DPP authentication request not being received by the enrolee

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hello,

I am currently working on configuring DPP between a Raspberry Pi 5 (acting as
AP and Configurator) and an i.mx 8m mini ucom board (acting as Enrollee).
The Enrollee device is not receiving the DPP Authentication request from the
configurator. Here's my config file:

Raspberry Pi (AP) hostapd.conf:
country_code=US
ctrl_interface=/var/run/hostapd
interface=wlan0
driver=nl80211
ieee80211w=1
ssid=EasyConnect
channel=1
wpa_key_mgmt=DPP
wpa_pairwise=CCMP
rsn_pairwise=CCMP

i.mx 8m mini ucom board - wpa_supplicant.conf:
ctrl_interface=DIR=/var/run/wpa_supplicant
ctrl_interface_group=0
update_config=1
pmf=2
dpp_config_processing=2

-----------------------------------------------------------------------------------------------------


hostapd_cli

> dpp_configurator_add
1

> dpp_qr_code DPP:C:81/1;M:00904c2d8001
;K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIg
AD1o6vDSxEQudgwkNCdHxNBDFudEg2KV/SzOyIF4zxPa0=;;
OK

> dpp_auth_init peer=1 conf=sta-dpp
ssid=45617379436f6e6e656374 configurator=1
OK

wpa_cli
> dpp_bootstrap_gen type=qrcode mac=00904c2d8001 chan=81/1
1

> dpp_bootstrap_get_uri 1
DPP:C:81/1;M:00904c2d8001
;K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgA
D1o6vDSxEQudgwkNCdHxNBDFudEg2KV/SzOyIF4zxPa0=;;

> dpp_listen 2412
OK

----------------------------------------------------------------------------------------------------

I have attached the hostapd logs and the wpa_supplicant logs for
your reference.

Any help is appreciated. Thank you.


Regards,
Giri
root@imx8mmea-ucom:~#
root@imx8mmea-ucom:~# ls
root@imx8mmea-ucom:~# readlink
BusyBox v1.35.0 () multi-call binary.

Usage: readlink [-fnv] FILE
root@imx8mmea-ucom:~# readlink /sys/class/net/wlan0/device/driver
../../../../../../../../../bus/sdio/drivers/brcmfmac
root@imx8mmea-ucom:~# reboot
         Stopping Session c1 of User root...
[  OK  ] Removed slice Slice /system/modprobe.
[  OK  ] Stopped target Multi-User System.
[  OK  ] Stopped target Login Prompts.
[  OK  ] Stopped target Host and Network Name Lookups.
[  OK  ] Stopped target RPC Port Mapper.
[  OK  ] Stopped target System Time Set.
[  OK  ] Stopped target Timer Units.
[  OK  ] Stopped Daily Cleanup of Temporary Directories.
[  OK  ] Stopped target Hardware activated USB gadget.
         Stopping Avahi mDNS/DNS-SD Stack...
         Stopping Kernel Logging Service...
         Stopping System Logging Service...
         Stopping Getty on tty1...
         Stopping Serial Getty on ttymxc1...
         Stopping Load/Save Random Seed...
[  OK  ] Stopped OpenSSH Key Generation.
[  OK  ] Stopped Kernel Logging Service.
[  OK  ] Stopped System Logging Service.
[  OK  ] Stopped Avahi mDNS/DNS-SD Stack.
[  OK  ] Stopped Getty on tty1.
[  OK  ] Stopped Serial Getty on ttymxc1.
[  OK  ] Stopped Load/Save Random Seed.
[  OK  ] Stopped Session c1 of User root.
[  OK  ] Removed slice Slice /system/getty.
[  OK  ] Removed slice Slice /system/serial-getty.
         Stopping User Login Management...
         Stopping User Manager for UID 0...
[  OK  ] Stopped User Manager for UID 0.
         Stopping User Runtime Directory /run/user/0...
[  OK  ] Unmounted /run/user/0.
[  OK  ] Stopped User Runtime Directory /run/user/0.
[  OK  ] Removed slice User Slice of UID 0.
         Stopping D-Bus System Message Bus...
         Stopping Permit User Sessions...
[  OK  ] Stopped D-Bus System Message Bus.
[  OK  ] Stopped User Login Management.
[  OK  ] Stopped Permit User Sessions.
[  OK  ] Stopped target Basic System.
[  OK  ] Stopped target Network.
[  OK  ] Stopped target Path Units.
[  OK  ] Stopped Dispatch Password …ts to Console Directory Watch.
[  OK  ] Stopped Forward Password R…uests to Wall Directory Watch.
[  OK  ] Stopped target Remote File Systems.
[  OK  ] Stopped target Slice Units.
[  OK  ] Removed slice User and Session Slice.
[  OK  ] Stopped target Socket Units.
[  OK  ] Closed Avahi mDNS/DNS-SD Stack Activation Socket.
[  OK  ] Closed D-Bus System Message Bus Socket.
[  OK  ] Closed sshd.socket.
[  OK  ] Stopped target System Initialization.
[  OK  ] Closed Syslog Socket.
         Stopping Network Name Resolution...
         Stopping Network Time Synchronization...
[  OK  ] Stopped Network Time Synchronization.
[  OK  ] Stopped Network Name Resolution.
         Stopping Network Configuration...
[  OK  ] Stopped Create Volatile Files and Directories.
[  OK  ] Stopped target Local File Systems.
         Unmounting Temporary Directory /tmp...
         Unmounting /var/volatile...
[  OK  ] Stopped Network Configuration.
[  OK  ] Unmounted Temporary Directory /tmp.
[  OK  ] Unmounted /var/volatile.
[  OK  ] Stopped target Preparation for Local File Systems.
[  OK  ] Stopped target Preparation for Network.
[  OK  ] Stopped target Swaps.
[  OK  ] Reached target Unmount All Filesystems.
[  OK  ] Closed Network Service Netlink Socket.
[  OK  ] Stopped Remount Root and Kernel File Systems.
[  OK  ] Stopped Apply Kernel Variables.
[  OK  ] Stopped Create Static Device Nodes in /dev.
[  OK  ] Reached target System Shutdown.
[  OK  ] Reached target Late Shutdown Services.
[  OK  ] Finished System Reboot.
[  OK  ] Reached target System Reboot.
[17067.380305] watchdog: watchdog0: watchdog did not stop!
[17067.395357] systemd-shutdown[1]: Using hardware watchdog 'imx2+ watchdog', version
[17067.405288] systemd-shutdown[1]: Watchdog running with a timeout of 10min.
[17067.421514] systemd-shutdown[1]: Syncing filesystems and block devices.
[17067.439132] systemd-shutdown[1]: Sending SIGTERM to remaining processes...
[17067.455962] systemd-journald[261]: Received SIGTERM from PID 1 (systemd-shutdow).
[17067.465268] audit: type=1335 audit(1647253979.616:3): pid=261 uid=0 auid=4294967295
[17067.467629] systemd-shutdown[1]: Sending SIGKILL to remaining processes...
[17067.497607] systemd-shutdown[1]: Unmounting file systems.
[17067.505261] [601]: Remounting '/' read-only with options 'n/a'.
[17067.518634] EXT4-fs (mmcblk2p2): re-mounted. Opts: (null). Quota mode: none.
[17067.530207] systemd-shutdown[1]: All filesystems unmounted.
[17067.535896] systemd-shutdown[1]: Deactivating swaps.
[17067.541038] systemd-shutdown[1]: All swaps deactivated.
[17067.546292] systemd-shutdown[1]: Detaching loop devices.
[17067.554323] systemd-shutdown[1]: All loop devices detached.
[17067.559980] systemd-shutdown[1]: Stopping MD devices.
[17067.565315] systemd-shutdown[1]: All MD devices stopped.
[17067.570645] systemd-shutdown[1]: Detaching DM devices.
[17067.575987] systemd-shutdown[1]: All DM devices detached.
[17067.581398] systemd-shutdown[1]: All filesystems, swaps, loop devices, MD devices a
[17067.596496] systemd-shutdown[1]: Syncing filesystems and block devices.
[17067.603306] systemd-shutdown[1]: Rebooting.
[17067.904362] brcmfmac: brcmf_blhs_is_bootloader_ready: Timeout waiting for bootloade
[17067.912863] usbcore: deregistering interface driver brcmfmac
[17067.918579] kvm: exiting hardware virtualization
[17067.942947] ci_hdrc ci_hdrc.1: remove, state 4
[17067.947409] usb usb1: USB disconnect, device number 1
[17067.952466] usb 1-1: USB disconnect, device number 2
[17067.958591] ci_hdrc ci_hdrc.1: USB bus 1 deregistered
[17067.979084] imx2-wdt 30280000.watchdog: Device shutdown: Expect reboot!
[17067.986664] reboot: Restarting system

U-Boot SPL 2022.04-ea_v2022.04+g9f55caf438 (Mar 21 2023 - 11:58:29 +0000)
power_bd71837_init
EA: Using gzipped ddr data from eeprom
DDRINFO: start DRAM init
DDRINFO: DRAM rate 3000MTS
DDRINFO:ddrphy calibration done
DDRINFO: ddrmix config done
Normal Boot
Trying to boot from MMC2
NOTICE:  BL31: v2.6(release):lf-5.15.32-2.0.0-0-gc6a19b1a3
NOTICE:  BL31: Built : 06:37:22, Jun  7 2022


U-Boot 2022.04-ea_v2022.04+g9f55caf438 (Mar 21 2023 - 11:58:29 +0000)

alloc space exhausted
CPU:   i.MX8MMQ rev1.0 at 1200 MHz
Reset cause: POR
Model: Embedded Artists i.MX8MM COM Kit
DRAM:  1 GiB
Board: Embedded Artists iMX8MM6C 1/8G RTL8211 Ext
       00432, B3, WO1255
Core:  152 devices, 23 uclasses, devicetree: separate
MMC:   FSL_SDHC: 1, FSL_SDHC: 2
Loading Environment from MMC... OK
[*]-Video Link 0adv7535_mipi2hdmi adv7535@3d: Can't find cec device id=0x3c
fail to probe panel device adv7535@3d
mxs_video lcdif@32e00000: failed to get any video link display timings
probe video device failed, ret -22

        [0] lcdif@32e00000, video
        [1] mipi_dsi@32e10000, video_bridge
        [2] adv7535@3d, panel
adv7535_mipi2hdmi adv7535@3d: Can't find cec device id=0x3c
fail to probe panel device adv7535@3d
mxs_video lcdif@32e00000: failed to get any video link display timings
probe video device failed, ret -22
In:    serial
Out:   serial
Err:   serial

 BuildInfo:
  - ATF c6a19b1

switch to partitions #0, OK
mmc2(part 0) is current device
Saving Environment to MMC... Writing to MMC(2)... OK
flash target is MMC:2
Net:   eth0: ethernet@30be0000
Fastboot: Normal
Normal Boot
Hit any key to stop autoboot:  0
starting USB...
Bus usb@32e40000: Port not available.
Bus usb@32e50000: USB EHCI 1.00
scanning bus usb@32e50000 for devices... 2 USB Device(s) found
       scanning usb for storage devices... 0 Storage Device(s) found

Device 0: unknown device
Card did not respond to voltage select! : -110
switch to partitions #0, OK
mmc2(part 0) is current device
Scanning mmc 2:1...
Found U-Boot script /boot.scr
1541 bytes read in 1 ms (1.5 MiB/s)
## Executing script at 43500000
40187 bytes read in 2 ms (19.2 MiB/s)
Will be using this dtb file: imx8mm-ea-ucom-kit_v3.dtb
30065152 bytes read in 139 ms (206.3 MiB/s)
Moving Image from 0x40480000 to 0x40600000, end=423c0000
## Flattened Device Tree blob at 43000000
   Booting using the fdt blob at 0x43000000
   Loading Device Tree to 000000004fff3000, end 000000004fffffff ... OK
adv7535_mipi2hdmi adv7535@3d: Can't find cec device id=0x3c
fail to probe panel device adv7535@3d
mxs_video lcdif@32e00000: failed to get any video link display timings
probe video device failed, ret -22

Starting kernel ...

[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
[    0.000000] Linux version 5.15.32+g94738b758b38 (oe-user@oe-host) (aarch64-poky-lin
[    0.000000] Machine model: Embedded Artists i.MX8MM uCOM Kit
[    0.000000] efi: UEFI not found.
[    0.000000] OF: reserved mem: failed to allocate memory for node 'linux,cma'
[    0.000000] NUMA: No NUMA configuration found
[    0.000000] NUMA: Faking a node at [mem 0x0000000040000000-0x000000007fffffff]
[    0.000000] NUMA: NODE_DATA [mem 0x7fdcc800-0x7fdcefff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000040000000-0x000000007fffffff]
[    0.000000]   DMA32    empty
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000040000000-0x000000007fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000040000000-0x000000007fffffff]
[    0.000000] cma: Reserved 320 MiB at 0x000000006a000000
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: MIGRATE_INFO_TYPE not supported.
[    0.000000] psci: SMC Calling Convention v1.2
[    0.000000] percpu: Embedded 21 pages/cpu s47000 r8192 d30824 u86016
[    0.000000] Detected VIPT I-cache on CPU0
[    0.000000] CPU features: detected: GIC system register CPU interface
[    0.000000] CPU features: detected: ARM erratum 845719
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 258048
[    0.000000] Policy zone: DMA
[    0.000000] Kernel command line: console=ttymxc1,115200 root=/dev/mmcblk2p2 rootwai
[    0.000000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linea
[    0.000000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 669888K/1048576K available (17984K kernel code, 1584K rwdata, 6
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] rcu: Preemptible hierarchical RCU implementation.
[    0.000000] rcu:     RCU event tracing is enabled.
[    0.000000] rcu:     RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=4.
[    0.000000]  Trampoline variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000] GICv3: 128 SPIs implemented
[    0.000000] GICv3: 0 Extended SPIs implemented
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] Root IRQ handler: gic_handle_irq
[    0.000000] GICv3: 16 PPIs implemented
[    0.000000] GICv3: CPU0: found redistributor 0 region 0:0x0000000038880000
[    0.000000] ITS: No ITS available, not enabling LPIs
[    0.000000] random: get_random_bytes called from start_kernel+0x474/0x660 with crng
[    0.000000] arch_timer: cp15 timer(s) running at 8.00MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1d8
[    0.000000] sched_clock: 56 bits at 8MHz, resolution 125ns, wraps every 21990232555
[    0.000329] Console: colour dummy device 80x25
[    0.000394] Calibrating delay loop (skipped), value calculated using timer frequenc
[    0.000409] pid_max: default: 32768 minimum: 301
[    0.000462] LSM: Security Framework initializing
[    0.000516] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.000529] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linea
[    0.001742] rcu: Hierarchical SRCU implementation.
[    0.002541] EFI services will not be available.
[    0.002704] smp: Bringing up secondary CPUs ...
[    0.003077] Detected VIPT I-cache on CPU1
[    0.003103] GICv3: CPU1: found redistributor 1 region 0:0x00000000388a0000
[    0.003149] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.003559] Detected VIPT I-cache on CPU2
[    0.003578] GICv3: CPU2: found redistributor 2 region 0:0x00000000388c0000
[    0.003604] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
[    0.004018] Detected VIPT I-cache on CPU3
[    0.004036] GICv3: CPU3: found redistributor 3 region 0:0x00000000388e0000
[    0.004061] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
[    0.004116] smp: Brought up 1 node, 4 CPUs
[    0.004130] SMP: Total of 4 processors activated.
[    0.004138] CPU features: detected: 32-bit EL0 Support
[    0.004143] CPU features: detected: 32-bit EL1 Support
[    0.004150] CPU features: detected: CRC32 instructions
[    0.011491] CPU: All CPU(s) started at EL2
[    0.011518] alternatives: patching kernel code
[    0.012693] devtmpfs: initialized
[    0.017947] KASLR disabled due to lack of seed
[    0.018088] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle
[    0.018106] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
[    0.029548] pinctrl core: initialized pinctrl subsystem
[    0.030080] DMI not present or invalid.
[    0.030455] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.035432] DMA: preallocated 128 KiB GFP_KERNEL pool for atomic allocations
[    0.035788] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA pool for atomic allocation
[    0.036119] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocati
[    0.036221] audit: initializing netlink subsys (disabled)
[    0.036446] audit: type=2000 audit(0.036:1): state=initialized audit_enabled=0 res=
[    0.036998] thermal_sys: Registered thermal governor 'step_wise'
[    0.037192] cpuidle: using governor menu
[    0.037595] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[    0.037690] ASID allocator initialised with 65536 entries
[    0.038362] Serial: AMBA PL011 UART driver
[    0.038423] imx mu driver is registered.
[    0.038442] imx rpmsg driver is registered.
[    0.046526] imx8mm-pinctrl 30330000.pinctrl: initialized IMX pinctrl driver
[    0.055168] platform 32e10000.mipi_dsi: Fixing up cyclic dependency with 32e00000.l
[    0.074262] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.074283] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
[    0.074290] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.074298] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
[    0.075326] cryptd: max_cpu_qlen set to 1000
[    0.078020] ACPI: Interpreter disabled.
[    0.078619] iommu: Default domain type: Translated
[    0.078628] iommu: DMA domain TLB invalidation policy: strict mode
[    0.078774] vgaarb: loaded
[    0.079028] SCSI subsystem initialized
[    0.079315] usbcore: registered new interface driver usbfs
[    0.079351] usbcore: registered new interface driver hub
[    0.079416] usbcore: registered new device driver usb
[    0.080146] mc: Linux media interface: v0.10
[    0.080169] videodev: Linux video capture interface: v2.00
[    0.080240] pps_core: LinuxPPS API ver. 1 registered
[    0.080247] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <g
[    0.080262] PTP clock support registered
[    0.080400] EDAC MC: Ver: 3.0.0
[    0.081107] No BMan portals available!
[    0.081318] QMan: Allocated lookup table at (____ptrval____), entry count 65537
[    0.081546] No QMan portals available!
[    0.081876] No USDPAA memory, no 'fsl,usdpaa-mem' in device-tree
[    0.082250] FPGA manager framework
[    0.082329] Advanced Linux Sound Architecture Driver Initialized.
[    0.082830] Bluetooth: Core ver 2.22
[    0.082857] NET: Registered PF_BLUETOOTH protocol family
[    0.082863] Bluetooth: HCI device and connection manager initialized
[    0.082876] Bluetooth: HCI socket layer initialized
[    0.082885] Bluetooth: L2CAP socket layer initialized
[    0.082899] Bluetooth: SCO socket layer initialized
[    0.083507] clocksource: Switched to clocksource arch_sys_counter
[    0.083655] VFS: Disk quotas dquot_6.6.0
[    0.083700] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.083852] pnp: PnP ACPI: disabled
[    0.089411] NET: Registered PF_INET protocol family
[    0.089514] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.090113] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 8192 bytes,
[    0.090137] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear
[    0.090229] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.090348] TCP: Hash tables configured (established 8192 bind 8192)
[    0.090425] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.090454] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.090561] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.090909] RPC: Registered named UNIX socket transport module.
[    0.090917] RPC: Registered udp transport module.
[    0.090922] RPC: Registered tcp transport module.
[    0.090927] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.090939] PCI: CLS 0 bytes, default 64
[    0.091457] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters ava
[    0.092121] kvm [1]: IPA Size Limit: 40 bits
[    0.093612] kvm [1]: GICv3: no GICV resource entry
[    0.093619] kvm [1]: disabling GICv2 emulation
[    0.093635] kvm [1]: GIC system register CPU interface enabled
[    0.093716] kvm [1]: vgic interrupt IRQ9
[    0.093829] kvm [1]: Hyp mode initialized successfully
[    0.096818] Initialise system trusted keyrings
[    0.096954] workingset: timestamp_bits=42 max_order=18 bucket_order=0
[    0.102466] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.103016] NFS: Registering the id_resolver key type
[    0.103046] Key type id_resolver registered
[    0.103052] Key type id_legacy registered
[    0.103121] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[    0.103131] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
[    0.103152] jffs2: version 2.2. (NAND) © 2001-2006 Red Hat, Inc.
[    0.103478] 9p: Installing v9fs 9p2000 file system support
[    0.140385] Key type asymmetric registered
[    0.140396] Asymmetric key parser 'x509' registered
[    0.140451] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
[    0.140459] io scheduler mq-deadline registered
[    0.140465] io scheduler kyber registered
[    0.145346] EINJ: ACPI disabled.
[    0.154001] imx-sdma 302c0000.dma-controller: Direct firmware load for imx/sdma/sdm
[    0.156388] imx-sdma 302b0000.dma-controller: Direct firmware load for imx/sdma/sdm
[    0.160214] mxs-dma 33000000.dma-controller: initialized
[    0.161099] SoC: i.MX8MM revision 1.0
[    0.161494] Bus freq driver module loaded
[    0.164196] imx-sdma 30bd0000.dma-controller: Direct firmware load for imx/sdma/sdm
[    0.166258] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.168400] 30860000.serial: ttymxc0 at MMIO 0x30860000 (irq = 38, base_baud = 5000
[    0.168868] 30890000.serial: ttymxc1 at MMIO 0x30890000 (irq = 39, base_baud = 1500
[    0.183557] imx-sdma 302c0000.dma-controller: Direct firmware load for imx/sdma/sdm
[    0.191657] printk: console [ttymxc1] enabled
[    0.197301] imx-sdma 302c0000.dma-controller: external firmware not found, using RO
[    0.200532] imx-sdma 302b0000.dma-controller: external firmware not found, using RO
[    0.207643] imx-sdma 30bd0000.dma-controller: Direct firmware load for imx/sdma/sdm
[    1.219451] imx-sdma 30bd0000.dma-controller: external firmware not found, using RO
[    1.248884] loop: module loaded
[    1.267525] imx ahci driver is registered.
[    1.282240] tun: Universal TUN/TAP device driver, 1.6
[    1.289714] thunder_xcv, ver 1.0
[    1.293100] thunder_bgx, ver 1.0
[    1.296460] nicpf, ver 1.0
[    1.300106] Freescale FM module, FMD API version 21.1.0
[    1.305621] Freescale FM Ports module
[    1.309308] fsl_mac: fsl_mac: FSL FMan MAC API based driver
[    1.315076] fsl_dpa: FSL DPAA Ethernet driver
[    1.319613] fsl_advanced: FSL DPAA Advanced drivers:
[    1.324595] fsl_proxy: FSL DPAA Proxy initialization driver
[    1.330315] fsl_oh: FSL FMan Offline Parsing port driver
[    1.337441] hclge is initializing
[    1.341032] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
[    1.348283] hns3: Copyright (c) 2017 Huawei Corporation.
[    1.353785] e1000: Intel(R) PRO/1000 Network Driver
[    1.358690] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    1.364547] e1000e: Intel(R) PRO/1000 Network Driver
[    1.369528] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    1.375577] igb: Intel(R) Gigabit Ethernet Network Driver
[    1.381005] igb: Copyright (c) 2007-2014 Intel Corporation.
[    1.386682] igbvf: Intel(R) Gigabit Virtual Function Network Driver
[    1.392972] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[    1.399267] sky2: driver version 1.30
[    1.405202] VFIO - User Level meta-driver version: 0.3
[    1.415385] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.422056] ehci-pci: EHCI PCI platform driver
[    1.426622] ehci-platform: EHCI generic platform driver
[    1.432176] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.438546] ohci-pci: OHCI PCI platform driver
[    1.443113] ohci-platform: OHCI generic platform driver
[    1.449299] usbcore: registered new interface driver usb-storage
[    1.455731] usbcore: registered new interface driver usbserial_generic
[    1.462325] usbserial: USB Serial support registered for generic
[    1.468474] usbcore: registered new interface driver ftdi_sio
[    1.474282] usbserial: USB Serial support registered for FTDI USB Serial Device
[    1.481683] usbcore: registered new interface driver usb_serial_simple
[    1.488266] usbserial: USB Serial support registered for carelink
[    1.494418] usbserial: USB Serial support registered for zio
[    1.500126] usbserial: USB Serial support registered for funsoft
[    1.506181] usbserial: USB Serial support registered for flashloader
[    1.512591] usbserial: USB Serial support registered for google
[    1.518559] usbserial: USB Serial support registered for libtransistor
[    1.525140] usbserial: USB Serial support registered for vivopay
[    1.531209] usbserial: USB Serial support registered for moto_modem
[    1.537530] usbserial: USB Serial support registered for motorola_tetra
[    1.544197] usbserial: USB Serial support registered for novatel_gps
[    1.550604] usbserial: USB Serial support registered for hp4x
[    1.556405] usbserial: USB Serial support registered for suunto
[    1.562374] usbserial: USB Serial support registered for siemens_mpi
[    1.578411] snvs_rtc 30370000.snvs:snvs-rtc-lp: registered as rtc0
[    1.584903] snvs_rtc 30370000.snvs:snvs-rtc-lp: setting system clock to 1970-01-01T
[    1.594792] i2c_dev: i2c /dev entries driver
[    1.606999] Bluetooth: HCI UART driver ver 2.3
[    1.611625] Bluetooth: HCI UART protocol H4 registered
[    1.616793] Bluetooth: HCI UART protocol BCSP registered
[    1.622200] Bluetooth: HCI UART protocol LL registered
[    1.627358] Bluetooth: HCI UART protocol ATH3K registered
[    1.632819] Bluetooth: HCI UART protocol Three-wire (H5) registered
[    1.639357] Bluetooth: HCI UART protocol Broadcom registered
[    1.645077] Bluetooth: HCI UART protocol QCA registered
[    1.654880] sdhci: Secure Digital Host Controller Interface driver
[    1.661188] sdhci: Copyright(c) Pierre Ossman
[    1.665938] Synopsys Designware Multimedia Card Interface Driver
[    1.672642] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.684086] ledtrig-cpu: registered to indicate activity on CPUs
[    1.691114] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
[    1.698458] caam 30900000.crypto: Entropy delay = 3200
[    1.703708] caam 30900000.crypto: Entropy delay = 3600
[    1.716578] mmc2: SDHCI controller on 30b60000.mmc [30b60000.mmc] using ADMA
[    1.722763] caam 30900000.crypto: Instantiated RNG4 SH0
[    1.736653] caam 30900000.crypto: Instantiated RNG4 SH1
[    1.741933] caam 30900000.crypto: device ID = 0x0a16040100000000 (Era 9)
[    1.748683] caam 30900000.crypto: job rings = 3, qi = 0
[    1.757398] caam_jr 30901000.jr: failed to flush job ring 0
[    1.763015] caam_jr: probe of 30901000.jr failed with error -5
[    1.788799] caam algorithms registered in /proc/crypto
[    1.797863] caam 30900000.crypto: caam pkc algorithms registered in /proc/crypto
[    1.805651] caam 30900000.crypto: rng crypto API alg registered prng-caam
[    1.812461] caam 30900000.crypto: registering rng-caam
[    1.819448] Device caam-keygen registered
[    1.825539] caam-snvs 30370000.caam-snvs: violation handlers armed - non-secure sta
[    1.834097] usbcore: registered new interface driver usbhid
[    1.839686] usbhid: USB HID core driver
[    1.844853] No fsl,qman node
[    1.847749] Freescale USDPAA process driver
[    1.851939] fsl-usdpaa: no region found
[    1.855780] Freescale USDPAA process IRQ driver
[    1.862577]  cs_system_cfg: CoreSight Configuration manager initialised
[    1.864269] mmc2: new HS400 Enhanced strobe MMC card at address 0001
[    1.871468] galcore: clk_get vg clock failed, disable vg!
[    1.876158] mmcblk2: mmc2:0001 H8G4a2 7.28 GiB
[    1.881307] Galcore version 6.4.3.p4.398061
[    1.887152] random: fast init done
[    1.894324]  mmcblk2: p1 p2
[    1.898623] mmcblk2boot0: mmc2:0001 H8G4a2 8.00 MiB
[    1.904840] mmcblk2boot1: mmc2:0001 H8G4a2 8.00 MiB
[    1.910712] mmcblk2rpmb: mmc2:0001 H8G4a2 4.00 MiB, chardev (236:0)
[    1.915403] random: crng init done
[    1.948656] [drm] Initialized vivante 1.0.0 20170808 for 38000000.gpu on minor 0
[    1.957784] hantrodec 0 : module inserted. Major = 235
[    1.963468] hantrodec 1 : module inserted. Major = 235
[    1.969379] hx280enc: module inserted. Major <234>
[    1.979679] pktgen: Packet Generator for packet performance testing. Version: 2.75
[    1.991292] NET: Registered PF_LLC protocol family
[    1.996591] NET: Registered PF_INET6 protocol family
[    2.003999] Segment Routing with IPv6
[    2.007702] In-situ OAM (IOAM) with IPv6
[    2.011685] NET: Registered PF_PACKET protocol family
[    2.017750] Bluetooth: RFCOMM TTY layer initialized
[    2.022644] Bluetooth: RFCOMM socket layer initialized
[    2.027809] Bluetooth: RFCOMM ver 1.11
[    2.031571] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    2.036888] Bluetooth: BNEP filters: protocol multicast
[    2.042123] Bluetooth: BNEP socket layer initialized
[    2.047093] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[    2.053020] Bluetooth: HIDP socket layer initialized
[    2.058023] 8021q: 802.1Q VLAN Support v1.8
[    2.062227] lib80211: common routines for IEEE802.11 drivers
[    2.067995] 9pnet: Installing 9P2000 support
[    2.072301] tsn generic netlink module v1 init...
[    2.077075] Key type dns_resolver registered
[    2.082255] Loading compiled-in X.509 certificates
[    2.107826] usb_phy_generic usbphynop1: supply vcc not found, using dummy regulator
[    2.115745] usb_phy_generic usbphynop2: supply vcc not found, using dummy regulator
[    2.193561] LDO6: supplied by regulator-dummy
[    2.199754] at24 0-0055: supply vcc not found, using dummy regulator
[    2.209776] at24 0-0055: 8192 byte 24c64 EEPROM, writable, 32 bytes/write
[    2.216841] leds-pca953x 0-0061: setting platform data
[    2.234253] i2c i2c-0: IMX I2C adapter registered
[    2.240214] pca953x 1-0021: using no AI
[    2.250107] i2c i2c-1: IMX I2C adapter registered
[    2.256070] i2c 2-003d: Fixing up cyclic dependency with 32e10000.mipi_dsi
[    2.263103] adv7511 2-003d: supply avdd not found, using dummy regulator
[    2.269923] adv7511 2-003d: supply dvdd not found, using dummy regulator
[    2.276666] adv7511 2-003d: supply pvdd not found, using dummy regulator
[    2.283407] adv7511 2-003d: supply a2vdd not found, using dummy regulator
[    2.290241] adv7511 2-003d: supply v3p3 not found, using dummy regulator
[    2.296986] adv7511 2-003d: supply v1p2 not found, using dummy regulator
[    2.304900] adv7511 2-003d: Probe failed. Remote port 'mipi_dsi@32e10000' disabled
[    2.312627] i2c i2c-2: IMX I2C adapter registered
[    2.322942] imx-drm 32c00000.bus:display-subsystem: bound imx-lcdif-crtc.0 (ops lcd
[    2.331846] imx_sec_dsim_drv 32e10000.mipi_dsi: version number is 0x1060200
[    2.338868] [drm:drm_bridge_attach] *ERROR* failed to attach bridge /soc@0/bus@32c0
[    2.350465] imx_sec_dsim_drv 32e10000.mipi_dsi: Failed to attach bridge: 32e10000.m
[    2.358744] imx_sec_dsim_drv 32e10000.mipi_dsi: failed to bind sec dsim bridge: -19
[    2.366409] imx-drm 32c00000.bus:display-subsystem: bound 32e10000.mipi_dsi (ops im
[    2.376229] [drm] Initialized imx-drm 1.0.0 20120507 for 32c00000.bus:display-subsy
[    2.388735] pps pps0: new PPS source ptp0
[    2.399728] fec 30be0000.ethernet eth0: registered PHC device 0
[    2.406445] imx_usb 32e40000.usb: No over current polarity defined
[    2.417726] imx_usb 32e50000.usb: No over current polarity defined
[    2.426808] ci_hdrc ci_hdrc.1: EHCI Host Controller
[    2.431718] ci_hdrc ci_hdrc.1: new USB bus registered, assigned bus number 1
[    2.455500] ci_hdrc ci_hdrc.1: USB 2.0 started, EHCI 1.00
[    2.462020] hub 1-0:1.0: USB hub found
[    2.465810] hub 1-0:1.0: 1 port detected
[    2.471511] imx-cpufreq-dt imx-cpufreq-dt: cpu speed grade 2 mkt segment 2 supporte
[    2.480979] Hot alarm is canceled. GPU3D clock will return to 64/64
[    2.494660] sdhci-esdhc-imx 30b50000.mmc: Got CD GPIO
[    2.495308] sdhci-esdhc-imx 30b40000.mmc: allocated mmc-pwrseq
[    2.502894] input: bd718xx-pwrkey as /devices/platform/soc@0/30800000.bus/30a20000.
[    2.520325] ALSA device list:
[    2.523304]   No soundcards found.
[    2.528304] mmc1: SDHCI controller on 30b50000.mmc [30b50000.mmc] using ADMA
[    2.676869] mmc0: SDHCI controller on 30b40000.mmc [30b40000.mmc] using ADMA
[    2.724049] usb 1-1: new high-speed USB device number 2 using ci_hdrc
[    2.729168] EXT4-fs (mmcblk2p2): mounted filesystem with ordered data mode. Opts: (
[    2.740375] VFS: Mounted root (ext4 filesystem) on device 179:2.
[    2.750150] devtmpfs: mounted
[    2.752301] mmc0: new ultra high speed SDR104 SDIO card at address 0001
[    2.753744] Freeing unused kernel memory: 2880K
[    2.764320] Run /sbin/init as init process
[    2.836396] systemd[1]: System time before build time, advancing clock.
[    2.851277] systemd[1]: systemd 250 running in system mode (+PAM -AUDIT -SELINUX -ATSETUP +LIBFDISK -PCRE2 -PWQUALITY -P11KIT -QRENCODE -BZIP2 -LZ4 -XZ -ZLIB +ZSTD -BPF_
[    2.882698] systemd[1]: Detected architecture arm64.
[    2.899117] hub 1-1:1.0: USB hub found
[    2.903257] hub 1-1:1.0: 4 ports detected

