光猫HS8145V6命令一部分(一)

您所在的位置:网站首页 hn8145x6参数 光猫HS8145V6命令一部分(一)

光猫HS8145V6命令一部分(一)

2023-11-24 11:42| 来源: 网络整理| 查看: 265

天翼网关说明书-HS8145V6( PON ONT ),快速入门指南 开启telnet, 登录(用户名root,密码adminHW)后可知一些命令 (部分敏感信息已替换)

WAP>display deviceinfo *************** device information *************** Manufacturer = Huawei Technologies Co., Ltd ManufacturerOUI = 0C31DC ModelName = HS8145V6 Description = OptiXstar HS8145V6 GPON E8-C Terminal (CLASS B+/PRODUCT ID:2150083643JNLS897062) ManufactureInfo = 2150083643JNLS897062.C422 ProductClass = HS8145V6 SpecVersion = 1.0 ProvisioningCode = UpTime = 0 day(s) 00:07:28 ReleaseTime = 2021-07-23_02:33:10 UpPort mode = 1 DeviceAlias = TotalMemory = 512 Mbytes TotalFlash = 256 Mbytes HardwareInfo = GPON 4*GE + 2.4G(2X2 11n)/5G(2x2 11ac) Wi-Fi + 1POTS + 1USB

Welcome Visiting Huawei Home Gateway Copyright by Huawei Technologies Co., Ltd.

Login:root Password: Password is default value, please modify it! WAP> Last login: User:root IP:192.168.2.7 Time:1981-01-01 01:01:50

WAP>ls ERROR::Command is not existed

WAP>? acc get accesslimit add wifi filter amp add policy-stats pon amp add policy-stats port amp add stats gemport amp clear policy-stats pon amp clear policy-stats port amp clear stats gemport amp del policy-stats pon amp del policy-stats port amp del stats gemport ampcmd show emac stat ampcmd show flow all ampcmd show flow index ampcmd show log ampcmd trace all ampcmd trace cli ampcmd trace dpoe ampcmd trace drv ampcmd trace emac ampcmd trace emap ampcmd trace eth ampcmd trace gmac ampcmd trace gmap ampcmd trace onu ampcmd trace optic ampcmd trace qos appmcmd debug appmcmd regplat appmcmd show arping bbsp add policy-stats btv bbsp clear policy-stats btv all bbsp clear policy-stats wan bbsp del policy-stats btv bbspara bbspcmd Broadband debug Broadband display btv start period-stats btv stop period-stats chipdebug chipdebug clearall chipdebug soc drop chipdebug soc rx chipdebug soc tx clear amp pq-stats clear lastword clear pon statistics clear poncnt dnstatistic clear poncnt gemport upstatistic clear poncnt upstatistic clear port statistics clear rogue flag clear sfwd drop statistics collect debug info component delete all ctrgcmd debug ctrgcmd send ctrgcmd show debug dsp down msg debug dsp msg debug dsp up msg debug ifm debug qoscfg debug rtp stack debug sample mediastar debugging dsp diagnose debugging dsp para diagnose debugging dsp record debugging dsp t38diag del wifi filter dhcp client attach dhcp client detach dhcp client6 attach dhcp client6 detach dhcp server pool config dhcp server pool disable dhcp server pool enable dhcp server pool lease config dhcp server pool option add dhcp server pool option del dhcp server pool option flush dhcp server pool restart diagnose display access mode display access system info display aclservicesrule display amp policy-stats pon display amp policy-stats port display amp pq-stats display amp stats gemport display apmChipStatus display backup list display batteryStatus display bbsp log display bbsp stats btv display bbsp stats wan display bms display bmsxml crc display board-temperatures display board2Item display boardItem display bomItem display broadband info display connection display connection all display cpu info display current-configuration display cwmp debug display cwmp status display ddns info display debug info dhcp6c display debug info dhcp6s display debug info pppoev6 display debug info ra display debuglog info display debugwifilog info display device-cert info display deviceInfo display dhcp client display dhcp client all display dhcp client6 display dhcp client6 all display dhcp server pool display dhcp server pool all display dhcp server pool option display dhcp server static display dhcp server user display dhcp server user all display dhcp_em result display diagnose info display dns proxy info display dnsserver static domain display dpst display dpst all display dsp channel para display dsp channel running status display dsp channel status display dsp chip stat display dsp codec status display dsp interrupt stat display dynamic route display eaiinfo display edge_ont info display epon ont info display femPar info display femPar version display ffwd table display file display filter rf display firewall rule display flashlock status display flow display ftp config status display igmp display igmp config display inner version display ip interface display ip neigh display ip route display ip6tables filter display iperf client result display iperf server result display iptables filter display iptables mangle display iptables nat display iptables raw display jb grid status display jb para display lan mac filter display lanmac display lanport workmode display lastword display log info display mac ap display mac ap brief display macaddress display macaddress timer display machineItem display memory detail display memory info display microwave ctrl info display msg-queue display nat port mapping display NCE info display nff log display oaml2shell ethvlan display onu info display optic display optmode display policy route all display pon statistics display poncnt dnstatistic display poncnt gemport upstatistic display poncnt upstatistic display port statistics display portstatistics display ppp interface display pppoe client display pppoe client all display pppoe_em result display productmac display progress load display rf config display rfpi display rtp stack channel stat display rtp stack chip stat display rtp stack para display rtp stack version display sfwd drop statistics display sfwd port statistics display sn display specsn display ssh authentication-type display ssh-hostkey fingerprint display startup info display swm bootstate display swm state display sysinfo display syslog display system info display timeout display timer display tr069 info display usb devList display version display voicelinetest display voip dsp jbdata display voip dsp para diagnose state display voip dsp para diagnose statistics display voip dsp tonedetect display voip dtmfdiag state display voip dtmfsimpara display voip info display voip rightflag display voip ring info display voip rtpdiag display voip tone info display wan layer all display waninfo display waninfo all display waninfo all detail display wanmac display wifi ap display wifi associate display wifi calibrate mode display wifi filter display wifi information display wifi multicast display wifi neighbor display wifi pa type display wifi radio display wifi smartant status display wifichip display wlan config display wlan staevent display wlan stainfo display wlanmac display zsp version dnsserver add static dnsserver delete static firewall log flush dhcp server pool flush dnsserver cache get ap retrans get battery alarm status get ip conntrack get mac agingtime get ont oamfrequency get opm switch get optic debug info get optic par info get optic phy type get optic txmode get poncnt upgemport get port config get port isolate get rogue status get testself get wifi atm get wifi para get wlan advance get wlan associated get wlan basic get wlan enable get wlan isolate get wlan stats get wlan wps ifconfig igmp add mirror filter igmp clear statistics igmp del mirror filter igmp disable igmp enable igmp get debug switch igmp get flow info igmp get global cfg igmp get iptv igmp get mirror filter ip igmp get multilmac igmp get port multicast config igmp get statistics igmp set debug switch ip -6 neigh ip -6 route ip -6 rule ip interface config ip neigh ip neigh add ip neigh delete ip neigh flush ip route ip route show ip rule jvmcmd map histo jvmcmd stack trace jvmcmd stat lan mac filter add lan mac filter delete lan mac filter disable lan mac filter enable lan mac filter flush load fem par load pack load ssh-pubkey logout macaddress make ssh hostkey mid get mid off mid set napt cli netstat -na nslookup oam show eventlog oamcmd clear log oamcmd debug oamcmd error log oamcmd pdt show log oamcmd show flow oamcmd show log omcicmd alarm show omcicmd clear log omcicmd debug omcicmd error log omcicmd mib show omcicmd pdt show log omcicmd pm show omcicmd show flow omcicmd show log omcicmd show qos osgicmd debug osgicmd get debug osgicmd plugin permission osgicmd set debug osgicmd show bundleresource osgicmd show bundlestate ping plugcmd show state plugcmd start plugcmd stop plugcmd uninstall plugincmd debug ppp interface config pppoe client attach pppoe client detach qoscfg get quit reset restore backup restore manufactory route get default save data save log session cli set ap retrans set apssh set aptelnet set cwmp debug set ethportmirror set iaccess speed set iperf client set iperf server set led set microwave ctrl set nce set newparentalctrl set newparentalctrl stats set opticdata set port isolate set portmirror set ringchk set ssid set timeout set userpasswd set voice announcement set voice dtmfmethod set voicedebug set voicedsploop set voicelinetest set voiceportloop set voicesignalingprint set voip clip set voip dsptemplate set voip dtmfdebug set voip dtmfdetfilter set voip dtmfdiag start set voip dtmfdiag stop set voip dtmfsimpara set voip dtmfsimu start set voip dtmfsimu stop set voip fax T38 set voip faxmodem switch set voip highpassfilter set voip portgain set voip rtpdiag set voip sipprofile set wifi ap optimize set wifi atm set wifi expert set wifi filter set wifi para set wifi radio set wlan isolate set wlan staboost sfwd port statistics ssh authentication-type ssh remote stats clear stats display su telnet remote test apdev test tr069 inform end test tr069 inform start traceroute trafficdump udm clear log udm show log undo debugging dsp diagnose undo debugging dsp para diagnose undo debugging dsp record undo debugging dsp t38diag undo firewall log voice net diagnose start voice remote diagnose server set voice remote diagnose set vspa clear rtp statistics vspa debug vspa display conference info vspa display digitmap info vspa display dsp running info vspa display dsp state vspa display dsp template info vspa display mg if state vspa display mg info vspa display online user info vspa display port status vspa display profilebody info vspa display rtp statistics vspa display service log vspa display signal scene info vspa display signal scene list vspa display user call state vspa display user status vspa reset vspa shutdown mg wap list wap ps wap top wifi smartant set

== WAP>acc get accesslimit Accesslimit Info: Mode=Off TotalTerminalNumber=4

success!

WAP>netstat -na Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State tcp 0 0 192.168.2.1:27998 0.0.0.0:* LISTEN tcp 0 0 192.168.2.1:32768 0.0.0.0:* LISTEN tcp 0 0 192.168.2.1:37443 0.0.0.0:* LISTEN tcp 0 0 192.168.2.1:37444 0.0.0.0:* LISTEN tcp 0 0 127.0.0.1:37225 0.0.0.0:* LISTEN tcp 0 0 192.168.2.1:17998 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN tcp 0 0 192.168.2.1:8080 0.0.0.0:* LISTEN tcp 0 0 169.254.254.136:53 0.0.0.0:* LISTEN tcp 0 0 192.168.2.1:53 0.0.0.0:* LISTEN tcp 0 0 192.168.2.1:22 0.0.0.0:* LISTEN tcp 0 0 192.168.2.1:23 0.0.0.0:* LISTEN tcp 0 0 127.0.0.1:23 0.0.0.0:* LISTEN tcp 0 0 127.0.0.1:45602 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:45580 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45584 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45572 ESTABLISHED tcp 0 0 127.0.0.1:45586 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:45578 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:45592 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:45588 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45600 ESTABLISHED tcp 0 0 127.0.0.1:45598 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:45596 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45590 ESTABLISHED tcp 0 0 127.0.0.1:45572 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:45590 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45588 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45602 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45576 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45582 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45586 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45592 ESTABLISHED tcp 0 0 127.0.0.1:45600 127.0.0.1:37225 ESTABLISHED tcp 0 1383 192.168.2.1:23 192.168.2.15:10709 ESTABLISHED tcp 0 0 127.0.0.1:45584 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:45594 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45574 ESTABLISHED tcp 0 0 127.0.0.1:45582 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:45576 127.0.0.1:37225 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45594 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45580 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45596 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45598 ESTABLISHED tcp 0 0 127.0.0.1:37225 127.0.0.1:45578 ESTABLISHED tcp 0 0 127.0.0.1:45574 127.0.0.1:37225 ESTABLISHED tcp 0 0 :::80 ::😗 LISTEN tcp 0 0 fe80::1:8080 ::😗 LISTEN tcp 0 0 fe80::e31:abff:fe00🔡8080 ::😗 LISTEN tcp 0 0 fe80::1:53 ::😗 LISTEN tcp 0 0 fe80::1:22 ::😗 LISTEN tcp 0 0 fe80::e31:abff:fe00🔡22 ::😗 LISTEN tcp 0 0 fe80::1:23 ::😗 LISTEN tcp 0 0 fe80::e31:abff:fe00🔡23 ::😗 LISTEN udp 0 0 127.0.0.1:37251 0.0.0.0:* udp 0 0 127.0.0.1:8080 0.0.0.0:* udp 0 0 192.168.2.1:35258 0.0.0.0:* udp 0 0 127.0.0.1:40682 0.0.0.0:* udp 0 0 127.0.0.1:12579 0.0.0.0:* udp 0 0 127.0.0.1:36393 0.0.0.0:* udp 0 0 169.254.254.136:53 0.0.0.0:* udp 0 0 192.168.2.1:53 0.0.0.0:* udp 0 0 127.0.0.1:48952 0.0.0.0:* udp 0 0 0.0.0.0:67 0.0.0.0:* udp 0 0 239.255.255.250:1900 0.0.0.0:* udp 0 0 127.0.0.1:46200 0.0.0.0:* udp 0 0 :::547 ::😗 udp 0 0 :::547 ::😗 udp 0 0 fe80::1:53 ::😗 raw 0 0 ::%157:58 ::%5400943:* 58 raw 0 0 ::%157:58 ::%5400943:* 58 Active UNIX domain sockets (servers and established) Proto RefCnt Flags Type State I-Node Path unix 2 [ ACC ] STREAM LISTENING 7167 /var/run/dbus/ubus.sock unix 2 [ ACC ] STREAM LISTENING 12387 @/opt/preinstall/b01odm v3/b01odmv3/command unix 2 [ ACC ] STREAM LISTENING 9985 @/opt/upt/framework/saf /command unix 2 [ ACC ] STREAM LISTENING 11787 @/opt/preinstall/u01v3/ u01v3/command unix 2 [ ACC ] STREAM LISTENING 9908 @/var/lib/lxc/kernelapp /command unix 2 [ ACC ] STREAM LISTENING 11662 @/opt/apps/extccv3/extc cv3/command unix 2 [ ACC ] STREAM LISTENING 11769 @/opt/apps/inter_conndv 3/inter_conndv3/command unix 2 [ ACC ] STREAM LISTENING 15401 /tmp/smartroaming.uds unix 16 [ ] DGRAM 10543 /tmp/.uci/log unix 2 [ ACC ] STREAM LISTENING 10938 @/opt/apps/gamespeederv 3/gamespeederv3/command unix 2 [ ] DGRAM 9786 /var/msgsvr_app_m unix 2 [ ] DGRAM 9795 /var/msgsvr_web unix 2 [ ACC ] STREAM LISTENING 11981 @/opt/apps/xrobotv3/xro botv3/command unix 2 [ ACC ] STREAM LISTENING 11102 @/opt/apps/opmaintainv3 /opmaintainv3/command unix 2 [ ] DGRAM 4217 /var/msgsvr_cwmp unix 2 [ ACC ] STREAM LISTENING 13214 /tmp/.uci/.__scli unix 2 [ ] DGRAM 8862 /var/run/hostapd-wifi0/ vap0 unix 2 [ ] DGRAM 8351 /var/run/hostapd-wifi1/ vap8 unix 2 [ ] DGRAM 7089 /tmp/socket_kernelapp unix 2 [ ACC ] STREAM LISTENING 1722 /var/run/dbus/system_bu s_socket unix 2 [ ] DGRAM 4999 unix 3 [ ] STREAM CONNECTED 10008 unix 3 [ ] STREAM CONNECTED 12397 unix 3 [ ] STREAM CONNECTED 11816 unix 3 [ ] STREAM CONNECTED 1727 unix 2 [ ] DGRAM 6050 unix 3 [ ] STREAM CONNECTED 15405 /tmp/smartroaming.uds unix 2 [ ] DGRAM 11373 unix 3 [ ] STREAM CONNECTED 11195 unix 3 [ ] STREAM CONNECTED 10616 /var/run/dbus/system_bu s_socket unix 3 [ ] STREAM CONNECTED 11815 unix 3 [ ] STREAM CONNECTED 10461 unix 3 [ ] STREAM CONNECTED 10658 /var/run/dbus/system_bu s_socket unix 2 [ ] DGRAM 10681 unix 3 [ ] STREAM CONNECTED 15403 unix 3 [ ] STREAM CONNECTED 6691 unix 3 [ ] STREAM CONNECTED 11991 unix 3 [ ] STREAM CONNECTED 10704 /var/run/dbus/system_bu s_socket unix 3 [ ] STREAM CONNECTED 6935 /var/run/dbus/system_bu s_socket unix 3 [ ] STREAM CONNECTED 11365 unix 3 [ ] STREAM CONNECTED 10613 /var/run/dbus/ubus.sock unix 3 [ ] STREAM CONNECTED 11113 unix 3 [ ] STREAM CONNECTED 10009 unix 3 [ ] STREAM CONNECTED 11992 unix 3 [ ] STREAM CONNECTED 11328 /var/run/dbus/ubus.sock unix 3 [ ] STREAM CONNECTED 10949 unix 3 [ ] STREAM CONNECTED 12123 /var/run/dbus/system_bu s_socket unix 3 [ ] STREAM CONNECTED 6692 /var/run/dbus/system_bu s_socket unix 3 [ ] STREAM CONNECTED 1728 unix 3 [ ] STREAM CONNECTED 10612 unix 3 [ ] STREAM CONNECTED 11797 unix 3 [ ] STREAM CONNECTED 10615 unix 2 [ ] DGRAM 5895 unix 3 [ ] STREAM CONNECTED 10948 unix 2 [ ] DGRAM 11243 unix 3 [ ] STREAM CONNECTED 11798 unix 3 [ ] STREAM CONNECTED 10592 /var/run/dbus/system_bu s_socket unix 2 [ ] DGRAM 5915 unix 2 [ ] DGRAM 5969 unix 3 [ ] STREAM CONNECTED 4677 unix 3 [ ] STREAM CONNECTED 10703 unix 3 [ ] STREAM CONNECTED 11531 unix 3 [ ] STREAM CONNECTED 11269 /var/run/dbus/ubus.sock unix 3 [ ] STREAM CONNECTED 12398 unix 3 [ ] STREAM CONNECTED 6934 unix 2 [ ] DGRAM 1868 unix 3 [ ] STREAM CONNECTED 11396 unix 3 [ ] STREAM CONNECTED 11319 /var/run/dbus/ubus.sock unix 2 [ ] DGRAM 11382 unix 3 [ ] STREAM CONNECTED 14737 unix 2 [ ] DGRAM 10595 unix 2 [ ] DGRAM 18169 unix 2 [ ] DGRAM 10662 unix 3 [ ] STREAM CONNECTED 11209 unix 3 [ ] STREAM CONNECTED 12078 /var/run/dbus/system_bu s_socket unix 3 [ ] STREAM CONNECTED 10685 /var/run/dbus/system_bu s_socket unix 3 [ ] STREAM CONNECTED 12593 /var/run/dbus/system_bu s_socket unix 3 [ ] STREAM CONNECTED 10923 unix 3 [ ] STREAM CONNECTED 10591 unix 3 [ ] STREAM CONNECTED 12541 unix 3 [ ] STREAM CONNECTED 11112 unix 2 [ ] DGRAM 12517 unix 2 [ ] DGRAM 10630 unix 3 [ ] STREAM CONNECTED 11327 unix 2 [ ] DGRAM 11241 unix 2 [ ] DGRAM 5968 unix 3 [ ] STREAM CONNECTED 11532 /var/run/dbus/system_bu s_socket unix 3 [ ] STREAM CONNECTED 12542 /var/run/dbus/system_bu s_socket unix 2 [ ] DGRAM 4896 unix 3 [ ] STREAM CONNECTED 10541 unix 2 [ ] DGRAM 23717 unix 2 [ ] DGRAM 11032 unix 3 [ ] STREAM CONNECTED 11321 /var/run/dbus/ubus.sock unix 3 [ ] STREAM CONNECTED 10545 unix 3 [ ] STREAM CONNECTED 4678 unix 3 [ ] STREAM CONNECTED 10922

success!

