7:ba05/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:7746 errors:0 dropped:106 overruns:0 frame:0
          TX packets:2719 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:4739281 (4.5 MiB)  TX bytes:714289 (697.5 KiB)

======END IFCONFIG======
======BEGIN CPUINFO======
system type        : MediaTek MT7628AN ver:1 eco:2
machine            : Hak5 WiFi Pineapple Mark 7
processor        : 0
cpu model        : MIPS 24KEc V5.5
BogoMIPS        : 385.02
wait instruction    : yes
microsecond timers    : yes
tlb_entries        : 32
extra interrupt vector    : yes
hardware watchpoint    : yes, count: 4, address/irw mask: [0x0ffc, 0x0ffc, 0x0ffb, 0x0ffb]
isa            : mips1 mips2 mips32r1 mips32r2
ASEs implemented    : mips16 dsp
Options implemented    : tlb 4kex 4k_cache prefetch mcheck ejtag llsc pindexed_dcache userlocal vint perf_cntr_intr_bit perf
shadow register sets    : 1
kscratch registers    : 0
package            : 0
core            : 0
VCED exceptions        : not available
VCEI exceptions        : not available

MemTotal:         253408 kB
MemFree:          108240 kB
MemAvailable:     140144 kB
Buffers:           21076 kB
Cached:            65644 kB
SwapCached:            0 kB
Active:            73184 kB
Inactive:          43280 kB
Active(anon):      29960 kB
Inactive(anon):    11784 kB
Active(file):      43224 kB
Inactive(file):    31496 kB
Unevictable:           0 kB
Mlocked:               0 kB
SwapTotal:             0 kB
SwapFree:              0 kB
Dirty:                 4 kB
Writeback:             0 kB
AnonPages:         29756 kB
Mapped:            25136 kB
Shmem:             12004 kB
KReclaimable:       4476 kB
Slab:              14828 kB
SReclaimable:       4476 kB
SUnreclaim:        10352 kB
KernelStack:         616 kB
PageTables:          604 kB
NFS_Unstable:          0 kB
Bounce:                0 kB
WritebackTmp:          0 kB
CommitLimit:      126704 kB
Committed_AS:     101928 kB
VmallocTotal:    1048372 kB
VmallocUsed:         584 kB
VmallocChunk:          0 kB
Percpu:               64 kB
              total        used        free      shared  buff/cache   available
Mem:            247          52         105          11          89         136
Swap:             0           0           0
======END CPUINFO======

 

Link to comment
Share on other sites

Oh and there is the system log: Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.000000] Linux version 5.4.154 (@9884f253a62c) (gcc version 8.4.0 (OpenWrt GCC 8.4.0 r16325-88151b8303)) #0 Sun Oct 24 09:01:35 2021
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Board has DDR2
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Analog PMU set to hw control
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Digital PMU set to hw control
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] SoC Type: MediaTek MT7628AN ver:1 eco:2
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] printk: bootconsole [early0] enabled
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] CPU0 revision is: 00019655 (MIPS 24KEc)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] MIPS: machine is Hak5 WiFi Pineapple Mark 7
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Initrd not found or empty - disabling initrd
Mon Jan 23 12:28:54 2023 kern.warn kernel: [    0.000000] Primary instruction cache 64kB, VIPT, 4-way, linesize 32 bytes.
Mon Jan 23 12:28:54 2023 kern.warn kernel: [    0.000000] Primary data cache 32kB, 4-way, PIPT, no aliases, linesize 32 bytes
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Zone ranges:
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000]   Normal   [mem 0x0000000000000000-0x000000000fffffff]
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Movable zone start for each node
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Early memory node ranges
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000]   node   0: [mem 0x0000000000000000-0x000000000fffffff]
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000000fffffff]
Mon Jan 23 12:28:54 2023 kern.debug kernel: [    0.000000] On node 0 totalpages: 65536
Mon Jan 23 12:28:54 2023 kern.debug kernel: [    0.000000]   Normal zone: 576 pages used for memmap
Mon Jan 23 12:28:54 2023 kern.debug kernel: [    0.000000]   Normal zone: 0 pages reserved
Mon Jan 23 12:28:54 2023 kern.debug kernel: [    0.000000]   Normal zone: 65536 pages, LIFO batch:15
Mon Jan 23 12:28:54 2023 kern.debug kernel: [    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
Mon Jan 23 12:28:54 2023 kern.debug kernel: [    0.000000] pcpu-alloc: [0] 0
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 64960
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.000000] Kernel command line: console=ttyS0,57600 rootfstype=squashfs,jffs2
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072 bytes, linear)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536 bytes, linear)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Writing ErrCtl register=00071d7c
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Readback ErrCtl register=00071d7c
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] Memory: 252180K/262144K available (5088K kernel code, 204K rwdata, 636K rodata, 1228K init, 205K bss, 9964K reserved, 0K cma-reserved)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] NR_IRQS: 256
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] intc: using register map from devicetree
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.000000] random: get_random_bytes called from 0x805cda28 with crng_init=0
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] CPU Clock: 580MHz
Mon Jan 23 12:28:54 2023 kern.crit kernel: [    0.000000] timer_probe: no matching timers found
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000000] clocksource: MIPS: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6590553264 ns
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.000010] sched_clock: 32 bits at 290MHz, resolution 3ns, wraps every 7405115902ns
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.015409] Calibrating delay loop... 385.02 BogoMIPS (lpj=770048)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.059464] pid_max: default: 32768 minimum: 301