Welcome to NXP i.MX Release Distro 5.15-kirkstone (kirkstone)!

[    2.924350] systemd[1]: Hostname set to <imx8mmea-ucom>.
[    3.184073] systemd[1]: Queued start job for default target Multi-User System.
[    3.227192] systemd[1]: Created slice Slice /system/getty.
[  OK  ] Created slice Slice /system/getty.
[    3.249103] systemd[1]: Created slice Slice /system/modprobe.
[  OK  ] Created slice Slice /system/modprobe.
[    3.273372] systemd[1]: Created slice Slice /system/serial-getty.
[  OK  ] Created slice Slice /system/serial-getty.
[    3.297211] systemd[1]: Created slice User and Session Slice.
[  OK  ] Created slice User and Session Slice.
[    3.320539] systemd[1]: Started Dispatch Password Requests to Console Directory Wat
[  OK  ] Started Dispatch Password …ts to Console Directory Watch.
[    3.344094] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[  OK  ] Started Forward Password R…uests to Wall Directory Watch.
[    3.368439] systemd[1]: Reached target Path Units.
[  OK  ] Reached target Path Units.
[    3.387653] systemd[1]: Reached target Remote File Systems.
[  OK  ] Reached target Remote File Systems.
[    3.407611] systemd[1]: Reached target Slice Units.
[  OK  ] Reached target Slice Units.
[    3.423655] systemd[1]: Reached target Swaps.
[  OK  ] Reached target Swaps.
[    3.441855] systemd[1]: Listening on RPCbind Server Activation Socket.
[  OK  ] Listening on RPCbind Server Activation Socket.
[    3.463783] systemd[1]: Reached target RPC Port Mapper.
[  OK  ] Reached target RPC Port Mapper.
[    3.485701] systemd[1]: Listening on Syslog Socket.
[  OK  ] Listening on Syslog Socket.
[    3.503924] systemd[1]: Listening on initctl Compatibility Named Pipe.
[  OK  ] Listening on initctl Compatibility Named Pipe.
[    3.528833] systemd[1]: Listening on Journal Audit Socket.
[  OK  ] Listening on Journal Audit Socket.
[    3.541583] systemd[1]: Listening on Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket (/dev/log).
[    3.564667] systemd[1]: Listening on Journal Socket.
[  OK  ] Listening on Journal Socket.
[    3.584258] systemd[1]: Listening on Network Service Netlink Socket.
[  OK  ] Listening on Network Service Netlink Socket.
[    3.608608] systemd[1]: Listening on udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[    3.632651] systemd[1]: Listening on udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[    3.656347] systemd[1]: Listening on User Database Manager Socket.
[  OK  ] Listening on User Database Manager Socket.
[    3.683239] systemd[1]: Mounting Huge Pages File System...
         Mounting Huge Pages File System...
[    3.706882] systemd[1]: Mounting POSIX Message Queue File System...
         Mounting POSIX Message Queue File System...
[    3.731185] systemd[1]: Mounting Kernel Debug File System...
         Mounting Kernel Debug File System...
[    3.752301] systemd[1]: Kernel Trace File System was skipped because of a failed co
[    3.769108] systemd[1]: Mounting Temporary Directory /tmp...
         Mounting Temporary Directory /tmp...
[    3.793416] systemd[1]: Starting Create List of Static Device Nodes...
         Starting Create List of Static Device Nodes...
[    3.823678] systemd[1]: Starting Load Kernel Module configfs...
         Starting Load Kernel Module configfs...
[    3.847921] systemd[1]: Starting Load Kernel Module drm...
         Starting Load Kernel Module drm...
[    3.875399] systemd[1]: Starting Load Kernel Module fuse...
         Starting Load Kernel Module fuse...
[    3.887426] fuse: init (API version 7.34)
[    3.904270] systemd[1]: Starting RPC Bind...
         Starting RPC Bind...
[    3.924108] systemd[1]: File System Check on Root Device was skipped because of a f
[    3.936944] systemd[1]: systemd-journald.service: unit configures an IP firewall, b
[    3.949843] systemd[1]: (This warning is only shown for the first unit using IP fir
[    3.962083] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[    3.981748] systemd[1]: Load Kernel Modules was skipped because all trigger conditi
[    3.994205] systemd[1]: Starting Generate network units from Kernel command line...
         Starting Generate network …ts from Kernel command line...
[    4.022628] systemd[1]: Starting Remount Root and Kernel File Systems...
         Starting Remount Root and Kernel File Systems...
[    4.036632] EXT4-fs (mmcblk2p2): re-mounted. Opts: (null). Quota mode: none.
[    4.047236] systemd[1]: Starting Apply Kernel Variables...
         Starting Apply Kernel Variables...
[    4.070721] systemd[1]: Starting Coldplug All udev Devices...
         Starting Coldplug All udev Devices...
[    4.097594] systemd[1]: Started RPC Bind.
[  OK  ] Started RPC Bind.
[    4.116090] systemd[1]: Started Journal Service.
[  OK  ] Started Journal Service.
[  OK  ] Mounted Huge Pages File System.
[  OK  ] Mounted POSIX Message Queue File System.
[  OK  ] Mounted Kernel Debug File System.
[  OK  ] Mounted Temporary Directory /tmp.
[  OK  ] Finished Create List of Static Device Nodes.
[  OK  ] Finished Load Kernel Module configfs.
[  OK  ] Finished Load Kernel Module drm.
[  OK  ] Finished Load Kernel Module fuse.
[  OK  ] Finished Generate network units from Kernel command line.
[  OK  ] Finished Remount Root and Kernel File Systems.
[  OK  ] Finished Apply Kernel Variables.
[  OK  ] Reached target Preparation for Network.
         Mounting FUSE Control File System...
         Mounting Kernel Configuration File System...
         Starting Flush Journal to Persistent Storage...
[    4.411260] systemd-journald[258]: Received client request to flush runtime journal
         Starting Create Static Device Nodes in /dev...
[  OK  ] Mounted FUSE Control File System.
[  OK  ] Mounted Kernel Configuration File System.
[  OK  ] Finished Flush Journal to Persistent Storage.
[  OK  ] Finished Create Static Device Nodes in /dev.
[  OK  ] Reached target Preparation for Local File Systems.
         Mounting /var/volatile...
         Starting Rule-based Manage…for Device Events and Files...
[  OK  ] Finished Coldplug All udev Devices.
[  OK  ] Mounted /var/volatile.
[  OK  ] Started Rule-based Manager for Device Events and Files.
         Starting Network Configuration...
         Starting Load/Save Random Seed...
[  OK  ] Reached target Local File Systems.
         Starting Create Volatile Files and Directories...
[  OK  ] Finished Load/Save Random Seed.
[  OK  ] Finished Create Volatile Files and Directories.
         Starting Network Time Synchronization...
         Starting Record System Boot/Shutdown in UTMP...
[    4.790520] compat: loading out-of-tree module taints kernel.
[  OK  ] Finished     4.798068] Loading modules backported from Linux version v5.15.58
1;39mRecord System Boot/Shutdown [    4.808030] Backport generated by backports.git v5
in UTMP.
[    4.829193] cfg80211: Loading compiled-in X.509 certificates for regulatory databas
[    4.849351] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[  OK  ] Started Network Configuration.
         Starting Network Name Resolution...
[  OK  ] Started Network Time Synchronization.
[  OK  ] Reached target System Initialization.
[  OK  ] Started Daily Cleanup of Temporary Directories.
[  OK  ] Reached target System Time Set.
[  OK  ] Reached targe[    5.109167] fsl-jr-uio 30901000.jr: UIO device full name fsl-
t Timer Units.
[  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
[  OK  ] Listening on D-Bus System Message Bus Socket.
         Starting sshd.socket...
[  OK  ] Listening on sshd.socket.
[  OK  ] Started Network Name Resolution.
[    5.225160] brcmfmac: brcmf_fw_alloc_request: using cypress/cyfmac55572-sdio for ch
[    5.234505] brcmfmac mmc0:0001:1: Direct firmware load for cypress/cyfmac55572-sdio
[    5.250288] brcmfmac: brcmf_fw_request_firmware: no board-specific nvram available
[  OK  ] Reached target Network.
[    5.266741] usbcore: registered new interface driver brcmfmac
[  OK  ] Reached target Host and Network Name Lookups.
[  OK  ] Reached targe[    5.292014] RTL8211F Gigabit Ethernet 30be0000.ethernet-1:00:
t Socket Units.
[  OK  ] Reached target Basic System.
[  OK  ] Reached target Hardware activated USB gadget.
         Starting Avahi mDNS/DNS-SD Stack...
[  OK  ] Started Kernel Logging Service.
[  OK  ] Started System Logging Service.
         Starting D-Bus System Message Bus...
         Starting User Login Management...
         Starting Permit User Sessions...
         Starting OpenSSH Key Generation...
[  OK  ] Started D-Bus System Message Bus.
[  OK  ] Finished Permit User Sessions.
[  OK  ] Finished OpenSSH Key Generation.
[  OK  ] Started Avahi mDNS/DNS-SD Stack.
[  OK  ] Started User Login Management.
[  OK  ] Started Getty on tty1.
[  OK  ] Started Serial Getty on ttymxc1.
[  OK  ] Reached target Login Prompts.
[  OK  ] Reached target Multi-User System.
         Starting Record Runlevel Change in UTMP...
[  OK  ] Finished     5.745342] brcmfmac: brcmf_sdio_hdparse: seq 0: max tx seq number
1;39mRecord Runlevel Change in UT[    5.754820] brcmfmac: brcmf_sdio_hdparse: seq 1: m
MP.
[    5.765229] brcmfmac: brcmf_fw_alloc_request: using cypress/cyfmac55572-sdio for ch
[    5.781771] brcmfmac: brcmf_c_preinit_dcmds: Firmware: BCM55560/1 wl0: Jul 31 2023

NXP i.MX Release Distro 5.15-kirkstone imx8mmea-ucom ttymxc1

imx8mmea-ucom login: root

Thank you for using Embedded Artists (u)COM boards.
Visit https://www.embeddedartists.com/getting-started/
for a getting started guide for your Developer's Kit.

[   99.166458] audit: type=1006 audit(1647254073.216:2): pid=329 uid=0 old-auid=429496
[   99.178824] audit: type=1300 audit(1647254073.216:2): arch=c00000b7 syscall=64 succ egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="(systemd)" exe="/lib/systemd/systemd" ke
[   99.205178] audit: type=1327 audit(1647254073.216:2): proctitle="(systemd)"
root@imx8mmea-ucom:~#
root@imx8mmea-ucom:~#
root@imx8mmea-ucom:~#
root@imx8mmea-ucom:~#
root@imx8mmea-ucom:~#
root@imx8mmea-ucom:~# cd /
root@imx8mmea-ucom:/# cd dpp/
root@imx8mmea-ucom:/dpp# vi wpa_supplicant.conf
root@imx8mmea-ucom:/dpp# vi wpa_supplicant.conf
root@imx8mmea-ucom:/dpp#
root@imx8mmea-ucom:/dpp#
root@imx8mmea-ucom:/dpp#
root@imx8mmea-ucom:/dpp#
root@imx8mmea-ucom:/dpp#
root@imx8mmea-ucom:/dpp# systemctl stop wpa_supplicant
root@imx8mmea-ucom:/dpp# systemctl stop wpa_supplicant-cypress
Failed to stop wpa_supplicant-cypress.service: Unit wpa_supplicant-cypress.service not
root@imx8mmea-ucom:/dpp# wpa_supplicant-cypress -dd -t -f /var/log/supplicant.log -B -
root@imx8mmea-ucom:/dpp# wpa_supplicant-cypress -dd -t -f /var/log/supplicant.log -B -root@imx8mmea-ucom:/dpp# wpa_cli-cypress
wpa_cli v2.10-cypress-hostap_2_10+
Copyright (c) 2004-2022, Jouni Malinen <j@xxxxx> and contributors

This software may be distributed under the terms of the BSD license.
See README for more details.