WAP>wap ps PID TID CPU VmSize Stat Prio Policy U-Time S-Time Command WChan 1 1 0 72k S 120 0 0 142 init do_wait 2 2 0 0k SW 120 0 0 0 kthreadd kthreadd 3 3 0 0k SW 120 0 0 10 ksoftirqd/0 smpboot_thread_ 4 4 0 0k SW 120 0 0 0 kworker/0:0 worker_thread 5 5 0 0k SW 100 0 0 0 kworker/0:0H worker_thread 7 7 0 0k SW 120 0 0 1 rcu_sched rcu_gp_kthread 8 8 0 0k SW 120 0 0 0 rcu_bh rcu_gp_kthread 9 9 0 0k SW 0 1 0 8 migration/0 smpboot_thread_ 12 12 0 0k SW 0 1 0 9 migration/1 smpboot_thread_ 13 13 0 0k SW 120 0 0 3 ksoftirqd/1 smpboot_thread_ 15 15 0 0k SW 100 0 0 0 kworker/1:0H worker_thread 16 16 0 0k SW 120 0 0 1 kdevtmpfs devtmpfsd 17 17 0 0k SW 100 0 0 0 netns rescuer_thread 18 18 0 0k SW 120 0 0 17 kworker/u8:1 worker_thread 119 119 0 0k SW 120 0 0 0 khungtaskd watchdog 120 120 0 0k SW 100 0 0 0 writeback rescuer_thread 122 122 0 0k SW 100 0 0 0 crypto rescuer_thread 123 123 0 0k SW 100 0 0 0 bioset rescuer_thread 125 125 0 0k SW 100 0 0 0 kblockd rescuer_thread 163 163 0 0k SW 120 0 0 0 kswapd0 kswapd 164 164 0 0k SW 100 0 0 0 vmstat rescuer_thread 314 314 0 0k SW 100 0 0 0 bioset rescuer_thread 315 315 0 0k SW 100 0 0 0 bioset rescuer_thread 316 316 0 0k SW 100 0 0 0 bioset rescuer_thread 317 317 0 0k SW 100 0 0 0 bioset rescuer_thread 332 332 0 0k SW 100 0 0 0 bioset rescuer_thread 337 337 0 0k SW 100 0 0 0 bioset rescuer_thread 344 344 0 0k SW 120 0 0 0 kboxd kbox_coredump 350 350 0 0k SW 100 0 0 0 deferwq rescuer_thread 353 353 0 0k SW 120 0 0 177 kworker/1:1 worker_thread 368 368 0 0k SW 120 0 0 12 ubi_bgt0d ubi_thread 372 372 0 0k SW 100 0 0 0 bioset rescuer_thread 378 378 0 0k SW 100 0 0 0 bioset rescuer_thread 384 384 0 0k SW 100 0 0 0 bioset rescuer_thread 390 390 0 0k SW 100 0 0 0 bioset rescuer_thread 396 396 0 0k SW 100 0 0 0 bioset rescuer_thread 402 402 0 0k SW 100 0 0 0 bioset rescuer_thread 408 408 0 0k SW 100 0 0 0 bioset rescuer_thread 414 414 0 0k SW 100 0 0 0 bioset rescuer_thread 420 420 0 0k SW 100 0 0 0 bioset rescuer_thread 426 426 0 0k SW 100 0 0 0 bioset rescuer_thread 432 432 0 0k SW 100 0 0 0 bioset rescuer_thread 438 438 0 0k SW 100 0 0 0 bioset rescuer_thread 444 444 0 0k SW 100 0 0 0 bioset rescuer_thread 447 447 0 0k SW 100 0 0 0 kworker/0:1H worker_thread 448 448 0 0k SW 100 0 0 2 kworker/1:1H worker_thread 583 583 0 784k S 120 0 1 25 collect_pipe poll_schedule_t 604 604 0 0k SW 120 0 0 32 random_generate add_hwgenerator 606 606 0 0k SW 120 0 0 248 wap_wq hw_ssp_ker_wq_t 719 719 0 0k SW 120 0 0 1 ubifs_bgt0_11 ubifs_bg_thread 824 824 0 0k SW 100 0 0 0 ipv6_addrconf rescuer_thread 828 828 0 0k SW 100 0 0 0 bioset rescuer_thread 831 831 0 0k SW 100 0 0 0 bioset rescuer_thread 834 834 0 0k SW 100 0 0 0 bioset rescuer_thread 837 837 0 0k SW 100 0 0 0 bioset rescuer_thread 840 840 0 0k SW 100 0 0 0 bioset rescuer_thread 843 843 0 0k SW 100 0 0 0 bioset rescuer_thread 846 846 0 0k SW 100 0 0 0 bioset rescuer_thread 849 849 0 0k SW 100 0 0 0 bioset rescuer_thread 869 869 0 0k SW 120 0 0 0 hi_workq wait_woken 904 904 0 0k SW 120 0 0 3 eth_manager hi_func_eth_man 1068 1068 0 0k SW 0 1 0 0 watchdog/0 smpboot_thread_ 1069 1069 0 0k SW 0 1 0 0 watchdog/1 smpboot_thread_ 1094 1094 0 0k SW 120 0 0 1 ubifs_bgt0_12 ubifs_bg_thread 1131 1131 0 0k SW 100 0 0 0 loop0 kthread_worker_ 1321 1321 0 0k SW 100 0 0 0 mirror_wq rescuer_thread 1362 1362 0 0k SW 100 0 0 0 cfg80211 rescuer_thread 1383 1383 0 0k SW 15 1 0 0 kTimerTask kernel_queuetim 1502 1502 0 0k SW 100 0 0 0 xt_capture rescuer_thread 1582 1582 0 0k SW 100 0 0 0 dev_workqueue rescuer_thread 1584 1584 0 0k SW 100 0 0 0 optic_status_wo rescuer_thread 1585 1585 0 0k SW 100 0 0 0 firmware_load_w rescuer_thread 1628 1628 0 1388k S 120 0 91 30 dbus-daemon SyS_epoll_wait 1650 1650 0 9608k S 120 3 76 105 ssmp hrtimer_nanosle 1650 1769 0 9608k S 120 3 17 29 os_nl_recv poll_schedule_t 1650 1770 0 9608k S 120 3 0 0 ssmp_msgctrl do_msgrcv 1650 1785 0 9608k S 120 3 2 4 event_nl_msg __skb_recv_data 1650 1800 0 9608k S 120 3 0 0 dm-resetkey __skb_recv_data 1650 1818 0 9608k S 120 3 0 0 Temper monitor hrtimer_nanosle 1650 1823 0 9608k S 120 3 0 0 Nfc nl monitor __skb_recv_data 1650 1824 0 9608k S 120 3 0 0 WIFI nl monitor __skb_recv_data 1650 17757 1 9608k R 120 3 0 1 ssmp_Mid_0_T 0x0 1651 1651 0 3868k S 120 3 2 28 cms do_msgrcv 1651 1738 0 3868k S 120 3 0 1 os_nl_recv poll_schedule_t 1651 1840 0 3868k S 120 3 1 2 event_nl_msg __skb_recv_data 1652 1652 0 2928k S 120 3 2 14 lsvd do_msgrcv 1652 1708 0 2928k S 120 3 0 0 os_nl_recv poll_schedule_t 1652 1837 0 2928k S 120 3 2 4 event_nl_msg __skb_recv_data 1652 2228 0 2928k S 120 3 0 0 telnet-listener poll_schedule_t 1652 2385 0 2928k S 120 3 0 0 lsvd_monitor poll_schedule_t 1652 15795 0 2928k S 120 3 0 13 telnet-proxy poll_schedule_t 1653 1653 0 2984k S 120 3 1 29 comm do_msgrcv 1653 1736 0 2984k S 120 3 0 0 os_nl_recv poll_schedule_t 1653 1841 0 2984k S 120 3 0 1 event_nl_msg __skb_recv_data 1654 1654 0 1180k S 120 3 0 2 ret_server do_msgrcv 1654 1682 0 1180k S 120 3 0 0 os_nl_recv poll_schedule_t 1654 1836 0 1180k S 120 3 1 1 event_nl_msg __skb_recv_data 1654 1963 0 1180k S 120 3 0 0 RET_RECVRTCP __skb_recv_data 1655 1655 0 17644k S 120 3 58 303 bbsp do_msgrcv 1655 1768 0 17644k S 120 3 52 157 os_nl_recv poll_schedule_t 1655 1829 0 17644k S 120 3 3 4 event_nl_msg __skb_recv_data 1655 1851 0 17644k S 120 3 1 23 BBSP_CommonPktT _skb_recv_data 1655 1873 0 17644k S 120 3 0 0 BBSP_PORTCHECK __skb_recv_data 1655 2028 0 17644k S 120 3 0 0 BBSP_Resolve_ur futex_wait_queu 1655 2035 0 17644k S 120 3 0 0 BBSP_USERDEV_RE __skb_recv_data 1655 2039 0 17644k S 120 3 0 0 l2tp_route_thre hrtimer_nanosle 1655 2045 0 17644k S 120 3 0 0 BBSP_RA_RECVMSG poll_schedule_t 1655 2052 0 17644k S 120 3 0 0 BBSP_DEVICE_ATL __skb_recv_data 1655 17725 0 17644k S 120 3 0 0 bbsp_Mid_94_T do_msgrcv 1656 1656 0 4616k S 120 3 3 37 amp hrtimer_nanosle 1656 1750 0 4616k S 120 3 0 0 os_nl_recv poll_schedule_t 1656 1827 0 4616k S 120 3 0 1 amp_msgctrl do_msgrcv 1656 1843 0 4616k S 120 3 0 2 event_nl_msg __skb_recv_data 1656 1848 0 4616k S 120 3 0 0 OPTIC_Monitor __skb_recv_data 1656 1856 0 4616k S 120 3 46 74 amp_Mid_0_T do_msgrcv 1656 1965 0 4616k S 120 3 0 0 GPON_Monitor __skb_recv_data 1658 1658 0 3980k S 120 3 1 31 igmp do_msgrcv 1658 1727 0 3980k S 120 3 1 1 os_nl_recv poll_schedule_t 1658 1838 0 3980k S 120 3 1 5 event_nl_msg __skb_recv_data 1658 1984 0 3980k S 120 3 0 0 IGMP_RECVMSG __skb_recv_data 1659 1659 0 2160k S 120 3 2 3 emdi do_msgrcv 1659 1674 0 2160k S 120 3 0 0 os_nl_recv poll_schedule_t 1659 1842 0 2160k S 120 3 1 1 event_nl_msg __skb_recv_data 1659 17754 0 2160k S 120 3 0 0 emdi_Mid_0_T do_msgrcv 1661 1661 0 7784k S 120 3 6 63 cwmp do_msgrcv 1661 1753 0 7784k S 120 3 0 0 os_nl_recv poll_schedule_t 1661 1852 0 7784k S 120 3 0 0 event_nl_msg __skb_recv_data 1661 2009 0 7784k S 120 3 0 0 performance_dia hrtimer_nanosle 1675 1675 0 5804k S 120 3 12 42 omci do_msgrcv 1675 1701 0 5804k S 120 3 0 0 os_nl_recv poll_schedule_t 1675 1839 0 5804k S 120 3 0 3 event_nl_msg __skb_recv_data 1675 1844 0 5804k S 96 2 0 0 OMCI_PRO_RecvMa futex_wait_queu 1675 1846 0 5804k S 94 2 0 0 OMCI_PRO_Proces futex_wait_queu 1675 1847 0 5804k S 95 2 0 0 OMCI_PRO_SendMa futex_wait_queu 1675 17752 0 5804k S 120 3 0 0 omci_Mid_0_T do_msgrcv 1683 1683 0 12004k S 120 3 212 167 wifi do_msgrcv 1683 2437 0 12004k S 120 3 6 20 os_nl_recv poll_schedule_t 1683 7371 0 12004k S 120 3 83 100 wifi_Mid_0_T do_msgrcv 1683 7516 0 12004k S 120 3 0 2 WIFI_BUTTON __skb_recv_data 1683 7517 0 12004k S 120 3 0 0 WIFI_IFIT __skb_recv_data 1683 7518 0 12004k S 120 3 0 1 event_nl_msg __skb_recv_data 1683 7542 0 12004k S 120 3 0 1 Hilink_Server poll_schedule_t 1683 7547 0 12004k S 120 3 0 0 WIFI_ALERT futex_wait_queu 1683 7567 0 12004k S 120 3 0 1 WIFI_Diagnose_I poll_schedule_t 1683 17755 0 12004k S 120 3 0 0 wifi_Mid_547_T do_msgrcv 1794 1794 0 3240k S 120 0 1 14 procmonitor hrtimer_nanosle 1794 1806 0 3240k S 120 3 0 0 procmonitor_msg do_msgrcv 1794 1807 0 3240k S 120 3 24 43 os_nl_recv poll_schedule_t 1794 1808 0 3240k S 120 3 2 5 event_nl_msg __skb_recv_data 1794 1809 0 3240k S 120 3 25 103 dbus_moni_servi hrtimer_nanosle 1794 1814 0 3240k S 120 3 6 51 sys_notify poll_schedule_t 1794 1816 0 3240k S 120 3 0 0 fd_monitor hrtimer_nanosle 1794 1817 0 3240k S 90 2 0 0 PM_WatchDog hrtimer_nanosle 1794 8726 0 3240k S 120 3 5 1 procm_Mid_0_T do_msgrcv 1825 1825 0 0k SW 120 0 0 60 kworker/1:2 worker_thread 1864 1864 0 780k S 120 3 4 6 ip6tables-resto pipe_wait 2007 2007 0 760k S 120 3 4 7 iptables-restor pipe_wait 2011 2011 0 0k SW 120 0 0 229 kworker/0:2 worker_thread 2146 2146 0 2212k S 120 3 1 0 dhcpd poll_schedule_t 2146 2147 0 2212k S 120 3 0 0 dhcpd_msgctrl do_msgrcv 2146 2157 0 2212k S 120 3 0 0 SEND_ARP_DETECT hrtimer_nanosle 2146 2158 0 2212k S 120 3 0 0 RCV_ARP_DETECT poll_schedule_t 2146 2159 0 2212k S 120 3 0 0 os_nl_recv poll_schedule_t 2214 2214 0 728k S 120 3 0 4 radvd poll_schedule_t 2234 2234 0 11328k S 120 3 38 119 voice_h248sip hrtimer_nanosle 2234 2415 0 11328k S 120 3 0 0 os_nl_recv poll_schedule_t 2234 2418 0 11328k S 120 3 0 0 event_nl_msg __skb_recv_data 2234 2419 0 11328k S 120 3 0 0 VSPA_TPA_UDP futex_wait_queu 2234 2435 0 11328k S 120 3 1 9 VSPA_VAM_HL __skb_recv_data 2234 2436 0 11328k S 120 3 0 0 VSPA_DNS futex_wait_queu 2234 2440 0 11328k S 120 3 0 0 voice_msgctrl do_msgrcv 2234 2442 0 11328k S 120 3 29 36 voice_Mid_0_T do_msgrcv 2243 2243 0 5112k S 120 3 54 11 clid do_msgrcv 2243 2252 0 5112k S 120 3 0 0 os_nl_recv poll_schedule_t 2243 2255 0 5112k S 120 3 1 1 event_nl_msg __skb_recv_data 2243 2257 0 5112k S 120 3 0 0 ptyt-serv poll_schedule_t 2243 2258 0 5112k S 120 3 0 0 ptyt-sw do_wait 2243 2260 0 5112k S 120 3 0 0 ptym-conn do_msgrcv 2243 2345 0 5112k S 120 3 0 0 ptys-serv poll_schedule_t 2243 8748 0 5112k S 120 3 0 0 clid_Mid_11_T do_msgrcv 2243 15796 0 5112k S 120 3 23 50 ptym-serv do_msgrcv 2243 15797 0 5112k S 120 3 0 0 ptym-sw do_wait 2243 17758 0 5112k S 120 3 1 1 clid_Mid_12_T do_msgrcv 2259 2259 0 4k S 120 3 0 1 sh wait_woken 2270 2270 0 60k S 120 3 0 0 dropbear poll_schedule_t 2271 2271 0 1300k S 120 3 0 2 sntp hrtimer_nanosle 2271 2283 0 1300k S 120 3 0 0 sntp_msgctrl do_msgrcv 2292 2292 0 60k S 120 3 0 1 dropbear poll_schedule_t 2304 2304 0 60k S 120 3 0 0 dropbear poll_schedule_t 2324 2324 0 1008k S 120 3 31 126 dnsmasq poll_schedule_t 2324 2328 0 1008k S 120 3 0 0 dnsmasq poll_schedule_t 2332 2332 0 92k S 120 3 0 0 dnsmasq poll_schedule_t 2332 2333 0 92k S 120 3 0 0 dnsmasq poll_schedule_t 2340 2340 0 0k SW 120 0 0 0 kgontregd GONT_QueueSynRe 2341 2341 0 0k SW 120 0 0 0 kgontupd GONT_SendQueueS 2347 2347 0 1256k S 120 3 1 1 ldspcli do_msgrcv 2347 2349 0 1256k S 120 3 2 0 event_nl_msg __skb_recv_data 2394 2394 0 2772k S 120 0 0 9 kmc do_msgrcv 2394 2396 0 2772k S 120 3 1 0 event_nl_msg __skb_recv_data 2394 2398 0 2772k S 120 3 0 0 os_nl_recv poll_schedule_t 2429 2429 0 0k SW 120 0 0 0 SDMsgProc kernel_queuetim 2430 2430 0 0k SW 120 0 0 0 SDPktRtcp HI_Kernel_TaskD 2431 2431 0 0k SW 120 0 0 1 SDRecv HI_Kernel_TaskD 2432 2432 0 0k SW 120 0 0 0 SDMsgTimeout kernel_queuetim 2439 2439 0 0k SW 100 0 0 0 codec_workqueue rescuer_thread 2448 2448 0 1296k S 120 0 1 2 wificli do_msgrcv 2448 2453 0 1296k S 120 3 0 1 event_nl_msg __skb_recv_data 2509 2509 0 4k S 120 0 0 3 exe poll_schedule_t 2536 2536 0 0k SW 100 0 0 0 oal_workqueue rescuer_thread 2579 2579 0 608k S 120 3 2 3 app_nlc poll_schedule_t 2579 2580 0 608k S 120 3 1 2 app_nlc __skb_recv_data 3858 3858 0 0k SW 120 0 0 5 kworker/u8:3 worker_thread 7386 7386 0 1880k S 120 3 12 0 hostapd poll_schedule_t 7429 7429 0 608k S 120 3 1 2 app_acs poll_schedule_t 7511 7511 0 1832k S 120 3 14 4 hostapd poll_schedule_t 7570 7570 0 12672k S 120 0 18 92 ctrg_m do_msgrcv 7570 7575 0 12672k S 120 3 0 0 event_nl_msg __skb_recv_data 7570 7576 0 12672k S 120 3 0 0 os_nl_recv poll_schedule_t 7570 7577 0 12672k S 120 3 0 0 work-queue SyS_semtimedop 7570 7609 0 12672k S 120 0 0 0 gmain poll_schedule_t 7570 7610 0 12672k S 120 0 29 9 gdbus poll_schedule_t 7570 7611 0 12672k S 120 3 0 0 BBSP_NFCONN_MON hrtimer_nanosle 7570 7621 0 12672k S 120 3 0 0 HW_SRV_WaitAndR hrtimer_nanosle 7570 7622 0 12672k S 120 3 0 0 ctrg_m hrtimer_nanosle 7570 7623 0 12672k S 120 3 0 1 ctrg_m hrtimer_nanosle 7570 7624 0 12672k S 120 3 0 0 ctrg_m hrtimer_nanosle 7570 7627 0 12672k S 120 3 235 170 ctrg_m poll_schedule_t 7570 7628 0 12672k S 120 3 65 242 GDBUS_Monitor hrtimer_nanosle 7570 8749 0 12672k S 120 3 0 0 ctrg__Mid_340_T do_msgrcv 7570 17714 0 12672k S 120 3 0 0 ctrg__Mid_0_T do_msgrcv 7633 7633 0 8868k S 120 3 18 48 app_m do_msgrcv 7633 7636 0 8868k S 120 3 1 0 os_nl_recv poll_schedule_t 7633 7638 0 8868k S 120 3 0 1 event_nl_msg __skb_recv_data 7633 17726 0 8868k S 120 3 0 0 app_m_Mid_0_T do_msgrcv 7635 7635 0 7432k S 120 3 34 98 web do_msgrcv 7635 7649 0 7432k S 120 3 0 0 os_nl_recv poll_schedule_t 7635 7652 0 7432k S 120 3 6 5 event_nl_msg __skb_recv_data 7635 7653 0 7432k S 120 3 0 0 http-server poll_schedule_t 7656 7656 0 6296k S 120 0 1 24 cagent do_msgrcv 7656 7666 0 6296k S 120 3 0 0 os_nl_recv poll_schedule_t 7656 7667 0 6296k S 120 3 0 0 event_nl_msg __skb_recv_data 7656 7680 0 6296k S 120 3 0 3 dc_task hrtimer_nanosle 7656 7683 0 6296k S 120 3 3 2 c_agent_thread poll_schedule_t 7656 17753 0 6296k S 120 3 0 0 cagen_Mid_0_T do_msgrcv 7657 7657 0 3292k S 135 0 4 3 apm do_msgrcv 7657 7661 0 3292k S 135 3 0 1 event_nl_msg __skb_recv_data 7657 7662 0 3292k S 135 3 0 0 os_nl_recv poll_schedule_t 7657 7665 0 3292k S 135 3 50 140 apm_Mid_0_T do_msgrcv 7658 7658 0 4100k S 120 0 12 20 udm do_msgrcv 7658 7668 0 4100k S 120 0 0 0 udm poll_schedule_t 7658 7671 0 4100k S 120 3 0 0 event_nl_msg __skb_recv_data 7658 7672 0 4100k S 120 0 0 0 udm futex_wait_queu 7658 7674 0 4100k S 120 0 1 1 udm futex_wait_queu 7658 7675 0 4100k S 120 0 1 0 udm futex_wait_queu 7658 7676 0 4100k S 120 0 0 2 udm poll_schedule_t 7658 7677 0 4100k S 120 0 0 0 udm futex_wait_queu 7658 7678 0 4100k S 120 0 0 0 udm futex_wait_queu 7658 7700 0 4100k S 120 0 0 0 udm_time_loop hrtimer_nanosle 7658 17716 0 4100k S 120 3 0 0 udm_Mid_0_T do_msgrcv 7689 7689 0 2884k S 120 0 9 13 easymesh do_msgrcv 7689 7695 0 2884k S 120 3 0 0 os_nl_recv poll_schedule_t 7689 7697 0 2884k S 120 3 1 0 event_nl_msg _skb_recv_data 7689 8741 0 2884k S 120 3 0 0 easym_Mid_659_T do_msgrcv 7689 8743 0 2884k S 120 3 0 0 EM_MSGTASK poll_schedule_t 7689 17756 0 2884k S 120 3 0 0 easym_Mid_0_T do_msgrcv 7741 7741 0 108k S 120 3 0 1 lxc-start SyS_epoll_wait 7742 7742 0 64k S 120 3 0 1 init/1 do_wait 7746 7746 0 1052k S 120 3 1 13 daemon.sh/5 do_wait 7794 7794 0 3624k S 120 3 1 21 saf-huawei poll_schedule_t 7794 7825 0 3624k S 120 3 0 0 gmain poll_schedule_t 7794 7827 0 3624k S 120 3 3 0 gdbus poll_schedule_t 7841 7841 0 1356k S 120 3 0 1 saf-huawei SyS_epoll_wait 7843 7843 0 952k S 120 3 0 23 procd/1 SyS_epoll_wait 7883 7883 0 612k S 120 3 1 2 kernelapp/96 hrtimer_nanosle 7910 7910 0 3388k S 120 3 4 24 cpluginapp_real/123 hrtimer_nanosle 7910 7911 0 3388k S 120 3 0 0 SIGNAL_RECV/124 hrtimer_nanosle 7910 7912 0 3388k S 120 3 4 8 AgentRcvThread/125 poll_schedule_t 7910 7915 0 3388k S 120 3 0 1 EVENT_TASK/126 futex_wait_queu 7910 7916 0 3388k S 120 3 0 0 ABNORMAL_EVENT/127 futex_wait_queu 7910 7917 0 3388k S 120 3 0 0 EventMonitor0/128 hrtimer_nanosle 7910 7918 0 3388k S 120 3 0 0 EventMonitor1/129 hrtimer_nanosle 7910 7941 0 3388k S 120 3 0 0 ConfigRecord/130 hrtimer_nanosle 7910 7942 0 3388k S 120 3 9 4 DC_PROCESS/131 poll_schedule_t 7910 7943 0 3388k S 120 3 0 0 HWPP_TPool/132 futex_wait_queu 7910 7944 0 3388k S 120 3 0 0 HWPP_TPool/133 futex_wait_queu 7910 7945 0 3388k S 120 3 0 0 HWPP_TPool/134 futex_wait_queu 7910 7946 0 3388k S 120 3 0 0 HWPP_TPool/135 futex_wait_queu 7910 7947 0 3388k S 120 3 0 0 HWPP_TPool/136 futex_wait_queu 7910 7948 0 3388k S 120 3 0 0 HWPP_M2TP/137 futex_wait_queu 7910 7949 0 3388k S 120 3 0 0 HWPP_PM/138 hrtimer_nanosle 7910 7950 0 3388k S 120 3 0 0 LocalMsgServer/139 __skb_recv_data 7910 7951 0 3388k S 120 3 0 0 IPCWriteMsgThre/140 futex_wait_queu 7910 7976 0 3388k S 120 3 0 0 HWPP_DEVINFO/147 poll_schedule_t 7910 7977 0 3388k S 120 3 0 0 ParentCtrl_thre/148 poll_schedule_t 7910 7978 0 3388k S 120 3 0 0 DIAG_Poll/149 hrtimer_nanosle 7910 7993 0 3388k S 120 3 0 0 APP_OFFLINE_PRO/164 hrtimer_nanosle 7910 7995 0 3388k S 120 3 0 0 DELAY_Poll/165 poll_schedule_t 7910 8002 0 3388k S 120 3 0 0 AccConfig_Poll/168 hrtimer_nanosle 7910 8003 0 3388k S 120 3 0 0 LA_UnlockTask/169 poll_schedule_t 7910 8004 0 3388k S 120 3 1 0 localAccess/170 poll_schedule_t 8196 8196 0 736k S 120 3 5 7 ubusd/27 SyS_epoll_wait 8197 8197 0 604k S 120 3 0 1 askfirst/28 wait_woken 8240 8240 0 1232k S 120 3 16 10 logd/71 SyS_epoll_wait 8241 8241 0 760k S 120 3 12 4 logread/72 SyS_epoll_wait 8250 8250 0 772k S 120 3 0 1 rpcd/81 SyS_epoll_wait 8259 8259 0 5156k S 120 3 79 304 appmgr/90 poll_schedule_t 8259 8344 0 5156k S 120 3 0 0 gmain/170 poll_schedule_t 8259 8346 0 5156k S 120 3 29 13 gdbus/172 poll_schedule_t 8259 8388 0 5156k S 120 3 0 0 appmgr-upgrade/201 poll_schedule_t 8259 8448 0 5156k S 120 3 0 1 appmgr/247 wait_woken 8270 8270 0 4192k S 120 3 3 21 cloudclient/101 SyS_epoll_wait 8270 8320 0 4192k S 120 3 0 0 gmain/151 poll_schedule_t 8270 8322 0 4192k S 120 3 4 1 gdbus/153 poll_schedule_t 8270 8379 0 4192k S 120 3 2 0 mainLoop/197 poll_schedule_t 8271 8271 0 3244k S 120 3 1 3 cloudclocal/102 SyS_epoll_wait 8271 8318 0 3244k S 120 3 0 0 gmain/149 poll_schedule_t 8271 8329 0 3244k S 120 3 2 1 gdbus/158 poll_schedule_t 8271 8332 0 3244k S 120 3 0 0 mainLoop/160 poll_schedule_t 8279 8279 0 3392k S 120 3 3 6 vpnclient/110 poll_schedule_t 8279 8292 0 3392k S 120 3 0 0 gmain/123 poll_schedule_t 8279 8294 0 3392k S 120 3 3 0 gdbus/125 poll_schedule_t 8279 8295 0 3392k S 120 3 0 0 mainLoop/126 futex_wait_queu 8289 8289 0 2864k S 120 3 3 14 easymesh/120 SyS_epoll_wait 8289 8314 0 2864k S 120 3 0 0 gmain/145 poll_schedule_t 8289 8315 0 2864k S 120 3 4 0 gdbus/146 poll_schedule_t 8289 8337 0 2864k S 120 3 0 0 easymesh/164 hrtimer_nanosle 8289 8347 0 2864k S 120 3 0 1 mainLoop/173 poll_schedule_t 8302 8302 0 3044k S 120 3 6 6 dsmonitor/133 poll_schedule_t 8302 8306 0 3044k S 120 3 0 0 gmain/137 poll_schedule_t 8302 8308 0 3044k S 120 3 8 3 gdbus/139 poll_schedule_t 8327 8327 0 2304k S 120 3 9 81 uhttpd/156 SyS_epoll_wait 8473 8473 0 1912k S 120 3 1 4 extccv3/272 SyS_epoll_wait 8483 8483 0 728k S 120 3 0 5 init.lxc do_wait 8484 8484 0 1912k S 120 3 2 3 gamespeederv3/277 SyS_epoll_wait 8499 8499 0 728k S 120 3 0 5 init.lxc do_wait 8503 8503 0 1912k S 120 3 1 8 inter_conndv3/283 SyS_epoll_wait 8506 8506 0 1912k S 120 3 1 9 u01v3/286 SyS_epoll_wait 8516 8516 0 3008k S 120 3 3 11 gamespeederv3 SyS_epoll_wait 8516 8531 0 3008k S 120 3 0 0 gmain poll_schedule_t 8516 8539 0 3008k S 120 3 1 0 gdbus poll_schedule_t 8516 8612 0 3008k S 120 3 0 0 mainLoop poll_schedule_t 8517 8517 0 728k S 120 3 1 3 init.lxc do_wait 8540 8540 0 728k S 120 3 0 0 init.lxc do_wait 8554 8554 0 1912k S 120 3 0 7 opmaintainv3/298 SyS_epoll_wait 8561 8561 0 728k S 120 3 0 3 init.lxc do_wait 8579 8579 0 4432k S 120 3 25 35 inter_conndv3 SyS_epoll_wait 8579 8633 0 4432k S 120 3 0 0 gmain poll_schedule_t 8579 8636 0 4432k S 120 3 5 2 gdbus poll_schedule_t 8579 8751 0 4432k S 120 3 0 1 mainLoop poll_schedule_t 8579 8823 0 4432k S 120 3 0 0 DbusLoopThread futex_wait_queu 8579 8824 0 4432k S 120 3 0 0 inter_conndv3 poll_schedule_t 8579 8825 0 4432k S 120 3 1 0 inter_conndv3 poll_schedule_t 8580 8580 0 1912k S 120 3 0 6 xrobotv3/305 SyS_epoll_wait 8588 8588 0 728k S 120 3 1 5 init.lxc do_wait 8607 8607 0 3408k S 120 3 2 1 u01v3 SyS_epoll_wait 8607 8610 0 3408k S 120 3 0 0 gmain poll_schedule_t 8607 8613 0 3408k S 120 3 0 0 gdbus poll_schedule_t 8607 8614 0 3408k S 120 3 0 0 mainLoop poll_schedule_t 8607 8654 0 3408k S 120 3 0 0 u01v3 futex_wait_queu 8619 8619 0 4760k S 120 3 19 7 opmaintainv3 SyS_epoll_wait 8619 8627 0 4760k S 120 3 0 0 gmain poll_schedule_t 8619 8632 0 4760k S 120 3 3 2 gdbus poll_schedule_t 8619 8634 0 4760k S 120 3 0 0 mainLoop poll_schedule_t 8623 8623 0 3628k S 120 3 12 3 extccv3 SyS_epoll_wait 8623 8630 0 3628k S 120 3 0 0 gmain poll_schedule_t 8623 8635 0 3628k S 120 3 5 0 gdbus poll_schedule_t 8623 8637 0 3628k S 120 3 0 0 mainLoop poll_schedule_t 8623 8638 0 3628k S 120 3 0 0 extccv3 futex_wait_queu 8639 8639 0 2884k S 120 3 5 2 xrobotv3 hrtimer_nanosle 8639 8649 0 2884k S 120 3 0 0 gmain poll_schedule_t 8639 8651 0 2884k S 120 3 1 0 gdbus poll_schedule_t 8639 8674 0 2884k S 120 3 0 0 mainLoop poll_schedule_t 8639 8675 0 2884k S 120 3 0 0 x1_loop hrtimer_nanosle 8639 8676 0 2884k S 120 3 0 0 xrobotv3 futex_wait_queu 8639 8677 0 2884k S 120 3 0 0 xrobotv3 hrtimer_nanosle 8639 8678 0 2884k S 120 3 0 0 xrobotv3 hrtimer_nanosle 8684 8684 0 1912k S 120 3 2 16 b01odmv3/346 SyS_epoll_wait 8687 8687 0 728k S 120 3 0 1 init.lxc do_wait 8692 8692 0 640k S 120 3 0 1 b01odmv3 do_wait 8695 8695 0 15016k S 120 3 649 58 m01-b01-inner hrtimer_nanosle 8695 8698 0 15016k S 120 3 0 0 gmain poll_schedule_t 8695 8699 0 15016k S 120 3 17 0 gdbus poll_schedule_t 8695 8711 0 15016k S 120 3 0 0 mainLoop poll_schedule_t 8695 8829 0 15016k S 120 3 311 39 m01-b01-inner poll_schedule_t 8767 8767 0 1748k S 120 3 0 17 ommonitord poll_schedule_t 8767 8773 0 1748k S 120 3 0 0 gmain poll_schedule_t 8767 8776 0 1748k S 120 3 32 4 gdbus poll_schedule_t 8767 8830 0 1748k S 120 3 0 0 ommonitord hrtimer_nanosle 8767 8831 0 1748k S 120 3 8 66 ommonitord hrtimer_nanosle 8807 8807 0 880k S 120 3 0 1 dhcp6s poll_schedule_t 15798 15798 0 4k S 120 3 0 1 sh wait_woken 17750 17750 0 4k S 120 3 0 0 plugin_keeplive/6433 do_wait 17751 17751 0 4k S 120 3 0 0 sleep/6434 hrtimer_nanosle