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.068803] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes, linear)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.083139] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes, linear)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.105036] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.124249] futex hash table entries: 256 (order: -1, 3072 bytes, linear)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.137757] pinctrl core: initialized pinctrl subsystem
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.151142] NET: Registered protocol family 16
Mon Jan 23 12:28:54 2023 kern.warn kernel: [    0.189671] workqueue: max_active 576 requested for napi_workq is out of range, clamping between 1 and 512
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.213050] clocksource: Switched to clocksource MIPS
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.224129] thermal_sys: Registered thermal governor 'step_wise'
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.224559] NET: Registered protocol family 2
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.245173] IP idents hash table entries: 4096 (order: 3, 32768 bytes, linear)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.260445] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.276941] TCP established hash table entries: 2048 (order: 1, 8192 bytes, linear)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.292023] TCP bind hash table entries: 2048 (order: 1, 8192 bytes, linear)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.305950] TCP: Hash tables configured (established 2048 bind 2048)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.318647] UDP hash table entries: 256 (order: 0, 4096 bytes, linear)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.331503] UDP-Lite hash table entries: 256 (order: 0, 4096 bytes, linear)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.345555] NET: Registered protocol family 1
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.354131] PCI: CLS 0 bytes, default 32
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.367080] workingset: timestamp_bits=14 max_order=16 bucket_order=2
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.388614] squashfs: version 4.0 (2009/01/31) Phillip Lougher
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.400073] jffs2: version 2.2 (NAND) (SUMMARY) (LZMA) (RTIME) (CMODE_PRIORITY) (c) 2001-2006 Red Hat, Inc.
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.436494] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.454667] mt7621_gpio 10000600.gpio: registering 32 gpios
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.465983] mt7621_gpio 10000600.gpio: registering 32 gpios
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.477233] mt7621_gpio 10000600.gpio: registering 32 gpios
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.488482] Serial: 8250/16550 driver, 16 ports, IRQ sharing enabled
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.503973] printk: console [ttyS0] disabled
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.512420] 10000c00.uartlite: ttyS0 at MMIO 0x10000c00 (irq = 28, base_baud = 2500000) is a 16550A
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.530232] printk: console [ttyS0] enabled
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.546699] printk: bootconsole [early0] disabled
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.566843] spi-mt7621 10000b00.spi: sys_freq: 193333333
Mon Jan 23 12:28:54 2023 kern.warn kernel: [    0.599048] spi-nor spi0.0: enabling reset hack; may not recover from unexpected reboots
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.615109] spi-nor spi0.0: w25q256 (32768 Kbytes)
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.624649] 4 fixed-partitions partitions found on MTD device spi0.0
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.637234] Creating 4 MTD partitions on "spi0.0":
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.646729] 0x000000000000-0x000000030000 : "u-boot"
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.657887] 0x000000030000-0x000000040000 : "u-boot-env"
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.669728] 0x000000040000-0x000000050000 : "factory"
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.680958] 0x000000050000-0x000002000000 : "firmware"
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.696454] 2 uimage-fw partitions found on MTD device firmware
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.708260] Creating 2 MTD partitions on "firmware":
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.718110] 0x000000000000-0x0000001e7fc3 : "kernel"
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.729222] 0x0000001e7fc3-0x000001fb0000 : "rootfs"
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.740174] mtd: device 5 (rootfs) set to be root filesystem
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.753754] 1 squashfs-split partitions found on MTD device rootfs
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    0.766081] 0x0000017b0000-0x000001fb0000 : "rootfs_data"
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.778850] libphy: Fixed MDIO Bus: probed
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.798756] rt3050-esw 10110000.esw: link changed 0x00
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.811085] mtk_soc_eth 10100000.ethernet eth0: mediatek frame engine at 0xb0100000, irq 5
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.829829] NET: Registered protocol family 10
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.843534] Segment Routing with IPv6
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.851028] NET: Registered protocol family 17
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.859916] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.885588] 8021q: 802.1Q VLAN Support v1.8
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.894684] gpio-export gpio-export: 1 gpio(s) exported
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.911904] VFS: Mounted root (squashfs filesystem) readonly on device 31:5.
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.933227] Freeing unused kernel memory: 1228K
Mon Jan 23 12:28:54 2023 kern.warn kernel: [    0.942215] This architecture does not have kernel memory protection.