Selected interface 'wlan0'

Interactive mode

> status
wpa_state=DISCONNECTED
p2p_device_address=02:90:4c:2d:80:01
address=00:90:4c:2d:80:01
uuid=3576b7e2-003e-5116-8d98-424579803437
>
>
>
>
> dpp_bootstrap_gen type=qrcode mac=00904c2d8001 chan=81/1
1
> dpp_bootstrap_get_uri 1
DPP:C:81/1;M:00904c2d8001;K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgACQqjaqtaHbqv6PK57AQVuRNlUsfLIgbYhEeeHEU/+KNM=;;
> dpp_listen 2412
OK
> quit
root@imx8mmea-ucom:/dpp# cd /var/log/
root@imx8mmea-ucom:/var/log# vi supplicant.log
root@imx8mmea-ucom:/var/log# cd /dpp/
root@imx8mmea-ucom:/dpp# vi wpa_supplicant.conf
root@imx8mmea-ucom:/dpp# hostctl
-sh: hostctl: command not found
root@imx8mmea-ucom:/dpp# hostname ctl
root@imx8mmea-ucom:/dpp# hostnamectl
   Static hostname: imx8mmea-ucom
Transient hostname: ctl
         Icon name: computer
        Machine ID: 7ff094d8ed2b4d489687052d3b97b25a
           Boot ID: 0beed0513a30485bb4b08e511890c1f4
  Operating System: NXP i.MX Release Distro 5.15-kirkstone (kirkstone)
            Kernel: Linux 5.15.32+g94738b758b38
      Architecture: arm64
root@imx8mmea-ucom:/dpp# vi wpa_supplicant.conf
root@imx8mmea-ucom:/dpp# reboot
         Stopping Session c1 of User root...
[  OK  ] Removed slice Slice /system/modprobe.
[  OK  ] Stopped target Multi-User System.
[  OK  ] Stopped target Login Prompts.
[  OK  ] Stopped target Host and Network Name Lookups.
[  OK  ] Stopped target RPC Port Mapper.
[  OK  ] Stopped target System Time Set.
[  OK  ] Stopped target Timer Units.
[  OK  ] Stopped Daily Cleanup of Temporary Directories.
[  OK  ] Stopped target Hardware activated USB gadget.
         Stopping Avahi mDNS/DNS-SD Stack...
         Stopping Kernel Logging Service...
         Stopping System Logging Service...
         Stopping Getty on tty1...
         Stopping Serial Getty on ttymxc1...
         Stopping Load/Save Random Seed...
[  OK  ] Stopped OpenSSH Key Generation.
[  OK  ] Stopped Kernel Logging Service.
[  OK  ] Stopped System Logging Service.
[  OK  ] Stopped Getty on tty1.
[  OK  ] Stopped Serial Getty on ttymxc1.
[  OK  ] Stopped Load/Save Random Seed.
[  OK  ] Removed slice Slice /system/getty.
[  OK  ] Removed slice Slice /system/serial-getty.
[  OK  ] Stopped Avahi mDNS/DNS-SD Stack[ 5046.672348] ieee80211 phy0: brcmf_cfg80211_
.
[ 5046.684304] ieee80211 phy0: brcmf_cfg80211_cancel_remain_on_channel: No p2p device
[  OK  ] Stopped Session c1 of User root.
         Stopping User Login Management...
         Stopping User Manager for UID 0...
[  OK  ] Stopped User Manager for UID 0.
         Stopping User Runtime Directory /run/user/0...
[  OK  ] Unmounted /run/user/0.
[  OK  ] Stopped User Runtime Directory /run/user/0.
[  OK  ] Removed slice User Slice of UID 0.
         Stopping D-Bus System Message Bus...
         Stopping Permit User Sessions...
[  OK  ] Stopped D-Bus System Message Bus.
[  OK  ] Stopped User Login Management.
[  OK  ] Stopped Permit User Sessions.
[  OK  ] Stopped target Basic System.
[  OK  ] Stopped target Network.
[  OK  ] Stopped target Path Units.
[  OK  ] Stopped Dispatch Password …ts to Console Directory Watch.
[  OK  ] Stopped Forward Password R…uests to Wall Directory Watch.
[  OK  ] Stopped target Remote File Systems.
[  OK  ] Stopped target Slice Units.
[  OK  ] Removed slice User and Session Slice.
[  OK  ] Stopped target Socket Units.
[  OK  ] Closed Avahi mDNS/DNS-SD Stack Activation Socket.
[  OK  ] Closed D-Bus System Message Bus Socket.
[  OK  ] Closed sshd.socket.
[  OK  ] Stopped target System Initialization.
[  OK  ] Closed Syslog Socket.
         Stopping Network Name Resolution...
         Stopping Network Time Synchronization...
         Stopping Record System Boot/Shutdown in UTMP...
[  OK  ] Stopped Network Time Synchronization.
[  OK  ] Stopped Network Name Resolution.
         Stopping Network Configuration...
[  OK  ] Stopped Network Configuration.
[  OK  ] Stopped Record System Boot/Shutdown in UTMP.
[  OK  ] Stopped target Preparation for Network.
[  OK  ] Closed Network Service Netlink Socket.
[  OK  ] Stopped Apply Kernel Variables.
[  OK  ] Stopped Create Volatile Files and Directories.
[  OK  ] Stopped target Local File Systems.
         Unmounting Temporary Directory /tmp...
         Unmounting /var/volatile...
[  OK  ] Unmounted Temporary Directory /tmp.
[  OK  ] Unmounted /var/volatile.
[  OK  ] Stopped target Preparation for Local File Systems.
[  OK  ] Stopped target Swaps.
[  OK  ] Reached target Unmount All Filesystems.
[  OK  ] Stopped Remount Root and Kernel File Systems.
[  OK  ] Stopped Create Static Device Nodes in /dev.
[  OK  ] Reached target System Shutdown.
[  OK  ] Reached target Late Shutdown Services.
[  OK  ] Finished System Reboot.
[  OK  ] Reached target System Reboot.
[ 5048.252237] watchdog: watchdog0: watchdog did not stop!
[ 5048.267160] systemd-shutdown[1]: Using hardware watchdog 'imx2+ watchdog', version
[ 5048.276977] systemd-shutdown[1]: Watchdog running with a timeout of 10min.
[ 5048.293105] systemd-shutdown[1]: Syncing filesystems and block devices.
[ 5048.300841] systemd-shutdown[1]: Sending SIGTERM to remaining processes...
[ 5048.327147] systemd-journald[258]: Received SIGTERM from PID 1 (systemd-shutdow).
[ 5048.335705] audit: type=1335 audit(1647259022.388:3): pid=258 uid=0 auid=4294967295
[ 5048.366697] systemd-shutdown[1]: Sending SIGKILL to remaining processes...
[ 5048.389499] systemd-shutdown[1]: Unmounting file systems.
[ 5048.398059] [446]: Remounting '/' read-only with options 'n/a'.
[ 5048.410437] EXT4-fs (mmcblk2p2): re-mounted. Opts: (null). Quota mode: none.
[ 5048.420930] systemd-shutdown[1]: All filesystems unmounted.
[ 5048.426582] systemd-shutdown[1]: Deactivating swaps.
[ 5048.431904] systemd-shutdown[1]: All swaps deactivated.
[ 5048.437160] systemd-shutdown[1]: Detaching loop devices.
[ 5048.448477] systemd-shutdown[1]: All loop devices detached.
[ 5048.454144] systemd-shutdown[1]: Stopping MD devices.
[ 5048.459707] systemd-shutdown[1]: All MD devices stopped.
[ 5048.465069] systemd-shutdown[1]: Detaching DM devices.
[ 5048.470712] systemd-shutdown[1]: All DM devices detached.
[ 5048.476241] systemd-shutdown[1]: All filesystems, swaps, loop devices, MD devices a
[ 5048.492342] systemd-shutdown[1]: Syncing filesystems and block devices.
[ 5048.499297] systemd-shutdown[1]: Rebooting.
[ 5048.811923] brcmfmac: brcmf_blhs_is_bootloader_ready: Timeout waiting for bootloade
[ 5048.820381] usbcore: deregistering interface driver brcmfmac
[ 5048.826169] kvm: exiting hardware virtualization
[ 5048.847553] ci_hdrc ci_hdrc.1: remove, state 4
[ 5048.852018] usb usb1: USB disconnect, device number 1
[ 5048.857074] usb 1-1: USB disconnect, device number 2
[ 5048.863132] ci_hdrc ci_hdrc.1: USB bus 1 deregistered
[ 5048.895551] imx2-wdt 30280000.watchdog: Device shutdown: Expect reboot!
[ 5048.902800] reboot: Restarting system

U-Boot SPL 2022.04-ea_v2022.04+g9f55caf438 (Mar 21 2023 - 11:58:29 +0000)
power_bd71837_init
EA: Using gzipped ddr data from eeprom
DDRINFO: start DRAM init
DDRINFO: DRAM rate 3000MTS
DDRINFO:ddrphy calibration done
DDRINFO: ddrmix config done
Normal Boot
Trying to boot from MMC2
NOTICE:  BL31: v2.6(release):lf-5.15.32-2.0.0-0-gc6a19b1a3
NOTICE:  BL31: Built : 06:37:22, Jun  7 2022


U-Boot 2022.04-ea_v2022.04+g9f55caf438 (Mar 21 2023 - 11:58:29 +0000)

alloc space exhausted
CPU:   i.MX8MMQ rev1.0 at 1200 MHz
Reset cause: POR
Model: Embedded Artists i.MX8MM COM Kit
DRAM:  1 GiB
Board: Embedded Artists iMX8MM6C 1/8G RTL8211 Ext
       00432, B3, WO1255
Core:  152 devices, 23 uclasses, devicetree: separate
MMC:   FSL_SDHC: 1, FSL_SDHC: 2
Loading Environment from MMC... OK
[*]-Video Link 0adv7535_mipi2hdmi adv7535@3d: Can't find cec device id=0x3c
fail to probe panel device adv7535@3d
mxs_video lcdif@32e00000: failed to get any video link display timings
probe video device failed, ret -22

        [0] lcdif@32e00000, video
        [1] mipi_dsi@32e10000, video_bridge
        [2] adv7535@3d, panel
adv7535_mipi2hdmi adv7535@3d: Can't find cec device id=0x3c
fail to probe panel device adv7535@3d
mxs_video lcdif@32e00000: failed to get any video link display timings
probe video device failed, ret -22
In:    serial
Out:   serial
Err:   serial

 BuildInfo:
  - ATF c6a19b1

switch to partitions #0, OK
mmc2(part 0) is current device
Saving Environment to MMC... Writing to MMC(2)... OK
flash target is MMC:2
Net:   eth0: ethernet@30be0000
Fastboot: Normal
Normal Boot
Hit any key to stop autoboot:  0
starting USB...
Bus usb@32e40000: Port not available.
Bus usb@32e50000: USB EHCI 1.00
scanning bus usb@32e50000 for devices... 2 USB Device(s) found
       scanning usb for storage devices... 0 Storage Device(s) found

Device 0: unknown device
Card did not respond to voltage select! : -110
switch to partitions #0, OK
mmc2(part 0) is current device
Scanning mmc 2:1...
Found U-Boot script /boot.scr
1541 bytes read in 1 ms (1.5 MiB/s)
## Executing script at 43500000
40187 bytes read in 2 ms (19.2 MiB/s)
Will be using this dtb file: imx8mm-ea-ucom-kit_v3.dtb
30065152 bytes read in 138 ms (207.8 MiB/s)
Moving Image from 0x40480000 to 0x40600000, end=423c0000
## Flattened Device Tree blob at 43000000
   Booting using the fdt blob at 0x43000000
   Loading Device Tree to 000000004fff3000, end 000000004fffffff ... OK
adv7535_mipi2hdmi adv7535@3d: Can't find cec device id=0x3c
fail to probe panel device adv7535@3d
mxs_video lcdif@32e00000: failed to get any video link display timings
probe video device failed, ret -22

Starting kernel ...

[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
[    0.000000] Linux version 5.15.32+g94738b758b38 (oe-user@oe-host) (aarch64-poky-lin
[    0.000000] Machine model: Embedded Artists i.MX8MM uCOM Kit
[    0.000000] efi: UEFI not found.
[    0.000000] OF: reserved mem: failed to allocate memory for node 'linux,cma'
[    0.000000] NUMA: No NUMA configuration found
[    0.000000] NUMA: Faking a node at [mem 0x0000000040000000-0x000000007fffffff]
[    0.000000] NUMA: NODE_DATA [mem 0x7fdcc800-0x7fdcefff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000040000000-0x000000007fffffff]
[    0.000000]   DMA32    empty
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000040000000-0x000000007fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000040000000-0x000000007fffffff]
[    0.000000] cma: Reserved 320 MiB at 0x000000006a000000
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: MIGRATE_INFO_TYPE not supported.
[    0.000000] psci: SMC Calling Convention v1.2
[    0.000000] percpu: Embedded 21 pages/cpu s47000 r8192 d30824 u86016
[    0.000000] Detected VIPT I-cache on CPU0
[    0.000000] CPU features: detected: GIC system register CPU interface
[    0.000000] CPU features: detected: ARM erratum 845719
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 258048
[    0.000000] Policy zone: DMA
[    0.000000] Kernel command line: console=ttymxc1,115200 root=/dev/mmcblk2p2 rootwai
[    0.000000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linea
[    0.000000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 669888K/1048576K available (17984K kernel code, 1584K rwdata, 6
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] rcu: Preemptible hierarchical RCU implementation.
[    0.000000] rcu:     RCU event tracing is enabled.
[    0.000000] rcu:     RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=4.
[    0.000000]  Trampoline variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000] GICv3: 128 SPIs implemented
[    0.000000] GICv3: 0 Extended SPIs implemented
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] Root IRQ handler: gic_handle_irq
[    0.000000] GICv3: 16 PPIs implemented
[    0.000000] GICv3: CPU0: found redistributor 0 region 0:0x0000000038880000
[    0.000000] ITS: No ITS available, not enabling LPIs
[    0.000000] random: get_random_bytes called from start_kernel+0x474/0x660 with crng
[    0.000000] arch_timer: cp15 timer(s) running at 8.00MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1d8
[    0.000000] sched_clock: 56 bits at 8MHz, resolution 125ns, wraps every 21990232555
[    0.000330] Console: colour dummy device 80x25
[    0.000395] Calibrating delay loop (skipped), value calculated using timer frequenc
[    0.000408] pid_max: default: 32768 minimum: 301
[    0.000462] LSM: Security Framework initializing
[    0.000517] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.000530] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linea
[    0.001755] rcu: Hierarchical SRCU implementation.
[    0.002551] EFI services will not be available.
[    0.002714] smp: Bringing up secondary CPUs ...
[    0.003092] Detected VIPT I-cache on CPU1
[    0.003120] GICv3: CPU1: found redistributor 1 region 0:0x00000000388a0000
[    0.003165] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.003577] Detected VIPT I-cache on CPU2
[    0.003596] GICv3: CPU2: found redistributor 2 region 0:0x00000000388c0000
[    0.003624] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
[    0.004056] Detected VIPT I-cache on CPU3
[    0.004074] GICv3: CPU3: found redistributor 3 region 0:0x00000000388e0000
[    0.004099] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
[    0.004153] smp: Brought up 1 node, 4 CPUs
[    0.004168] SMP: Total of 4 processors activated.
[    0.004175] CPU features: detected: 32-bit EL0 Support
[    0.004180] CPU features: detected: 32-bit EL1 Support
[    0.004188] CPU features: detected: CRC32 instructions
[    0.011531] CPU: All CPU(s) started at EL2
[    0.011558] alternatives: patching kernel code
[    0.012735] devtmpfs: initialized
[    0.017979] KASLR disabled due to lack of seed
[    0.018119] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle
[    0.018138] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
[    0.029600] pinctrl core: initialized pinctrl subsystem
[    0.030135] DMI not present or invalid.
[    0.030508] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.035475] DMA: preallocated 128 KiB GFP_KERNEL pool for atomic allocations
[    0.035826] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA pool for atomic allocation
[    0.036138] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocati
[    0.036239] audit: initializing netlink subsys (disabled)
[    0.036464] audit: type=2000 audit(0.036:1): state=initialized audit_enabled=0 res=
[    0.037012] thermal_sys: Registered thermal governor 'step_wise'
[    0.037206] cpuidle: using governor menu
[    0.037608] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[    0.037701] ASID allocator initialised with 65536 entries
[    0.038379] Serial: AMBA PL011 UART driver
[    0.038438] imx mu driver is registered.
[    0.038458] imx rpmsg driver is registered.
[    0.046541] imx8mm-pinctrl 30330000.pinctrl: initialized IMX pinctrl driver
[    0.055216] platform 32e10000.mipi_dsi: Fixing up cyclic dependency with 32e00000.l
[    0.074364] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.074384] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
[    0.074391] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.074399] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
[    0.075460] cryptd: max_cpu_qlen set to 1000
[    0.078142] ACPI: Interpreter disabled.
[    0.078738] iommu: Default domain type: Translated
[    0.078746] iommu: DMA domain TLB invalidation policy: strict mode
[    0.078894] vgaarb: loaded
[    0.079146] SCSI subsystem initialized
[    0.079473] usbcore: registered new interface driver usbfs
[    0.079509] usbcore: registered new interface driver hub
[    0.079537] usbcore: registered new device driver usb
[    0.080268] mc: Linux media interface: v0.10
[    0.080292] videodev: Linux video capture interface: v2.00
[    0.080363] pps_core: LinuxPPS API ver. 1 registered
[    0.080369] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <g
[    0.080385] PTP clock support registered
[    0.080522] EDAC MC: Ver: 3.0.0
[    0.081234] No BMan portals available!
[    0.081445] QMan: Allocated lookup table at (____ptrval____), entry count 65537
[    0.081672] No QMan portals available!
[    0.082002] No USDPAA memory, no 'fsl,usdpaa-mem' in device-tree
[    0.082382] FPGA manager framework
[    0.082457] Advanced Linux Sound Architecture Driver Initialized.
[    0.082958] Bluetooth: Core ver 2.22
[    0.082984] NET: Registered PF_BLUETOOTH protocol family
[    0.082990] Bluetooth: HCI device and connection manager initialized
[    0.083000] Bluetooth: HCI socket layer initialized
[    0.083009] Bluetooth: L2CAP socket layer initialized
[    0.083023] Bluetooth: SCO socket layer initialized
[    0.083642] clocksource: Switched to clocksource arch_sys_counter
[    0.083790] VFS: Disk quotas dquot_6.6.0
[    0.083835] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.083986] pnp: PnP ACPI: disabled
[    0.089538] NET: Registered PF_INET protocol family
[    0.089645] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.090248] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 8192 bytes,
[    0.090274] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear
[    0.090365] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.090480] TCP: Hash tables configured (established 8192 bind 8192)
[    0.090556] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.090584] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.090689] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.091026] RPC: Registered named UNIX socket transport module.
[    0.091034] RPC: Registered udp transport module.
[    0.091039] RPC: Registered tcp transport module.
[    0.091044] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.091054] PCI: CLS 0 bytes, default 64
[    0.091564] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters ava
[    0.092214] kvm [1]: IPA Size Limit: 40 bits
[    0.093703] kvm [1]: GICv3: no GICV resource entry
[    0.093710] kvm [1]: disabling GICv2 emulation
[    0.093726] kvm [1]: GIC system register CPU interface enabled
[    0.093808] kvm [1]: vgic interrupt IRQ9
[    0.093926] kvm [1]: Hyp mode initialized successfully
[    0.096906] Initialise system trusted keyrings
[    0.097037] workingset: timestamp_bits=42 max_order=18 bucket_order=0
[    0.102548] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.103110] NFS: Registering the id_resolver key type
[    0.103136] Key type id_resolver registered
[    0.103142] Key type id_legacy registered
[    0.103211] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[    0.103219] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
[    0.103239] jffs2: version 2.2. (NAND) © 2001-2006 Red Hat, Inc.
[    0.103568] 9p: Installing v9fs 9p2000 file system support
[    0.140638] Key type asymmetric registered
[    0.140648] Asymmetric key parser 'x509' registered
[    0.140704] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
[    0.140713] io scheduler mq-deadline registered
[    0.140719] io scheduler kyber registered
[    0.145608] EINJ: ACPI disabled.
[    0.154221] imx-sdma 302c0000.dma-controller: Direct firmware load for imx/sdma/sdm
[    0.156576] imx-sdma 302b0000.dma-controller: Direct firmware load for imx/sdma/sdm
[    0.160395] mxs-dma 33000000.dma-controller: initialized
[    0.161277] SoC: i.MX8MM revision 1.0
[    0.161671] Bus freq driver module loaded
[    0.164383] imx-sdma 30bd0000.dma-controller: Direct firmware load for imx/sdma/sdm
[    0.166479] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.168610] 30860000.serial: ttymxc0 at MMIO 0x30860000 (irq = 38, base_baud = 5000
[    0.169088] 30890000.serial: ttymxc1 at MMIO 0x30890000 (irq = 39, base_baud = 1500
[    0.179704] imx-sdma 302c0000.dma-controller: Direct firmware load for imx/sdma/sdm
[    0.191878] printk: console [ttymxc1] enabled
[    0.197538] imx-sdma 302c0000.dma-controller: external firmware not found, using RO
[    0.200760] imx-sdma 302b0000.dma-controller: external firmware not found, using RO
[    0.207878] imx-sdma 30bd0000.dma-controller: Direct firmware load for imx/sdma/sdm
[    1.220306] imx-sdma 30bd0000.dma-controller: external firmware not found, using RO
[    1.247423] loop: module loaded
[    1.267794] imx ahci driver is registered.
[    1.282375] tun: Universal TUN/TAP device driver, 1.6
[    1.290117] thunder_xcv, ver 1.0
[    1.293516] thunder_bgx, ver 1.0
[    1.296849] nicpf, ver 1.0
[    1.300422] Freescale FM module, FMD API version 21.1.0
[    1.305934] Freescale FM Ports module
[    1.309621] fsl_mac: fsl_mac: FSL FMan MAC API based driver
[    1.315388] fsl_dpa: FSL DPAA Ethernet driver
[    1.319959] fsl_advanced: FSL DPAA Advanced drivers:
[    1.324951] fsl_proxy: FSL DPAA Proxy initialization driver
[    1.330725] fsl_oh: FSL FMan Offline Parsing port driver
[    1.337739] hclge is initializing
[    1.341202] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
[    1.348453] hns3: Copyright (c) 2017 Huawei Corporation.
[    1.353943] e1000: Intel(R) PRO/1000 Network Driver
[    1.358848] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    1.364686] e1000e: Intel(R) PRO/1000 Network Driver
[    1.369668] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    1.375715] igb: Intel(R) Gigabit Ethernet Network Driver
[    1.381138] igb: Copyright (c) 2007-2014 Intel Corporation.
[    1.386821] igbvf: Intel(R) Gigabit Virtual Function Network Driver
[    1.393116] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[    1.399347] sky2: driver version 1.30
[    1.405179] VFIO - User Level meta-driver version: 0.3
[    1.415080] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.421721] ehci-pci: EHCI PCI platform driver
[    1.426348] ehci-platform: EHCI generic platform driver
[    1.431896] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.438270] ohci-pci: OHCI PCI platform driver
[    1.442828] ohci-platform: OHCI generic platform driver
[    1.448970] usbcore: registered new interface driver usb-storage
[    1.455408] usbcore: registered new interface driver usbserial_generic
[    1.462010] usbserial: USB Serial support registered for generic
[    1.468079] usbcore: registered new interface driver ftdi_sio
[    1.473895] usbserial: USB Serial support registered for FTDI USB Serial Device
[    1.481295] usbcore: registered new interface driver usb_serial_simple
[    1.487878] usbserial: USB Serial support registered for carelink
[    1.494034] usbserial: USB Serial support registered for zio
[    1.499761] usbserial: USB Serial support registered for funsoft
[    1.505819] usbserial: USB Serial support registered for flashloader
[    1.512230] usbserial: USB Serial support registered for google
[    1.518205] usbserial: USB Serial support registered for libtransistor
[    1.524785] usbserial: USB Serial support registered for vivopay
[    1.530837] usbserial: USB Serial support registered for moto_modem
[    1.537160] usbserial: USB Serial support registered for motorola_tetra
[    1.543828] usbserial: USB Serial support registered for novatel_gps
[    1.550234] usbserial: USB Serial support registered for hp4x
[    1.556036] usbserial: USB Serial support registered for suunto
[    1.562018] usbserial: USB Serial support registered for siemens_mpi
[    1.578051] snvs_rtc 30370000.snvs:snvs-rtc-lp: registered as rtc0
[    1.584523] snvs_rtc 30370000.snvs:snvs-rtc-lp: setting system clock to 1970-01-01T
[    1.594424] i2c_dev: i2c /dev entries driver
[    1.606570] Bluetooth: HCI UART driver ver 2.3
[    1.611197] Bluetooth: HCI UART protocol H4 registered
[    1.616363] Bluetooth: HCI UART protocol BCSP registered
[    1.621880] Bluetooth: HCI UART protocol LL registered
[    1.627041] Bluetooth: HCI UART protocol ATH3K registered
[    1.632502] Bluetooth: HCI UART protocol Three-wire (H5) registered
[    1.639100] Bluetooth: HCI UART protocol Broadcom registered
[    1.644821] Bluetooth: HCI UART protocol QCA registered
[    1.654608] sdhci: Secure Digital Host Controller Interface driver
[    1.660923] sdhci: Copyright(c) Pierre Ossman
[    1.665656] Synopsys Designware Multimedia Card Interface Driver
[    1.672366] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.686106] ledtrig-cpu: registered to indicate activity on CPUs
[    1.693090] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
[    1.700428] caam 30900000.crypto: Entropy delay = 3200
[    1.705667] caam 30900000.crypto: Entropy delay = 3600
[    1.716587] mmc2: SDHCI controller on 30b60000.mmc [30b60000.mmc] using ADMA
[    1.724721] caam 30900000.crypto: Instantiated RNG4 SH0
[    1.738613] caam 30900000.crypto: Instantiated RNG4 SH1
[    1.743854] caam 30900000.crypto: device ID = 0x0a16040100000000 (Era 9)
[    1.750565] caam 30900000.crypto: job rings = 3, qi = 0
[    1.759054] caam_jr 30901000.jr: failed to flush job ring 0
[    1.764664] caam_jr: probe of 30901000.jr failed with error -5
[    1.780784] caam algorithms registered in /proc/crypto
[    1.786827] caam 30900000.crypto: caam pkc algorithms registered in /proc/crypto
[    1.794332] caam 30900000.crypto: rng crypto API alg registered prng-caam
[    1.801140] caam 30900000.crypto: registering rng-caam
[    1.807522] Device caam-keygen registered
[    1.812508] caam-snvs 30370000.caam-snvs: violation handlers armed - non-secure sta
[    1.821142] usbcore: registered new interface driver usbhid
[    1.826754] usbhid: USB HID core driver
[    1.832031] No fsl,qman node
[    1.834919] Freescale USDPAA process driver
[    1.839118] fsl-usdpaa: no region found
[    1.842961] Freescale USDPAA process IRQ driver
[    1.850167]  cs_system_cfg: CoreSight Configuration manager initialised
[    1.859110] galcore: clk_get vg clock failed, disable vg!
[    1.864870] Galcore version 6.4.3.p4.398061
[    1.873207] mmc2: new HS400 Enhanced strobe MMC card at address 0001
[    1.876346] random: fast init done
[    1.881064] mmcblk2: mmc2:0001 H8G4a2 7.28 GiB
[    1.891139]  mmcblk2: p1 p2
[    1.896298] mmcblk2boot0: mmc2:0001 H8G4a2 8.00 MiB
[    1.903547] mmcblk2boot1: mmc2:0001 H8G4a2 8.00 MiB
[    1.904031] random: crng init done
[    1.911066] mmcblk2rpmb: mmc2:0001 H8G4a2 4.00 MiB, chardev (236:0)
[    1.927420] [drm] Initialized vivante 1.0.0 20170808 for 38000000.gpu on minor 0
[    1.936577] hantrodec 0 : module inserted. Major = 235
[    1.942252] hantrodec 1 : module inserted. Major = 235
[    1.948182] hx280enc: module inserted. Major <234>
[    1.959363] pktgen: Packet Generator for packet performance testing. Version: 2.75
[    1.970338] NET: Registered PF_LLC protocol family
[    1.975646] NET: Registered PF_INET6 protocol family
[    1.982854] Segment Routing with IPv6
[    1.986558] In-situ OAM (IOAM) with IPv6
[    1.990546] NET: Registered PF_PACKET protocol family
[    1.996605] Bluetooth: RFCOMM TTY layer initialized
[    2.001511] Bluetooth: RFCOMM socket layer initialized
[    2.006709] Bluetooth: RFCOMM ver 1.11
[    2.010481] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    2.015820] Bluetooth: BNEP filters: protocol multicast
[    2.021064] Bluetooth: BNEP socket layer initialized
[    2.026042] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[    2.031991] Bluetooth: HIDP socket layer initialized
[    2.036992] 8021q: 802.1Q VLAN Support v1.8
[    2.041199] lib80211: common routines for IEEE802.11 drivers
[    2.046976] 9pnet: Installing 9P2000 support
[    2.051281] tsn generic netlink module v1 init...
[    2.056058] Key type dns_resolver registered
[    2.060922] Loading compiled-in X.509 certificates
[    2.088086] usb_phy_generic usbphynop1: supply vcc not found, using dummy regulator
[    2.095983] usb_phy_generic usbphynop2: supply vcc not found, using dummy regulator
[    2.175049] LDO6: supplied by regulator-dummy
[    2.180633] at24 0-0055: supply vcc not found, using dummy regulator
[    2.190643] at24 0-0055: 8192 byte 24c64 EEPROM, writable, 32 bytes/write
[    2.197701] leds-pca953x 0-0061: setting platform data
[    2.218847] i2c i2c-0: IMX I2C adapter registered
[    2.225120] pca953x 1-0021: using no AI
[    2.235274] i2c i2c-1: IMX I2C adapter registered
[    2.240930] i2c 2-003d: Fixing up cyclic dependency with 32e10000.mipi_dsi
[    2.247960] adv7511 2-003d: supply avdd not found, using dummy regulator
[    2.254762] adv7511 2-003d: supply dvdd not found, using dummy regulator
[    2.261515] adv7511 2-003d: supply pvdd not found, using dummy regulator
[    2.268256] adv7511 2-003d: supply a2vdd not found, using dummy regulator
[    2.275104] adv7511 2-003d: supply v3p3 not found, using dummy regulator
[    2.281844] adv7511 2-003d: supply v1p2 not found, using dummy regulator
[    2.289768] adv7511 2-003d: Probe failed. Remote port 'mipi_dsi@32e10000' disabled
[    2.297492] i2c i2c-2: IMX I2C adapter registered
[    2.307186] imx-drm 32c00000.bus:display-subsystem: bound imx-lcdif-crtc.0 (ops lcd
[    2.316101] imx_sec_dsim_drv 32e10000.mipi_dsi: version number is 0x1060200
[    2.323119] [drm:drm_bridge_attach] *ERROR* failed to attach bridge /soc@0/bus@32c0
[    2.334718] imx_sec_dsim_drv 32e10000.mipi_dsi: Failed to attach bridge: 32e10000.m
[    2.342993] imx_sec_dsim_drv 32e10000.mipi_dsi: failed to bind sec dsim bridge: -19
[    2.350663] imx-drm 32c00000.bus:display-subsystem: bound 32e10000.mipi_dsi (ops im
[    2.360173] [drm] Initialized imx-drm 1.0.0 20120507 for 32c00000.bus:display-subsy
[    2.372965] pps pps0: new PPS source ptp0
[    2.382765] fec 30be0000.ethernet eth0: registered PHC device 0
[    2.389485] imx_usb 32e40000.usb: No over current polarity defined
[    2.400203] imx_usb 32e50000.usb: No over current polarity defined
[    2.409247] ci_hdrc ci_hdrc.1: EHCI Host Controller
[    2.414153] ci_hdrc ci_hdrc.1: new USB bus registered, assigned bus number 1
[    2.435647] ci_hdrc ci_hdrc.1: USB 2.0 started, EHCI 1.00
[    2.442168] hub 1-0:1.0: USB hub found
[    2.445954] hub 1-0:1.0: 1 port detected
[    2.451686] imx-cpufreq-dt imx-cpufreq-dt: cpu speed grade 2 mkt segment 2 supporte
[    2.461219] Hot alarm is canceled. GPU3D clock will return to 64/64
[    2.475128] sdhci-esdhc-imx 30b50000.mmc: Got CD GPIO
[    2.475491] sdhci-esdhc-imx 30b40000.mmc: allocated mmc-pwrseq
[    2.479411] input: bd718xx-pwrkey as /devices/platform/soc@0/30800000.bus/30a20000.
[    2.482056] ALSA device list:
[    2.500725]   No soundcards found.
[    2.512078] mmc1: SDHCI controller on 30b50000.mmc [30b50000.mmc] using ADMA
[    2.664975] mmc0: SDHCI controller on 30b40000.mmc [30b40000.mmc] using ADMA
[    2.703657] usb 1-1: new high-speed USB device number 2 using ci_hdrc
[    2.710026] EXT4-fs (mmcblk2p2): mounted filesystem with ordered data mode. Opts: (
[    2.719918] VFS: Mounted root (ext4 filesystem) on device 179:2.
[    2.729313] devtmpfs: mounted
[    2.732942] Freeing unused kernel memory: 2880K
[    2.734402] mmc0: new ultra high speed SDR104 SDIO card at address 0001
[    2.737530] Run /sbin/init as init process
[    2.817815] systemd[1]: System time before build time, advancing clock.
[    2.833863] systemd[1]: systemd 250 running in system mode (+PAM -AUDIT -SELINUX -ATSETUP +LIBFDISK -PCRE2 -PWQUALITY -P11KIT -QRENCODE -BZIP2 -LZ4 -XZ -ZLIB +ZSTD -BPF_
[    2.865283] systemd[1]: Detected architecture arm64.