success!

WAP>display cpu info

processor : 0 model name : ARMv7 Processor rev 1 (v7l) BogoMIPS : 1594.16 Features : half thumb fastmult edsp thumbee tls CPU implementer : 0x41 CPU architecture: 7 CPU variant : 0x4 CPU part : 0xc09 CPU revision : 1 CPU physical : 0

processor : 1 model name : ARMv7 Processor rev 1 (v7l) BogoMIPS : 1594.16 Features : half thumb fastmult edsp thumbee tls CPU implementer : 0x41 CPU architecture: 7 CPU variant : 0x4 CPU part : 0xc09 CPU revision : 1 CPU physical : 1

Hardware : Hisilicon A9 Revision : 0000 Serial : 0000000000000000

success!

WAP>su success! SU_WAP>display file /proc/meminfo MemTotal: 504072 kB MemFree: 259936 kB MemAvailable: 309564 kB Buffers: 548 kB Cached: 64704 kB SwapCached: 0 kB Active: 59332 kB Inactive: 50828 kB Active(anon): 45140 kB Inactive(anon): 6832 kB Active(file): 14192 kB Inactive(file): 43996 kB Unevictable: 0 kB Mlocked: 0 kB HighTotal: 0 kB HighFree: 0 kB LowTotal: 504072 kB LowFree: 259936 kB SwapTotal: 0 kB SwapFree: 0 kB Dirty: 0 kB Writeback: 0 kB AnonPages: 44920 kB Mapped: 63888 kB Shmem: 7064 kB Slab: 47724 kB SReclaimable: 5916 kB SUnreclaim: 41808 kB KernelStack: 6464 kB PageTables: 2384 kB NFS_Unstable: 0 kB Bounce: 0 kB WritebackTmp: 0 kB CommitLimit: 252036 kB Committed_AS: 152872 kB VmallocTotal: 524288 kB VmallocUsed: 0 kB VmallocChunk: 0 kB

success!

SU_WAP>display access system info local telnet flag is , diag source is telnet Begin to collect the data Open device /dev/pts/2 OK! iFile = 5.