Mon Jan 23 12:28:54 2023 kern.info kernel: [    0.954966] Run /sbin/init as init process
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    1.517066] random: fast init done
Mon Jan 23 12:28:54 2023 user.info kernel: [    1.717976] init: Console is alive
Mon Jan 23 12:28:54 2023 user.info kernel: [    1.725218] init: - watchdog -
Mon Jan 23 12:28:54 2023 user.info kernel: [    3.977810] kmodloader: loading kernel modules from /etc/modules-boot.d/*
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.239378] usbcore: registered new interface driver usbfs
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.250438] usbcore: registered new interface driver hub
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.261117] usbcore: registered new device driver usb
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.310726] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    4.333550] SCSI subsystem initialized
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.346952] ehci-fsl: Freescale EHCI Host controller driver
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.360315] ehci-platform: EHCI generic platform driver
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.381073] phy phy-10120000.usbphy.0: remote usb device wakeup disabled
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.394357] phy phy-10120000.usbphy.0: UTMI 16bit 30MHz
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.404710] ehci-platform 101c0000.ehci: EHCI Host Controller
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.416143] ehci-platform 101c0000.ehci: new USB bus registered, assigned bus number 1
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.431972] ehci-platform 101c0000.ehci: irq 26, io mem 0x101c0000
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.457071] ehci-platform 101c0000.ehci: USB 2.0 started, EHCI 1.00
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.470622] hub 1-0:1.0: USB hub found
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.478598] hub 1-0:1.0: 1 port detected
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.492384] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.506613] ohci-platform: OHCI generic platform driver
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.517359] ohci-platform 101c1000.ohci: Generic Platform OHCI controller
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.530881] ohci-platform 101c1000.ohci: new USB bus registered, assigned bus number 2
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.546715] ohci-platform 101c1000.ohci: irq 26, io mem 0x101c1000
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.622162] hub 2-0:1.0: USB hub found
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.630131] hub 2-0:1.0: 1 port detected
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.681466] sdhci: Secure Digital Host Controller Interface driver
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.693757] sdhci: Copyright(c) Pierre Ossman
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.704199] sdhci-pltfm: SDHCI platform and OF driver helper
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.720679] usbcore: registered new interface driver usb-storage
Mon Jan 23 12:28:54 2023 user.info kernel: [    4.738164] kmodloader: done loading kernel modules from /etc/modules-boot.d/*
Mon Jan 23 12:28:54 2023 user.info kernel: [    4.763082] init: - preinit -
Mon Jan 23 12:28:54 2023 kern.info kernel: [    4.797231] usb 1-1: new high-speed USB device number 2 using ehci-platform
Mon Jan 23 12:28:54 2023 kern.info kernel: [    5.361615] mmc0: new high speed MMC card at address 0001
Mon Jan 23 12:28:54 2023 kern.info kernel: [    5.479295] hub 1-1:1.0: USB hub found
Mon Jan 23 12:28:54 2023 kern.info kernel: [    5.497221] hub 1-1:1.0: 4 ports detected
Mon Jan 23 12:28:54 2023 kern.info kernel: [    5.511582] mmcblk0: mmc0:0001 MMC04G 1.84 GiB
Mon Jan 23 12:28:54 2023 kern.info kernel: [    5.526873] mmcblk0boot0: mmc0:0001 MMC04G partition 1 1.00 MiB
Mon Jan 23 12:28:54 2023 kern.info kernel: [    5.544891] mmcblk0boot1: mmc0:0001 MMC04G partition 2 1.00 MiB
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    5.667096] random: procd: uninitialized urandom read (4 bytes read)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    6.005845] usb 1-1.1: new high-speed USB device number 3 using ehci-platform
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    6.192310] random: jshn: uninitialized urandom read (4 bytes read)
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    6.294516] random: jshn: uninitialized urandom read (4 bytes read)
Mon Jan 23 12:28:54 2023 kern.info kernel: [    6.425164] usb 1-1.2: new high-speed USB device number 4 using ehci-platform
Mon Jan 23 12:28:54 2023 kern.info kernel: [    6.780835] rt3050-esw 10110000.esw: link changed 0x00
Mon Jan 23 12:28:54 2023 user.info kernel: [    7.011460] mount_root: loading kmods from internal overlay
Mon Jan 23 12:28:54 2023 user.info kernel: [    7.084976] kmodloader: loading kernel modules from //etc/modules-boot.d/*
Mon Jan 23 12:28:54 2023 user.info kernel: [    7.100853] kmodloader: done loading kernel modules from //etc/modules-boot.d/*
Mon Jan 23 12:28:54 2023 user.info kernel: [    7.738746] block: attempting to load /etc/config/fstab
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    9.611187] random: crng init done
Mon Jan 23 12:28:54 2023 kern.notice kernel: [    9.617930] random: 3 urandom warning(s) missed due to ratelimiting
Mon Jan 23 12:28:54 2023 kern.info kernel: [    9.908266] rt3050-esw 10110000.esw: link changed 0x01
Mon Jan 23 12:28:54 2023 kern.info kernel: [   11.634494] EXT4-fs (mmcblk0): recovery complete
Mon Jan 23 12:28:54 2023 kern.info kernel: [   11.646342] EXT4-fs (mmcblk0): mounted filesystem with ordered data mode. Opts:
Mon Jan 23 12:28:54 2023 user.notice kernel: [   11.677251] mount_root: switched to extroot
Mon Jan 23 12:28:54 2023 user.warn kernel: [   11.690556] urandom-seed: Seeding with /etc/urandom.seed
Mon Jan 23 12:28:54 2023 user.info kernel: [   11.876428] procd: - early -
Mon Jan 23 12:28:54 2023 user.info kernel: [   11.882380] procd: - watchdog -
Mon Jan 23 12:28:54 2023 user.info kernel: [   12.588365] procd: - watchdog -
Mon Jan 23 12:28:54 2023 user.info kernel: [   12.711308] procd: - ubus -
Mon Jan 23 12:28:54 2023 user.info kernel: [   12.886410] procd: - init -
Mon Jan 23 12:28:54 2023 user.info kernel: [   14.906987] kmodloader: loading kernel modules from /etc/modules.d/*
Mon Jan 23 12:28:54 2023 kern.info kernel: [   15.209324] ntfs: driver 2.1.32 [Flags: R/O MODULE].