Welcome to NXP i.MX Release Distro 5.15-kirkstone (kirkstone[    2.898243] hub 1-1:1.0
)!

[    2.904353] hub 1-1:1.0: 4 ports detected
[    2.917113] systemd[1]: Hostname set to <imx8mmea-ucom>.
[    3.176438] systemd[1]: Queued start job for default target Multi-User System.
[    3.219279] systemd[1]: Created slice Slice /system/getty.
[  OK  ] Created slice Slice /system/getty.
[    3.241866] systemd[1]: Created slice Slice /system/modprobe.
[  OK  ] Created slice Slice /system/modprobe.
[    3.265821] systemd[1]: Created slice Slice /system/serial-getty.
[  OK  ] Created slice Slice /system/serial-getty.
[    3.289648] systemd[1]: Created slice User and Session Slice.
[  OK  ] Created slice User and Session Slice.
[    3.312159] systemd[1]: Started Dispatch Password Requests to Console Directory Wat
[  OK  ] Started Dispatch Password …ts to Console Directory Watch.
[    3.336472] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[  OK  ] Started Forward Password R…uests to Wall Directory Watch.
[    3.360431] systemd[1]: Reached target Path Units.
[  OK  ] Reached target Path Units.
[    3.379774] systemd[1]: Reached target Remote File Systems.
[  OK  ] Reached target Remote File Systems.
[    3.404467] systemd[1]: Reached target Slice Units.
[  OK  ] Reached target Slice Units.
[    3.424174] systemd[1]: Reached target Swaps.
[  OK  ] Reached target Swaps.
[    3.446021] systemd[1]: Listening on RPCbind Server Activation Socket.
[  OK  ] Listening on RPCbind Server Activation Socket.
[    3.467906] systemd[1]: Reached target RPC Port Mapper.
[  OK  ] Reached target RPC Port Mapper.
[    3.489810] systemd[1]: Listening on Syslog Socket.
[  OK  ] Listening on Syslog Socket.
[    3.508055] systemd[1]: Listening on initctl Compatibility Named Pipe.
[  OK  ] Listening on initctl Compatibility Named Pipe.
[    3.533161] systemd[1]: Listening on Journal Audit Socket.
[  OK  ] Listening on Journal Audit Socket.
[    3.546022] systemd[1]: Listening on Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket (/dev/log).
[    3.568301] systemd[1]: Listening on Journal Socket.
[  OK  ] Listening on Journal Socket.
[    3.588829] systemd[1]: Listening on Network Service Netlink Socket.
[  OK  ] Listening on Network Service Netlink Socket.
[    3.612729] systemd[1]: Listening on udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[    3.636875] systemd[1]: Listening on udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[    3.660771] systemd[1]: Listening on User Database Manager Socket.
[  OK  ] Listening on User Database Manager Socket.
[    3.687824] systemd[1]: Mounting Huge Pages File System...
         Mounting Huge Pages File System...
[    3.710983] systemd[1]: Mounting POSIX Message Queue File System...
         Mounting POSIX Message Queue File System...
[    3.735071] systemd[1]: Mounting Kernel Debug File System...
         Mounting Kernel Debug File System...
[    3.756201] systemd[1]: Kernel Trace File System was skipped because of a failed co
[    3.773017] systemd[1]: Mounting Temporary Directory /tmp...
         Mounting Temporary Directory /tmp...
[    3.797225] systemd[1]: Starting Create List of Static Device Nodes...
         Starting Create List of Static Device Nodes...
[    3.828182] systemd[1]: Starting Load Kernel Module configfs...
         Starting Load Kernel Module configfs...
[    3.855386] systemd[1]: Starting Load Kernel Module drm...
         Starting Load Kernel Module drm...
[    3.880077] systemd[1]: Starting Load Kernel Module fuse...
         Starting Load Kernel Module fuse...
[    3.891460] fuse: init (API version 7.34)
[    3.903203] systemd[1]: Starting RPC Bind...
         Starting RPC Bind...
[    3.920563] systemd[1]: File System Check on Root Device was skipped because of a f
[    3.933367] systemd[1]: systemd-journald.service: unit configures an IP firewall, b
[    3.946266] systemd[1]: (This warning is only shown for the first unit using IP fir
[    3.958512] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[    3.977972] systemd[1]: Load Kernel Modules was skipped because all trigger conditi
[    3.990453] systemd[1]: Starting Generate network units from Kernel command line...
         Starting Generate network …ts from Kernel command line...
[    4.018824] systemd[1]: Starting Remount Root and Kernel File Systems...
         Starting Remount Root and Kernel File Systems...
[    4.033075] EXT4-fs (mmcblk2p2): re-mounted. Opts: (null). Quota mode: none.
[    4.037304] systemd[1]: Starting Apply Kernel Variables...
         Starting Apply Kernel Variables...
[    4.063600] systemd[1]: Starting Coldplug All udev Devices...
         Starting Coldplug All udev Devices...
[    4.089354] systemd[1]: Started RPC Bind.
[  OK  ] Started RPC Bind.
[    4.112575] systemd[1]: Started Journal Service.
[  OK  ] Started Journal Service.
[  OK  ] Mounted Huge Pages File System.
[  OK  ] Mounted POSIX Message Queue File System.
[  OK  ] Mounted Kernel Debug File System.
[  OK  ] Mounted Temporary Directory /tmp.
[  OK  ] Finished Create List of Static Device Nodes.
[  OK  ] Finished Load Kernel Module configfs.
[  OK  ] Finished Load Kernel Module drm.
[  OK  ] Finished Load Kernel Module fuse.
[  OK  ] Finished Generate network units from Kernel command line.
[  OK  ] Finished Remount Root and Kernel File Systems.
[  OK  ] Finished Apply Kernel Variables.
[  OK  ] Reached target Preparation for Network.
         Mounting FUSE Control File System...
         Mounting Kernel Configuration File System...
         Starting Flush Journal to Persistent Storage...
[    4.399753] systemd-journald[257]: Received client request to flush runtime journal
         Starting Create Static Device Nodes in /dev...
[  OK  ] Mounted FUSE Control File System.
[  OK  ] Mounted Kernel Configuration File System.
[  OK  ] Finished Flush Journal to Persistent Storage.
[  OK  ] Finished Create Static Device Nodes in /dev.
[  OK  ] Reached target Preparation for Local File Systems.
         Mounting /var/volatile...
         Starting Rule-based Manage…for Device Events and Files...
[  OK  ] Mounted /var/volatile.
         Starting Load/Save Random Seed...
[  OK  ] Reached target Local File Systems.
         Starting Create Volatile Files and Directories...
[  OK  ] Started Rule-based Manager for Device Events and Files.
[  OK  ] Finished Coldplug All udev Devices.
[  OK  ] Finished Load/Save Random Seed.
[  OK  ] Finished Create Volatile Files and Directories.
         Starting Network Configuration...
         Starting Network Time Synchronization...
         Starting Record System Boot/Shutdown in UTMP...
[  OK  ] Finished Record System Boot/Shutdown in UTMP.
[    4.865449] compat: loading out-of-tree module taints kernel.
[    4.872370] Loading modules backported from Linux version v5.15.58-2023_0901-0-g999
[    4.881637] Backport generated by backports.git v5.15.58-1-0-g42a95ce7
[    4.902301] cfg80211: Loading compiled-in X.509 certificates for regulatory databas
[    4.917806] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[  OK  ] Started Network Configuration.
         Starting Network Name Resolution...
[  OK  ] Started Network Time Synchronization.
[  OK  ] Reached target System Initialization.
[  OK  ] Started Daily Cleanup of Temporary Directories.
[  OK  ] Reached target System Time Set.
[  OK  ] Reached target Timer Units.
[  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[    5.104538] fsl-jr-uio 30901000.jr: UIO device full name fsl-jr0 initialized
         Starting sshd.socket...
[  OK  ] Listening on sshd.socket.
[  OK  ] Reached target Socket Units.
[  OK  ] Reached target Basic System.
[  OK  ] Started Kernel Logging Service.
[  OK  ] Started System Logging Service.
         Starting D-Bus System Message Bus...
         Starting User Login Management...
[    5.274538] brcmfmac: brcmf_fw_alloc_request: using cypress/cyfmac55572-sdio for ch
         Starting OpenSSH Key Generation...
[    5.317827] brcmfmac mmc0:0001:1: Direct firmware load for cypress/cyfmac55572-sdio
[  OK  ] Started D-Bus System Message Bus.
[    5.340130] usbcore: registered new interface driver brcmfmac
[    5.350455] brcmfmac: brcmf_fw_request_firmware: no board-specific nvram available
[  OK  ] Started Network Name Resolution.
[    5.427710] RTL8211F Gigabit Ethernet 30be0000.ethernet-1:00: attached PHY driver (
[  OK  ] Finished OpenSSH Key Generation.
[  OK  ] Reached target Network.
[  OK  ] Reached target Host and Network Name Lookups.
[  OK  ] Reached target Hardware activated USB gadget.
         Starting Avahi mDNS/DNS-SD Stack...
         Starting Permit User Sessions...
[  OK  ] Finished Permit User Sessions.
[  OK  ] Started User Login Management.
[  OK  ] Started Avahi mDNS/DNS-SD Stack.
[  OK  ] Started Getty on tty1.
[  OK  ] Started Serial Getty on ttymxc1.
[  OK  ] Reached target Login Prompts.
[  OK  ] Reached target Multi-User System.
         Starting Record Runlevel Change in UTMP...
[  OK  ] Finished Record Runlevel Change in UTMP.
[    5.845457] brcmfmac: brcmf_sdio_hdparse: seq 0: max tx seq number error
[    5.852216] brcmfmac: brcmf_sdio_hdparse: seq 1: max tx seq number error
[    5.860096] brcmfmac: brcmf_fw_alloc_request: using cypress/cyfmac55572-sdio for ch
[    5.874039] brcmfmac: brcmf_c_preinit_dcmds: Firmware: BCM55560/1 wl0: Jul 31 2023

NXP i.MX Release Distro 5.15-kirkstone imx8mmea-ucom ttymxc1

imx8mmea-ucom login: root

Thank you for using Embedded Artists (u)COM boards.
Visit https://www.embeddedartists.com/getting-started/
for a getting started guide for your Developer's Kit.

[   83.438650] audit: type=1006 audit(1647259100.228:2): pid=329 uid=0 old-auid=429496
[   83.451143] audit: type=1300 audit(1647259100.228:2): arch=c00000b7 syscall=64 succ egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="(systemd)" exe="/lib/systemd/systemd" ke
[   83.477851] audit: type=1327 audit(1647259100.228:2): proctitle="(systemd)"
root@imx8mmea-ucom:~# systemctl stop wpa_supplicant-cypress
Failed to stop wpa_supplicant-cypress.service: Unit wpa_supplicant-cypress.service not
root@imx8mmea-ucom:~# systemctl stop wpa_supplicant
root@imx8mmea-ucom:~# wpa_supplicant-cypress -dd -t -f /var/log/supplicant.log -B -Dnl
root@imx8mmea-ucom:~#
root@imx8mmea-ucom:~#
root@imx8mmea-ucom:~#
root@imx8mmea-ucom:~# wpa_cli-cypress
wpa_cli v2.10-cypress-hostap_2_10+
Copyright (c) 2004-2022, Jouni Malinen <j@xxxxx> and contributors

This software may be distributed under the terms of the BSD license.
See README for more details.


Selected interface 'wlan0'