======================================================= Start run collect command:SHELL:cat /proc/wap_proc/pon_log cat /proc/wap_proc/pon_log Manufacturer:Huawei Technologies Co., Ltd; ProductClass:HS8145V6; SerialNumber:48575443BEDE79A7; IP:192.168.2.1; HWVer:1EAD.A; SWVer:10HWY42100050;

1981-01-01 08:00:38 [Warning] ONU State:ONLINE

1981-01-01 08:00:39 [Warning] ONU State:ONLINE

1981-01-01 08:00:22 [Warning] ONU State:OFFLINE, Offline Reason:Authentication failed, TxPower: 2.19, RxPower:-13.68

1981-01-01 08:00:51 [Warning] ONU State:OFFLINE, Offline Reason:Authentication failed, TxPower: 2.30, RxPower:-13.72

1981-01-01 08:01:20 [Warning] ONU State:OFFLINE, Offline Reason:Authentication failed, TxPower: 2.22, RxPower:-13.75

1981-01-01 08:01:49 [Warning] ONU State:OFFLINE, Offline Reason:Authentication failed, TxPower: 2.24, RxPower:-13.72

1981-01-01 08:02:18 [Warning] ONU State:OFFLINE, Offline Reason:Authentication failed, TxPower: 2.17, RxPower:-13.72

1981-01-01 08:02:47 [Warning] ONU State:OFFLINE, Offline Reason:Authentication failed, TxPower: 2.27, RxPower:-13.70

1981-01-01 08:03:16 [Warning] ONU State:OFFLINE, Offline Reason:Authentication failed, TxPower: 2.28, RxPower:-13.75

1981-01-01 08:03:50 [Warning] ONU State:OFFLINE, Offline Reason:Authentication failed, TxPower: 2.22, RxPower:-13.72

1981-01-01 08:04:19 [Warning] ONU State:OFFLINE, Offline Reason:Authentication failed, TxPower: 2.32, RxPower:-13.72

1981-01-01 08:04:48 [Warning] ONU State:OFFLINE, Offline Reason:Deactivated by OLT, TxPower: 2.18, RxPower:-13.72

1981-01-01 08:04:54 [Warning] ONU State:ONLINE

1981-01-01 08:04:56 [Warning] ONU State:OFFLINE, Offline Reason:Deactivated by OLT, TxPower: 2.23, RxPower:-13.72

1981-01-01 08:05:01 [Warning] ONU State:ONLINE

1981-01-01 08:00:24 [Warning] ONU State:ONLINE

1981-01-01 08:00:25 [Warning] ONU State:OFFLINE, Offline Reason:Deactivated by OLT, TxPower: 2.31, RxPower:-13.72

1981-01-01 08:00:31 [Warning] ONU State:ONLINE

1981-01-01 08:00:23 [Warning] ONU State:ONLINE

1981-01-01 08:00:25 [Warning] ONU State:ONLINE

======================================================= Start run collect command:SHELL:cat /proc/soc/cnt cat /proc/soc/cnt

debug info of cnt

[ pie ]rx=9 [ pa ]rx=9,tx=9,unhit=9,fc_unhit=9 [ ifc ]rx=9,hit=2,unhit=7 [ l2 ]rx=9,umc=9,tx=9 [ mcc ]rx=9,bc=9,tx=9,no_egr=9 [ ofc ]rx=9,rx_drop=9,unhit=9 [ opp ]rx=9,rx_drop=9 [ pe ]rx=9,tx=9

************************ queue ************************ enqueue: qid=0

************************ drop ************************ [drop:cpu0] no_egr(90)=9,

************************ tocpu ************************ [tocpu ]

======================================================= Start run collect command:SHELL:cat /proc/soc/queue cat /proc/soc/queue

debug info of queue

---------------queue of egr 03(prbs0)----------------------- pq_num : 8 shaping_en : 0 shaping_rate : 4294967295 shaping_mode : kbps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 9 16 3600 sp 0 0 0xffffffff 1 -> 1 -- | 1 10 16 3600 sp 0 0 0xffffffff 2 -> 2 -- | 2 11 16 3600 sp 0 0 0xffffffff 3 -> 3 -- | 3 12 16 3600 sp 0 0 0xffffffff 4 -> 4 -- | 4 13 16 3600 sp 0 0 0xffffffff 5 -> 5 -- | 5 14 16 3600 sp 0 0 0xffffffff 6 -> 6 -- | 6 15 16 3600 sp 0 0 0xffffffff 7 -> 7 -- | 7 16 16 3600 sp 0 0 0xffffffff

---------------queue of egr 04(cpu0)----------------------- pq_num : 8 shaping_en : 1 shaping_rate : 300000 shaping_mode : pps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 1 16 3000 sp 0 0 0xffffffff 1 -> 1 -- | 1 2 16 3000 sp 0 0 0xffffffff 2 -> 2 -- | 2 3 16 3000 sp 0 0 0xffffffff 3 -> 3 -- | 3 4 16 3000 sp 0 0 0xffffffff 4 -> 4 -- | 4 5 16 3000 sp 0 0 0xffffffff 5 -> 5 -- | 5 6 16 3000 sp 0 0 0xffffffff 6 -> 6 -- | 6 7 16 3000 sp 0 0 0xffffffff 7 -> 7 -- | 7 8 16 3000 sp 0 0 0xffffffff

---------------queue of egr 05(cpu1)----------------------- pq_num : 8 shaping_en : 0 shaping_rate : 4294967295 shaping_mode : kbps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 17 16 3000 sp 0 0 0xffffffff 1 -> 1 -- | 1 18 16 3000 sp 0 0 0xffffffff 2 -> 2 -- | 2 19 16 3000 sp 0 0 0xffffffff 3 -> 3 -- | 3 20 16 3000 sp 0 0 0xffffffff 4 -> 4 -- | 4 21 16 3000 sp 0 0 0xffffffff 5 -> 5 -- | 5 22 16 3000 sp 0 0 0xffffffff 6 -> 6 -- | 6 23 16 3000 sp 0 0 0xffffffff 7 -> 7 -- | 7 24 16 3000 sp 0 0 0xffffffff

---------------queue of egr 08(eth0)----------------------- pq_num : 8 shaping_en : 0 shaping_rate : 4294967295 shaping_mode : kbps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 25 16 3600 sp 0 0 0xffffffff 1 -> 1 -- | 1 26 16 3600 sp 0 0 0xffffffff 2 -> 2 -- | 2 27 16 3600 sp 0 0 0xffffffff 3 -> 3 -- | 3 28 16 3600 sp 0 0 0xffffffff 4 -> 4 -- | 4 29 16 3600 sp 0 0 0xffffffff 5 -> 5 -- | 5 30 16 3600 sp 0 0 0xffffffff 6 -> 6 -- | 6 31 16 3600 sp 0 0 0xffffffff 7 -> 7 -- | 7 32 16 3600 sp 0 0 0xffffffff

---------------queue of egr 09(eth1)----------------------- pq_num : 8 shaping_en : 0 shaping_rate : 4294967295 shaping_mode : kbps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 33 16 3600 sp 0 0 0xffffffff 1 -> 1 -- | 1 34 16 3600 sp 0 0 0xffffffff 2 -> 2 -- | 2 35 16 3600 sp 0 0 0xffffffff 3 -> 3 -- | 3 36 16 3600 sp 0 0 0xffffffff 4 -> 4 -- | 4 37 16 3600 sp 0 0 0xffffffff 5 -> 5 -- | 5 38 16 3600 sp 0 0 0xffffffff 6 -> 6 -- | 6 39 16 3600 sp 0 0 0xffffffff 7 -> 7 -- | 7 40 16 3600 sp 0 0 0xffffffff

---------------queue of egr 10(eth2)----------------------- pq_num : 8 shaping_en : 0 shaping_rate : 4294967295 shaping_mode : kbps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 41 16 3600 sp 0 0 0xffffffff 1 -> 1 -- | 1 42 16 3600 sp 0 0 0xffffffff 2 -> 2 -- | 2 43 16 3600 sp 0 0 0xffffffff 3 -> 3 -- | 3 44 16 3600 sp 0 0 0xffffffff 4 -> 4 -- | 4 45 16 3600 sp 0 0 0xffffffff 5 -> 5 -- | 5 46 16 3600 sp 0 0 0xffffffff 6 -> 6 -- | 6 47 16 3600 sp 0 0 0xffffffff 7 -> 7 -- | 7 48 16 3600 sp 0 0 0xffffffff

---------------queue of egr 11(eth3)----------------------- pq_num : 8 shaping_en : 0 shaping_rate : 4294967295 shaping_mode : kbps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 49 16 3600 sp 0 0 0xffffffff 1 -> 1 -- | 1 50 16 3600 sp 0 0 0xffffffff 2 -> 2 -- | 2 51 16 3600 sp 0 0 0xffffffff 3 -> 3 -- | 3 52 16 3600 sp 0 0 0xffffffff 4 -> 4 -- | 4 53 16 3600 sp 0 0 0xffffffff 5 -> 5 -- | 5 54 16 3600 sp 0 0 0xffffffff 6 -> 6 -- | 6 55 16 3600 sp 0 0 0xffffffff 7 -> 7 -- | 7 56 16 3600 sp 0 0 0xffffffff

======================================================= Start run collect command:SHELL:cat /proc/soc/eth cat /proc/soc/eth

debug info of eth

************************************ attr ************************************** [pon :port ] enable=0,mii=serdes,work=auto,loop=none,optical_neg=0,ability=0xffffffff, [eth0:port ] enable=1,mii=gmii,work=auto,loop=none,ability=0x3b,(h10m|h100m|f10m|f100m|f1g) [eth0:mac ] rx_pause=0,tx_pause=0,miu=56,mtu=2000,preamble=7,ipg=12 [eth0:led ] act_en=1,link_en=0,work=off,freq=5,light=2,level=0 [eth0:phy ] enhance=enhance10,transformer=tradition,fix=0,master=1,prob=50%,adapt_tx_spd=0 [eth1:port ] enable=1,mii=gmii,work=auto,loop=none,ability=0x3b,(h10m|h100m|f10m|f100m|f1g) [eth1:mac ] rx_pause=0,tx_pause=0,miu=56,mtu=2000,preamble=7,ipg=12 [eth1:led ] act_en=1,link_en=0,work=off,freq=5,light=2,level=0 [eth1:phy ] enhance=enhance10,transformer=tradition,fix=0,master=1,prob=50%,adapt_tx_spd=0 [eth2:port ] enable=1,mii=gmii,work=auto,loop=none,ability=0x3b,(h10m|h100m|f10m|f100m|f1g) [eth2:mac ] rx_pause=0,tx_pause=0,miu=56,mtu=2000,preamble=7,ipg=12 [eth2:led ] act_en=1,link_en=0,work=off,freq=5,light=2,level=0 [eth2:phy ] enhance=enhance10,transformer=tradition,fix=0,master=1,prob=50%,adapt_tx_spd=0 [eth3:port ] enable=1,mii=gmii,work=auto,loop=none,ability=0x3b,(h10m|h100m|f10m|f100m|f1g) [eth3:mac ] rx_pause=0,tx_pause=0,miu=56,mtu=2000,preamble=7,ipg=12 [eth3:led ] act_en=1,link_en=0,work=off,freq=5,light=2,level=0 [eth3:phy ] enhance=enhance10,transformer=tradition,fix=0,master=1,prob=50%,adapt_tx_spd=0 [eth4:port ] enable=0,mii=gmii,work=auto,loop=none,ability=0xffffffff,

************************************ sta *************************************** [eth0:link ] up=0,work=auto,master=0 [eth0:macdev] id=0x100,name=gemac [eth0:phydev] id=0x0,name=ephy,patch_ver=0x5c09 [eth1:link ] up=0,work=auto,master=0 [eth1:macdev] id=0x101,name=gemac [eth1:phydev] id=0x1,name=ephy,patch_ver=0x5c09 [eth2:link ] up=0,work=auto,master=0 [eth2:macdev] id=0x102,name=gemac [eth2:phydev] id=0x2,name=ephy,patch_ver=0x5c09 [eth3:link ] up=0,work=auto,master=0 [eth3:macdev] id=0x103,name=gemac [eth3:phydev] id=0x3,name=ephy,patch_ver=0x5c09

************************************ cnt *************************************** [eth0:cnt_tx] [eth0:cnt_rx] [eth1:cnt_tx] [eth1:cnt_rx] [eth2:cnt_tx] [eth2:cnt_rx] [eth3:cnt_tx] [eth3:cnt_rx]

======================================================= Start run collect command:SHELL:sudo /bin/collect_pon_stat.sh sudo /bin/collect_pon_stat.sh /bin/echo all > /proc/soc/gpon /bin/cat /proc/soc/gpon

debug info of gpon

************************************ ATTR **************************************

------------------------------------ base -------------------------------------- mode :GPON | onu_id :255 eth_mtu :2000 | block_size :1 sd_th :2 | sf_th :24883 rx_fec :0x0 | ber_interval :0x13880 super count :0x0

------------------------------------ dygasp ------------------------------------ times :3 | level :0 mode :0x0 | source :0x0

------------------------------------ laser ------------------------------------- laser_mode :off | los_level :0x0 power_en :0x0 | txen_level :0x0 sd_level :0x1 |

------------------------------------ eqd & delay ------------------------------- fix_delay :0x1531 | random_delay :0x0 pre :0x2 | delay :0x6 eqd cfg :0x0 | real eqd :0x0 pre_eqd :0x0 | eqd response time :0x0 eqd update status :0x4 |

------------------------------------ encrypt ----------------------------------- current id :0x0 | exchange enable :0x0 exchange time :0x3fffffff |

------------------------------------ pmb & dlm --------------------------------- pmb1_len pmb2_len pmb3_len pmb3 dlm 0 0 21 0xaa 0xab5983

************************************ STATUS ************************************

[ugmac ] [dgtc ] los_curr=0x1,lof_curr=0x1, [dgem ] lcdg_curr=1, ************************************ CNT ***************************************

[forward rx ] [forward rx err ] [forward tx ] [protocol rx ] [protocol tx ] [fec tx ] [fec rx ] [msg report ] ploam_report=0,omci_report=0 [alarm filt ] [ploam soft rx ] [ploam soft tx ] [intr report ] [intr filt ] [eqd adjust ] eqd_update=1, [other statistic] ------------------------------------ gemport -----------------------------------

------------------------------------ tcont -------------------------------------

[second statistics] [tcont statistics] tcont tx drop ************************************ ALARM ************************************* alarm enable report_cnt realtime_status LOS enable 0 occur LOF enable 0 occur DYINGGASP enable 0 REI_COUNTER disable 0 SF enable 0 clear SD enable 0 clear LCDG enable 0 occur BW_IDLE disable 0 ROGUE disable 0 SILENT disable 0 FWI enable 0 LWI enable 0 LDI disable 0 LSI disable 0 PLOAM_OVERTIME disable 0 OMCI_OVERTIME disable 0 INTERNAL_ERROR enable 0 ************************************ MAP ***************************************

[tcont table] index flag tcontid allocid

[gemport table] gemport aes type remark pri total gemport number 0 [up map info] map num 0 malloc times 2 free times 0 malloc error times 0 gemport local tcont t_idx mapid sfc upq_en upq dpq_en dpq car_id ************************************ PLOAM *************************************

next msg index 0 ploam tx low list nodes 0 ploam tx high list nodes 0 index type ploam-name(msg-id) seq-no sfc(LSB-16)

/bin/echo all > /proc/soc/epon /bin/collect_pon_stat.sh: line 5: can't create /proc/soc/epon: nonexistent directory /bin/cat /proc/soc/epon cat: can't open '/proc/soc/epon': No such file or directory /bin/echo all > /proc/soc/xepon /bin/collect_pon_stat.sh: line 7: can't create /proc/soc/xepon: nonexistent directory /bin/cat /proc/soc/xepon cat: can't open '/proc/soc/xepon': No such file or directory set +v

======================================================= Start run collect command:SHELL:sleep 1 sleep 1

======================================================= Start run collect command:SHELL:cat /proc/soc/sfc cat /proc/soc/sfc cat: can't open '/proc/soc/sfc': No such file or directory

======================================================= Start run collect command:SHELL:chipdebug print on chipdebug print on Set flag of 0x0000006e to 0x00000001 mask 0xffffffff; Set flag of 0x0000007a to 0x00000001 mask 0xffffffff;

======================================================= Start run collect command:WAP:display pon statistics display pon statistics

GPON statistic as follow: Rx unicast packets : 0 Tx unicast packets : 0 Rx broadcast packets : 0 Tx broadcast packets : 0 Rx multicast packets : 0 Tx multicast packets : 0 Dropped packets : 0

Tx ploam : 0 Tx omci : 0 Tx gem : 0 Bip err : 0 Rx ploam right : 0 Rx ploam wrong : 0 Rx ploam drop : 0 Rx omci : 0 Rx gem : 0 Rx mc gem : 0 Ds key switch : 0 Rx omci overflow : 0 Tx octets : 0 Tx packets : 0 Rx oversize : 0 Rx octets : 0 Rx packets : 0 Rx undersize : 0 Rx 64 octets : 0 Rx 65 to 127 octets : 0 Rx 128 to 255 octets : 0 Rx 256 to 511 octets : 0 Rx 512 to 1023 octets : 0 Rx 1024 to 1518 octets: 0

======================================================= Start run collect command:WAP:display poncnt upstatistic display poncnt upstatistic

-----------------------PON Up Count Info----------------------- Up Ploam Send Frames By Drv[h/l]: 0 / 0 Up Ploam Send Frames By HW[h/l]: 0 / 0 Up Omci Send Frames By Drv : 0 / 0 Up Omci Send Frames By HW[h/l] : 0 / 0 Up Burst[h/l] : 0 / 0 Up Gem Frames[h/l] : 0 / 0 Up Bip Err[h/l] : 0 / 0 Up TDM Send Frames[h/l] : 0 / 0 Up Ether Send Frames[h/l] : 0 / 0 Up Map Err Drop[h/l] : 0 / 0

Up Alarm Counters : 0 Alarm Discard : 0 Alarm Callback : 0

Up Ether Send Frames[h/l] : 0 / 0 Up Send Eth byte[h/l] : 0 / 0 Up Send Eth Uc Frm[h/l]: 0 / 0 Up Send Eth Mc Frm[h/l]: 0 / 0 Up Send Eth Bc Frm[h/l]: 0 / 0 Up Send Eth Less 64 Frm[h/l] : 0 / 0 Up Send Eth 64 Frm[h/l]: 0 / 0 Up Send Eth 65to127 Frm[h/l] : 0 / 0 Up Send Eth 128to255 Frm[h/l] : 0 / 0 Up Send Eth 256to511 Frm[h/l] : 0 / 0 Up Send Eth 512to1023 Frm[h/l] : 0 / 0 Up Send Eth 1024to1518 Frm[h/l]: 0 / 0 Up Send Eth 1519tomtu Frm[h/l] : 0 / 0 Up Send Eth more_mtu Frm[h/l] : 0 / 0

======================================================= Start run collect command:WAP:display poncnt dnstatistic display poncnt dnstatistic