Mon Jan 23 12:28:54 2023 user.info kernel: [   15.222349] urngd: v1.0.2 started.
Mon Jan 23 12:28:54 2023 kern.info kernel: [   15.250428] Loading modules backported from Linux version v5.10.68-0-g4d8524048a35
Mon Jan 23 12:28:54 2023 kern.info kernel: [   15.265522] Backport generated by backports.git v5.10.68-1-0-ga4f9ba32
Mon Jan 23 12:28:54 2023 kern.info kernel: [   15.492604] mt76_wmac 10300000.wmac: ASIC revision: 76280001
Mon Jan 23 12:28:54 2023 kern.info kernel: [   16.665145] mt76_wmac 10300000.wmac: Firmware Version: 20151201
Mon Jan 23 12:28:54 2023 kern.info kernel: [   16.676897] mt76_wmac 10300000.wmac: Build Time: 20151201183641
Mon Jan 23 12:28:54 2023 kern.info kernel: [   16.709071] mt76_wmac 10300000.wmac: firmware init done
Mon Jan 23 12:28:54 2023 kern.debug kernel: [   16.886463] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
Mon Jan 23 12:28:54 2023 kern.info kernel: [   16.941550] usbcore: registered new interface driver mt76x2u
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.262930] i2c /dev entries driver
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.308550] hidraw: raw HID events driver (C) Jiri Kosina
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.347992] fuse: init (API version 7.31)
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.430913] Bluetooth: Core ver 2.22
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.438192] NET: Registered protocol family 31
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.447035] Bluetooth: HCI device and connection manager initialized
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.459633] Bluetooth: HCI socket layer initialized
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.469294] Bluetooth: L2CAP socket layer initialized
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.479343] Bluetooth: SCO socket layer initialized
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.505270] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.515841] Bluetooth: BNEP filters: protocol multicast
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.526206] Bluetooth: BNEP socket layer initialized
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.561597] usbcore: registered new interface driver btusb
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.588332] usbcore: registered new interface driver cdc_acm
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.599619] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.684288] Bluetooth: HCI UART driver ver 2.3
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.693196] Bluetooth: HCI UART protocol H4 registered
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.703371] Bluetooth: HCI UART protocol BCSP registered
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.713890] Bluetooth: HCI UART protocol ATH3K registered
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.771285] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
Mon Jan 23 12:28:54 2023 kern.info kernel: [   17.783108] Bluetooth: HIDP socket layer initialized
Mon Jan 23 12:28:54 2023 kern.info kernel: [   18.097740] usb 1-1.1: reset high-speed USB device number 3 using ehci-platform
Mon Jan 23 12:28:54 2023 kern.info kernel: [   18.324146] mt7601u 1-1.1:1.0: ASIC revision: 76010001 MAC revision: 76010500
Mon Jan 23 12:28:54 2023 kern.info kernel: [   18.438984] mt7601u 1-1.1:1.0: Firmware Version: 0.1.00 Build: 7640 Build time: 201302052146____
Mon Jan 23 12:28:54 2023 kern.info kernel: [   18.849641] mt7601u 1-1.1:1.0: EEPROM ver:0d fae:00
Mon Jan 23 12:28:54 2023 kern.debug kernel: [   19.104221] ieee80211 phy1: Selected rate control algorithm 'minstrel_ht'
Mon Jan 23 12:28:54 2023 kern.info kernel: [   19.297125] usb 1-1.2: reset high-speed USB device number 4 using ehci-platform
Mon Jan 23 12:28:54 2023 kern.info kernel: [   19.537202] mt7601u 1-1.2:1.0: ASIC revision: 76010001 MAC revision: 76010500
Mon Jan 23 12:28:54 2023 kern.info kernel: [   19.570963] mt7601u 1-1.2:1.0: Firmware Version: 0.1.00 Build: 7640 Build time: 201302052146____
Mon Jan 23 12:28:54 2023 kern.info kernel: [   20.006404] mt7601u 1-1.2:1.0: EEPROM ver:0d fae:00