Interactive mode

> status
wpa_state=DISCONNECTED
p2p_device_address=02:90:4c:2d:80:01
address=00:90:4c:2d:80:01
uuid=3576b7e2-003e-5116-8d98-424579803437
>
> dpp_qr_code DPP:C:81/6;M:d83addde5ed9;K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgADZWlvpHAP                                                                                      > dpp_qr_code DPP:C:81/6;M:d83addde5ed9;K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgADZWlvpHAP                                                                                      > dpp_bootstrap_gen type=qrcode mac=00904c2d8001 chan=81/6
1
> dpp_bootstrap_get_uri 1
DPP:C:81/6;M:00904c2d8001;K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgADLqZ7m5BinCgxWjnM9QhoYB0MSIYXzHtYGiJT3t4J/gM=;;
> quit
root@imx8mmea-ucom:~# reboot
         Stopping Session c1 of User root...
[  OK  ] Removed slice Slice /system/modprobe.
[  OK  ] Stopped target Multi-User System.
[  OK  ] Stopped target Login Prompts.
[  OK  ] Stopped target Host and Network Name Lookups.
[  OK  ] Stopped target RPC Port Mapper.
[  OK  ] Stopped target System Time Set.
[  OK  ] Stopped target Timer Units.
[  OK  ] Stopped Daily Cleanup of Temporary Directories.
[  OK  ] Stopped target Hardware activated USB gadget.
         Stopping Avahi mDNS/DNS-SD Stack...
         Stopping Kernel Logging Service...
         Stopping System Logging Service...
         Stopping Getty on tty1...
         Stopping Serial Getty on ttymxc1...
         Stopping Load/Save Random Seed...
[  OK  ] Stopped OpenSSH Key Generation.
[  OK  ] Stopped Kernel Logging Service.
[  OK  ] Stopped System Logging Service.
[  OK  ] Stopped Getty on tty1.
[  OK  ] Stopped Serial Getty on ttymxc1.
[  OK  ] Stopped Load/Save Random Seed.
[  OK  ] Removed slice Slice /system/getty.
[  OK  ] Removed slice Slice /system/serial-getty.
[  OK  ] Stopped Avahi mDNS/DNS-SD Stack.
[  OK  ] Stopped Session c1 of User root.
         Stopping User Login Management...
         Stopping User Manager for UID 0...
[  OK  ] Stopped User Manager for UID 0.
         Stopping User Runtime Directory /run/user/0...
[  OK  ] Unmounted /run/user/0.
[  OK  ] Stopped User Login Management.
[  OK  ] Stopped User Runtime Directory /run/user/0.
[  OK  ] Removed slice User Slice of UID 0.
         Stopping D-Bus System Message Bus...
         Stopping Permit User Sessions...
[  OK  ] Stopped D-Bus System Message Bus.
[  OK  ] Stopped Permit User Sessions.
[  OK  ] Stopped target Basic System.
[  OK  ] Stopped target Network.
[  OK  ] Stopped target Path Units.
[  OK  ] Stopped Dispatch Password …ts to Console Directory Watch.
[  OK  ] Stopped Forward Password R…uests to Wall Directory Watch.
[  OK  ] Stopped target Remote File Systems.
[  OK  ] Stopped target Slice Units.
[  OK  ] Removed slice User and Session Slice.
[  OK  ] Stopped target Socket Units.
[  OK  ] Closed Avahi mDNS/DNS-SD Stack Activation Socket.
[  OK  ] Closed D-Bus System Message Bus Socket.
[  OK  ] Closed sshd.socket.
[  OK  ] Stopped target System Initialization.
[  OK  ] Closed Syslog Socket.
         Stopping Network Name Resolution...
         Stopping Network Time Synchronization...
         Stopping Record System Boot/Shutdown in UTMP...
[  OK  ] Stopped Network Time Synchronization.
[  OK  ] Stopped Network Name Resolution.
         Stopping Network Configuration...
[  OK  ] Stopped Network Configuration.
[  OK  ] Stopped Record System Boot/Shutdown in UTMP.
[  OK  ] Stopped target Preparation for Network.
[  OK  ] Closed Network Service Netlink Socket.
[  OK  ] Stopped Apply Kernel Variables.
[  OK  ] Stopped Create Volatile Files and Directories.
[  OK  ] Stopped target Local File Systems.
         Unmounting Temporary Directory /tmp...
         Unmounting /var/volatile...
[  OK  ] Unmounted Temporary Directory /tmp.
[  OK  ] Unmounted /var/volatile.
[  OK  ] Stopped target Preparation for Local File Systems.
[  OK  ] Stopped target Swaps.
[  OK  ] Reached target Unmount All Filesystems.
[  OK  ] Stopped Remount Root and Kernel File Systems.
[  OK  ] Stopped Create Static Device Nodes in /dev.
[  OK  ] Reached target System Shutdown.
[  OK  ] Reached target Late Shutdown Services.
[  OK  ] Finished System Reboot.
[  OK  ] Reached target System Reboot.
[  282.128379] watchdog: watchdog0: watchdog did not stop!
[  282.143375] systemd-shutdown[1]: Using hardware watchdog 'imx2+ watchdog', version 0, device /dev/watchdog0
[  282.153173] systemd-shutdown[1]: Watchdog running with a timeout of 10min.
[  282.169366] systemd-shutdown[1]: Syncing filesystems and block devices.
[  282.176534] systemd-shutdown[1]: Sending SIGTERM to remaining processes...
[  282.193670] systemd-journald[257]: Received SIGTERM from PID 1 (systemd-shutdow).
[  282.202210] audit: type=1335 audit(1647259298.992:3): pid=257 uid=0 auid=4294967295 tty=(none) ses=4294967295 comm="systemd-journal" exe="/lib/systemd/systemd-journald" nl-mcgrp=1 op=disconnect res=1
[  282.203530] systemd-shutdown[1]: Sending SIGKILL to remaining processes...
[  282.234953] systemd-shutdown[1]: Unmounting file systems.
[  282.242518] [366]: Remounting '/' read-only with options 'n/a'.
[  282.254480] EXT4-fs (mmcblk2p2): re-mounted. Opts: (null). Quota mode: none.
[  282.263995] systemd-shutdown[1]: All filesystems unmounted.
[  282.269610] systemd-shutdown[1]: Deactivating swaps.
[  282.274747] systemd-shutdown[1]: All swaps deactivated.
[  282.280081] systemd-shutdown[1]: Detaching loop devices.
[  282.288118] systemd-shutdown[1]: All loop devices detached.
[  282.293731] systemd-shutdown[1]: Stopping MD devices.
[  282.299032] systemd-shutdown[1]: All MD devices stopped.
[  282.304376] systemd-shutdown[1]: Detaching DM devices.
[  282.309723] systemd-shutdown[1]: All DM devices detached.
[  282.315200] systemd-shutdown[1]: All filesystems, swaps, loop devices, MD devices and DM devices detached.
[  282.330088] systemd-shutdown[1]: Syncing filesystems and block devices.
[  282.336871] systemd-shutdown[1]: Rebooting.
[  282.633250] brcmfmac: brcmf_blhs_is_bootloader_ready: Timeout waiting for bootloader ready
[  282.642643] usbcore: deregistering interface driver brcmfmac
[  282.648379] kvm: exiting hardware virtualization
[  282.670993] ci_hdrc ci_hdrc.1: remove, state 4
[  282.675457] usb usb1: USB disconnect, device number 1
[  282.680513] usb 1-1: USB disconnect, device number 2
[  282.686650] ci_hdrc ci_hdrc.1: USB bus 1 deregistered
[  282.715141] imx2-wdt 30280000.watchdog: Device shutdown: Expect reboot!
[  282.722394] reboot: Restarting system

U-Boot SPL 2022.04-ea_v2022.04+g9f55caf438 (Mar 21 2023 - 11:58:29 +0000)
power_bd71837_init
EA: Using gzipped ddr data from eeprom
DDRINFO: start DRAM init
DDRINFO: DRAM rate 3000MTS
DDRINFO:ddrphy calibration done
DDRINFO: ddrmix config done
Normal Boot
Trying to boot from MMC2
NOTICE:  BL31: v2.6(release):lf-5.15.32-2.0.0-0-gc6a19b1a3
NOTICE:  BL31: Built : 06:37:22, Jun  7 2022


U-Boot 2022.04-ea_v2022.04+g9f55caf438 (Mar 21 2023 - 11:58:29 +0000)

alloc space exhausted
CPU:   i.MX8MMQ rev1.0 at 1200 MHz
Reset cause: POR
Model: Embedded Artists i.MX8MM COM Kit
DRAM:  1 GiB
Board: Embedded Artists iMX8MM6C 1/8G RTL8211 Ext
       00432, B3, WO1255
Core:  152 devices, 23 uclasses, devicetree: separate
MMC:   FSL_SDHC: 1, FSL_SDHC: 2
Loading Environment from MMC... OK
[*]-Video Link 0adv7535_mipi2hdmi adv7535@3d: Can't find cec device id=0x3c
fail to probe panel device adv7535@3d
mxs_video lcdif@32e00000: failed to get any video link display timings
probe video device failed, ret -22

        [0] lcdif@32e00000, video
        [1] mipi_dsi@32e10000, video_bridge
        [2] adv7535@3d, panel
adv7535_mipi2hdmi adv7535@3d: Can't find cec device id=0x3c
fail to probe panel device adv7535@3d
mxs_video lcdif@32e00000: failed to get any video link display timings
probe video device failed, ret -22
In:    serial
Out:   serial
Err:   serial

 BuildInfo:
  - ATF c6a19b1

switch to partitions #0, OK
mmc2(part 0) is current device
Saving Environment to MMC... Writing to MMC(2)... OK
flash target is MMC:2
Net:   eth0: ethernet@30be0000
Fastboot: Normal
Normal Boot
Hit any key to stop autoboot:  0
starting USB...
Bus usb@32e40000: Port not available.
Bus usb@32e50000: USB EHCI 1.00
scanning bus usb@32e50000 for devices... 2 USB Device(s) found
       scanning usb for storage devices... 0 Storage Device(s) found

Device 0: unknown device
Card did not respond to voltage select! : -110
switch to partitions #0, OK
mmc2(part 0) is current device
Scanning mmc 2:1...
Found U-Boot script /boot.scr
1541 bytes read in 1 ms (1.5 MiB/s)
## Executing script at 43500000
40187 bytes read in 2 ms (19.2 MiB/s)
Will be using this dtb file: imx8mm-ea-ucom-kit_v3.dtb
30065152 bytes read in 139 ms (206.3 MiB/s)
Moving Image from 0x40480000 to 0x40600000, end=423c0000
## Flattened Device Tree blob at 43000000
   Booting using the fdt blob at 0x43000000
   Loading Device Tree to 000000004fff3000, end 000000004fffffff ... OK
adv7535_mipi2hdmi adv7535@3d: Can't find cec device id=0x3c
fail to probe panel device adv7535@3d
mxs_video lcdif@32e00000: failed to get any video link display timings
probe video device failed, ret -22

Starting kernel ...

[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
[    0.000000] Linux version 5.15.32+g94738b758b38 (oe-user@oe-host) (aarch64-poky-linux-gcc (GCC) 11.2.0, GNU ld (GNU Binutils) 2.38.20220313) #1 SMP PREEMPT Tue Mar 21 15:39:28 UTC 2023
[    0.000000] Machine model: Embedded Artists i.MX8MM uCOM Kit
[    0.000000] efi: UEFI not found.
[    0.000000] OF: reserved mem: failed to allocate memory for node 'linux,cma'
[    0.000000] NUMA: No NUMA configuration found
[    0.000000] NUMA: Faking a node at [mem 0x0000000040000000-0x000000007fffffff]
[    0.000000] NUMA: NODE_DATA [mem 0x7fdcc800-0x7fdcefff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000040000000-0x000000007fffffff]
[    0.000000]   DMA32    empty
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000040000000-0x000000007fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000040000000-0x000000007fffffff]
[    0.000000] cma: Reserved 320 MiB at 0x000000006a000000
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: MIGRATE_INFO_TYPE not supported.
[    0.000000] psci: SMC Calling Convention v1.2
[    0.000000] percpu: Embedded 21 pages/cpu s47000 r8192 d30824 u86016
[    0.000000] Detected VIPT I-cache on CPU0
[    0.000000] CPU features: detected: GIC system register CPU interface
[    0.000000] CPU features: detected: ARM erratum 845719
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 258048
[    0.000000] Policy zone: DMA
[    0.000000] Kernel command line: console=ttymxc1,115200 root=/dev/mmcblk2p2 rootwait rw
[    0.000000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.000000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 669888K/1048576K available (17984K kernel code, 1584K rwdata, 6812K rodata, 2880K init, 1023K bss, 51008K reserved, 327680K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] rcu: Preemptible hierarchical RCU implementation.
[    0.000000] rcu:     RCU event tracing is enabled.
[    0.000000] rcu:     RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=4.
[    0.000000]  Trampoline variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000] GICv3: 128 SPIs implemented
[    0.000000] GICv3: 0 Extended SPIs implemented
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] Root IRQ handler: gic_handle_irq
[    0.000000] GICv3: 16 PPIs implemented
[    0.000000] GICv3: CPU0: found redistributor 0 region 0:0x0000000038880000
[    0.000000] ITS: No ITS available, not enabling LPIs
[    0.000000] random: get_random_bytes called from start_kernel+0x474/0x660 with crng_init=0
[    0.000000] arch_timer: cp15 timer(s) running at 8.00MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1d854df40, max_idle_ns: 440795202120 ns
[    0.000000] sched_clock: 56 bits at 8MHz, resolution 125ns, wraps every 2199023255500ns
[    0.000328] Console: colour dummy device 80x25
[    0.000392] Calibrating delay loop (skipped), value calculated using timer frequency.. 16.00 BogoMIPS (lpj=32000)
[    0.000406] pid_max: default: 32768 minimum: 301
[    0.000459] LSM: Security Framework initializing
[    0.000513] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.000525] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.001741] rcu: Hierarchical SRCU implementation.
[    0.002532] EFI services will not be available.
[    0.002695] smp: Bringing up secondary CPUs ...
[    0.003068] Detected VIPT I-cache on CPU1
[    0.003094] GICv3: CPU1: found redistributor 1 region 0:0x00000000388a0000
[    0.003139] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.003552] Detected VIPT I-cache on CPU2
[    0.003572] GICv3: CPU2: found redistributor 2 region 0:0x00000000388c0000
[    0.003600] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
[    0.004023] Detected VIPT I-cache on CPU3
[    0.004042] GICv3: CPU3: found redistributor 3 region 0:0x00000000388e0000
[    0.004068] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
[    0.004123] smp: Brought up 1 node, 4 CPUs
[    0.004136] SMP: Total of 4 processors activated.
[    0.004142] CPU features: detected: 32-bit EL0 Support
[    0.004146] CPU features: detected: 32-bit EL1 Support
[    0.004154] CPU features: detected: CRC32 instructions
[    0.011492] CPU: All CPU(s) started at EL2
[    0.011518] alternatives: patching kernel code
[    0.012689] devtmpfs: initialized
[    0.017943] KASLR disabled due to lack of seed
[    0.018085] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.018103] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
[    0.029534] pinctrl core: initialized pinctrl subsystem
[    0.030063] DMI not present or invalid.
[    0.030437] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.035365] DMA: preallocated 128 KiB GFP_KERNEL pool for atomic allocations
[    0.035718] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.036038] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.036138] audit: initializing netlink subsys (disabled)
[    0.036402] audit: type=2000 audit(0.036:1): state=initialized audit_enabled=0 res=1
[    0.036957] thermal_sys: Registered thermal governor 'step_wise'
[    0.037149] cpuidle: using governor menu
[    0.037548] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[    0.037641] ASID allocator initialised with 65536 entries
[    0.038307] Serial: AMBA PL011 UART driver
[    0.038367] imx mu driver is registered.
[    0.038387] imx rpmsg driver is registered.
[    0.046469] imx8mm-pinctrl 30330000.pinctrl: initialized IMX pinctrl driver
[    0.055079] platform 32e10000.mipi_dsi: Fixing up cyclic dependency with 32e00000.lcdif
[    0.074176] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.074196] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
[    0.074203] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.074211] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
[    0.075218] cryptd: max_cpu_qlen set to 1000
[    0.077938] ACPI: Interpreter disabled.
[    0.078544] iommu: Default domain type: Translated
[    0.078553] iommu: DMA domain TLB invalidation policy: strict mode
[    0.078702] vgaarb: loaded
[    0.078955] SCSI subsystem initialized
[    0.079253] usbcore: registered new interface driver usbfs
[    0.079288] usbcore: registered new interface driver hub
[    0.079317] usbcore: registered new device driver usb
[    0.080153] mc: Linux media interface: v0.10
[    0.080177] videodev: Linux video capture interface: v2.00
[    0.080249] pps_core: LinuxPPS API ver. 1 registered
[    0.080255] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@xxxxxxxx>
[    0.080269] PTP clock support registered
[    0.080404] EDAC MC: Ver: 3.0.0
[    0.081108] No BMan portals available!
[    0.081318] QMan: Allocated lookup table at (____ptrval____), entry count 65537
[    0.081546] No QMan portals available!
[    0.081876] No USDPAA memory, no 'fsl,usdpaa-mem' in device-tree
[    0.082251] FPGA manager framework
[    0.082327] Advanced Linux Sound Architecture Driver Initialized.
[    0.082831] Bluetooth: Core ver 2.22
[    0.082860] NET: Registered PF_BLUETOOTH protocol family
[    0.082866] Bluetooth: HCI device and connection manager initialized
[    0.082877] Bluetooth: HCI socket layer initialized
[    0.082885] Bluetooth: L2CAP socket layer initialized
[    0.082898] Bluetooth: SCO socket layer initialized
[    0.083417] clocksource: Switched to clocksource arch_sys_counter
[    0.083560] VFS: Disk quotas dquot_6.6.0
[    0.083604] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.083755] pnp: PnP ACPI: disabled
[    0.089465] NET: Registered PF_INET protocol family
[    0.089573] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.090173] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 8192 bytes, linear)
[    0.090197] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    0.090285] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.090401] TCP: Hash tables configured (established 8192 bind 8192)
[    0.090478] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.090506] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.090609] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.090937] RPC: Registered named UNIX socket transport module.
[    0.090945] RPC: Registered udp transport module.
[    0.090950] RPC: Registered tcp transport module.
[    0.090955] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.090966] PCI: CLS 0 bytes, default 64
[    0.091565] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
[    0.092207] kvm [1]: IPA Size Limit: 40 bits
[    0.093696] kvm [1]: GICv3: no GICV resource entry
[    0.093703] kvm [1]: disabling GICv2 emulation
[    0.093718] kvm [1]: GIC system register CPU interface enabled
[    0.093796] kvm [1]: vgic interrupt IRQ9
[    0.093909] kvm [1]: Hyp mode initialized successfully
[    0.096924] Initialise system trusted keyrings
[    0.097049] workingset: timestamp_bits=42 max_order=18 bucket_order=0
[    0.102575] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.103132] NFS: Registering the id_resolver key type
[    0.103159] Key type id_resolver registered
[    0.103164] Key type id_legacy registered
[    0.103233] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[    0.103241] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
[    0.103263] jffs2: version 2.2. (NAND) © 2001-2006 Red Hat, Inc.
[    0.103606] 9p: Installing v9fs 9p2000 file system support
[    0.140031] Key type asymmetric registered
[    0.140041] Asymmetric key parser 'x509' registered
[    0.140095] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
[    0.140104] io scheduler mq-deadline registered
[    0.140110] io scheduler kyber registered
[    0.144992] EINJ: ACPI disabled.
[    0.153613] imx-sdma 302c0000.dma-controller: Direct firmware load for imx/sdma/sdma-imx7d.bin failed with error -2
[    0.155955] imx-sdma 302b0000.dma-controller: Direct firmware load for imx/sdma/sdma-imx7d.bin failed with error -2
[    0.159783] mxs-dma 33000000.dma-controller: initialized
[    0.160675] SoC: i.MX8MM revision 1.0
[    0.161071] Bus freq driver module loaded
[    0.163783] imx-sdma 30bd0000.dma-controller: Direct firmware load for imx/sdma/sdma-imx7d.bin failed with error -2
[    0.165885] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.168026] 30860000.serial: ttymxc0 at MMIO 0x30860000 (irq = 38, base_baud = 5000000) is a IMX
[    0.168498] 30890000.serial: ttymxc1 at MMIO 0x30890000 (irq = 39, base_baud = 1500000) is a IMX
[    0.179485] imx-sdma 302c0000.dma-controller: Direct firmware load for imx/sdma/sdma-imx7d.bin failed with error -2
[    0.191250] printk: console [ttymxc1] enabled
[    0.196925] imx-sdma 302c0000.dma-controller: external firmware not found, using ROM firmware
[    0.196932] imx-sdma 302b0000.dma-controller: external firmware not found, using ROM firmware
[    1.220121] imx-sdma 30bd0000.dma-controller: Direct firmware load for imx/sdma/sdma-imx7d.bin failed with error -2
[    1.245786] imx-sdma 30bd0000.dma-controller: external firmware not found, using ROM firmware
[    1.247901] loop: module loaded
[    1.267290] imx ahci driver is registered.
[    1.282190] tun: Universal TUN/TAP device driver, 1.6
[    1.289747] thunder_xcv, ver 1.0
[    1.293142] thunder_bgx, ver 1.0
[    1.296449] nicpf, ver 1.0
[    1.300056] Freescale FM module, FMD API version 21.1.0
[    1.305575] Freescale FM Ports module
[    1.309260] fsl_mac: fsl_mac: FSL FMan MAC API based driver
[    1.315033] fsl_dpa: FSL DPAA Ethernet driver
[    1.319652] fsl_advanced: FSL DPAA Advanced drivers:
[    1.324636] fsl_proxy: FSL DPAA Proxy initialization driver
[    1.330359] fsl_oh: FSL FMan Offline Parsing port driver
[    1.337319] hclge is initializing
[    1.340800] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
[    1.348048] hns3: Copyright (c) 2017 Huawei Corporation.
[    1.353543] e1000: Intel(R) PRO/1000 Network Driver
[    1.358452] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    1.364317] e1000e: Intel(R) PRO/1000 Network Driver
[    1.369298] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    1.375297] igb: Intel(R) Gigabit Ethernet Network Driver
[    1.380718] igb: Copyright (c) 2007-2014 Intel Corporation.
[    1.386371] igbvf: Intel(R) Gigabit Virtual Function Network Driver
[    1.392658] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[    1.398886] sky2: driver version 1.30
[    1.404816] VFIO - User Level meta-driver version: 0.3
[    1.414620] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.421271] ehci-pci: EHCI PCI platform driver
[    1.425837] ehci-platform: EHCI generic platform driver
[    1.431351] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.437685] ohci-pci: OHCI PCI platform driver
[    1.442230] ohci-platform: OHCI generic platform driver
[    1.448402] usbcore: registered new interface driver usb-storage
[    1.454900] usbcore: registered new interface driver usbserial_generic
[    1.461495] usbserial: USB Serial support registered for generic
[    1.467579] usbcore: registered new interface driver ftdi_sio
[    1.473380] usbserial: USB Serial support registered for FTDI USB Serial Device
[    1.480771] usbcore: registered new interface driver usb_serial_simple
[    1.487355] usbserial: USB Serial support registered for carelink
[    1.493511] usbserial: USB Serial support registered for zio
[    1.499221] usbserial: USB Serial support registered for funsoft
[    1.505269] usbserial: USB Serial support registered for flashloader
[    1.511681] usbserial: USB Serial support registered for google
[    1.517655] usbserial: USB Serial support registered for libtransistor
[    1.524231] usbserial: USB Serial support registered for vivopay
[    1.530309] usbserial: USB Serial support registered for moto_modem
[    1.536640] usbserial: USB Serial support registered for motorola_tetra
[    1.543307] usbserial: USB Serial support registered for novatel_gps
[    1.549712] usbserial: USB Serial support registered for hp4x
[    1.555503] usbserial: USB Serial support registered for suunto
[    1.561475] usbserial: USB Serial support registered for siemens_mpi
[    1.577513] snvs_rtc 30370000.snvs:snvs-rtc-lp: registered as rtc0
[    1.583955] snvs_rtc 30370000.snvs:snvs-rtc-lp: setting system clock to 1970-01-01T06:13:38 UTC (22418)
[    1.593832] i2c_dev: i2c /dev entries driver
[    1.605903] Bluetooth: HCI UART driver ver 2.3
[    1.610521] Bluetooth: HCI UART protocol H4 registered
[    1.615692] Bluetooth: HCI UART protocol BCSP registered
[    1.621176] Bluetooth: HCI UART protocol LL registered
[    1.626337] Bluetooth: HCI UART protocol ATH3K registered
[    1.631793] Bluetooth: HCI UART protocol Three-wire (H5) registered
[    1.638390] Bluetooth: HCI UART protocol Broadcom registered
[    1.644111] Bluetooth: HCI UART protocol QCA registered
[    1.654040] sdhci: Secure Digital Host Controller Interface driver
[    1.660329] sdhci: Copyright(c) Pierre Ossman
[    1.665052] Synopsys Designware Multimedia Card Interface Driver
[    1.671845] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.686068] ledtrig-cpu: registered to indicate activity on CPUs
[    1.693050] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
[    1.700373] caam 30900000.crypto: Entropy delay = 3200
[    1.705613] caam 30900000.crypto: Entropy delay = 3600
[    1.716624] mmc2: SDHCI controller on 30b60000.mmc [30b60000.mmc] using ADMA
[    1.724668] caam 30900000.crypto: Instantiated RNG4 SH0
[    1.738559] caam 30900000.crypto: Instantiated RNG4 SH1
[    1.743798] caam 30900000.crypto: device ID = 0x0a16040100000000 (Era 9)
[    1.750507] caam 30900000.crypto: job rings = 3, qi = 0
[    1.759031] caam_jr 30901000.jr: failed to flush job ring 0
[    1.764637] caam_jr: probe of 30901000.jr failed with error -5
[    1.796859] caam algorithms registered in /proc/crypto
[    1.808673] caam 30900000.crypto: caam pkc algorithms registered in /proc/crypto
[    1.816788] caam 30900000.crypto: rng crypto API alg registered prng-caam
[    1.823598] caam 30900000.crypto: registering rng-caam
[    1.830872] Device caam-keygen registered
[    1.837312] caam-snvs 30370000.caam-snvs: violation handlers armed - non-secure state
[    1.845979] usbcore: registered new interface driver usbhid
[    1.851625] usbhid: USB HID core driver
[    1.857036] No fsl,qman node
[    1.859982] Freescale USDPAA process driver
[    1.864188] fsl-usdpaa: no region found
[    1.868047] Freescale USDPAA process IRQ driver
[    1.873198] mmc2: new HS400 Enhanced strobe MMC card at address 0001
[    1.875591]  cs_system_cfg: CoreSight Configuration manager initialised
[    1.880965] mmcblk2: mmc2:0001 H8G4a2 7.28 GiB
[    1.888784] galcore: clk_get vg clock failed, disable vg!
[    1.896525] Galcore version 6.4.3.p4.398061
[    1.901071] random: fast init done
[    1.901135]  mmcblk2: p1 p2
[    1.908818] mmcblk2boot0: mmc2:0001 H8G4a2 8.00 MiB
[    1.915789] mmcblk2boot1: mmc2:0001 H8G4a2 8.00 MiB
[    1.923038] mmcblk2rpmb: mmc2:0001 H8G4a2 4.00 MiB, chardev (236:0)
[    1.926741] random: crng init done
[    1.962494] [drm] Initialized vivante 1.0.0 20170808 for 38000000.gpu on minor 0
[    1.971625] hantrodec 0 : module inserted. Major = 235
[    1.977298] hantrodec 1 : module inserted. Major = 235
[    1.983200] hx280enc: module inserted. Major <234>
[    1.994399] pktgen: Packet Generator for packet performance testing. Version: 2.75
[    2.005441] NET: Registered PF_LLC protocol family
[    2.010728] NET: Registered PF_INET6 protocol family
[    2.017863] Segment Routing with IPv6
[    2.021579] In-situ OAM (IOAM) with IPv6
[    2.025550] NET: Registered PF_PACKET protocol family
[    2.031621] Bluetooth: RFCOMM TTY layer initialized
[    2.036517] Bluetooth: RFCOMM socket layer initialized
[    2.041712] Bluetooth: RFCOMM ver 1.11
[    2.045485] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    2.050805] Bluetooth: BNEP filters: protocol multicast
[    2.056044] Bluetooth: BNEP socket layer initialized
[    2.061020] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[    2.066950] Bluetooth: HIDP socket layer initialized
[    2.071952] 8021q: 802.1Q VLAN Support v1.8
[    2.076157] lib80211: common routines for IEEE802.11 drivers
[    2.081926] 9pnet: Installing 9P2000 support
[    2.086230] tsn generic netlink module v1 init...
[    2.091012] Key type dns_resolver registered
[    2.096209] Loading compiled-in X.509 certificates
[    2.123964] usb_phy_generic usbphynop1: supply vcc not found, using dummy regulator
[    2.131856] usb_phy_generic usbphynop2: supply vcc not found, using dummy regulator
[    2.162735] LDO6: supplied by regulator-dummy
[    2.168302] at24 0-0055: supply vcc not found, using dummy regulator
[    2.175230] at24 0-0055: 8192 byte 24c64 EEPROM, writable, 32 bytes/write
[    2.182284] leds-pca953x 0-0061: setting platform data
[    2.189772] i2c i2c-0: IMX I2C adapter registered
[    2.195734] pca953x 1-0021: using no AI
[    2.201961] i2c i2c-1: IMX I2C adapter registered
[    2.207953] i2c 2-003d: Fixing up cyclic dependency with 32e10000.mipi_dsi
[    2.214987] adv7511 2-003d: supply avdd not found, using dummy regulator
[    2.221790] adv7511 2-003d: supply dvdd not found, using dummy regulator
[    2.228536] adv7511 2-003d: supply pvdd not found, using dummy regulator
[    2.235284] adv7511 2-003d: supply a2vdd not found, using dummy regulator
[    2.242132] adv7511 2-003d: supply v3p3 not found, using dummy regulator
[    2.248877] adv7511 2-003d: supply v1p2 not found, using dummy regulator
[    2.257161] adv7511 2-003d: Probe failed. Remote port 'mipi_dsi@32e10000' disabled
[    2.264890] i2c i2c-2: IMX I2C adapter registered
[    2.275177] imx-drm 32c00000.bus:display-subsystem: bound imx-lcdif-crtc.0 (ops lcdif_crtc_ops)
[    2.284074] imx_sec_dsim_drv 32e10000.mipi_dsi: version number is 0x1060200
[    2.291094] [drm:drm_bridge_attach] *ERROR* failed to attach bridge /soc@0/bus@32c00000/mipi_dsi@32e10000 to encoder DSI-34: -19
[    2.302691] imx_sec_dsim_drv 32e10000.mipi_dsi: Failed to attach bridge: 32e10000.mipi_dsi
[    2.310972] imx_sec_dsim_drv 32e10000.mipi_dsi: failed to bind sec dsim bridge: -19
[    2.318665] imx-drm 32c00000.bus:display-subsystem: bound 32e10000.mipi_dsi (ops imx_sec_dsim_ops)
[    2.328492] [drm] Initialized imx-drm 1.0.0 20120507 for 32c00000.bus:display-subsystem on minor 1
[    2.341870] pps pps0: new PPS source ptp0
[    2.354433] fec 30be0000.ethernet eth0: registered PHC device 0
[    2.361156] imx_usb 32e40000.usb: No over current polarity defined
[    2.372178] imx_usb 32e50000.usb: No over current polarity defined
[    2.381222] ci_hdrc ci_hdrc.1: EHCI Host Controller
[    2.386133] ci_hdrc ci_hdrc.1: new USB bus registered, assigned bus number 1
[    2.411418] ci_hdrc ci_hdrc.1: USB 2.0 started, EHCI 1.00
[    2.417627] hub 1-0:1.0: USB hub found
[    2.421423] hub 1-0:1.0: 1 port detected
[    2.426842] imx-cpufreq-dt imx-cpufreq-dt: cpu speed grade 2 mkt segment 2 supported-hw 0x4 0x4
[    2.436406] Hot alarm is canceled. GPU3D clock will return to 64/64
[    2.446132] sdhci-esdhc-imx 30b50000.mmc: Got CD GPIO
[    2.446400] sdhci-esdhc-imx 30b40000.mmc: allocated mmc-pwrseq
[    2.449437] input: bd718xx-pwrkey as /devices/platform/soc@0/30800000.bus/30a20000.i2c/i2c-0/0-004b/gpio-keys.1.auto/input/input0
[    2.452708] ALSA device list:
[    2.471721]   No soundcards found.
[    2.484016] mmc1: SDHCI controller on 30b50000.mmc [30b50000.mmc] using ADMA
[    2.635828] mmc0: SDHCI controller on 30b40000.mmc [30b40000.mmc] using ADMA
[    2.679730] usb 1-1: new high-speed USB device number 2 using ci_hdrc
[    2.682567] EXT4-fs (mmcblk2p2): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
[    2.696052] VFS: Mounted root (ext4 filesystem) on device 179:2.
[    2.705604] devtmpfs: mounted
[    2.709193] Freeing unused kernel memory: 2880K
[    2.713779] Run /sbin/init as init process
[    2.719996] mmc0: new ultra high speed SDR104 SDIO card at address 0001
[    2.784975] systemd[1]: System time before build time, advancing clock.
[    2.799732] systemd[1]: systemd 250 running in system mode (+PAM -AUDIT -SELINUX -APPARMOR +IMA -SMACK +SECCOMP -GCRYPT -GNUTLS -OPENSSL +ACL +BLKID -CURL -ELFUTILS -FIDO2 -IDN2 -IDN -IPTC +KMOD -LIBCRYPTSETUP +LIBFDISK -PCRE2 -PWQUALITY -P11KIT -QRENCODE -BZIP2 -LZ4 -XZ -ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=hybrid)
[    2.831163] systemd[1]: Detected architecture arm64.
[    2.854914] hub 1-1:1.0: USB hub found
[    2.859173] hub 1-1:1.0: 4 ports detected