---------------------PON Down Count Info---------------------- Dn Ploam Recv Frames[h/l] : 0 / 0 Dn Ploam Drop Frames[h/l] : 0 / 0 Dn Ploam CRC Err Frames[h/l] : 0 / 0 Dn Ploam Proc Frames : 0 Dn Ploam Callback Times : 0 Dn Ploam Discard For Null : 0 Dn Bip Err[h/l] : 0 / 0 Dn Bip Interval[h/l] : 0 / 0 Dn Fec[h/l] : 0 / 0 Dn Fec Success[h/l] : 0 / 0 Dn Fec Success Bytes[h/l] : 0 / 0 Dn Fec Fail[h/l] : 0 / 0 Dn Omci Recv Frames[h/l] : 0 / 0 Dn Omci CRC Err Frames[h/l] : 0 / 0 Dn Omci Err Frames[h/l] : 0 / 0 Dn Omci Drop[h/l] : 0 / 0 Dn Omci Proc : 0 Dn Omci Callback : 0 Dn Omci In Queue : 0 Dn Omci Out Queue : 0 Dn Omci Discard For FullQueue: 0 Dn SN Request[h/l] : 0 / 0 Dn Range Request[h/l]: 0 / 0 Dn Gemport Defragment Success[h/l] : 0 / 0 Dn Gemport Defragment Fail[h/l] : 0 / 0 Dn TDM Recv[h/l] : 0 / 0 Dn TDM Drop[h/l] : 0 / 0 Dn Multicast Recv[h/l] : 0 / 0 Dn Multicast Drop[h/l] : 0 / 0

Alarm Discard: 0 Dn REI Counter Alarm : 0 Dn LOS Alarm : 0 Dn LOF Alarm : 0 Dn SF Alarm : 0 Dn SD Alarm : 0 Dn LCDG Err Alarm : 0

Dn Local Gem[h/l] : 0 / 0 Dn Gem by mc channel[h/l] : 0 / 0 Dn Key switch: 0

Dn Ether Recv Frames[h/l] : 0 / 0 Dn Ether Rev Len exceed mtu Fram[h/l]: 0 / 0 Dn Ether Rev Len less size Fram[h/l] : 0 / 0 Dn Ether Recv FCS Err Frames[h/l] : 0 / 0 Dn Recv Eth byte[h/l] : 0 / 0 Dn Recv Eth Uc Frm[h/l] : 0 / 0 Dn Recv Eth Mc Frm[h/l] : 0 / 0 Dn Recv Eth Bc Frm[h/l] : 0 / 0 Dn Recv Eth Less 64 Frm[h/l]: 0 / 0 Dn Recv Eth 64 Frm[h/l] : 0 / 0 Dn Recv Eth 65to127 Frm[h/l]: 0 / 0 Dn Recv Eth 128to255 Frm[h/l] : 0 / 0 Dn Recv Eth 256to511 Frm[h/l] : 0 / 0 Dn Recv Eth 512to1023 Frm[h/l] : 0 / 0 Dn Recv Eth 1024to1518 Frm[h/l] : 0 / 0 Dn Recv Eth 1519tomtu Frm[h/l] : 0 / 0 Dn Recv Eth more_mtu Frm[h/l] : 0 / 0

======================================================= Start run collect command:WAP:display portstatistics portnum 1 display portstatistics portnum 1

Ethernet portid = 1 packet statistic as follow:

rx_fifo_overrun : 0 rx_fcs_err : 0 rx_over_max : 0 rx_align_err : 0 rx : 0 rx_uc : 0 rx_mc : 0 rx_bc : 0 rx_pause : 0 rx_undersize : 0 rx_fragement : 0 rx_jabber : 0 rx_64 : 0 rx_65_127 : 0 rx_128_255 : 0 rx_256_511 : 0 rx_512_1023 : 0 rx_1024_1518 : 0 rx_oversize : 0 rx_byte_ok : 0 rx_byte_err : 0 tx_excess_col : 0 tx_late_col : 0 tx_single_col : 0 tx_multi_col : 0 tx : 0 tx_uc : 0 tx_mc : 0 tx_bc : 0 tx_pause : 0 tx_byte_ok : 0

======================================================= Start run collect command:WAP:display portstatistics portnum 2 display portstatistics portnum 2

Ethernet portid = 2 packet statistic as follow:

rx_fifo_overrun : 0 rx_fcs_err : 0 rx_over_max : 0 rx_align_err : 0 rx : 0 rx_uc : 0 rx_mc : 0 rx_bc : 0 rx_pause : 0 rx_undersize : 0 rx_fragement : 0 rx_jabber : 0 rx_64 : 0 rx_65_127 : 0 rx_128_255 : 0 rx_256_511 : 0 rx_512_1023 : 0 rx_1024_1518 : 0 rx_oversize : 0 rx_byte_ok : 0 rx_byte_err : 0 tx_excess_col : 0 tx_late_col : 0 tx_single_col : 0 tx_multi_col : 0 tx : 0 tx_uc : 0 tx_mc : 0 tx_bc : 0 tx_pause : 0 tx_byte_ok : 0

======================================================= Start run collect command:WAP:display portstatistics portnum 3 display portstatistics portnum 3

Ethernet portid = 3 packet statistic as follow:

rx_fifo_overrun : 0 rx_fcs_err : 0 rx_over_max : 0 rx_align_err : 0 rx : 0 rx_uc : 0 rx_mc : 0 rx_bc : 0 rx_pause : 0 rx_undersize : 0 rx_fragement : 0 rx_jabber : 0 rx_64 : 0 rx_65_127 : 0 rx_128_255 : 0 rx_256_511 : 0 rx_512_1023 : 0 rx_1024_1518 : 0 rx_oversize : 0 rx_byte_ok : 0 rx_byte_err : 0 tx_excess_col : 0 tx_late_col : 0 tx_single_col : 0 tx_multi_col : 0 tx : 0 tx_uc : 0 tx_mc : 0 tx_bc : 0 tx_pause : 0 tx_byte_ok : 0

======================================================= Start run collect command:WAP:display portstatistics portnum 4 display portstatistics portnum 4

Ethernet portid = 4 packet statistic as follow:

rx_fifo_overrun : 0 rx_fcs_err : 0 rx_over_max : 0 rx_align_err : 0 rx : 0 rx_uc : 0 rx_mc : 0 rx_bc : 0 rx_pause : 0 rx_undersize : 0 rx_fragement : 0 rx_jabber : 0 rx_64 : 0 rx_65_127 : 0 rx_128_255 : 0 rx_256_511 : 0 rx_512_1023 : 0 rx_1024_1518 : 0 rx_oversize : 0 rx_byte_ok : 0 rx_byte_err : 0 tx_excess_col : 0 tx_late_col : 0 tx_single_col : 0 tx_multi_col : 0 tx : 0 tx_uc : 0 tx_mc : 0 tx_bc : 0 tx_pause : 0 tx_byte_ok : 0

======================================================= Start run collect command:WAP:display portstatistics portnum 5 display portstatistics portnum 5

======================================================= Start run collect command:WAP:display portstatistics portnum 6 display portstatistics portnum 6

======================================================= Start run collect command:WAP:display portstatistics portnum 7 display portstatistics portnum 7

======================================================= Start run collect command:WAP:display portstatistics portnum 8 display portstatistics portnum 8

======================================================= Start run collect command:WAP:display access mode display access mode

access mode is gpon

======================================================= Start run collect command:SHELL:chipdebug ploam stat chipdebug ploam stat

[Msg Queue Info]

================================================================================ [RxEvent] | [Total] [Ignore] [Invalid] [OperErr] ( 0)Upstream_Overhead | 0 0 0 0 ( 1)Serial_Number_Mask | 0 0 0 0 ( 2)Assign_ONU-ID | 0 0 0 0 ( 3)Ranging_Time | 0 0 0 0 ( 4)Deactivate_ONU-ID | 0 0 0 0 ( 5)Disable_Serial_Number | 0 0 0 0 ( 6)Configure_VP/VC | 0 0 0 0 ( 7)Encrypted_VPI/Port-ID | 0 0 0 0 ( 8)Request_Password | 0 0 0 0 ( 9)Assign_Alloc-ID | 0 0 0 0 (10)No_Message | 0 0 0 0 (11)POPUP | 0 0 0 0 (12)Request_Key | 0 0 0 0 (13)Configure_Port-ID | 0 0 0 0 (14)Physical_Equipment_Error | 0 0 0 0 (15)Change_Power_Level | 0 0 0 0 (16)PON_Section_Trace | 0 0 0 0 (17)BER_Interval | 0 0 0 0 (18)Key_Switching_Time | 0 0 0 0 (19)Extended_Burst_Length | 0 0 0 0 (20)Set_Power_By_SN | 0 0 0 0 (21)Power_On_By_PWD | 0 0 0 0 (22)Power_Off_By_PWD | 0 0 0 0 (23)Synchronize_time | 0 0 0 0 (24)LOS/LOF_Asserted | 0 0 0 0 (25)LOS/LOF_Clear | 0 0 0 0 (26)REI_Asserted | 0 0 0 0 (27)TO1_Expires | 0 0 0 0 (28)TO2_Expires | 0 0 0 0 (29)O4_Print_Error | 0 0 0 0 (30)Range_Adjust_Error | 0 0 0 0 (31)TypeB_Expire | 0 0 0 0 (32)DUAL_STOPWORK | 0 0 0 0 (33)BWMAP_IDLE | 0 0 0 0 (34)Range_Adjust | 0 0 0 0 (35)Reset Ont | 0 0 0 0 (36)Recovery_Rogue_ONU | 0 0 0 0 (-1)Unknown_Event | 0 [TxPloam] | [Success] [Timeout] [Failed] [Discard] ( 0)Serial_Number_ONU | 0 0 0 0 ( 1)Password | 0 0 0 0 ( 2)Dying_Gasp | 0 0 0 0 ( 3)No_Message | 0 0 0 0 ( 4)Encryption_Key | 0 0 0 0 ( 5)Physical_Equipment_Error | 0 0 0 0 ( 6)PON_Section_Trace | 0 0 0 0 ( 7)Remote_Error_Indication | 0 0 0 0 ( 8)Acknowledge | 0 0 0 0 ( 9)MEM-ALM debug | 0 0 0 0 (-1)Unknown_Msg | 0

======================================================= Start run collect command:SHELL:ampcmdStatRx.sh ampcmdStatRx.sh

---------------- rx start--------------- cpu_rx_cnt = 9 gpon_rx_cnt = 0 gpon_rx_ok_cnt = 0 gpon_rx_fcs_err_cnt = 0 Eth1 rx_cnt = 0 Eth1 rx_fcs_err_cnt = 0 Eth2 rx_cnt = 0 Eth2 rx_fcs_err_cnt = 0 Eth3 rx_cnt = 0 Eth3 rx_fcs_err_cnt = 0 Eth4 rx_cnt = 0 Eth4 rx_fcs_err_cnt = 0

---------------- rx end-----------------

======================================================= Start run collect command:SHELL:ampcmdStatTx.sh ampcmdStatTx.sh

---------------- tx start--------------- cpu_tx_cnt = 0 gpon_tx_cnt = 0 Eth1_tx_cnt = 0 Eth2_tx_cnt = 0 Eth3_tx_cnt = 0 Eth4_tx_cnt = 0

---------------- tx end-----------------

======================================================= Start run collect command:SHELL:ampcmdStatDrop.sh ampcmdStatDrop.sh

---------- drop reason -------------

======================================================= Start run collect command:SHELL:ampcmd show flow all ampcmd show flow all

-------------flow info is following-------------

Index FlowId MapMode GemPort Port Vlan Pri TspFlow Ifcfid

flow info is not exist.

======================================================= Start run collect command:SHELL:ampcmd show log ampcmd show log

[1981-01-01 08:00:22:333126][HW_LED_XponSetLed]led id:1 Color:0 Frequence:1

[1981-01-01 08:00:22:333490][HW_LED_XponSetLed]led id:2 Color:1 Frequence:0

[1981-01-01 08:00:22:333930][HW_LED_XponSetLed]led id:61 Color:0 Frequence:1

[1981-01-01 08:00:22:334199][HW_LED_XponSetLed]led id:61 Color:1 Frequence:0

[1981-01-01 08:00:22:334910][AMP_LED] ponIdx: 0, Onu State: 0

[1981-01-01 08:00:22:335662][HW_ONU_GponMsgProc]uiCmd = 0x0

[1981-01-01 08:00:22:335849][AMP_LED] ponIdx: 0, Onu State: 0

[1981-01-01 08:00:22:336496][HW_ONU_GponMsgProc]uiCmd = 0x0

[1981-01-01 08:00:22

Start run collect command:SHELL:sleep 1 sleep 1 :336677][AMP_LED] ponIdx: 0, Onu State: 0

[1981-01-01 08:00:22:337302][HW_ONU_GponMsgProc]uiCmd = 0x0

[1981-01-01 08:00:32:954102][AMP_LED] ponIdx: 0, Onu State: 0

[1981-01-01 08:00:32:955058][HW_ONU_GponMsgProc]uiCmd = 0x0

@@@amp show log success!

======================================================= Start run collect command:SHELL:chipdebug print off chipdebug print off Set flag of 0x0000006e to 0x00000000 mask 0xffffffff; Set flag of 0x0000007a to 0x00000000 mask 0xffffffff;

======================================================= Start run collect command:WAP:get port config portid 1 get port config portid 1

Port Config Info : Enable : 1 Mtu : 2000 PortVid : 0 PortPri : 0 NegoMode(0-No, 1-Auto) : 1 Speed(0-10M, 1-100M, 2-1000M, 3-2.5G, 4-10G, 5-Auto, 6-5G) : 0 Duplex(0-Half, 1-Full) : 0 Link(0-Down, 1-Up) : 0 PauseEnable : 0 LoopMode(0-No, 1-MAC Inner, 2-MAC Outer, 3-PHY Inner, 4-PHY Outer) : 0 MirrorEnable : 0 DstPort : 0 MirrorType(0-Output, 1-Input, 2-Both) : 0

======================================================= Start run collect command:WAP:get port config portid 2 get port config portid 2

Port Config Info : Enable : 1 Mtu : 2000 PortVid : 0 PortPri : 0 NegoMode(0-No, 1-Auto) : 1 Speed(0-10M, 1-100M, 2-1000M, 3-2.5G, 4-10G, 5-Auto, 6-5G) : 0 Duplex(0-Half, 1-Full) : 0 Link(0-Down, 1-Up) : 0 PauseEnable : 0 LoopMode(0-No, 1-MAC Inner, 2-MAC Outer, 3-PHY Inner, 4-PHY Outer) : 0 MirrorEnable : 0 DstPort : 0 MirrorType(0-Output, 1-Input, 2-Both) : 0

======================================================= Start run collect command:WAP:get port config portid 3 get port config portid 3

Port Config Info : Enable : 1 Mtu : 2000 PortVid : 0 PortPri : 0 NegoMode(0-No, 1-Auto) : 1 Speed(0-10M, 1-100M, 2-1000M, 3-2.5G, 4-10G, 5-Auto, 6-5G) : 0 Duplex(0-Half, 1-Full) : 0 Link(0-Down, 1-Up) : 0 PauseEnable : 0 LoopMode(0-No, 1-MAC Inner, 2-MAC Outer, 3-PHY Inner, 4-PHY Outer) : 0 MirrorEnable : 0 DstPort : 0 MirrorType(0-Output, 1-Input, 2-Both) : 0

======================================================= Start run collect command:WAP:get port config portid 4 get port config portid 4

Port Config Info : Enable : 1 Mtu : 2000 PortVid : 0 PortPri : 0 NegoMode(0-No, 1-Auto) : 1 Speed(0-10M, 1-100M, 2-1000M, 3-2.5G, 4-10G, 5-Auto, 6-5G) : 0 Duplex(0-Half, 1-Full) : 0 Link(0-Down, 1-Up) : 0 PauseEnable : 0 LoopMode(0-No, 1-MAC Inner, 2-MAC Outer, 3-PHY Inner, 4-PHY Outer) : 0 MirrorEnable : 0 DstPort : 0 MirrorType(0-Output, 1-Input, 2-Both) : 0

======================================================= Start run collect command:WAP:get port config portid 5 get port config portid 5

======================================================= Start run collect command:WAP:get port config portid 6 get port config portid 6

======================================================= Start run collect command:WAP:get port config portid 7 get port config portid 7

======================================================= Start run collect command:WAP:get port config portid 8 get port config portid 8

======================================================= Start run collect command:WAP:get port poe info laninst 1 portid 1 get port poe info laninst 1 portid 1

======================================================= Start run collect command:WAP:get port poe info laninst 1 portid 2 get port poe info laninst 1 portid 2

======================================================= Start run collect command:WAP:get port poe info laninst 1 portid 3 get port poe info laninst 1 portid 3

======================================================= Start run collect command:WAP:get port poe info laninst 1 portid 4 get port poe info laninst 1 portid 4 1981-01-01 09:49:42.572:[123]no addr from file:../etc/config/init_addrinfo.txt 1981-01-01 09:49:42.577:[123]cloud addr is empty 1981-01-01 09:49:42.583:[123]get host ip by wan failed ret:[-1], domain: 1981-01-01 09:49:42.583:[123]No trigger info

======================================================= Start run collect command:WAP:get port poe info laninst 1 portid 5 get port poe info laninst 1 portid 5

======================================================= Start run collect command:WAP:get port poe info laninst 1 portid 6 get port poe info laninst 1 portid 6

======================================================= Start run collect command:WAP:get port poe info laninst 1 portid 7 get port poe info laninst 1 portid 7

======================================================= Start run collect command:WAP:get port poe info laninst 1 portid 8 get port poe info laninst 1 portid 8

======================================================= Start run collect command:WAP:get port poe running info portid 1 get port poe running info portid 1

======================================================= Start run collect command:WAP:get port poe running info portid 2 get port poe running info portid 2

======================================================= Start run collect command:WAP:get port poe running info portid 3 get port poe running info portid 3

======================================================= Start run collect command:WAP:get port poe running info portid 4 get port poe running info portid 4

======================================================= Start run collect command:WAP:get port poe running info portid 5 get port poe running info portid 5

======================================================= Start run collect command:WAP:get port poe running info portid 6 get port poe running info portid 6

======================================================= Start run collect command:WAP:get port poe running info portid 7 get port poe running info portid 7

======================================================= Start run collect command:WAP:get port poe running info portid 8 get port poe running info portid 8

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 1 recordtype 0 get port poe powerfailureinfo portid 1 recordtype 0

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 1 recordtype 1 get port poe powerfailureinfo portid 1 recordtype 1

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 2 recordtype 0 get port poe powerfailureinfo portid 2 recordtype 0

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 2 recordtype 1 get port poe powerfailureinfo portid 2 recordtype 1

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 3 recordtype 0 get port poe powerfailureinfo portid 3 recordtype 0

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 3 recordtype 1 get port poe powerfailureinfo portid 3 recordtype 1

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 4 recordtype 0 get port poe powerfailureinfo portid 4 recordtype 0

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 4 recordtype 1 get port poe powerfailureinfo portid 4 recordtype 1