Mon Jan 23 12:28:54 2023 kern.debug kernel: [   20.278492] ieee80211 phy2: Selected rate control algorithm 'minstrel_ht'
Mon Jan 23 12:28:54 2023 kern.info kernel: [   20.281170] usbcore: registered new interface driver mt7601u
Mon Jan 23 12:28:54 2023 kern.info kernel: [   20.335326] usbcore: registered new interface driver r8152
Mon Jan 23 12:28:54 2023 kern.info kernel: [   20.365188] Bluetooth: RFCOMM TTY layer initialized
Mon Jan 23 12:28:54 2023 kern.info kernel: [   20.374907] Bluetooth: RFCOMM socket layer initialized
Mon Jan 23 12:28:54 2023 kern.info kernel: [   20.385121] Bluetooth: RFCOMM ver 1.11
Mon Jan 23 12:28:54 2023 kern.info kernel: [   20.496089] xt_time: kernel timezone is -0000
Mon Jan 23 12:28:54 2023 kern.info kernel: [   20.516514] usbcore: registered new interface driver asix
Mon Jan 23 12:28:54 2023 kern.info kernel: [   20.547874] usbcore: registered new interface driver ax88179_178a
Mon Jan 23 12:28:54 2023 kern.info kernel: [   20.657145] PPP generic driver version 2.4.2
Mon Jan 23 12:28:54 2023 kern.info kernel: [   20.674521] NET: Registered protocol family 24
Mon Jan 23 12:28:54 2023 user.info kernel: [   20.728858] kmodloader: done loading kernel modules from /etc/modules.d/*
Mon Jan 23 12:28:54 2023 user.notice dnsmasq: DNS rebinding protection is active, will discard upstream RFC1918 responses!
Mon Jan 23 12:28:54 2023 user.notice dnsmasq: Allowing 127.0.0.0/8 responses
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: Connected to system UBus
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: started, version 2.85 cachesize 150
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: DNS service limited to local subnets
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: compile time options: IPv6 GNU-getopt no-DBus UBus no-i18n no-IDN DHCP no-DHCPv6 no-Lua TFTP no-conntrack no-ipset no-auth no-cryptohash no-DNSSEC no-ID loop-detect inotify dumpfile
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: UBus support enabled: connected to system bus
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain test
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain onion
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain localhost
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain local
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain invalid
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain bind
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain lan
Mon Jan 23 12:28:55 2023 daemon.warn dnsmasq[1357]: no servers found in /tmp/resolv.conf.d/resolv.conf.auto, will retry
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: read /etc/hosts - 4 addresses
Mon Jan 23 12:28:55 2023 daemon.info dnsmasq[1357]: read /tmp/hosts/dhcp.cfg01411c - 0 addresses
Mon Jan 23 12:29:00 2023 daemon.notice wpa_supplicant[1482]: Successfully initialized wpa_supplicant
Mon Jan 23 12:29:00 2023 daemon.notice procd: /etc/rc.d/S20network: Bad MARK value 'h'.
Mon Jan 23 12:29:00 2023 kern.info kernel: [   29.300214] rt3050-esw 10110000.esw: link changed 0x00
Mon Jan 23 12:29:01 2023 user.notice : Added device handler type: 8021ad
Mon Jan 23 12:29:01 2023 user.notice : Added device handler type: 8021q
Mon Jan 23 12:29:01 2023 user.notice : Added device handler type: macvlan
Mon Jan 23 12:29:01 2023 user.notice : Added device handler type: veth
Mon Jan 23 12:29:01 2023 user.notice : Added device handler type: bridge
Mon Jan 23 12:29:01 2023 user.notice : Added device handler type: Network device
Mon Jan 23 12:29:01 2023 user.notice : Added device handler type: tunnel
Mon Jan 23 12:29:03 2023 kern.info kernel: [   32.483040] rt3050-esw 10110000.esw: link changed 0x01
Mon Jan 23 12:29:03 2023 daemon.notice wpa_supplicant[1736]: Successfully initialized wpa_supplicant
Mon Jan 23 12:29:03 2023 cron.err crond[1737]: crond (busybox 1.33.1) started, log level 5
Mon Jan 23 12:29:05 2023 daemon.notice php-fpm[1780]: [NOTICE] fpm is running, pid 1780
Mon Jan 23 12:29:05 2023 daemon.notice php-fpm[1780]: [NOTICE] ready to handle connections
Mon Jan 23 12:29:06 2023 kern.info kernel: [   35.097466] br-lan: port 1(eth0) entered blocking state
Mon Jan 23 12:29:06 2023 kern.info kernel: [   35.107888] br-lan: port 1(eth0) entered disabled state