Welcome to NXP i.MX Release Distro 5.15-kirkstone (kirkstone)!

[    2.883889] systemd[1]: Hostname set to <imx8mmea-ucom>.
[    3.136822] systemd[1]: Queued start job for default target Multi-User System.
[    3.180021] systemd[1]: Created slice Slice /system/getty.
[  OK  ] Created slice Slice /system/getty.
[    3.194091] systemd[1]: Created slice Slice /system/modprobe.
[  OK  ] Created slice Slice /system/modprobe.
[    3.217283] systemd[1]: Created slice Slice /system/serial-getty.
[  OK  ] Created slice Slice /system/serial-getty.
[    3.241111] systemd[1]: Created slice User and Session Slice.
[  OK  ] Created slice User and Session Slice.
[    3.263850] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[  OK  ] Started Dispatch Password …ts to Console Directory Watch.
[    3.287759] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[  OK  ] Started Forward Password R…uests to Wall Directory Watch.
[    3.311720] systemd[1]: Reached target Path Units.
[  OK  ] Reached target Path Units.
[    3.331560] systemd[1]: Reached target Remote File Systems.
[  OK  ] Reached target Remote File Systems.
[    3.355972] systemd[1]: Reached target Slice Units.
[  OK  ] Reached target Slice Units.
[    3.375944] systemd[1]: Reached target Swaps.
[  OK  ] Reached target Swaps.
[    3.398138] systemd[1]: Listening on RPCbind Server Activation Socket.
[  OK  ] Listening on RPCbind Server Activation Socket.
[    3.419594] systemd[1]: Reached target RPC Port Mapper.
[  OK  ] Reached target RPC Port Mapper.
[    3.441615] systemd[1]: Listening on Syslog Socket.
[  OK  ] Listening on Syslog Socket.
[    3.459799] systemd[1]: Listening on initctl Compatibility Named Pipe.
[  OK  ] Listening on initctl Compatibility Named Pipe.
[    3.484653] systemd[1]: Listening on Journal Audit Socket.
[  OK  ] Listening on Journal Audit Socket.
[    3.497560] systemd[1]: Listening on Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket (/dev/log).
[    3.520403] systemd[1]: Listening on Journal Socket.
[  OK  ] Listening on Journal Socket.
[    3.540425] systemd[1]: Listening on Network Service Netlink Socket.
[  OK  ] Listening on Network Service Netlink Socket.
[    3.564645] systemd[1]: Listening on udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[    3.577144] systemd[1]: Listening on udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[    3.600534] systemd[1]: Listening on User Database Manager Socket.
[  OK  ] Listening on User Database Manager Socket.
[    3.627600] systemd[1]: Mounting Huge Pages File System...
         Mounting Huge Pages File System...
[    3.650804] systemd[1]: Mounting POSIX Message Queue File System...
         Mounting POSIX Message Queue File System...
[    3.674894] systemd[1]: Mounting Kernel Debug File System...
         Mounting Kernel Debug File System...
[    3.696290] systemd[1]: Kernel Trace File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/tracing).
[    3.713024] systemd[1]: Mounting Temporary Directory /tmp...
         Mounting Temporary Directory /tmp...
[    3.741116] systemd[1]: Starting Create List of Static Device Nodes...
         Starting Create List of Static Device Nodes...
[    3.771893] systemd[1]: Starting Load Kernel Module configfs...
         Starting Load Kernel Module configfs...
[    3.795170] systemd[1]: Starting Load Kernel Module drm...
         Starting Load Kernel Module drm...
[    3.823922] systemd[1]: Starting Load Kernel Module fuse...
         Starting Load Kernel Module fuse...
[    3.835044] fuse: init (API version 7.34)
[    3.851919] systemd[1]: Starting RPC Bind...
         Starting RPC Bind...
[    3.871712] systemd[1]: File System Check on Root Device was skipped because of a failed condition check (ConditionPathIsReadWrite=!/).
[    3.884556] systemd[1]: systemd-journald.service: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling.
[    3.897455] systemd[1]: (This warning is only shown for the first unit using IP firewalling.)
[    3.909822] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[    3.933671] systemd[1]: Load Kernel Modules was skipped because all trigger condition checks failed.
[    3.946067] systemd[1]: Starting Generate network units from Kernel command line...
         Starting Generate network …ts from Kernel command line...
[    3.974598] systemd[1]: Starting Remount Root and Kernel File Systems...
         Starting Remount Root and Kernel File Systems...
[    3.988957] EXT4-fs (mmcblk2p2): re-mounted. Opts: (null). Quota mode: none.
[    3.999402] systemd[1]: Starting Apply Kernel Variables...
         Starting Apply Kernel Variables...
[    4.022619] systemd[1]: Starting Coldplug All udev Devices...
         Starting Coldplug All udev Devices...
[    4.053846] systemd[1]: Started RPC Bind.
[  OK  ] Started RPC Bind.
[    4.076409] systemd[1]: Started Journal Service.
[  OK  ] Started Journal Service.
[  OK  ] Mounted Huge Pages File System.
[  OK  ] Mounted POSIX Message Queue File System.
[  OK  ] Mounted Kernel Debug File System.
[  OK  ] Mounted Temporary Directory /tmp.
[  OK  ] Finished Create List of Static Device Nodes.
[  OK  ] Finished Load Kernel Module configfs.
[  OK  ] Finished Load Kernel Module drm.
[  OK  ] Finished Load Kernel Module fuse.
[  OK  ] Finished Generate network units from Kernel command line.
[  OK  ] Finished Remount Root and Kernel File Systems.
[  OK  ] Finished Apply Kernel Variables.
[  OK  ] Reached target Preparation for Network.
         Mounting FUSE Control File System...
         Mounting Kernel Configuration File System...
         Starting Flush Journal to Persistent Storage...
[    4.387518] systemd-journald[258]: Received client request to flush runtime journal.
         Starting Create Static Device Nodes in /dev...
[  OK  ] Mounted FUSE Control File System.
[  OK  ] Mounted Kernel Configuration File System.
[  OK  ] Finished Flush Journal to Persistent Storage.
[  OK  ] Finished Create Static Device Nodes in /dev.
[  OK  ] Reached target Preparation for Local File Systems.
         Mounting /var/volatile...
         Starting Rule-based Manage…for Device Events and Files...
[  OK  ] Finished Coldplug All udev Devices.
[  OK  ] Mounted /var/volatile.
[  OK  ] Started Rule-based Manager for Device Events and Files.
         Starting Network Configuration...
         Starting Load/Save Random Seed...
[  OK  ] Reached target Local File Systems.
         Starting Create Volatile Files and Directories...
[  OK  ] Finished Load/Save Random Seed.
[  OK  ] Finished Create Volatile Files and Directories.
         Starting Network Time Synchronization...
         Starting Record System Boot/Shutdown in UTMP...
[    4.803204] compat: loading out-of-tree module taints kernel.
[    4.818131] Loading modules backported from Linux version v5.15.58-2023_0901-0-g999f06dada88
[  OK  ] Finished Record System Boot/Shutdow[    4.830451] Backport generated by backports.git v5.15.58-1-0-g42a95ce7
n in UTMP.
[    4.865918] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    4.888183] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[  OK  ] Started Network Configuration.
         Starting Network Name Resolution...
[    5.085526] fsl-jr-uio 30901000.jr: UIO device full name fsl-jr0 initialized
[  OK  ] Started Network Time Synchronization.
[  OK  ] Reached target System Initialization.
[  OK  ] Started Daily Cleanup of Temporary Directories.
[  OK  ] Reached target System Time Set.
[  OK  ] Reached target Timer Units.
[  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
[  OK  ] Listening on D-Bus System Message Bus Socket.
         Starting sshd.socket...
[  OK  ] Listening on sshd.socket.
[    5.252669] brcmfmac: brcmf_fw_alloc_request: using cypress/cyfmac55572-sdio for chip BCM55560/1
[    5.266610] brcmfmac mmc0:0001:1: Direct firmware load for cypress/cyfmac55572-sdio.t.fsl,imx8mmea-ucomrxse failed with error -2
[    5.279233] usbcore: registered new interface driver brcmfmac
[  OK  ] Reached targe[    5.286138] brcmfmac: brcmf_fw_request_firmware: no board-specific nvram available (ret=-2), device will use cypress/cyfmac55572-sdio.txt
t Socket Units.
[    5.303495] RTL8211F Gigabit Ethernet 30be0000.ethernet-1:00: attached PHY driver (mii_bus:phy_addr=30be0000.ethernet-1:00, irq=POLL)
[  OK  ] Reached target Basic System.
[  OK  ] Reached target Hardware activated USB gadget.
[  OK  ] Started Kernel Logging Service.
[  OK  ] Started System Logging Service.
         Starting D-Bus System Message Bus...
         Starting User Login Management...
         Starting OpenSSH Key Generation...
[  OK  ] Started Network Name Resolution.
[  OK  ] Started D-Bus System Message Bus.
[  OK  ] Finished OpenSSH Key Generation.
[  OK  ] Started User Login Management.
[  OK  ] Reached target Network.
[  OK  ] Reached target Host and Network Name Lookups.
         Starting Avahi mDNS/DNS-SD Stack...
         Starting Permit User Sessions...
[  OK  ] Finished Permit User Sessions.
[    5.769389] brcmfmac: brcmf_sdio_hdparse: seq 0: max tx seq number error
[    5.776178] brcmfmac: brcmf_sdio_hdparse: seq 1: max tx seq number error
[    5.784709] brcmfmac: brcmf_fw_alloc_request: using cypress/cyfmac55572-sdio for chip BCM55560/1
[    5.799586] brcmfmac: brcmf_c_preinit_dcmds: Firmware: BCM55560/1 wl0: Jul 31 2023 23:59:17 version 18.53.212.15 (2203c7e) FWID 01-ca141bb2
[  OK  ] Started Avahi mDNS/DNS-SD Stack.
[  OK  ] Started Getty on tty1.
[  OK  ] Started Serial Getty on ttymxc1.
[  OK  ] Reached target Login Prompts.
[  OK  ] Reached target Multi-User System.
         Starting Record Runlevel Change in UTMP...
[  OK  ] Finished Record Runlevel Change in UTMP.

NXP i.MX Release Distro 5.15-kirkstone imx8mmea-ucom ttymxc1

imx8mmea-ucom login: root

Thank you for using Embedded Artists (u)COM boards.
Visit https://www.embeddedartists.com/getting-started/
for a getting started guide for your Developer's Kit.

[   12.748476] audit: type=1006 audit(1647259306.072:2): pid=330 uid=0 old-auid=4294967295 auid=0 tty=(none) old-ses=4294967295 ses=1 res=1
[   12.761028] audit: type=1300 audit(1647259306.072:2): arch=c00000b7 syscall=64 success=yes exit=1 a0=8 a1=ffffc207e1b0 a2=1 a3=ffffab5de6c0 items=0 ppid=1 pid=330 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="(systemd)" exe="/lib/systemd/systemd" key=(null)
[   12.787583] audit: type=1327 audit(1647259306.072:2): proctitle="(systemd)"
root@imx8mmea-ucom:~# systemctl stop wpa_supplicant
root@imx8mmea-ucom:~# wpa_supplicant-cypress -dd -t -f /var/log/supplicant.log -B -Dnl80211 -iwlan0 -c /dpp/wpa_supplicant.conf
root@imx8mmea-ucom:~# wpa_cli-cypress
wpa_cli v2.10-cypress-hostap_2_10+
Copyright (c) 2004-2022, Jouni Malinen <j@xxxxx> and contributors

This software may be distributed under the terms of the BSD license.
See README for more details.


Selected interface 'wlan0'

Interactive mode

> status
wpa_state=DISCONNECTED
p2p_device_address=02:90:4c:2d:80:01
address=00:90:4c:2d:80:01
uuid=3576b7e2-003e-5116-8d98-424579803437
>
> dpp_qr_code DPP:C:81/6;M:d83addde5ed9;K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgADZWlvpHAP                                                                                      > dpp_qr_code DPP:C:81/6;M:d83addde5ed9;K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgADKIC0IPcd                                                                                      > dpp_qr_code DPP:C:81/6;M:d83addde5ed9;K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgADGb9vpaZu                                                                                      > dpp_qr_code DPP:C:81/6;M:d83addde5ed9;K:MDkwEwYIKoZIzj0DAQcDIgADGb9vpaZukkTq2UC3Ah5u                                                                                      > dpp_qr_code DPP:C:81/6;M:d83addde5ed9;K:MDkwEwYHKoZIzj0DAQcDIgADGb9vpaZukkTq2UC3Ah5u                                                                                      > dpp_bootstrap_gen type=qrcode mac=00904c2d8001 chan=81/1
1
> dpp_bootstrap_get_uri 1
DPP:C:81/1;M:00904c2d8001;K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgAD1o6vDSxEQudgwkNCdHxNBDFudEg2KV/SzOyIF4zxPa0=;;
> dpp_listen 2412
OK
> quit
root@imx8mmea-ucom:~# cd /var/log/
root@imx8mmea-ucom:/var/log# vi supplicant.log
1647259585.755668: nl80211: Drv Event 55 (NL80211_CMD_REMAIN_ON_CHANNEL) received for
1647259585.755674: nl80211: Remain-on-channel event (cancel=0 freq=2412 channel_type=0
1647259585.755687: wlan0: Event REMAIN_ON_CHANNEL (19) received
1647259585.755697: Off-channel: Send Action callback (without_roc=0 pending_action_tx=
1647259585.755704: P2P: remain-on-channel callback (off_channel_freq=2412 pending_list
1647259585.755711: P2P: Ignore remain-on-channel callback (off_channel_freq=2412 pendi
1647259585.755718: DPP: Remain-on-channel started for listen on 2412 MHz for 5000 ms
1647259590.770300: nl80211: Event message available
1647259590.770367: nl80211: Ignored event 56 (NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL) fo
1647259590.770407: nl80211: Drv Event 56 (NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL) receiv
1647259590.770419: nl80211: Remain-on-channel event (cancel=1 freq=2412 channel_type=0
1647259590.770436: wlan0: Event CANCEL_REMAIN_ON_CHANNEL (20) received
1647259590.770452: P2P: Cancel remain-on-channel callback (p2p_long_listen=0 ms pendin
1647259590.770463: P2P: Driver ended Listen state (freq=2412)
1647259590.770474: P2P: Skip stop_listen since not in listen_only state.
1647259590.770488: wlan0: Radio work 'dpp-listen'@0xaaaafacdf410 done in 5.015733 seco
1647259590.770500: wlan0: radio_work_free('dpp-listen'@0xaaaafacdf410): num_active_wor
1647259590.770509: DPP: Stop listen on 2412 MHz
1647259590.770514: nl80211: No pending remain-on-channel to cancel
1647259590.770524: wlan0: Add radio work 'dpp-listen'@0xaaaafacdf410
1647259590.770532: wlan0: First radio work item in the queue - schedule start immediat
1647259590.770562: wlan0: Starting radio work 'dpp-listen'@0xaaaafacdf410 after 0.0000
1647259590.771397: nl80211: Remain-on-channel cookie 0xb for freq=2412 MHz duration=50
1647259590.771417: nl80211: Event message available
1647259590.771433: nl80211: Ignored event 55 (NL80211_CMD_REMAIN_ON_CHANNEL) for forei
1647259590.771440: nl80211: Drv Event 55 (NL80211_CMD_REMAIN_ON_CHANNEL) received for
1647259590.771445: nl80211: Remain-on-channel event (cancel=0 freq=2412 channel_type=0
1647259590.771455: wlan0: Event REMAIN_ON_CHANNEL (19) received
1647259590.771463: Off-channel: Send Action callback (without_roc=0 pending_action_tx=
1647259590.771469: P2P: remain-on-channel callback (off_channel_freq=2412 pending_list
1647259590.771476: P2P: Ignore remain-on-channel callback (off_channel_freq=2412 pendi
1647259590.771481: DPP: Remain-on-channel started for listen on 2412 MHz for 5000 ms
1647259595.786114: nl80211: Event message available
1647259595.786195: nl80211: Ignored event 56 (NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL) fo
1647259595.786206: nl80211: Drv Event 56 (NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL) receiv
1647259595.786214: nl80211: Remain-on-channel event (cancel=1 freq=2412 channel_type=0
1647259595.786230: wlan0: Event CANCEL_REMAIN_ON_CHANNEL (20) received
1647259595.786247: P2P: Cancel remain-on-channel callback (p2p_long_listen=0 ms pendin
1647259595.786258: P2P: Driver ended Listen state (freq=2412)
1647259595.786268: P2P: Skip stop_listen since not in listen_only state.
1647259595.786284: wlan0: Radio work 'dpp-listen'@0xaaaafacdf410 done in 5.015720 seco
1647259595.786294: wlan0: radio_work_free('dpp-listen'@0xaaaafacdf410): num_active_wor
1647259595.786303: DPP: Stop listen on 2412 MHz
1647259595.786310: nl80211: No pending remain-on-channel to cancel
1647259595.786319: wlan0: Add radio work 'dpp-listen'@0xaaaafacdf410
1647259595.786329: wlan0: First radio work item in the queue - schedule start immediat
1647259595.786357: wlan0: Starting radio work 'dpp-listen'@0xaaaafacdf410 after 0.0000
1647259595.787497: nl80211: Remain-on-channel cookie 0xc for freq=2412 MHz duration=50
1647259595.787522: nl80211: Event message available
1647259595.787539: nl80211: Ignored event 55 (NL80211_CMD_REMAIN_ON_CHANNEL) for forei
1647259595.787547: nl80211: Drv Event 55 (NL80211_CMD_REMAIN_ON_CHANNEL) received for
1647259595.787553: nl80211: Remain-on-channel event (cancel=0 freq=2412 channel_type=0
1647259595.787563: wlan0: Event REMAIN_ON_CHANNEL (19) received
1647259595.787573: Off-channel: Send Action callback (without_roc=0 pending_action_tx=
1647259595.787579: P2P: remain-on-channel callback (off_channel_freq=2412 pending_list
1647259595.787612: P2P: Ignore remain-on-channel callback (off_channel_freq=2412 pendi
1647259595.787624: DPP: Remain-on-channel started for listen on 2412 MHz for 5000 ms
- supplicant.log 614/614 100%