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 5 recordtype 0 get port poe powerfailureinfo portid 5 recordtype 0

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 5 recordtype 1 get port poe powerfailureinfo portid 5 recordtype 1

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 6 recordtype 0 get port poe powerfailureinfo portid 6 recordtype 0

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 6 recordtype 1 get port poe powerfailureinfo portid 6 recordtype 1

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 7 recordtype 0 get port poe powerfailureinfo portid 7 recordtype 0

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 7 recordtype 1 get port poe powerfailureinfo portid 7 recordtype 1

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 8 recordtype 0 get port poe powerfailureinfo portid 8 recordtype 0

======================================================= Start run collect command:WAP:get port poe powerfailureinfo portid 8 recordtype 1 get port poe powerfailureinfo portid 8 recordtype 1

======================================================= Start run collect command:WAP:get rogue status get rogue status

rogue status: off 1981-01-01 09:50:12.587:[123]no addr from file:../etc/config/init_addrinfo.txt 1981-01-01 09:50:12.593:[123]cloud addr is empty 1981-01-01 09:50:12.600:[123]get host ip by wan failed ret:[-1], domain: 1981-01-01 09:50:12.601:[123]No trigger info

======================================================= Start run collect command:WAP:display epon ont info display epon ont info

======================================================= Start run collect command:WAP:display onu info display onu info

onuid:255 reg status:O1 xpon module:1

======================================================= Start run collect command:WAP:display flow id all display flow id all

Instance Gemportid FlowType PhyPort Vlan Pri Status BridgeID UserFlowid Pir Sir

======================================================= Start run collect command:WAP:omcicmd show flow type 0 omcicmd show flow type 0

============================================================ +++++++++++++++++++++++ AniPort +++++++++++++++++++++++

GlobalMapMode: 0 AniPortObjNum: 0

============================================================ +++++++++++++++++++++++ UniPort +++++++++++++++++++++++

UniPortObjNum: 0

============================================================ +++++++++++++++++++++++ Gemport +++++++++++++++++++++++

GemportObj Num: 0

============================================================ +++++++++++++++++++++++ MappingCfg +++++++++++++++++++++++

MappingCfg Num: 0

============================================================ +++++++++++++++++++++++ MappingID +++++++++++++++++++++++

======================================================= Start run collect command:WAP:omcicmd error log omcicmd error log

[1981-01-01 00:00:15.000015][e_iphost_l3_inner.c_1446] [ERROR]=get voice wan vlan flag fail! ret=f710e028== [1981-01-01 00:00:15.000015][_omci_me_location.c_1883] ERROR:check gisinfo b node not exist! [1981-01-01 00:00:15.000015][w_voice_omci_func.c_4935] [ERROR]Register Voice service profile GetNext CallBack to MIB failed with 0x0! [1981-01-01 08:00:30.000030][w_voice_omci_func.c_837] ERROR: MsgProc failed,type=2, ulRet=0x1

======================================================= Start run collect command:WAP:oamcmd error log oamcmd error log

======================================================= Start run collect command:SHELL:omcicmd show olt type omcicmd show olt type OLT Type: HW OLT & G984

======================================================= Start run collect command:WAP:omcicmd mib show meid 11 instid 65535 omcicmd mib show meid 11 instid 65535

Me(11)(PPTP UNI) has 4 instances, instance size is 19 Instance ID = 0x0101, Instance Content: 2f2f0000 000000d0 07000000 02000000 00 Instance ID = 0x0102, Instance Content: 2f2f0000 000000d0 07000000 02000000 00 Instance ID = 0x0103, Instance Content: 2f2f0000 000000d0 07000000 02000000 00 Instance ID = 0x0104, Instance Content: 2f2f0000 000000d0 07000000 02000000 00

======================================================= Start run collect command:WAP:omcicmd mib show meid 171 instid 65535 omcicmd mib show meid 171 instid 65535

Me(171)(Extend Vlan Tag) doesn't create any instance!

======================================================= Start run collect command:WAP:oamcmd show log oamcmd show log

======================================================= Start run collect command:SHELL:cat /proc/soc/cnt cat /proc/soc/cnt

debug info of cnt

[ pie ]rx=9 [ pa ]rx=9,tx=9,unhit=9,fc_unhit=9 [ ifc ]rx=9,hit=2,unhit=7 [ l2 ]rx=9,umc=9,tx=9 [ mcc ]rx=9,bc=9,tx=9,no_egr=9 [ ofc ]rx=9,rx_drop=9,unhit=9 [ opp ]rx=9,rx_drop=9 [ pe ]rx=9,tx=9

************************ queue ************************ enqueue: qid=0

************************ drop ************************ [drop:cpu0] no_egr(90)=9,

************************ tocpu ************************ [tocpu ]

======================================================= Start run collect command:SHELL:cat /proc/soc/queue cat /proc/soc/queue

debug info of queue

---------------queue of egr 03(prbs0)----------------------- pq_num : 8 shaping_en : 0 shaping_rate : 4294967295 shaping_mode : kbps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 9 16 3600 sp 0 0 0xffffffff 1 -> 1 -- | 1 10 16 3600 sp 0 0 0xffffffff 2 -> 2 -- | 2 11 16 3600 sp 0 0 0xffffffff 3 -> 3 -- | 3 12 16 3600 sp 0 0 0xffffffff 4 -> 4 -- | 4 13 16 3600 sp 0 0 0xffffffff 5 -> 5 -- | 5 14 16 3600 sp 0 0 0xffffffff 6 -> 6 -- | 6 15 16 3600 sp 0 0 0xffffffff 7 -> 7 -- | 7 16 16 3600 sp 0 0 0xffffffff

---------------queue of egr 04(cpu0)----------------------- pq_num : 8 shaping_en : 1 shaping_rate : 300000 shaping_mode : pps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 1 16 3000 sp 0 0 0xffffffff 1 -> 1 -- | 1 2 16 3000 sp 0 0 0xffffffff 2 -> 2 -- | 2 3 16 3000 sp 0 0 0xffffffff 3 -> 3 -- | 3 4 16 3000 sp 0 0 0xffffffff 4 -> 4 -- | 4 5 16 3000 sp 0 0 0xffffffff 5 -> 5 -- | 5 6 16 3000 sp 0 0 0xffffffff 6 -> 6 -- | 6 7 16 3000 sp 0 0 0xffffffff 7 -> 7 -- | 7 8 16 3000 sp 0 0 0xffffffff

---------------queue of egr 05(cpu1)----------------------- pq_num : 8 shaping_en : 0 shaping_rate : 4294967295 shaping_mode : kbps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 17 16 3000 sp 0 0 0xffffffff 1 -> 1 -- | 1 18 16 3000 sp 0 0 0xffffffff 2 -> 2 -- | 2 19 16 3000 sp 0 0 0xffffffff 3 -> 3 -- | 3 20 16 3000 sp 0 0 0xffffffff 4 -> 4 -- | 4 21 16 3000 sp 0 0 0xffffffff 5 -> 5 -- | 5 22 16 3000 sp 0 0 0xffffffff 6 -> 6 -- | 6 23 16 3000 sp 0 0 0xffffffff 7 -> 7 -- | 7 24 16 3000 sp 0 0 0xffffffff

---------------queue of egr 08(eth0)----------------------- pq_num : 8 shaping_en : 0 shaping_rate : 4294967295 shaping_mode : kbps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 25 16 3600 sp 0 0 0xffffffff 1 -> 1 -- | 1 26 16 3600 sp 0 0 0xffffffff 2 -> 2 -- | 2 27 16 3600 sp 0 0 0xffffffff 3 -> 3 -- | 3 28 16 3600 sp 0 0 0xffffffff 4 -> 4 -- | 4 29 16 3600 sp 0 0 0xffffffff 5 -> 5 -- | 5 30 16 3600 sp 0 0 0xffffffff 6 -> 6 -- | 6 31 16 3600 sp 0 0 0xffffffff 7 -> 7 -- | 7 32 16 3600 sp 0 0 0xffffffff

---------------queue of egr 09(eth1)----------------------- pq_num : 8 shaping_en : 0 shaping_rate : 4294967295 shaping_mode : kbps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 33 16 3600 sp 0 0 0xffffffff 1 -> 1 -- | 1 34 16 3600 sp 0 0 0xffffffff 2 -> 2 -- | 2 35 16 3600 sp 0 0 0xffffffff 3 -> 3 -- | 3 36 16 3600 sp 0 0 0xffffffff 4 -> 4 -- | 4 37 16 3600 sp 0 0 0xffffffff 5 -> 5 -- | 5 38 16 3600 sp 0 0 0xffffffff 6 -> 6 -- | 6 39 16 3600 sp 0 0 0xffffffff 7 -> 7 -- | 7 40 16 3600 sp 0 0 0xffffffff

---------------queue of egr 10(eth2)----------------------- pq_num : 8 shaping_en : 0 shaping_rate : 4294967295 shaping_mode : kbps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 41 16 3600 sp 0 0 0xffffffff 1 -> 1 -- | 1 42 16 3600 sp 0 0 0xffffffff 2 -> 2 -- | 2 43 16 3600 sp 0 0 0xffffffff 3 -> 3 -- | 3 44 16 3600 sp 0 0 0xffffffff 4 -> 4 -- | 4 45 16 3600 sp 0 0 0xffffffff 5 -> 5 -- | 5 46 16 3600 sp 0 0 0xffffffff 6 -> 6 -- | 6 47 16 3600 sp 0 0 0xffffffff 7 -> 7 -- | 7 48 16 3600 sp 0 0 0xffffffff

---------------queue of egr 11(eth3)----------------------- pq_num : 8 shaping_en : 0 shaping_rate : 4294967295 shaping_mode : kbps cos->pq ofc->pq | pq qid cbuf pbuf sch wrr policy rate(kbps) ----------------+--------------------------------------------------- 0 -> 0 -- | 0 49 16 3600 sp 0 0 0xffffffff 1 -> 1 -- | 1 50 16 3600 sp 0 0 0xffffffff 2 -> 2 -- | 2 51 16 3600 sp 0 0 0xffffffff 3 -> 3 -- | 3 52 16 3600 sp 0 0 0xffffffff 4 -> 4 -- | 4 53 16 3600 sp 0 0 0xffffffff 5 -> 5 -- | 5 54 16 3600 sp 0 0 0xffffffff 6 -> 6 -- | 6 55 16 3600 sp 0 0 0xffffffff 7 -> 7 -- | 7 56 16 3600 sp 0 0 0xffffffff

======================================================= Start run collect command:SHELL:cat /proc/soc/eth cat /proc/soc/eth

debug info of eth

************************************ attr ************************************** [pon :port ] enable=0,mii=serdes,work=auto,loop=none,optical_neg=0,ability=0xffffffff, [eth0:port ] enable=1,mii=gmii,work=auto,loop=none,ability=0x3b,(h10m|h100m|f10m|f100m|f1g) [eth0:mac ] rx_pause=0,tx_pause=0,miu=56,mtu=2000,preamble=7,ipg=12 [eth0:led ] act_en=1,link_en=0,work=off,freq=5,light=2,level=0 [eth0:phy ] enhance=enhance10,transformer=tradition,fix=0,master=1,prob=50%,adapt_tx_spd=0 [eth1:port ] enable=1,mii=gmii,work=auto,loop=none,ability=0x3b,(h10m|h100m|f10m|f100m|f1g) [eth1:mac ] rx_pause=0,tx_pause=0,miu=56,mtu=2000,preamble=7,ipg=12 [eth1:led ] act_en=1,link_en=0,work=off,freq=5,light=2,level=0 [eth1:phy ] enhance=enhance10,transformer=tradition,fix=0,master=1,prob=50%,adapt_tx_spd=0 [eth2:port ] enable=1,mii=gmii,work=auto,loop=none,ability=0x3b,(h10m|h100m|f10m|f100m|f1g) [eth2:mac ] rx_pause=0,tx_pause=0,miu=56,mtu=2000,preamble=7,ipg=12 [eth2:led ] act_en=1,link_en=0,work=off,freq=5,light=2,level=0 [eth2:phy ] enhance=enhance10,transformer=tradition,fix=0,master=1,prob=50%,adapt_tx_spd=0 [eth3:port ] enable=1,mii=gmii,work=auto,loop=none,ability=0x3b,(h10m|h100m|f10m|f100m|f1g) [eth3:mac ] rx_pause=0,tx_pause=0,miu=56,mtu=2000,preamble=7,ipg=12 [eth3:led ] act_en=1,link_en=0,work=off,freq=5,light=2,level=0 [eth3:phy ] enhance=enhance10,transformer=tradition,fix=0,master=1,prob=50%,adapt_tx_spd=0 [eth4:port ] enable=0,mii=gmii,work=auto,loop=none,ability=0xffffffff,

************************************ sta *************************************** [eth0:link ] up=0,work=auto,master=0 [eth0:macdev] id=0x100,name=gemac [eth0:phydev] id=0x0,name=ephy,patch_ver=0x5c09 [eth1:link ] up=0,work=auto,master=0 [eth1:macdev] id=0x101,name=gemac [eth1:phydev] id=0x1,name=ephy,patch_ver=0x5c09 [eth2:link ] up=0,work=auto,master=0 [eth2:macdev] id=0x102,name=gemac [eth2:phydev] id=0x2,name=ephy,patch_ver=0x5c09 [eth3:link ] up=0,work=auto,master=0 [eth3:macdev] id=0x103,name=gemac [eth3:phydev] id=0x3,name=ephy,patch_ver=0x5c09

************************************ cnt *************************************** [eth0:cnt_tx] [eth0:cnt_rx] [eth1:cnt_tx] [eth1:cnt_rx] [eth2:cnt_tx] [eth2:cnt_rx] [eth3:cnt_tx] [eth3:cnt_rx]

======================================================= Start run collect command:SHELL:sudo /bin/collect_pon_stat.sh sudo /bin/collect_pon_stat.sh /bin/echo all > /proc/soc/gpon /bin/cat /proc/soc/gpon

debug info of gpon

************************************ ATTR **************************************

------------------------------------ base -------------------------------------- mode :GPON | onu_id :255 eth_mtu :2000 | block_size :1 sd_th :2 | sf_th :24883 rx_fec :0x0 | ber_interval :0x13880 super count :0x0

------------------------------------ dygasp ------------------------------------ times :3 | level :0 mode :0x0 | source :0x0

------------------------------------ laser ------------------------------------- laser_mode :off | los_level :0x0 power_en :0x0 | txen_level :0x0 sd_level :0x1 |

------------------------------------ eqd & delay ------------------------------- fix_delay :0x1531 | random_delay :0x0 pre :0x2 | delay :0x6 eqd cfg :0x0 | real eqd :0x0 pre_eqd :0x0 | eqd response time :0x0 eqd update status :0x4 |

------------------------------------ encrypt ----------------------------------- current id :0x0 | exchange enable :0x0 exchange time :0x3fffffff |

------------------------------------ pmb & dlm --------------------------------- pmb1_len pmb2_len pmb3_len pmb3 dlm 0 0 21 0xaa 0xab5983

************************************ STATUS ************************************

[ugmac ] [dgtc ] los_curr=0x1,lof_curr=0x1, [dgem ] lcdg_curr=1, ************************************ CNT ***************************************

[forward rx ] [forward rx err ] [forward tx ] [protocol rx ] [protocol tx ] [fec tx ] [fec rx ] [msg report ] ploam_report=0,omci_report=0 [alarm filt ] [ploam soft rx ] [ploam soft tx ] [intr report ] [intr filt ] [eqd adjust ] eqd_update=1, [other statistic] ------------------------------------ gemport -----------------------------------

------------------------------------ tcont -------------------------------------

[second statistics] [tcont statistics] tcont tx drop ************************************ ALARM ************************************* alarm enable report_cnt realtime_status LOS enable 0 occur LOF enable 0 occur DYINGGASP enable 0 REI_COUNTER disable 0 SF enable 0 clear SD enable 0 clear LCDG enable 0 occur BW_IDLE disable 0 ROGUE disable 0 SILENT disable 0 FWI enable 0 LWI enable 0 LDI disable 0 LSI disable 0 PLOAM_OVERTIME disable 0 OMCI_OVERTIME disable 0 INTERNAL_ERROR enable 0 ************************************ MAP ***************************************

[tcont table] index flag tcontid allocid

[gemport table] gemport aes type remark pri total gemport number 0 [up map info] map num 0 malloc times 2 free times 0 malloc error times 0 gemport local tcont t_idx mapid sfc upq_en upq dpq_en dpq car_id ************************************ PLOAM *************************************

next msg index 0 ploam tx low list nodes 0 ploam tx high list nodes 0 index type ploam-name(msg-id) seq-no sfc(LSB-16)

/bin/echo all > /proc/soc/epon /bin/collect_pon_stat.sh: line 5: can't create /proc/soc/epon: nonexistent directory /bin/cat /proc/soc/epon cat: can't open '/proc/soc/epon': No such file or directory /bin/echo all > /proc/soc/xepon /bin/collect_pon_stat.sh: line 7: can't create /proc/soc/xepon: nonexistent directory /bin/cat /proc/soc/xepon cat: can't open '/proc/soc/xepon': No such file or directory set +v

======================================================= Start run collect command:SHELL:cat /proc/soc/xepon cat /proc/soc/xepon cat: can't open '/proc/soc/xepon': No such file or directory

======================================================= Start run collect command:SHELL:sleep 1 sleep 1

======================================================= Start run collect command:SHELL:chipdebug print on chipdebug print on Set flag of 0x0000006e to 0x00000001 mask 0xffffffff; Set flag of 0x0000007a to 0x00000001 mask 0xffffffff;

======================================================= Start run collect command:WAP:display pon statistics display pon statistics

GPON statistic as follow: Rx unicast packets : 0 Tx unicast packets : 0 Rx broadcast packets : 0 Tx broadcast packets : 0 Rx multicast packets : 0 Tx multicast packets : 0 Dropped packets : 0

Tx ploam : 0 Tx omci : 0 Tx gem : 0 Bip err : 0 Rx ploam right : 0 Rx ploam wrong : 0 Rx ploam drop : 0 Rx omci : 0 Rx gem : 0 Rx mc gem : 0 Ds key switch : 0 Rx omci overflow : 0 Tx octets : 0 Tx packets : 0 Rx oversize : 0 Rx octets : 0 Rx packets : 0 Rx undersize : 0 Rx 64 octets : 0 Rx 65 to 127 octets : 0 Rx 128 to 255 octets : 0 Rx 256 to 511 octets : 0 Rx 512 to 1023 octets : 0 Rx 1024 to 1518 octets: 0

======================================================= Start run collect command:WAP:display poncnt upstatistic display poncnt upstatistic

-----------------------PON Up Count Info----------------------- Up Ploam Send Frames By Drv[h/l]: 0 / 0 Up Ploam Send Frames By HW[h/l]: 0 / 0 Up Omci Send Frames By Drv : 0 / 0 Up Omci Send Frames By HW[h/l] : 0 / 0 Up Burst[h/l] : 0 / 0 Up Gem Frames[h/l] : 0 / 0 Up Bip Err[h/l] : 0 / 0 Up TDM Send Frames[h/l] : 0 / 0 Up Ether Send Frames[h/l] : 0 / 0 Up Map Err Drop[h/l] : 0 / 0