Mon Jan 23 12:29:06 2023 kern.info kernel: [   35.118668] device eth0 entered promiscuous mode
Mon Jan 23 12:29:06 2023 kern.info kernel: [   35.213786] br-lan: port 1(eth0) entered blocking state
Mon Jan 23 12:29:06 2023 kern.info kernel: [   35.224211] br-lan: port 1(eth0) entered forwarding state
Mon Jan 23 12:29:06 2023 daemon.notice netifd: Interface 'lan' is enabled
Mon Jan 23 12:29:06 2023 daemon.notice netifd: Interface 'lan' is setting up now
Mon Jan 23 12:29:06 2023 daemon.notice netifd: Interface 'lan' is now up
Mon Jan 23 12:29:06 2023 daemon.info dnsmasq[1357]: reading /tmp/resolv.conf.d/resolv.conf.auto
Mon Jan 23 12:29:06 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain test
Mon Jan 23 12:29:06 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain onion
Mon Jan 23 12:29:06 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain localhost
Mon Jan 23 12:29:06 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain local
Mon Jan 23 12:29:06 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain invalid
Mon Jan 23 12:29:06 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain bind
Mon Jan 23 12:29:06 2023 daemon.info dnsmasq[1357]: using only locally-known addresses for domain lan
Mon Jan 23 12:29:06 2023 daemon.info dnsmasq[1357]: using nameserver 8.8.8.8#53
Mon Jan 23 12:29:06 2023 daemon.notice netifd: Interface 'loopback' is enabled
Mon Jan 23 12:29:06 2023 daemon.notice netifd: Interface 'loopback' is setting up now
Mon Jan 23 12:29:06 2023 daemon.notice netifd: Interface 'loopback' is now up
Mon Jan 23 12:29:06 2023 daemon.notice netifd: bridge 'br-lan' link is up
Mon Jan 23 12:29:06 2023 daemon.notice netifd: Interface 'lan' has link connectivity
Mon Jan 23 12:29:06 2023 daemon.notice netifd: Network device 'eth0' link is up
Mon Jan 23 12:29:06 2023 daemon.notice netifd: Network device 'lo' link is up
Mon Jan 23 12:29:06 2023 daemon.notice netifd: Interface 'loopback' has link connectivity
Mon Jan 23 12:29:07 2023 kern.info kernel: [   36.105197] IPv6: ADDRCONF(NETDEV_CHANGE): br-lan: link becomes ready
Mon Jan 23 12:29:07 2023 daemon.err odhcpd[1611]: Failed to send to ff02::1%lan@br-lan (Address not available)
Mon Jan 23 12:29:10 2023 user.notice firewall: Reloading firewall due to ifup of lan (br-lan)
Mon Jan 23 12:29:12 2023 daemon.notice netifd: radio1 (1817): command failed: Not supported (-122)
Mon Jan 23 12:29:12 2023 daemon.notice netifd: radio2 (1818): command failed: Not supported (-122)
Mon Jan 23 12:29:12 2023 daemon.notice netifd: radio1 (1817): command failed: Resource busy (-16)
Mon Jan 23 12:29:13 2023 daemon.notice netifd: radio1 (1817): ifconfig: SIOCSIFHWADDR: Invalid argument
Mon Jan 23 12:29:13 2023 daemon.notice netifd: radio2 (1818): Successfully initialized wpa_supplicant
Mon Jan 23 12:29:14 2023 kern.info kernel: [   43.856093] br-lan: port 2(wlan0) entered blocking state
Mon Jan 23 12:29:14 2023 kern.info kernel: [   43.866814] br-lan: port 2(wlan0) entered disabled state
Mon Jan 23 12:29:14 2023 kern.info kernel: [   43.878331] device wlan0 entered promiscuous mode
Mon Jan 23 12:29:15 2023 daemon.notice netifd: radio0 (1816): wlan0: interface state UNINITIALIZED->COUNTRY_UPDATE
Mon Jan 23 12:29:15 2023 kern.info kernel: [   44.015095] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
Mon Jan 23 12:29:15 2023 kern.info kernel: [   44.028113] br-lan: port 2(wlan0) entered blocking state
Mon Jan 23 12:29:15 2023 kern.info kernel: [   44.038792] br-lan: port 2(wlan0) entered forwarding state
Mon Jan 23 12:29:15 2023 kern.info kernel: [   44.073433] br-lan: port 3(wlan0-1) entered blocking state
Mon Jan 23 12:29:15 2023 kern.info kernel: [   44.084383] br-lan: port 3(wlan0-1) entered disabled state
Mon Jan 23 12:29:15 2023 kern.info kernel: [   44.095698] device wlan0-1 entered promiscuous mode
Mon Jan 23 12:29:15 2023 kern.info kernel: [   44.300616] br-lan: port 3(wlan0-1) entered blocking state
Mon Jan 23 12:29:15 2023 kern.info kernel: [   44.311583] br-lan: port 3(wlan0-1) entered forwarding state
Mon Jan 23 12:29:15 2023 auth.info sshd[1917]: Server listening on 0.0.0.0 port 22.
Mon Jan 23 12:29:15 2023 auth.info sshd[1917]: Server listening on :: port 22.