random: Trying to read entropy from /dev/random
Configuration file: /home/EasyConnectAP/Desktop/hostapd_dpp.conf
nl80211: Kernel version: Linux 6.6.31+rpt-rpi-2712 (#1 SMP PREEMPT Debian 1:6.6.31-1+rpt1 (2024-05-29); aarch64)
nl80211: Maximum supported attribute ID: 326
nl80211: Initialize interface wlan0 (driver: brcmfmac)
nl80211: Using driver-based roaming
nl80211: Supported cipher 00-0f-ac:1
nl80211: Supported cipher 00-0f-ac:5
nl80211: Supported cipher 00-0f-ac:2
nl80211: Supported cipher 00-0f-ac:4
nl80211: Supported cipher 00-0f-ac:6
nl80211: Using driver-based off-channel TX
nl80211: Supported vendor command: vendor_id=0x1018 subcmd=1
nl80211: Use separate P2P group interface (driver advertised support)
nl80211: Enable multi-channel concurrent (driver advertised support)
nl80211: use P2P_DEVICE support
nl80211: key_mgmt=0xd0f enc=0x10f auth=0x7 flags=0x20000003804facc flags2=0x130000 rrm_flags=0x0 probe_resp_offloads=0x0 max_stations=0 max_remain_on_chan=5000 max_scan_ssids=10
nl80211: interface wlan0 in phy phy0
nl80211: Set mode ifindex 3 iftype 3 (AP)
nl80211: Setup AP(wlan0) - device_ap_sme=1 use_monitor=0
nl80211: Subscribe to mgmt frames with AP handle 0x55564e74f960 (device SME)
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x55564e74f960 match=04 multicast=0
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x55564e74f960 match=0501 multicast=0
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x55564e74f960 match=0503 multicast=0
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x55564e74f960 match=0504 multicast=0
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x55564e74f960 match=06 multicast=0
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x55564e74f960 match=08 multicast=0
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x55564e74f960 match=09 multicast=0
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x55564e74f960 match=0a multicast=0
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x55564e74f960 match=11 multicast=0
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x55564e74f960 match=7f multicast=0
nl80211: Register frame type=0xb0 (WLAN_FC_STYPE_AUTH) nl_handle=0x55564e74f960 match= multicast=0
nl80211: Enable Probe Request reporting nl_preq=0x55564e7509e0
nl80211: Register frame type=0x40 (WLAN_FC_STYPE_PROBE_REQ) nl_handle=0x55564e7509e0 match= multicast=0
rfkill: initial event: idx=1 type=1 op=0 soft=0 hard=0
nl80211: Add own interface ifindex 3 (ifidx_reason -1)
nl80211: if_indices[16]: 3(-1)
phy: phy0
BSS count 1, BSSID mask 00:00:00:00:00:00 (0 bits)
wlan0: interface state UNINITIALIZED->COUNTRY_UPDATE
Previous country code US, new country code US 
nl80211: Regulatory information - country=US (DFS-FCC)
nl80211: 902-904 @ 2 MHz 30 mBm
nl80211: 904-920 @ 16 MHz 30 mBm
nl80211: 920-928 @ 8 MHz 30 mBm
nl80211: 2400-2472 @ 40 MHz 30 mBm
nl80211: 5150-5250 @ 80 MHz 23 mBm
nl80211: 5250-5350 @ 80 MHz 24 mBm (DFS)
nl80211: 5470-5730 @ 160 MHz 24 mBm (DFS)
nl80211: 5730-5850 @ 80 MHz 30 mBm
nl80211: 5850-5895 @ 40 MHz 27 mBm (no outdoor) (no IR)
nl80211: 5925-7125 @ 320 MHz 12 mBm (no outdoor) (no IR)
nl80211: 57240-71000 @ 2160 MHz 40 mBm
nl80211: Added 802.11b mode based on 802.11g information
nl80211: Mode IEEE 802.11g: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467[DISABLED] 2472[DISABLED] 2484[DISABLED]
nl80211: Mode IEEE 802.11a: 5170 5180 5190 5200 5210 5220 5230 5240 5260[RADAR] 5280[RADAR] 5300[RADAR] 5320[RADAR] 5500[RADAR] 5520[RADAR] 5540[RADAR] 5560[RADAR] 5580[RADAR] 5600[RADAR] 5620[RADAR] 5640[RADAR] 5660[RADAR] 5680[RADAR] 5700[RADAR] 5720[RADAR] 5745 5765 5785 5805 5825
nl80211: Mode IEEE 802.11b: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467[DISABLED] 2472[DISABLED] 2484[DISABLED]
Allowed channel: mode=1 chan=1 freq=2412 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=2 freq=2417 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=3 freq=2422 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=4 freq=2427 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=5 freq=2432 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=6 freq=2437 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=7 freq=2442 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=8 freq=2447 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=9 freq=2452 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=10 freq=2457 MHz max_tx_power=30 dBm
Allowed channel: mode=1 chan=11 freq=2462 MHz max_tx_power=30 dBm
Allowed channel: mode=2 chan=34 freq=5170 MHz max_tx_power=23 dBm
Allowed channel: mode=2 chan=36 freq=5180 MHz max_tx_power=23 dBm
Allowed channel: mode=2 chan=38 freq=5190 MHz max_tx_power=23 dBm
Allowed channel: mode=2 chan=40 freq=5200 MHz max_tx_power=23 dBm
Allowed channel: mode=2 chan=42 freq=5210 MHz max_tx_power=23 dBm
Allowed channel: mode=2 chan=44 freq=5220 MHz max_tx_power=23 dBm
Allowed channel: mode=2 chan=46 freq=5230 MHz max_tx_power=23 dBm
Allowed channel: mode=2 chan=48 freq=5240 MHz max_tx_power=23 dBm
Allowed channel: mode=2 chan=52 freq=5260 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=56 freq=5280 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=60 freq=5300 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=64 freq=5320 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=100 freq=5500 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=104 freq=5520 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=108 freq=5540 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=112 freq=5560 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=116 freq=5580 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=120 freq=5600 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=124 freq=5620 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=128 freq=5640 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=132 freq=5660 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=136 freq=5680 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=140 freq=5700 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=144 freq=5720 MHz max_tx_power=24 dBm
Allowed channel: mode=2 chan=149 freq=5745 MHz max_tx_power=30 dBm
Allowed channel: mode=2 chan=153 freq=5765 MHz max_tx_power=30 dBm
Allowed channel: mode=2 chan=157 freq=5785 MHz max_tx_power=30 dBm
Allowed channel: mode=2 chan=161 freq=5805 MHz max_tx_power=30 dBm
Allowed channel: mode=2 chan=165 freq=5825 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=1 freq=2412 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=2 freq=2417 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=3 freq=2422 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=4 freq=2427 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=5 freq=2432 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=6 freq=2437 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=7 freq=2442 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=8 freq=2447 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=9 freq=2452 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=10 freq=2457 MHz max_tx_power=30 dBm
Allowed channel: mode=0 chan=11 freq=2462 MHz max_tx_power=30 dBm
Completing interface initialization
Mode: IEEE 802.11b  Channel: 1  Frequency: 2412 MHz
hostapd_handle_dfs_offload: iface->cac_started: 0
hostapd_handle_dfs_offload: freq 2412 MHz does not require DFS. Continue channel/AP setup
Proceed with AP/channel setup
nl80211: Set freq 2412 (ht_enabled=0, vht_enabled=0, he_enabled=0, eht_enabled=0, bandwidth=20 MHz, cf1=2412 MHz, cf2=0 MHz)
  * freq=2412
  * eht_enabled=0
  * he_enabled=0
  * vht_enabled=0
  * ht_enabled=0
  * radar_background=0
  * channel_type=0
RATE[0] rate=10 flags=0x1
RATE[1] rate=20 flags=0x1
RATE[2] rate=55 flags=0x0
RATE[3] rate=110 flags=0x0
hostapd_setup_bss(hapd=0x55564e74ecb0 (wlan0), first=1)
nl80211: flush -> DEL_STATION wlan0 (all)
nl80211: Station flush failed: ret=-14 (Bad address)
Using interface wlan0 with hwaddr d8:3a:dd:de:5e:d9 and ssid "EasyConnect"
nl80211: Set beacon (beacon_set=0)
nl80211: Beacon head - hexdump(len=58): 80 00 00 00 ff ff ff ff ff ff d8 3a dd de 5e d9 d8 3a dd de 5e d9 00 00 00 00 00 00 00 00 00 00 64 00 01 00 00 0b 45 61 73 79 43 6f 6e 6e 65 63 74 01 04 82 84 0b 16 03 01 01
nl80211: Beacon tail - hexdump(len=0):
nl80211: ifindex=3
nl80211: beacon_int=100
nl80211: beacon_rate=0
nl80211: rate_type=0
nl80211: dtim_period=2
nl80211: ssid=EasyConnect
  * beacon_int=100
  * dtim_period=2
nl80211: hidden SSID not in use
nl80211: privacy=0
nl80211: auth_algs=0x1
nl80211: wpa_version=0x0
nl80211: key_mgmt_suites=0x4
nl80211: pairwise_ciphers=0x0
nl80211: group_cipher=0x1
  * freq=2412
  * eht_enabled=0
  * he_enabled=0
  * vht_enabled=0
  * ht_enabled=0
  * radar_background=0
  * channel_type=0
wlan0: Deauthenticate all stations at BSS start
nl80211: sta_remove -> DEL_STATION wlan0 ff:ff:ff:ff:ff:ff --> 0 (Success)
nl80211: Set wlan0 operstate 0->1 (UP)
netlink: Operstate: ifindex=3 linkmode=-1 (no change), operstate=6 (IF_OPER_UP)
nl80211: link=-1: TX queue param set: queue=0 aifs=1 cw_min=3 cw_max=7 burst_time=15 --> res=-95
Failed to set TX queue parameters for queue 0.
nl80211: link=-1: TX queue param set: queue=1 aifs=1 cw_min=7 cw_max=15 burst_time=30 --> res=-95
Failed to set TX queue parameters for queue 1.
nl80211: link=-1: TX queue param set: queue=2 aifs=3 cw_min=15 cw_max=63 burst_time=0 --> res=-95
Failed to set TX queue parameters for queue 2.
nl80211: link=-1: TX queue param set: queue=3 aifs=7 cw_min=15 cw_max=1023 burst_time=0 --> res=-95
Failed to set TX queue parameters for queue 3.
wlan0: interface state COUNTRY_UPDATE->ENABLED
wlan0: AP-ENABLED 
wlan0: Setup of interface done.
ctrl_iface not configured!
random: Got 20/20 bytes from /dev/random
RTM_NEWLINK: ifi_index=3 ifname=wlan0 operstate=6 linkmode=0 ifi_family=0 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP])
nl80211: Event message available
nl80211: Drv Event 15 (NL80211_CMD_START_AP) received for wlan0
wlan0: nl80211: Ignored unknown event (cmd=15)
RTM_NEWLINK: ifi_index=3 ifname=wlan0 operstate=6 linkmode=0 ifi_family=0 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP])
RX ctrl_iface - hexdump_ascii(len=6):
     41 54 54 41 43 48                                 ATTACH          
CTRL_IFACE monitor attached /tmp/wpa_ctrl_1858-1\x00
RX ctrl_iface - hexdump_ascii(len=9):
     53 54 41 2d 46 49 52 53 54                        STA-FIRST       
RX ctrl_iface - hexdump_ascii(len=9):
     53 54 41 2d 4e 45 58 54 20                        STA-NEXT        
RX ctrl_iface - hexdump_ascii(len=20):
     44 50 50 5f 43 4f 4e 46 49 47 55 52 41 54 4f 52   DPP_CONFIGURATOR
     5f 41 44 44                                       _ADD            
DPP: Generating a keypair
DPP: Generating a keypair
RX ctrl_iface - hexdump_ascii(len=26):
     44 50 50 5f 43 4f 4e 46 49 47 55 52 41 54 4f 52   DPP_CONFIGURATOR
     5f 47 45 54 5f 4b 45 59 20 31                     _GET_KEY 1      
RX ctrl_iface - hexdump_ascii(len=122):
     44 50 50 5f 51 52 5f 43 4f 44 45 20 44 50 50 3a   DPP_QR_CODE DPP:
     43 3a 38 31 2f 31 3b 4d 3a 30 30 39 30 34 63 32   C:81/1;M:00904c2
     64 38 30 30 31 3b 4b 3a 4d 44 6b 77 45 77 59 48   d8001;K:MDkwEwYH
     4b 6f 5a 49 7a 6a 30 43 41 51 59 49 4b 6f 5a 49   KoZIzj0CAQYIKoZI
     7a 6a 30 44 41 51 63 44 49 67 41 44 31 6f 36 76   zj0DAQcDIgAD1o6v
     44 53 78 45 51 75 64 67 77 6b 4e 43 64 48 78 4e   DSxEQudgwkNCdHxN
     42 44 46 75 64 45 67 32 4b 56 2f 53 7a 4f 79 49   BDFudEg2KV/SzOyI
     46 34 7a 78 50 61 30 3d 3b 3b                     F4zxPa0=;;      
DPP: URI - hexdump_ascii(len=110):
     44 50 50 3a 43 3a 38 31 2f 31 3b 4d 3a 30 30 39   DPP:C:81/1;M:009
     30 34 63 32 64 38 30 30 31 3b 4b 3a 4d 44 6b 77   04c2d8001;K:MDkw
     45 77 59 48 4b 6f 5a 49 7a 6a 30 43 41 51 59 49   EwYHKoZIzj0CAQYI
     4b 6f 5a 49 7a 6a 30 44 41 51 63 44 49 67 41 44   KoZIzj0DAQcDIgAD
     31 6f 36 76 44 53 78 45 51 75 64 67 77 6b 4e 43   1o6vDSxEQudgwkNC
     64 48 78 4e 42 44 46 75 64 45 67 32 4b 56 2f 53   dHxNBDFudEg2KV/S
     7a 4f 79 49 46 34 7a 78 50 61 30 3d 3b 3b         zOyIF4zxPa0=;;  
DPP: URI channel-list: opclass=81 channel=1 ==> freq=2412
DPP: URI mac: 00:90:4c:2d:80:01
DPP: Base64 decoded URI public-key - hexdump(len=59): 30 39 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 22 00 03 d6 8e af 0d 2c 44 42 e7 60 c2 43 42 74 7c 4d 04 31 6e 74 48 36 29 5f d2 cc ec 88 17 8c f1 3d ad
DPP: Public key hash - hexdump(len=32): d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2
DPP: Public key hash (chirp) - hexdump(len=32): e7 10 b4 14 8b dc 80 cd e0 52 ee 0b c1 56 ba d1 cb 0a a1 d8 b1 4d 7e e4 4c 73 dd 98 f1 f9 64 19
RX ctrl_iface - hexdump_ascii(len=48):
     44 50 50 5f 41 55 54 48 5f 49 4e 49 54 20 70 65   DPP_AUTH_INIT pe
     65 72 3d 31 20 63 6f 6e 66 3d 73 74 61 2d 64 70   er=1 conf=sta-dp
     70 20 63 6f 6e 66 69 67 75 72 61 74 6f 72 3d 31   p configurator=1
DPP: Generating a keypair
DPP: Compressed public key (DER) - hexdump(len=59): 30 39 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 22 00 03 ca 92 49 ad 2b 97 dc 8d c6 77 f7 61 0b 85 57 7b 91 93 58 ea 8f 3e 6b af ac 41 2d f9 28 27 ee 8a
DPP: Public key hash - hexdump(len=32): c7 85 e5 fa 9b e9 e2 33 e9 98 39 4f b3 59 4b ff 22 9a 7e 53 97 d1 f8 a3 5b aa 53 e1 21 02 5b ae
DPP: Public key hash (chirp) - hexdump(len=32): c6 19 11 e2 a7 a9 28 26 0f bb 9c 1e 06 35 a2 f1 a4 e6 6a 56 c0 3b af a0 f9 b5 ed 55 3b 73 5d 16
DPP: Auto-generated own bootstrapping key info: URI DPP:K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgADypJJrSuX3I3Gd/dhC4VXe5GTWOqPPmuvrEEt+Sgn7oo=;;
DPP: Possible frequencies for initiating: 2412
Get randomness: len=16 entropy=0
DPP: I-nonce - hexdump(len=16): d6 45 0a 7e c7 00 8a e7 86 1d 4e 36 dc 0c 43 81
DPP: Generating a keypair
DPP: ECDH shared secret (M.x) - hexdump(len=32): [REMOVED]
DPP: PRK = HKDF-Extract(<>, IKM=M.x) - hexdump(len=32): [REMOVED]
DPP: k1 = HKDF-Expand(PRK, info, L) - hexdump(len=32): [REMOVED]
DPP: R-Bootstrap Key Hash
DPP: I-Bootstrap Key Hash
DDP: AES-SIV AD[0] - hexdump(len=6): 50 6f 9a 1a 01 00
DDP: AES-SIV AD[1] - hexdump(len=140): 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 c7 85 e5 fa 9b e9 e2 33 e9 98 39 4f b3 59 4b ff 22 9a 7e 53 97 d1 f8 a3 5b aa 53 e1 21 02 5b ae 03 10 40 00 ee 02 14 c2 6e f9 83 d5 5f e0 f1 8c 85 04 67 36 8b c5 99 61 bc e9 a1 ed 54 ec 79 5f e6 f3 0a 3d 20 b8 35 93 1e 67 ee a5 70 99 c8 e6 5c b5 9b e1 7f 71 5a 3c ce 13 51 ce d4 92 d6 d5 8d 70 a2 84
DPP: AES-SIV cleartext - hexdump(len=25): 05 10 10 00 d6 45 0a 7e c7 00 8a e7 86 1d 4e 36 dc 0c 43 81 06 10 01 00 02
DPP: AES-SIV ciphertext - hexdump(len=41): d9 eb 56 25 be 5d cd 71 e9 75 39 ce 43 a0 9f 09 c3 f0 8d 69 95 d0 de aa 26 78 4b 5a ae db 82 9c a7 eb da 41 76 ce 40 4c 83
DPP: Authentication Request frame attributes - hexdump(len=193): 04 09 50 6f 9a 1a 01 00 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 c7 85 e5 fa 9b e9 e2 33 e9 98 39 4f b3 59 4b ff 22 9a 7e 53 97 d1 f8 a3 5b aa 53 e1 21 02 5b ae 03 10 40 00 ee 02 14 c2 6e f9 83 d5 5f e0 f1 8c 85 04 67 36 8b c5 99 61 bc e9 a1 ed 54 ec 79 5f e6 f3 0a 3d 20 b8 35 93 1e 67 ee a5 70 99 c8 e6 5c b5 9b e1 7f 71 5a 3c ce 13 51 ce d4 92 d6 d5 8d 70 a2 84 04 10 29 00 d9 eb 56 25 be 5d cd 71 e9 75 39 ce 43 a0 9f 09 c3 f0 8d 69 95 d0 de aa 26 78 4b 5a ae db 82 9c a7 eb da 41 76 ce 40 4c 83
DPP: Set configurator parameters:  peer=1 conf=sta-dpp configurator=1
wlan0: DPP: Failed to set configurator parameters
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
RX ctrl_iface - hexdump_ascii(len=76):
     44 50 50 5f 41 55 54 48 5f 49 4e 49 54 20 70 65   DPP_AUTH_INIT pe
     65 72 3d 31 20 63 6f 6e 66 3d 73 74 61 2d 64 70   er=1 conf=sta-dp
     70 20 63 6f 6e 66 69 67 75 72 61 74 6f 72 3d 31   p configurator=1
     20 73 73 69 64 3d 34 35 36 31 37 33 37 39 34 33    ssid=4561737943
     36 46 36 45 36 45 36 35 36 33 37 34               6F6E6E656374    
DPP: Generating a keypair
DPP: Compressed public key (DER) - hexdump(len=59): 30 39 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 22 00 02 45 24 52 60 62 eb dd f8 4d 5d 08 48 67 d3 d3 a6 c2 64 05 b4 89 f2 89 e0 8e 93 36 76 c7 48 74 02
DPP: Public key hash - hexdump(len=32): 2e d0 53 c1 53 1d fa 61 56 a4 f5 b5 4f 85 b0 23 ab ea 7a 74 1b e4 04 a4 7b 1a 41 67 f1 43 46 cd
DPP: Public key hash (chirp) - hexdump(len=32): 12 98 94 65 27 ef ed 0b e7 1f 27 88 bd 9b 8f 92 54 e5 ce 8d f7 63 90 c7 6d 0d 7d f7 75 db a3 1d
DPP: Auto-generated own bootstrapping key info: URI DPP:K:MDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgACRSRSYGLr3fhNXQhIZ9PTpsJkBbSJ8ongjpM2dsdIdAI=;;
DPP: Possible frequencies for initiating: 2412
Get randomness: len=16 entropy=0
DPP: I-nonce - hexdump(len=16): e9 11 a6 53 0b 75 03 50 6c 07 2f 31 c8 9d cb cc
DPP: Generating a keypair
DPP: ECDH shared secret (M.x) - hexdump(len=32): [REMOVED]
DPP: PRK = HKDF-Extract(<>, IKM=M.x) - hexdump(len=32): [REMOVED]
DPP: k1 = HKDF-Expand(PRK, info, L) - hexdump(len=32): [REMOVED]
DPP: R-Bootstrap Key Hash
DPP: I-Bootstrap Key Hash
DDP: AES-SIV AD[0] - hexdump(len=6): 50 6f 9a 1a 01 00
DDP: AES-SIV AD[1] - hexdump(len=140): 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 2e d0 53 c1 53 1d fa 61 56 a4 f5 b5 4f 85 b0 23 ab ea 7a 74 1b e4 04 a4 7b 1a 41 67 f1 43 46 cd 03 10 40 00 76 e7 ae e5 c0 90 ce 7e f0 a5 a4 e6 c9 50 32 ed b4 30 cb 6f 16 88 05 05 17 a9 42 34 02 68 6a c7 d3 f7 29 df 16 27 45 1e 1a d3 29 dd 8b 29 b5 7c 53 05 61 81 f3 bb e8 96 33 91 16 07 c9 48 5d 2b