Up Alarm Counters : 0 Alarm Discard : 0 Alarm Callback : 0

Up Ether Send Frames[h/l] : 0 / 0 Up Send Eth byte[h/l] : 0 / 0 Up Send Eth Uc Frm[h/l]: 0 / 0 Up Send Eth Mc Frm[h/l]: 0 / 0 Up Send Eth Bc Frm[h/l]: 0 / 0 Up Send Eth Less 64 Frm[h/l] : 0 / 0 Up Send Eth 64 Frm[h/l]: 0 / 0 Up Send Eth 65to127 Frm[h/l] : 0 / 0 Up Send Eth 128to255 Frm[h/l] : 0 / 0 Up Send Eth 256to511 Frm[h/l] : 0 / 0 Up Send Eth 512to1023 Frm[h/l] : 0 / 0 Up Send Eth 1024to1518 Frm[h/l]: 0 / 0 Up Send Eth 1519tomtu Frm[h/l] : 0 / 0 Up Send Eth more_mtu Frm[h/l] : 0 / 0

======================================================= Start run collect command:WAP:display poncnt dnstatistic display poncnt dnstatistic

---------------------PON Down Count Info---------------------- Dn Ploam Recv Frames[h/l] : 0 / 0 Dn Ploam Drop Frames[h/l] : 0 / 0 Dn Ploam CRC Err Frames[h/l] : 0 / 0 Dn Ploam Proc Frames : 0 Dn Ploam Callback Times : 0 Dn Ploam Discard For Null : 0 Dn Bip Err[h/l] : 0 / 0 Dn Bip Interval[h/l] : 0 / 0 Dn Fec[h/l] : 0 / 0 Dn Fec Success[h/l] : 0 / 0 Dn Fec Success Bytes[h/l] : 0 / 0 Dn Fec Fail[h/l] : 0 / 0 Dn Omci Recv Frames[h/l] : 0 / 0 Dn Omci CRC Err Frames[h/l] : 0 / 0 Dn Omci Err Frames[h/l] : 0 / 0 Dn Omci Drop[h/l] : 0 / 0 Dn Omci Proc : 0 Dn Omci Callback : 0 Dn Omci In Queue : 0 Dn Omci Out Queue : 0 Dn Omci Discard For FullQueue: 0 Dn SN Request[h/l] : 0 / 0 Dn Range Request[h/l]: 0 / 0 Dn Gemport Defragment Success[h/l] : 0 / 0 Dn Gemport Defragment Fail[h/l] : 0 / 0 Dn TDM Recv[h/l] : 0 / 0 Dn TDM Drop[h/l] : 0 / 0 Dn Multicast Recv[h/l] : 0 / 0 Dn Multicast Drop[h/l] : 0 / 0

Alarm Discard: 0 Dn REI Counter Alarm : 0 Dn LOS Alarm : 0 Dn LOF Alarm : 0 Dn SF Alarm : 0 Dn SD Alarm : 0 Dn LCDG Err Alarm : 0

Dn Local Gem[h/l] : 0 / 0 Dn Gem by mc channel[h/l] : 0 / 0 Dn Key switch: 0

Dn Ether Recv Frames[h/l] : 0 / 0 Dn Ether Rev Len exceed mtu Fram[h/l]: 0 / 0 Dn Ether Rev Len less size Fram[h/l] : 0 / 0 Dn Ether Recv FCS Err Frames[h/l] : 0 / 0 Dn Recv Eth byte[h/l] : 0 / 0 Dn Recv Eth Uc Frm[h/l] : 0 / 0 Dn Recv Eth Mc Frm[h/l] : 0 / 0 Dn Recv Eth Bc Frm[h/l] : 0 / 0 Dn Recv Eth Less 64 Frm[h/l]: 0 / 0 Dn Recv Eth 64 Frm[h/l] : 0 / 0 Dn Recv Eth 65to127 Frm[h/l]: 0 / 0 Dn Recv Eth 128to255 Frm[h/l] : 0 / 0 Dn Recv Eth 256to511 Frm[h/l] : 0 / 0 Dn Recv Eth 512to1023 Frm[h/l] : 0 / 0 Dn Recv Eth 1024to1518 Frm[h/l] : 0 / 0 Dn Recv Eth 1519tomtu Frm[h/l] : 0 / 0 Dn Recv Eth more_mtu Frm[h/l] : 0 / 0

======================================================= Start run collect command:WAP:display portstatistics portnum 1 display portstatistics portnum 1

Ethernet portid = 1 packet statistic as follow:

rx_fifo_overrun : 0 rx_fcs_err : 0 rx_over_max : 0 rx_align_err : 0 rx : 0 rx_uc : 0 rx_mc : 0 rx_bc : 0 rx_pause : 0 rx_undersize : 0 rx_fragement : 0 rx_jabber : 0 rx_64 : 0 rx_65_127 : 0 rx_128_255 : 0 rx_256_511 : 0 rx_512_1023 : 0 rx_1024_1518 : 0 rx_oversize : 0 rx_byte_ok : 0 rx_byte_err : 0 tx_excess_col : 0 tx_late_col : 0 tx_single_col : 0 tx_multi_col : 0 tx : 0 tx_uc : 0 tx_mc : 0 tx_bc : 0 tx_pause : 0 tx_byte_ok : 0

======================================================= Start run collect command:WAP:display portstatistics portnum 2 display portstatistics portnum 2

Ethernet portid = 2 packet statistic as follow:

rx_fifo_overrun : 0 rx_fcs_err : 0 rx_over_max : 0 rx_align_err : 0 rx : 0 rx_uc : 0 rx_mc : 0 rx_bc : 0 rx_pause : 0 rx_undersize : 0 rx_fragement : 0 rx_jabber : 0 rx_64 : 0 rx_65_127 : 0 rx_128_255 : 0 rx_256_511 : 0 rx_512_1023 : 0 rx_1024_1518 : 0 rx_oversize : 0 rx_byte_ok : 0 rx_byte_err : 0 tx_excess_col : 0 tx_late_col : 0 tx_single_col : 0 tx_multi_col : 0 tx : 0 tx_uc : 0 tx_mc : 0 tx_bc : 0 tx_pause : 0 tx_byte_ok : 0

======================================================= Start run collect command:WAP:display portstatistics portnum 3 display portstatistics portnum 3

Ethernet portid = 3 packet statistic as follow:

rx_fifo_overrun : 0 rx_fcs_err : 0 rx_over_max : 0 rx_align_err : 0 rx : 0 rx_uc : 0 rx_mc : 0 rx_bc : 0 rx_pause : 0 rx_undersize : 0 rx_fragement : 0 rx_jabber : 0 rx_64 : 0 rx_65_127 : 0 rx_128_255 : 0 rx_256_511 : 0 rx_512_1023 : 0 rx_1024_1518 : 0 rx_oversize : 0 rx_byte_ok : 0 rx_byte_err : 0 tx_excess_col : 0 tx_late_col : 0 tx_single_col : 0 tx_multi_col : 0 tx : 0 tx_uc : 0 tx_mc : 0 tx_bc : 0 tx_pause : 0 tx_byte_ok : 0

======================================================= Start run collect command:WAP:display portstatistics portnum 4 display portstatistics portnum 4

Ethernet portid = 4 packet statistic as follow:

rx_fifo_overrun : 0 rx_fcs_err : 0 rx_over_max : 0 rx_align_err : 0 rx : 0 rx_uc : 0 rx_mc : 0 rx_bc : 0 rx_pause : 0 rx_undersize : 0 rx_fragement : 0 rx_jabber : 0 rx_64 : 0 rx_65_127 : 0 rx_128_255 : 0 rx_256_511 : 0 rx_512_1023 : 0 rx_1024_1518 : 0 rx_oversize : 0 rx_byte_ok : 0 rx_byte_err : 0 tx_excess_col : 0 tx_late_col : 0 tx_single_col : 0 tx_multi_col : 0 tx : 0 tx_uc : 0 tx_mc : 0 tx_bc : 0 tx_pause : 0 tx_byte_ok : 0

======================================================= Start run collect command:WAP:display portstatistics portnum 5 display portstatistics portnum 5

======================================================= Start run collect command:WAP:display portstatistics portnum 6 display portstatistics portnum 6

======================================================= Start run collect command:WAP:display portstatistics portnum 7 display portstatistics portnum 7

======================================================= Start run collect command:WAP:display portstatistics portnum 8 display portstatistics portnum 8

======================================================= Start run collect command:SHELL:chipdebug print off chipdebug print off Set flag of 0x0000006e to 0x00000000 mask 0xffffffff; Set flag of 0x0000007a to 0x00000000 mask 0xffffffff;

======================================================= Start run collect command:SHELL:omcicmd show log omcicmd show log OLT Type: HW OLT & G984

[1981-01-01 08:05:56.186417]ONT->OLT: Priority=0,SN=0, Device ID=0xA MT=AVC(17), MeID=Ext-802.11-Inte(65450), InstID=0

00 00 11 0a ff aa 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

---- total:1 ----

======================================================= Start run collect command:SHELL: sleep 10 sleep 10 1981-01-01 09:50:42.605:[123]no addr from file:../etc/config/init_addrinfo.txt 1981-01-01 09:50:42.610:[123]cloud addr is empty 1981-01-01 09:50:42.616:[123]get host ip by wan failed ret:[-1], domain: 1981-01-01 09:50:42.616:[123]No trigger info

======================================================= Start run collect command:SHELL:chipdebug datacard debug show chipdebug datacard debug show ERROR::input para is not right!

Cli client quit with code[0xf720200b]. cann't open scriptfile[/etc/wap/collect/amp_pdt_collect]! End to collect the data

success!