Mon Jan 23 12:29:15 2023 kern.info kernel: [   44.841233] br-lan: port 3(wlan0-1) entered disabled state
Mon Jan 23 12:29:16 2023 daemon.info nginx_init: using /etc/nginx/nginx.conf (the test is ok)
Mon Jan 23 12:29:17 2023 daemon.notice netifd: Interface 'wcli' is enabled
Mon Jan 23 12:29:17 2023 kern.info kernel: [   46.788833] wlan2: authenticate with 60:45:cb:59:ad:f8
Mon Jan 23 12:29:17 2023 kern.info kernel: [   46.868262] wlan2: send auth to 60:45:cb:59:ad:f8 (try 1/3)
Mon Jan 23 12:29:17 2023 kern.info kernel: [   46.887197] wlan2: authenticated
Mon Jan 23 12:29:18 2023 kern.info kernel: [   46.921206] wlan2: associate with 60:45:cb:59:ad:f8 (try 1/3)
Mon Jan 23 12:29:18 2023 kern.info kernel: [   46.972017] wlan2: RX AssocResp from 60:45:cb:59:ad:f8 (capab=0x1411 status=0 aid=2)
Mon Jan 23 12:29:18 2023 kern.info kernel: [   47.062795] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0-1: link becomes ready
Mon Jan 23 12:29:18 2023 kern.info kernel: [   47.076136] br-lan: port 3(wlan0-1) entered blocking state
Mon Jan 23 12:29:18 2023 kern.info kernel: [   47.087100] br-lan: port 3(wlan0-1) entered forwarding state
Mon Jan 23 12:29:18 2023 kern.info kernel: [   47.105127] wlan2: associated
Mon Jan 23 12:29:18 2023 daemon.notice netifd: radio0 (1816): wlan0: interface state COUNTRY_UPDATE->ENABLED
Mon Jan 23 12:29:18 2023 daemon.notice netifd: radio0 (1816): wlan0: AP-ENABLED
Mon Jan 23 12:29:18 2023 kern.info kernel: [   47.226945] IPv6: ADDRCONF(NETDEV_CHANGE): wlan2: link becomes ready
Mon Jan 23 12:29:18 2023 daemon.notice netifd: Network device 'wlan2' link is up
Mon Jan 23 12:29:18 2023 daemon.notice netifd: Interface 'wcli' has link connectivity
Mon Jan 23 12:29:18 2023 daemon.notice netifd: Interface 'wcli' is setting up now
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[1357]: exiting on receipt of SIGTERM
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: Connected to system UBus
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: started, version 2.85 cachesize 150
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: DNS service limited to local subnets
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: compile time options: IPv6 GNU-getopt no-DBus UBus no-i18n no-IDN DHCP no-DHCPv6 no-Lua TFTP no-conntrack no-ipset no-auth no-cryptohash no-DNSSEC no-ID loop-detect inotify dumpfile
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: UBus support enabled: connected to system bus
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq-dhcp[2545]: DHCP, IP range 172.16.42.100 -- 172.16.42.249, lease time 12h
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain test
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain onion
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain localhost
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain local
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain invalid
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain bind
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain lan
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: reading /tmp/resolv.conf.d/resolv.conf.auto
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain test
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain onion
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain localhost
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain local
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain invalid
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain bind
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain lan
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: using nameserver 8.8.8.8#53
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: read /etc/hosts - 4 addresses
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: read /tmp/hosts/dhcp.cfg01411c - 2 addresses
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq-dhcp[2545]: read /etc/ethers - 0 addresses
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: read /etc/hosts - 4 addresses
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq[2545]: read /tmp/hosts/dhcp.cfg01411c - 2 addresses
Mon Jan 23 12:29:18 2023 daemon.info dnsmasq-dhcp[2545]: read /etc/ethers - 0 addresses
Mon Jan 23 12:29:18 2023 daemon.notice netifd: wcli (2565): udhcpc: started, v1.33.1
Mon Jan 23 12:29:19 2023 daemon.notice netifd: wcli (2565): udhcpc: sending discover
Mon Jan 23 12:29:19 2023 daemon.notice netifd: wcli (2565): udhcpc: sending select for 192.168.2.17
Mon Jan 23 12:29:19 2023 daemon.notice netifd: wcli (2565): udhcpc: lease of 192.168.2.17 obtained, lease time 86400
Mon Jan 23 12:29:20 2023 daemon.notice netifd: Interface 'wcli' is now up