DPP: AES-SIV cleartext - hexdump(len=25): 05 10 10 00 e9 11 a6 53 0b 75 03 50 6c 07 2f 31 c8 9d cb cc 06 10 01 00 02
DPP: AES-SIV ciphertext - hexdump(len=41): 43 6a ec c4 c0 95 19 31 9d a3 10 af f8 60 d6 07 29 39 3d fc 02 9f 28 f1 6e b4 02 ea 30 1f e5 e6 68 59 2f 5a c8 ab ba 2c f2
DPP: Authentication Request frame attributes - hexdump(len=193): 04 09 50 6f 9a 1a 01 00 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 2e d0 53 c1 53 1d fa 61 56 a4 f5 b5 4f 85 b0 23 ab ea 7a 74 1b e4 04 a4 7b 1a 41 67 f1 43 46 cd 03 10 40 00 76 e7 ae e5 c0 90 ce 7e f0 a5 a4 e6 c9 50 32 ed b4 30 cb 6f 16 88 05 05 17 a9 42 34 02 68 6a c7 d3 f7 29 df 16 27 45 1e 1a d3 29 dd 8b 29 b5 7c 53 05 61 81 f3 bb e8 96 33 91 16 07 c9 48 5d 2b 04 10 29 00 43 6a ec c4 c0 95 19 31 9d a3 10 af f8 60 d6 07 29 39 3d fc 02 9f 28 f1 6e b4 02 ea 30 1f e5 e6 68 59 2f 5a c8 ab ba 2c f2
DPP: Set configurator parameters:  peer=1 conf=sta-dpp configurator=1 ssid=45617379436F6E6E656374
wlan0: DPP-TX dst=00:90:4c:2d:80:01 freq=2412 type=0
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
nl80211: Send Action frame (ifindex=3, freq=2412 MHz wait=2000 ms no_cck=0 offchanok=0 dst=00:90:4c:2d:80:01 src=d8:3a:dd:de:5e:d9 bssid=ff:ff:ff:ff:ff:ff)
nl80211: send_mlme - da=00:90:4c:2d:80:01 sa=d8:3a:dd:de:5e:d9 bssid=ff:ff:ff:ff:ff:ff noack=0 freq=2412 no_cck=0 offchanok=0 wait_time=2000 no_encrypt=0 fc=0xd0 (WLAN_FC_STYPE_ACTION) nlmode=3
nl80211: send_mlme -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=0 offchanok=0
CMD_FRAME - hexdump(len=217): d0 00 00 00 00 90 4c 2d 80 01 d8 3a dd de 5e d9 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 2e d0 53 c1 53 1d fa 61 56 a4 f5 b5 4f 85 b0 23 ab ea 7a 74 1b e4 04 a4 7b 1a 41 67 f1 43 46 cd 03 10 40 00 76 e7 ae e5 c0 90 ce 7e f0 a5 a4 e6 c9 50 32 ed b4 30 cb 6f 16 88 05 05 17 a9 42 34 02 68 6a c7 d3 f7 29 df 16 27 45 1e 1a d3 29 dd 8b 29 b5 7c 53 05 61 81 f3 bb e8 96 33 91 16 07 c9 48 5d 2b 04 10 29 00 43 6a ec c4 c0 95 19 31 9d a3 10 af f8 60 d6 07 29 39 3d fc 02 9f 28 f1 6e b4 02 ea 30 1f e5 e6 68 59 2f 5a c8 ab ba 2c f2
nl80211: Frame TX command accepted; cookie 0x0
nl80211: Event message available
nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for wlan0
nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on wlan0(d8:3a:dd:de:5e:d9) A1=00:90:4c:2d:80:01 A2=d8:3a:dd:de:5e:d9 on link_id=-1
nl80211: MLME event frame - hexdump(len=217): d0 00 00 00 00 90 4c 2d 80 01 d8 3a dd de 5e d9 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 2e d0 53 c1 53 1d fa 61 56 a4 f5 b5 4f 85 b0 23 ab ea 7a 74 1b e4 04 a4 7b 1a 41 67 f1 43 46 cd 03 10 40 00 76 e7 ae e5 c0 90 ce 7e f0 a5 a4 e6 c9 50 32 ed b4 30 cb 6f 16 88 05 05 17 a9 42 34 02 68 6a c7 d3 f7 29 df 16 27 45 1e 1a d3 29 dd 8b 29 b5 7c 53 05 61 81 f3 bb e8 96 33 91 16 07 c9 48 5d 2b 04 10 29 00 43 6a ec c4 c0 95 19 31 9d a3 10 af f8 60 d6 07 29 39 3d fc 02 9f 28 f1 6e b4 02 ea 30 1f e5 e6 68 59 2f 5a c8 ab ba 2c f2
nl80211: Frame TX status event A1=00:90:4c:2d:80:01 stype=13 cookie=0x0 ack=0
wlan0: Event TX_STATUS (16) received
mgmt::action cb ok=0
DPP: TX status: dst=00:90:4c:2d:80:01 ok=0
wlan0: DPP-TX-STATUS dst=00:90:4c:2d:80:01 result=FAILED
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
DPP: Unicast DPP Action frame was not ACKed
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-95 (Operation not supported)
DPP: Next init attempt in 10000 ms
DPP: Reply wait timeout - wait_time=2000 diff_ms=2010
DPP: Continue Initiator channel iteration
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-95 (Operation not supported)
wlan0: DPP-TX dst=00:90:4c:2d:80:01 freq=2412 type=0
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
nl80211: Send Action frame (ifindex=3, freq=2412 MHz wait=2000 ms no_cck=0 offchanok=0 dst=00:90:4c:2d:80:01 src=d8:3a:dd:de:5e:d9 bssid=ff:ff:ff:ff:ff:ff)
nl80211: send_mlme - da=00:90:4c:2d:80:01 sa=d8:3a:dd:de:5e:d9 bssid=ff:ff:ff:ff:ff:ff noack=0 freq=2412 no_cck=0 offchanok=0 wait_time=2000 no_encrypt=0 fc=0xd0 (WLAN_FC_STYPE_ACTION) nlmode=3
nl80211: send_mlme -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=0 offchanok=0
CMD_FRAME - hexdump(len=217): d0 00 00 00 00 90 4c 2d 80 01 d8 3a dd de 5e d9 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 2e d0 53 c1 53 1d fa 61 56 a4 f5 b5 4f 85 b0 23 ab ea 7a 74 1b e4 04 a4 7b 1a 41 67 f1 43 46 cd 03 10 40 00 76 e7 ae e5 c0 90 ce 7e f0 a5 a4 e6 c9 50 32 ed b4 30 cb 6f 16 88 05 05 17 a9 42 34 02 68 6a c7 d3 f7 29 df 16 27 45 1e 1a d3 29 dd 8b 29 b5 7c 53 05 61 81 f3 bb e8 96 33 91 16 07 c9 48 5d 2b 04 10 29 00 43 6a ec c4 c0 95 19 31 9d a3 10 af f8 60 d6 07 29 39 3d fc 02 9f 28 f1 6e b4 02 ea 30 1f e5 e6 68 59 2f 5a c8 ab ba 2c f2
nl80211: Frame TX command accepted; cookie 0x0
nl80211: Event message available
nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for wlan0
nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on wlan0(d8:3a:dd:de:5e:d9) A1=00:90:4c:2d:80:01 A2=d8:3a:dd:de:5e:d9 on link_id=-1
nl80211: MLME event frame - hexdump(len=217): d0 00 00 00 00 90 4c 2d 80 01 d8 3a dd de 5e d9 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 2e d0 53 c1 53 1d fa 61 56 a4 f5 b5 4f 85 b0 23 ab ea 7a 74 1b e4 04 a4 7b 1a 41 67 f1 43 46 cd 03 10 40 00 76 e7 ae e5 c0 90 ce 7e f0 a5 a4 e6 c9 50 32 ed b4 30 cb 6f 16 88 05 05 17 a9 42 34 02 68 6a c7 d3 f7 29 df 16 27 45 1e 1a d3 29 dd 8b 29 b5 7c 53 05 61 81 f3 bb e8 96 33 91 16 07 c9 48 5d 2b 04 10 29 00 43 6a ec c4 c0 95 19 31 9d a3 10 af f8 60 d6 07 29 39 3d fc 02 9f 28 f1 6e b4 02 ea 30 1f e5 e6 68 59 2f 5a c8 ab ba 2c f2
nl80211: Frame TX status event A1=00:90:4c:2d:80:01 stype=13 cookie=0x0 ack=0
wlan0: Event TX_STATUS (16) received
mgmt::action cb ok=0
DPP: TX status: dst=00:90:4c:2d:80:01 ok=0
wlan0: DPP-TX-STATUS dst=00:90:4c:2d:80:01 result=FAILED
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
DPP: Unicast DPP Action frame was not ACKed
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-95 (Operation not supported)
DPP: Next init attempt in 10000 ms
DPP: Reply wait timeout - wait_time=2000 diff_ms=2011
DPP: Continue Initiator channel iteration
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-95 (Operation not supported)
wlan0: DPP-TX dst=00:90:4c:2d:80:01 freq=2412 type=0
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
nl80211: Send Action frame (ifindex=3, freq=2412 MHz wait=2000 ms no_cck=0 offchanok=0 dst=00:90:4c:2d:80:01 src=d8:3a:dd:de:5e:d9 bssid=ff:ff:ff:ff:ff:ff)
nl80211: send_mlme - da=00:90:4c:2d:80:01 sa=d8:3a:dd:de:5e:d9 bssid=ff:ff:ff:ff:ff:ff noack=0 freq=2412 no_cck=0 offchanok=0 wait_time=2000 no_encrypt=0 fc=0xd0 (WLAN_FC_STYPE_ACTION) nlmode=3
nl80211: send_mlme -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=0 offchanok=0
CMD_FRAME - hexdump(len=217): d0 00 00 00 00 90 4c 2d 80 01 d8 3a dd de 5e d9 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 2e d0 53 c1 53 1d fa 61 56 a4 f5 b5 4f 85 b0 23 ab ea 7a 74 1b e4 04 a4 7b 1a 41 67 f1 43 46 cd 03 10 40 00 76 e7 ae e5 c0 90 ce 7e f0 a5 a4 e6 c9 50 32 ed b4 30 cb 6f 16 88 05 05 17 a9 42 34 02 68 6a c7 d3 f7 29 df 16 27 45 1e 1a d3 29 dd 8b 29 b5 7c 53 05 61 81 f3 bb e8 96 33 91 16 07 c9 48 5d 2b 04 10 29 00 43 6a ec c4 c0 95 19 31 9d a3 10 af f8 60 d6 07 29 39 3d fc 02 9f 28 f1 6e b4 02 ea 30 1f e5 e6 68 59 2f 5a c8 ab ba 2c f2
nl80211: Frame TX command accepted; cookie 0x0
nl80211: Event message available
nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for wlan0
nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on wlan0(d8:3a:dd:de:5e:d9) A1=00:90:4c:2d:80:01 A2=d8:3a:dd:de:5e:d9 on link_id=-1
nl80211: MLME event frame - hexdump(len=217): d0 00 00 00 00 90 4c 2d 80 01 d8 3a dd de 5e d9 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 2e d0 53 c1 53 1d fa 61 56 a4 f5 b5 4f 85 b0 23 ab ea 7a 74 1b e4 04 a4 7b 1a 41 67 f1 43 46 cd 03 10 40 00 76 e7 ae e5 c0 90 ce 7e f0 a5 a4 e6 c9 50 32 ed b4 30 cb 6f 16 88 05 05 17 a9 42 34 02 68 6a c7 d3 f7 29 df 16 27 45 1e 1a d3 29 dd 8b 29 b5 7c 53 05 61 81 f3 bb e8 96 33 91 16 07 c9 48 5d 2b 04 10 29 00 43 6a ec c4 c0 95 19 31 9d a3 10 af f8 60 d6 07 29 39 3d fc 02 9f 28 f1 6e b4 02 ea 30 1f e5 e6 68 59 2f 5a c8 ab ba 2c f2
nl80211: Frame TX status event A1=00:90:4c:2d:80:01 stype=13 cookie=0x0 ack=0
wlan0: Event TX_STATUS (16) received
mgmt::action cb ok=0
DPP: TX status: dst=00:90:4c:2d:80:01 ok=0
wlan0: DPP-TX-STATUS dst=00:90:4c:2d:80:01 result=FAILED
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
DPP: Unicast DPP Action frame was not ACKed
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-95 (Operation not supported)
DPP: Next init attempt in 10000 ms
DPP: Reply wait timeout - wait_time=2000 diff_ms=2011
DPP: Continue Initiator channel iteration
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-95 (Operation not supported)
wlan0: DPP-TX dst=00:90:4c:2d:80:01 freq=2412 type=0
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
nl80211: Send Action frame (ifindex=3, freq=2412 MHz wait=2000 ms no_cck=0 offchanok=0 dst=00:90:4c:2d:80:01 src=d8:3a:dd:de:5e:d9 bssid=ff:ff:ff:ff:ff:ff)
nl80211: send_mlme - da=00:90:4c:2d:80:01 sa=d8:3a:dd:de:5e:d9 bssid=ff:ff:ff:ff:ff:ff noack=0 freq=2412 no_cck=0 offchanok=0 wait_time=2000 no_encrypt=0 fc=0xd0 (WLAN_FC_STYPE_ACTION) nlmode=3
nl80211: send_mlme -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=0 offchanok=0
CMD_FRAME - hexdump(len=217): d0 00 00 00 00 90 4c 2d 80 01 d8 3a dd de 5e d9 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 2e d0 53 c1 53 1d fa 61 56 a4 f5 b5 4f 85 b0 23 ab ea 7a 74 1b e4 04 a4 7b 1a 41 67 f1 43 46 cd 03 10 40 00 76 e7 ae e5 c0 90 ce 7e f0 a5 a4 e6 c9 50 32 ed b4 30 cb 6f 16 88 05 05 17 a9 42 34 02 68 6a c7 d3 f7 29 df 16 27 45 1e 1a d3 29 dd 8b 29 b5 7c 53 05 61 81 f3 bb e8 96 33 91 16 07 c9 48 5d 2b 04 10 29 00 43 6a ec c4 c0 95 19 31 9d a3 10 af f8 60 d6 07 29 39 3d fc 02 9f 28 f1 6e b4 02 ea 30 1f e5 e6 68 59 2f 5a c8 ab ba 2c f2
nl80211: Frame TX command accepted; cookie 0x0
nl80211: Event message available
nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for wlan0
nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on wlan0(d8:3a:dd:de:5e:d9) A1=00:90:4c:2d:80:01 A2=d8:3a:dd:de:5e:d9 on link_id=-1
nl80211: MLME event frame - hexdump(len=217): d0 00 00 00 00 90 4c 2d 80 01 d8 3a dd de 5e d9 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 2e d0 53 c1 53 1d fa 61 56 a4 f5 b5 4f 85 b0 23 ab ea 7a 74 1b e4 04 a4 7b 1a 41 67 f1 43 46 cd 03 10 40 00 76 e7 ae e5 c0 90 ce 7e f0 a5 a4 e6 c9 50 32 ed b4 30 cb 6f 16 88 05 05 17 a9 42 34 02 68 6a c7 d3 f7 29 df 16 27 45 1e 1a d3 29 dd 8b 29 b5 7c 53 05 61 81 f3 bb e8 96 33 91 16 07 c9 48 5d 2b 04 10 29 00 43 6a ec c4 c0 95 19 31 9d a3 10 af f8 60 d6 07 29 39 3d fc 02 9f 28 f1 6e b4 02 ea 30 1f e5 e6 68 59 2f 5a c8 ab ba 2c f2
nl80211: Frame TX status event A1=00:90:4c:2d:80:01 stype=13 cookie=0x0 ack=0
wlan0: Event TX_STATUS (16) received
mgmt::action cb ok=0
DPP: TX status: dst=00:90:4c:2d:80:01 ok=0
wlan0: DPP-TX-STATUS dst=00:90:4c:2d:80:01 result=FAILED
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
DPP: Unicast DPP Action frame was not ACKed
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-95 (Operation not supported)
DPP: Next init attempt in 10000 ms
DPP: Reply wait timeout - wait_time=2000 diff_ms=2011
DPP: Continue Initiator channel iteration
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-95 (Operation not supported)
wlan0: DPP-TX dst=00:90:4c:2d:80:01 freq=2412 type=0
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
nl80211: Send Action frame (ifindex=3, freq=2412 MHz wait=2000 ms no_cck=0 offchanok=0 dst=00:90:4c:2d:80:01 src=d8:3a:dd:de:5e:d9 bssid=ff:ff:ff:ff:ff:ff)
nl80211: send_mlme - da=00:90:4c:2d:80:01 sa=d8:3a:dd:de:5e:d9 bssid=ff:ff:ff:ff:ff:ff noack=0 freq=2412 no_cck=0 offchanok=0 wait_time=2000 no_encrypt=0 fc=0xd0 (WLAN_FC_STYPE_ACTION) nlmode=3
nl80211: send_mlme -> send_frame_cmd
nl80211: CMD_FRAME freq=2412 wait=0 no_cck=0 no_ack=0 offchanok=0
CMD_FRAME - hexdump(len=217): d0 00 00 00 00 90 4c 2d 80 01 d8 3a dd de 5e d9 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 2e d0 53 c1 53 1d fa 61 56 a4 f5 b5 4f 85 b0 23 ab ea 7a 74 1b e4 04 a4 7b 1a 41 67 f1 43 46 cd 03 10 40 00 76 e7 ae e5 c0 90 ce 7e f0 a5 a4 e6 c9 50 32 ed b4 30 cb 6f 16 88 05 05 17 a9 42 34 02 68 6a c7 d3 f7 29 df 16 27 45 1e 1a d3 29 dd 8b 29 b5 7c 53 05 61 81 f3 bb e8 96 33 91 16 07 c9 48 5d 2b 04 10 29 00 43 6a ec c4 c0 95 19 31 9d a3 10 af f8 60 d6 07 29 39 3d fc 02 9f 28 f1 6e b4 02 ea 30 1f e5 e6 68 59 2f 5a c8 ab ba 2c f2
nl80211: Frame TX command accepted; cookie 0x0
nl80211: Event message available
nl80211: Drv Event 60 (NL80211_CMD_FRAME_TX_STATUS) received for wlan0
nl80211: MLME event 60 (NL80211_CMD_FRAME_TX_STATUS) on wlan0(d8:3a:dd:de:5e:d9) A1=00:90:4c:2d:80:01 A2=d8:3a:dd:de:5e:d9 on link_id=-1
nl80211: MLME event frame - hexdump(len=217): d0 00 00 00 00 90 4c 2d 80 01 d8 3a dd de 5e d9 ff ff ff ff ff ff 00 00 04 09 50 6f 9a 1a 01 00 02 10 20 00 d4 d4 13 b3 6a 80 69 29 81 0b 1f 97 77 21 70 ad a4 15 98 ef 3c 92 27 f3 a3 76 dc 32 05 44 5d e2 01 10 20 00 2e d0 53 c1 53 1d fa 61 56 a4 f5 b5 4f 85 b0 23 ab ea 7a 74 1b e4 04 a4 7b 1a 41 67 f1 43 46 cd 03 10 40 00 76 e7 ae e5 c0 90 ce 7e f0 a5 a4 e6 c9 50 32 ed b4 30 cb 6f 16 88 05 05 17 a9 42 34 02 68 6a c7 d3 f7 29 df 16 27 45 1e 1a d3 29 dd 8b 29 b5 7c 53 05 61 81 f3 bb e8 96 33 91 16 07 c9 48 5d 2b 04 10 29 00 43 6a ec c4 c0 95 19 31 9d a3 10 af f8 60 d6 07 29 39 3d fc 02 9f 28 f1 6e b4 02 ea 30 1f e5 e6 68 59 2f 5a c8 ab ba 2c f2
nl80211: Frame TX status event A1=00:90:4c:2d:80:01 stype=13 cookie=0x0 ack=0
wlan0: Event TX_STATUS (16) received
mgmt::action cb ok=0
DPP: TX status: dst=00:90:4c:2d:80:01 ok=0
wlan0: DPP-TX-STATUS dst=00:90:4c:2d:80:01 result=FAILED
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
DPP: Unicast DPP Action frame was not ACKed
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-95 (Operation not supported)
DPP: No response received from responder - stopping initiation attempt
wlan0: DPP-AUTH-INIT-FAILED 
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
nl80211: Cancel TX frame wait: cookie=0x0
nl80211: wait cancel failed: ret=-95 (Operation not supported)
Signal 1 received - reloading configuration
BSS wlan0 changed - clear old state
wlan0: Flushing old station entries
nl80211: flush -> DEL_STATION wlan0 (all)
nl80211: Station flush failed: ret=-14 (Bad address)
wlan0: Could not connect to kernel driver
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
wlan0: Deauthenticate all stations
nl80211: sta_remove -> DEL_STATION wlan0 ff:ff:ff:ff:ff:ff --> 0 (Success)
nl80211: Set beacon (beacon_set=1)
nl80211: Beacon head - hexdump(len=58): 80 00 00 00 ff ff ff ff ff ff d8 3a dd de 5e d9 d8 3a dd de 5e d9 00 00 00 00 00 00 00 00 00 00 64 00 01 00 00 0b 45 61 73 79 43 6f 6e 6e 65 63 74 01 04 82 84 0b 16 03 01 01
nl80211: Beacon tail - hexdump(len=0):
nl80211: ifindex=3
nl80211: beacon_int=100
nl80211: beacon_rate=0
nl80211: rate_type=0
nl80211: dtim_period=2
nl80211: ssid=EasyConnect
  * beacon_int=100
  * dtim_period=2
nl80211: hidden SSID not in use
nl80211: privacy=0
nl80211: auth_algs=0x1
nl80211: wpa_version=0x0
nl80211: key_mgmt_suites=0x4
nl80211: pairwise_ciphers=0x0
nl80211: group_cipher=0x1
  * freq=2412
  * eht_enabled=0
  * he_enabled=0
  * vht_enabled=0
  * ht_enabled=0
  * radar_background=0
  * channel_type=0
Reconfigured interface wlan0
Signal 15 received - terminating
hostapd_interface_deinit_free(0x55564e74d9f0)
hostapd_interface_deinit_free: num_bss=1 conf->num_bss=1
hostapd_interface_deinit(0x55564e74d9f0)
wlan0: interface state ENABLED->DISABLED
hostapd_bss_deinit: deinit bss wlan0
wlan0: Deauthenticate all stations
nl80211: sta_remove -> DEL_STATION wlan0 ff:ff:ff:ff:ff:ff --> 0 (Success)
wlan0: AP-DISABLED 
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
CTRL_IFACE monitor[0]: 111 - Connection refused
hostapd_cleanup(hapd=0x55564e74ecb0 (wlan0))
wlan0: CTRL-EVENT-TERMINATING 
CTRL_IFACE monitor send /tmp/wpa_ctrl_1858-1\x00
CTRL_IFACE monitor[0]: 111 - Connection refused
hostapd_free_hapd_data(wlan0)
hostapd_interface_deinit_free: driver=0x555617c4f818 drv_priv=0x55564e7504d0 -> hapd_deinit
nl80211: deinit ifname=wlan0 disabled_11b_rates=0
nl80211: Disable Probe Request reporting nl_preq=0x8888dddec6fd8169
nl80211: Remove monitor interface: refcount=0
nl80211: Remove beacon (ifindex=3)
netlink: Operstate: ifindex=3 linkmode=0 (kernel-control), operstate=6 (IF_OPER_UP)
nl80211: Set mode ifindex 3 iftype 2 (STATION)
nl80211: Teardown AP(wlan0) - device_ap_sme=1 use_monitor=0
nl80211: Unsubscribe mgmt frames handle 0x8888dddec6fc71e9 (AP teardown (dev SME))
hostapd_interface_free(0x55564e74d9f0)
hostapd_interface_free: free hapd 0x55564e74ecb0
hostapd_cleanup_iface(0x55564e74d9f0)
hostapd_cleanup_iface_partial(0x55564e74d9f0)
hostapd_cleanup_iface: free iface=0x55564e74d9f0
_______________________________________________
Hostap mailing list
Hostap@xxxxxxxxxxxxxxxxxxx
http://lists.infradead.org/mailman/listinfo/hostap

[Index of Archives]     [Linux Wireless]     [Linux Kernel]     [ATH6KL]     [Linux Bluetooth]     [Linux Netdev]     [Kernel Newbies]     [IDE]     [Security]     [Git]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Linux ATA RAID]     [Samba]     [Device Mapper]

  Powered by Linux