Mon Jan 23 12:29:20 2023 daemon.info dnsmasq[2545]: reading /tmp/resolv.conf.d/resolv.conf.auto
Mon Jan 23 12:29:20 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain test
Mon Jan 23 12:29:20 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain onion
Mon Jan 23 12:29:20 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain localhost
Mon Jan 23 12:29:20 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain local
Mon Jan 23 12:29:20 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain invalid
Mon Jan 23 12:29:20 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain bind
Mon Jan 23 12:29:20 2023 daemon.info dnsmasq[2545]: using only locally-known addresses for domain lan
Mon Jan 23 12:29:20 2023 daemon.info dnsmasq[2545]: using nameserver 8.8.8.8#53
Mon Jan 23 12:29:20 2023 daemon.info dnsmasq[2545]: using nameserver 8.8.8.8#53
Mon Jan 23 12:29:20 2023 daemon.info dnsmasq[2545]: using nameserver 192.168.2.1#53
Mon Jan 23 12:29:20 2023 daemon.notice netifd: radio0 (1816): OK
Mon Jan 23 12:29:20 2023 daemon.notice netifd: radio0 (1816): OK
Mon Jan 23 12:29:20 2023 daemon.notice netifd: radio0 (1816): OK
Mon Jan 23 12:29:21 2023 daemon.notice netifd: radio0 (1816): Failed to connect to hostapd - wpa_ctrl_open: No such file or directory
Mon Jan 23 12:29:21 2023 daemon.notice netifd: radio0 (1816): Failed to connect to hostapd - wpa_ctrl_open: No such file or directory
Mon Jan 23 12:29:21 2023 daemon.notice netifd: radio0 (1816): Failed to connect to hostapd - wpa_ctrl_open: No such file or directory
Mon Jan 23 12:29:21 2023 daemon.notice netifd: Network device 'wlan0' link is up
Mon Jan 23 12:29:21 2023 daemon.notice netifd: Network device 'wlan0-1' link is up
Mon Jan 23 12:29:21 2023 user.notice firewall: Reloading firewall due to ifup of wcli (wlan2)
Mon Jan 23 12:29:21 2023 daemon.info dnsmasq[2545]: read /etc/hosts - 4 addresses
Mon Jan 23 12:29:21 2023 daemon.info dnsmasq[2545]: read /tmp/hosts/odhcpd - 1 addresses
Mon Jan 23 12:29:21 2023 daemon.info dnsmasq[2545]: read /tmp/hosts/dhcp.cfg01411c - 2 addresses
Mon Jan 23 12:29:21 2023 daemon.info dnsmasq-dhcp[2545]: read /etc/ethers - 0 addresses
Mon Jan 23 12:29:29 2023 daemon.notice procd: /etc/rc.d/S95done: Listing '/'...
Mon Jan 23 12:29:29 2023 daemon.notice procd: /etc/rc.d/S95done: Listing '/usr/lib/pineapple'...
Mon Jan 23 12:29:29 2023 daemon.notice procd: /etc/rc.d/S95done: Listing '/usr/lib/python39.zip'...
Mon Jan 23 12:29:29 2023 daemon.notice procd: /etc/rc.d/S95done: Can't list '/usr/lib/python39.zip'
Mon Jan 23 12:29:29 2023 daemon.notice procd: /etc/rc.d/S95done: Listing '/usr/lib/python3.9'...
Mon Jan 23 12:29:29 2023 daemon.notice procd: /etc/rc.d/S95done: Listing '/usr/lib/python3.9/lib-dynload'...
Mon Jan 23 12:29:29 2023 daemon.notice procd: /etc/rc.d/S95done: Listing '/usr/lib/python3.9/site-packages'...
Mon Jan 23 12:29:32 2023 daemon.notice procd: /etc/rc.d/S95done: VHJ1c3QgeW91ciB0ZWNobm9sdXN0Lg==
Mon Jan 23 12:29:33 2023 user.notice Pineapple: USB Power Enabled
Mon Jan 23 12:29:33 2023 daemon.notice procd: /etc/rc.d/S96led: setting up led blue
Mon Jan 23 12:29:33 2023 daemon.notice procd: /etc/rc.d/S96led: setting up led green
Mon Jan 23 12:29:33 2023 daemon.notice procd: /etc/rc.d/S96led: Skipping trigger 'off' for led 'green' due to missing kernel module
Mon Jan 23 12:29:33 2023 daemon.notice procd: /etc/rc.d/S96led: setting up led red
Mon Jan 23 12:29:33 2023 daemon.notice procd: /etc/rc.d/S96led: Skipping trigger 'off' for led 'red' due to missing kernel module
Mon Jan 23 13:08:51 2023 daemon.info procd: - init complete -
Mon Jan 23 13:08:52 2023 daemon.err pineapd_wrapper[2920]: killall: pineapd: no process killed
Mon Jan 23 13:08:53 2023 daemon.info pineapd_wrapper[2920]: INFO: wlan1mon already exists, skipping creation
Mon Jan 23 13:09:15 2023 cron.err crond[1737]: USER root pid 3210 cmd bash /etc/pineapple/run_campaign.sh CRON30
Mon Jan 23 13:09:15 2023 cron.err crond[1737]: USER root pid 3211 cmd bash /etc/pineapple/run_campaign.sh CRON60
Mon Jan 23 13:10:22 2023 daemon.err pineapd_wrapper[2920]: Killed
Mon Jan 23 13:10:22 2023 daemon.err pineapd_wrapper[3365]: killall: pineapd: no process killed
Mon Jan 23 13:10:22 2023 daemon.info pineapd_wrapper[3365]: INFO: wlan1mon already exists, skipping creation
Mon Jan 23 13:10:25 2023 daemon.err pineapd_wrapper[3365]: Killed
Mon Jan 23 13:10:25 2023 daemon.err pineapd_wrapper[3488]: killall: pineapd: no process killed
Mon Jan 23 13:10:25 2023 daemon.info pineapd_wrapper[3488]: INFO: wlan1mon already exists, skipping creation

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...