WAP>wap list format 1 path /bin -rwxr-xr-x 1 root root 5404 2021-07-22 18:33:10 Bbspcmd -rwxr-xr-x 1 root root 9012 2021-07-22 18:33:10 Broadband -rwxr-xr-x 1 root root 2092 2021-07-22 18:33:10 CheckChooseXml.sh -r-xr-x--- 1 srv_ssmp service 9500 2021-07-22 18:33:10 ConvertLog2Dst -rwxr-xr-x 1 root root 25936 2021-07-22 18:33:10 Customize -rwxr-xr-x 1 root root 45851 2021-07-22 18:33:10 Equip.sh -rwxr-xr-x 1 root root 1928 2021-07-22 18:33:10 EquipMode.sh -rwxr-xr-x 1 root root 386 2021-07-22 18:33:10 Getcorestatus.sh -rwxr-xr-x 1 root root 359 2021-07-22 18:33:10 Getlastinfo.sh -rwxr-xr-x 1 root root 25884 2021-07-22 18:33:10 HwQoETest -rwxr-xr-x 1 root root 25012 2021-07-22 18:33:10 LdspCmd.sh -rwxr-xr-x 1 root root 13568 2021-07-22 18:33:10 LdspCmdA.sh -rwxr-xr-x 1 root root 280 2021-07-22 18:33:10 OntMaintain.sh -rwxr-xr-x 1 root root 877 2021-07-22 18:33:10 QCAKillProcess.sh -rwxr-xr-x 1 root root 10513 2021-07-22 18:33:10 QCAbegintest.sh -rwxr-xr-x 1 root root 372 2021-07-22 18:33:10 Setcorestatus.sh -rwxr-xr-x 1 root root 625 2021-07-22 18:33:10 SpecProc.sh -rwxr-xr-x 1 root root 5320 2021-07-22 18:33:10 WifiChipInit_A.sh -rwxr-xr-x 1 root root 8376 2021-07-22 18:33:10 WifiInstallKo.sh -rwxr-xr-x 1 root root 1933 2021-07-22 18:33:10 WifiRXInit.sh -rwxr-xr-x 1 root root 1902 2021-07-22 18:33:10 WifiSsidChainSet.sh -rwxr-xr-x 1 root root 122 2021-07-22 18:33:10 WifiStaInfoGet.sh -rwxr-xr-x 1 root root 2551 2021-07-22 18:33:10 WifiTXInit.sh -rwxr-xr-x 1 root root 8142 2021-07-22 18:33:10 WifiTxTestModeSet.sh lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 [ -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 [[ -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 addgroup -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 adduser -> /bin/busybox.nosuid -r-xr-x--- 1 srv_ssmp service 13596 2021-07-22 18:33:10 aescrypt2 -rwxr-xr-x 1 srv_amp service 154592 2021-07-22 18:33:10 amp -rwxr-xr-x 1 root root 5404 2021-07-22 18:33:10 ampcmd -rwxr-xr-x 1 root root 136 2021-07-22 18:33:10 ampcmdShowCarAll.sh -rwxr-xr-x 1 root root 548 2021-07-22 18:33:10 ampcmdShowCarIndex.sh -rwxr-xr-x 1 root root 607 2021-07-22 18:33:10 ampcmdShowEmacStat.sh -rwxr-xr-x 1 root root 137 2021-07-22 18:33:10 ampcmdShowFlowAll.sh -rwxr-xr-x 1 root root 550 2021-07-22 18:33:10 ampcmdShowFlowIndex.sh -rwxr-xr-x 1 root root 132 2021-07-22 18:33:10 ampcmdShowLog.sh -rwxr-xr-x 1 root root 144 2021-07-22 18:33:10 ampcmdShowQueAll.sh -rwxr-xr-x 1 root root 555 2021-07-22 18:33:10 ampcmdShowQueIndex.sh -rwxr-xr-x 1 root root 134 2021-07-22 18:33:10 ampcmdStatClear.sh -rwxr-xr-x 1 root root 133 2021-07-22 18:33:10 ampcmdStatDrop.sh -rwxr-xr-x 1 root root 131 2021-07-22 18:33:10 ampcmdStatRx.sh -rwxr-xr-x 1 root root 131 2021-07-22 18:33:10 ampcmdStatTx.sh -rwxr-xr-x 1 root root 280 2021-07-22 18:33:10 ampcmdTraceAll.sh -rwxr-xr-x 1 root root 280 2021-07-22 18:33:10 ampcmdTraceCli.sh -rwxr-xr-x 1 root root 282 2021-07-22 18:33:10 ampcmdTraceDpoe.sh -rwxr-xr-x 1 root root 280 2021-07-22 18:33:10 ampcmdTraceDrv.sh -rwxr-xr-x 1 root root 282 2021-07-22 18:33:10 ampcmdTraceEmac.sh -rwxr-xr-x 1 root root 282 2021-07-22 18:33:10 ampcmdTraceEmap.sh -rwxr-xr-x 1 root root 280 2021-07-22 18:33:10 ampcmdTraceEth.sh -rwxr-xr-x 1 root root 282 2021-07-22 18:33:10 ampcmdTraceGmac.sh -rwxr-xr-x 1 root root 282 2021-07-22 18:33:10 ampcmdTraceGmap.sh -rwxr-xr-x 1 root root 280 2021-07-22 18:33:10 ampcmdTraceOnu.sh -rwxr-xr-x 1 root root 284 2021-07-22 18:33:10 ampcmdTraceOptic.sh -rwxr-xr-x 1 root root 280 2021-07-22 18:33:10 ampcmdTraceQos.sh -rwxr-xr-x 1 root root 9500 2021-07-22 18:33:10 ampqoe -rwxr-xr-x 1 root root 87212 2021-07-22 18:33:10 apm -rwxr-xr-x 1 root root 135692 2021-07-22 18:33:10 app_acs -r-xr-xr-x 1 srv_appm service 355504 2021-07-22 18:33:10 app_m -rwxr-xr-x 1 root root 21680 2021-07-22 18:33:10 app_nlc -r-xr-x--- 1 srv_appm service 25960 2021-07-22 18:33:10 appm_x -r-xr-x--- 1 srv_ssmp service 5404 2021-07-22 18:33:10 appmcmd lrwxr-xr-x 1 root root 18 2021-07-22 18:33:10 arping -> /sbin/busybox.suid -rwxr-xr-x 1 srv_bbsp service 13596 2021-07-22 18:33:10 arping_ex lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 ash -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 38196 2021-07-22 18:33:10 audit -rwxr-xr-x 1 srv_wifi service 9500 2021-07-22 18:33:10 awifi lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 awk -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 9500 2021-07-22 18:33:10 backupKey lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 basename -> /bin/busybox.nosuid -rwxr-xr-x 1 srv_bbsp service 92224 2021-07-22 18:33:10 bbsp -rwxr-xr-x 1 root root 107800 2021-07-22 18:33:10 bftpd -rwxr-xr-x 1 root root 19444 2021-07-22 18:33:10 boardtype.sh lrwxr-xr-x 1 root root 14 2021-07-22 18:33:10 busybox -> busybox.nosuid -rwxr-xr-x 1 root root 648396 2021-07-22 18:33:10 busybox.nosuid -r-xr-x--- 1 srv_cagent service 75464 2021-07-22 18:33:10 cagent lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 cat -> /bin/busybox.nosuid -r-xr-x--- 1 srv_ssmp service 13612 2021-07-22 18:33:10 cfgreserve -r-xr-x--- 1 srv_ssmp service 13920 2021-07-22 18:33:10 cfgtool -rwxr-xr-x 1 root root 166 2021-07-22 18:33:10 channelstatus.sh -rwxr-xr-x 1 root root 1554 2021-07-22 18:33:10 check_cpu_usage.sh lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 chgrp -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 27965 2021-07-22 18:33:10 chipdebug lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 chmod -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 chown -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 4389 2021-07-22 18:33:10 cleanmem.sh lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 clear -> /bin/busybox.nosuid -r-xr-xr-x 1 srv_clid service 191208 2021-07-22 18:33:10 clid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 cmp -> /bin/busybox.nosuid -r-xr-x--- 1 root root 157556 2021-07-22 18:33:10 cms -rwxr-xr-x 1 root root 317 2021-07-22 18:33:10 codecstatus.sh -rwxr-xr-x 1 root root 2267 2021-07-22 18:33:10 collect.sh -rwxr-xr-x 1 root root 1094 2021-07-22 18:33:10 collect_amp.sh -rwxr-xr-x 1 root root 1044 2021-07-22 18:33:10 collect_broadband.sh -rwxr-xr-x 1 root root 1044 2021-07-22 18:33:10 collect_diagnose.sh -rwxr-xr-x 1 root root 13596 2021-07-22 18:33:10 collect_exe -rwxr-xr-x 1 root root 9500 2021-07-22 18:33:10 collect_pipe -r-xr-x--- 1 root root 192 2021-07-22 18:33:10 collect_pon_stat.sh -rwxr-xr-x 1 root root 1096 2021-07-22 18:33:10 collect_ssmp.sh -rwxr-xr-x 1 root root 1106 2021-07-22 18:33:10 collect_vspa.sh -rwxr-xr-x 1 root root 9524 2021-07-22 18:33:10 cominfo -rwxr-xr-x 1 root root 30104 2021-07-22 18:33:10 comm -rwxr-xr-x 1 root root 1244 2021-07-22 18:33:10 console.sh lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 cp -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 24 2021-07-22 18:33:10 cqct_deviceinfo -rwxr-xr-x 1 root root 1785 2021-07-22 18:33:10 cqct_flowstat -rwxr-xr-x 1 root root 33 2021-07-22 18:33:10 cqct_host -rwxr-xr-x 1 root root 533 2021-07-22 18:33:10 cqct_itms -rwxr-xr-x 1 root root 272 2021-07-22 18:33:10 cqct_lanports -rwxr-xr-x 1 root root 1277 2021-07-22 18:33:10 cqct_lanspeed -rwxr-xr-x 1 root root 27 2021-07-22 18:33:10 cqct_ponstat -rwxr-xr-x 1 root root 32 2021-07-22 18:33:10 cqct_ppp -rwxr-xr-x 1 root root 1202 2021-07-22 18:33:10 cqct_voice -rwxr-xr-x 1 root root 54 2021-07-22 18:33:10 cqct_wan -rwxr-xr-x 1 root root 36 2021-07-22 18:33:10 cqct_wanlist -rwxr-xr-x 1 root root 33 2021-07-22 18:33:10 cqct_wifi -rwxr-xr-x 1 root root 1899 2021-07-22 18:33:10 create_factory_file.sh lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 crontab -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 819 2021-07-22 18:33:10 ct_HTTPTest -rwxr-xr-x 1 root root 1276 2021-07-22 18:33:10 ct_deviceinfo -rwxr-xr-x 1 root root 42 2021-07-22 18:33:10 ct_getCPUCoreNum -rwxr-xr-x 1 root root 608 2021-07-22 18:33:10 ct_getFlowStat -rwxr-xr-x 1 root root 277 2021-07-22 18:33:10 ct_getITMSRegistStat -rwxr-xr-x 1 root root 709 2021-07-22 18:33:10 ct_getLANModel -rwxr-xr-x 1 root root 643 2021-07-22 18:33:10 ct_getLANSpeed -rwxr-xr-x 1 root root 2076 2021-07-22 18:33:10 ct_getPPPoeStat -rwxr-xr-x 1 root root 226 2021-07-22 18:33:10 ct_getPonStat -rwxr-xr-x 1 root root 281 2021-07-22 18:33:10 ct_getVoiceTest -rwxr-xr-x 1 root root 2942 2021-07-22 18:33:10 ct_getWLANDevices -rwxr-xr-x 1 root root 3378 2021-07-22 18:33:10 ct_getWanInfo -r-xr-x--- 1 srv_dbus service 133172 2021-07-22 18:33:10 ctrg_m -rwxr-xr-x 1 root root 366252 2021-07-22 18:33:10 cupsd -rwxr-xr-x 1 root root 868 2021-07-22 18:33:10 customize.sh -rwxr-xr-x 1 root root 2035 2021-07-22 18:33:10 customize_cert_proc.sh -rwxr-xr-x 1 root root 541 2021-07-22 18:33:10 customize_deamon.sh -rwxr-xr-x 1 root root 1295 2021-07-22 18:33:10 customize_del_file.sh -rwxr-xr-x 1 root root 21400 2021-07-22 18:33:10 customize_exec.sh -rwxr-xr-x 1 root root 323 2021-07-22 18:33:10 customize_kill_proc.sh -rwxr-xr-x 1 root root 9507 2021-07-22 18:33:10 customize_setpara.sh lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 cut -> /bin/busybox.nosuid -r-xr-xr-x 1 cfg_cwmp service 67476 2021-07-22 18:33:10 cwmp -rwxr-xr-x 1 root root 17692 2021-07-22 18:33:10 dataview lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 date -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 dd -> /bin/busybox.nosuid -rwxr-xr-x 1 srv_ddns service 50904 2021-07-22 18:33:10 ddnsc -rwxr-xr-x 1 root root 302 2021-07-22 18:33:10 debugdownmsg.sh -rwxr-xr-x 1 root root 383 2021-07-22 18:33:10 debugdsp.sh -rwxr-xr-x 1 root root 298 2021-07-22 18:33:10 debugupmsg.sh -r-xr-x--- 1 srv_ssmp service 5404 2021-07-22 18:33:10 decrypt_boardinfo -rwxr-xr-x 1 root root 483 2021-07-22 18:33:10 deleteiotinfo.sh lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 delgroup -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 deluser -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 df -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 diff -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 dirname -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 166 2021-07-22 18:33:10 displayDspVersion.sh -rwxr-xr-x 1 root root 161 2021-07-22 18:33:10 displaybreakstat.sh -rwxr-xr-x 1 root root 315 2021-07-22 18:33:10 displaychannel.sh -rwxr-xr-x 1 root root 323 2021-07-22 18:33:10 displaychannelstatus.sh -rwxr-xr-x 1 root root 165 2021-07-22 18:33:10 displaychipstat.sh -rwxr-xr-x 1 root root 319 2021-07-22 18:33:10 displaydsp.sh -rwxr-xr-x 1 root root 315 2021-07-22 18:33:10 displayjbgridstatus.sh -rwxr-xr-x 1 root root 1435 2021-07-22 18:33:10 displaypreplugver.sh -rwxr-xr-x 1 root root 374 2021-07-22 18:33:10 displayvoicelog.sh -rwxr-xr-x 1 root root 699 2021-07-22 18:33:10 displaywificonfig.sh -rwxr-xr-x 1 root root 2702 2021-07-22 18:33:10 displaywifistatus.sh lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 dmesg -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 87664 2021-07-22 18:33:10 dms -r-xr-xr-x 1 srv_ssmp service 247600 2021-07-22 18:33:10 dropbear lrwxr-xr-x 1 root root 13 2021-07-22 18:33:10 dropbear_sftp -> /bin/dropbear -rwxr-xr-x 1 root root 136572 2021-07-22 18:33:10 dropbearkey -rwxr-xr-x 1 root root 313 2021-07-22 18:33:10 dspstatus.sh -rwxr-xr-x 1 root root 163 2021-07-22 18:33:10 dspversion.sh -rwxr-xr-x 1 srv_em service 5404 2021-07-22 18:33:10 easymesh lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 echo -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 egrep -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 eject -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 17816 2021-07-22 18:33:10 em_dut -rwxr-xr-x 1 srv_em service 5404 2021-07-22 18:33:10 emagent -rwxr-xr-x 1 srv_emdi service 9556 2021-07-22 18:33:10 emdi lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 expr -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 false -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 fgrep -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 find -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 781 2021-07-22 18:33:10 flowstat lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 free -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 ftpget -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 ftpput -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 fuser -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 777 2021-07-22 18:33:10 gdct_flowstat -rwxr-xr-x 1 root root 28 2021-07-22 18:33:10 gdct_getloid -rwxr-xr-x 1 root root 32 2021-07-22 18:33:10 gdct_ponstat -r-xr-x--- 1 srv_ssmp service 15980 2021-07-22 18:33:10 getboardinfo -rwxr-xr-x 1 root root 9340 2021-07-22 18:33:10 getcap -rwxr-xr-x 1 root root 2464 2021-07-22 18:33:10 getcustominfo.sh -rwxr-xr-x 1 root root 8288 2021-07-22 18:33:10 getcustomize.sh -rwxr-xr-x 1 root root 6320 2021-07-22 18:33:10 getfilecrc -rwxr-xr-x 1 root root 9500 2021-07-22 18:33:10 getlanmac -rwxr-xr-x 1 root root 28 2021-07-22 18:33:10 getloid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 getopt -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 grep -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 gunzip -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 gzip -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 head -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 hexdump -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 4599 2021-07-22 18:33:10 hi_smd -rwxr-xr-x 1 root root 85 2021-07-22 18:33:10 hipriv.sh -rwxr-xr-x 1 cfg_wifi service 1056528 2021-07-22 18:33:10 hostapd -rwxr-xr-x 1 cfg_wifi service 62808 2021-07-22 18:33:10 hostapd_cli lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 hostname -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 10108 2021-07-22 18:33:10 hotspotcmd -rwxr-xr-x 1 root root 34108 2021-07-22 18:33:10 httpc -rwxr-xr-x 1 root root 21964 2021-07-22 18:33:10 hw_cqct_qoe -r-x------ 1 root root 17712 2021-07-22 18:33:10 hw_ldsp_cfg -rwxr-xr-x 1 root root 5404 2021-07-22 18:33:10 hw_ldsp_wifi_cmd -rwxr-xr-x 1 root root 5452 2021-07-22 18:33:10 hw_qoe_getloid -rwxr-xr-x 1 root root 9500 2021-07-22 18:33:10 hw_qoe_getpppaccount -rwxr-xr-x 1 root root 194 2021-07-22 18:33:10 hw_restore_manufactory.sh -rwxr-xr-x 1 root root 24317 2021-07-22 18:33:10 hw_restore_manufactory_exec.sh -rwxr-xr-x 1 root root 209344 2021-07-22 18:33:10 iaccess lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 id -> /bin/busybox.nosuid -rwxr-xr-x 1 srv_igmp service 9532 2021-07-22 18:33:10 igmp lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 ip -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 ipaddr -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 ipcrm -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 ipcs -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 116988 2021-07-22 18:33:10 iperf3 lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 iplink -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 iproute -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 iprule -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 27 2021-07-22 18:33:10 iptables-xml -> //sbin/xtables-legacy-multi lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 iptunnel -> /bin/busybox.nosuid -rwxr-xr-x 1 srv_bbsp service 526800 2021-07-22 18:33:10 iv -r-xr-x--- 1 cfg_wifi service 42792 2021-07-22 18:33:10 iwconfig lr-xr-x--- 1 cfg_wifi service 13 2021-07-22 18:33:10 iwlist -> /bin/iwconfig lr-xr-x--- 1 cfg_wifi service 13 2021-07-22 18:33:10 iwpriv -> /bin/iwconfig -rwxr-xr-x 1 root root 299 2021-07-22 18:33:10 jbpara.sh -rwxr-xr-x 1 root root 777 2021-07-22 18:33:10 jsct_flowstat -rwxr-xr-x 1 root root 28 2021-07-22 18:33:10 jsct_getloid -rwxr-xr-x 1 root root 34 2021-07-22 18:33:10 jsct_getpppaccount -rwxr-xr-x 1 root root 27 2021-07-22 18:33:10 jsct_ponstat -r-xr-x--- 1 root root 26136 2021-07-22 18:33:10 keyfilemng lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 kill -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 killall -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 331 2021-07-22 18:33:10 killall.sh lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 killall5 -> /bin/busybox.nosuid -r-xr-x--- 1 root root 34188 2021-07-22 18:33:10 kmc -r-xr-x--- 1 srv_ssmp service 9500 2021-07-22 18:33:10 kmc_tool -rwxr-xr-x 1 root root 5404 2021-07-22 18:33:10 kmsgread -rwxr-xr-x 1 root root 55304 2021-07-22 18:33:10 ldspcli lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 ln -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 547 2021-07-22 18:33:10 load_ko.sh -rwxr-xr-x 1 root root 21788 2021-07-22 18:33:10 loadexfs -rwxr-xr-x 1 root root 13596 2021-07-22 18:33:10 loadsdkfs lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 logger -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 18 2021-07-22 18:33:10 login -> /sbin/busybox.suid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 ls -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 17820 2021-07-22 18:33:10 lsap lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 lsusb -> /bin/busybox.nosuid -r-xr-xr-x 1 root root 30028 2021-07-22 18:33:10 lsvd -r-xr-x--- 1 srv_ssmp service 5404 2021-07-22 18:33:10 maintain lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 md5sum -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 9500 2021-07-22 18:33:10 mid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 mkdir -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 mkfs.vfat -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 mknod -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 21792 2021-07-22 18:33:10 mlabel lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 more -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 mount -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 mountpoint -> /bin/busybox.nosuid -r-xr-x--- 1 root root 50508 2021-07-22 18:33:10 mu lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 mv -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 netstat -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 nice -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 554036 2021-07-22 18:33:10 nmbd -rwxr-xr-x 1 srv_nosbtv service 21788 2021-07-22 18:33:10 nostb_btv -rwxr-xr-x 1 root root 116268 2021-07-22 18:33:10 ntfs-3g -rwxr-xr-x 1 root root 25804 2021-07-22 18:33:10 ntfslabel -rwxr-xr-x 1 3011 config 248340 2021-07-22 18:33:10 oam -rwxr-xr-x 1 root root 136 2021-07-22 18:33:10 oamcmdPdtShowLog.sh -rwxr-xr-x 1 cfg_omci config 583776 2021-07-22 18:33:10 omci -rwxr-xr-x 1 root root 9500 2021-07-22 18:33:10 omcicmd -rwxr-xr-x 1 root root 137 2021-07-22 18:33:10 omcicmdPdtShowLog.sh -rwxr-xr-x 1 root root 9500 2021-07-22 18:33:10 ontinfo -rwxr-xr-x 1 root root 285 2021-07-22 18:33:10 open_print_log.sh lrwxr-xr-x 1 root root 18 2021-07-22 18:33:10 passwd -> /sbin/busybox.suid -rwxr-xr-x 1 srv_ddns service 38528 2021-07-22 18:33:10 phddns lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 pidof -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 18 2021-07-22 18:33:10 ping -> /sbin/busybox.suid lrwxr-xr-x 1 root root 18 2021-07-22 18:33:10 ping6 -> /sbin/busybox.suid -rwxr-xr-x 1 root root 484700 2021-07-22 18:33:10 plink -r-xr-x--- 1 osgi_proxy osgi 9500 2021-07-22 18:33:10 plugin_suspend -rwxr-xr-x 1 root root 27 2021-07-22 18:33:10 ponstat lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 printenv -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 printf -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 367 2021-07-22 18:33:10 printrtprunning.sh -rwxr-xr-x 1 root root 363 2021-07-22 18:33:10 printsamplemediastar.sh -rwxr-xr-x 1 root root 9516 2021-07-22 18:33:10 procmonitor lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 ps -> /bin/busybox.nosuid -r-xr-xr-x 1 srv_ssmp service 23220 2021-07-22 18:33:10 psi lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 pwd -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 28 2021-07-22 18:33:10 qhct_getloid -rwxr-xr-x 1 root root 50548 2021-07-22 18:33:10 qoe -rwxr-xr-x 1 root root 477 2021-07-22 18:33:10 ramstart.sh lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 readlink -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 renice -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 20932 2021-07-22 18:33:10 restorehwmode.sh -rwxr-xr-x 1 srv_ret service 46412 2021-07-22 18:33:10 ret_server lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 rm -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 rmdir -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 1220 2021-07-22 18:33:10 rps.sh -rwxr-xr-x 1 root root 331 2021-07-22 18:33:10 rtpstat.sh -rwxr-xr-x 1 root root 67536 2021-07-22 18:33:10 scanner lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 sed -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 seq -> /bin/busybox.nosuid -r-xr-x--- 1 srv_ssmp service 13620 2021-07-22 18:33:10 setboardinfo -rwxr-xr-x 1 root root 9392 2021-07-22 18:33:10 setcap lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 sh -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 13596 2021-07-22 18:33:10 shellconfig -rwxr-xr-x 1 root root 2784 2021-07-22 18:33:10 showfiles.sh lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 sleep -> /bin/busybox.nosuid -r-xr-x--- 1 srv_ssmp service 171 2021-07-22 18:33:10 smartcmdlogread.sh -rwxr-xr-x 1 root root 2432320 2021-07-22 18:33:10 smbd -rwxr-xr-x 1 root root 42508 2021-07-22 18:33:10 smbpasswd -rwxr-xr-x 1 root root 8072 2021-07-22 18:33:10 smctl -rwxr-xr-x 1 root root 9500 2021-07-22 18:33:10 sndhlp -rwxr-xr-x 1 root root 34104 2021-07-22 18:33:10 sntp lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 sort -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 83424 2021-07-22 18:33:10 speeddiag -r-xr-xr-x 1 root root 349820 2021-07-22 18:33:10 ssmp -rwxr-xr-x 1 root root 9500 2021-07-22 18:33:10 start lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 stat -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 stty -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 18 2021-07-22 18:33:10 su -> /sbin/busybox.suid -r-xr-xr-x 1 root root 622136 2021-07-22 18:33:10 sudo lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 sum -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 sync -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 tac -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 tail -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 tar -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 taskset -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 tcpsvd -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 tee -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 telnet -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 test -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 tftp -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 tftpd -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 time -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 top -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 touch -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 tr -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 18 2021-07-22 18:33:10 traceroute -> /sbin/busybox.suid lrwxr-xr-x 1 root root 18 2021-07-22 18:33:10 traceroute6 -> /sbin/busybox.suid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 true -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 tty -> /bin/busybox.nosuid -rwxr-xr-x 1 srv_udm service 75112 2021-07-22 18:33:10 udm -rwxr-xr-x 1 root root 17692 2021-07-22 18:33:10 udp_echo -rwxr-xr-x 1 root root 17692 2021-07-22 18:33:10 udp_echoc lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 udpsvd -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 umount -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 uname -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 unzip -> /bin/busybox.nosuid -rwxr-xr-x 1 srv_upnpd service 87816 2021-07-22 18:33:10 upnpd lrwxr-xr-x 1 root root 10 2021-07-22 18:33:10 upnpdmain -> /bin/upnpd lrwxr-xr-x 1 root root 10 2021-07-22 18:33:10 upnpdslave -> /bin/upnpd lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 uptime -> /bin/busybox.nosuid -rwxr-xr-x 1 root root 9500 2021-07-22 18:33:10 usb_resume -rwxr-xr-x 1 root root 13620 2021-07-22 18:33:10 user_choice lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 usleep -> /bin/busybox.nosuid -rwxr-xr-x 1 srv_voice service 1214296 2021-07-22 18:33:10 voice_h248sip lrwxr-xr-x 1 root root 10 2021-07-22 18:33:10 wanbftpd -> /bin/bftpd -rwxr-xr-x 1 root root 384 2021-07-22 18:33:10 wap.ssp.addflag -rwxr-xr-x 1 root root 3842 2021-07-22 18:33:10 wap.ssp.debugfs.sh -rwxr-xr-x 1 root root 9532 2021-07-22 18:33:10 wap.ssp.dmsg -rwxr-xr-x 1 root root 9500 2021-07-22 18:33:10 wap.ssp.dproc -rwxr-xr-x 1 root root 519 2021-07-22 18:33:10 watchproc.sh lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 wc -> /bin/busybox.nosuid -r-xr-xr-x 1 srv_web service 349876 2021-07-22 18:33:10 web -rwxr-xr-x 1 root root 918 2021-07-22 18:33:10 wget lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 which -> /bin/busybox.nosuid lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 whoami -> /bin/busybox.nosuid -rwxr-xr-x 1 srv_wifi service 26124 2021-07-22 18:33:10 wifi -rwxr-xr-x 1 root root 32568 2021-07-22 18:33:10 wifi_collect.sh -rwxr-xr-x 1 root root 17665 2021-07-22 18:33:10 wifi_equipment.sh -rwxr-xr-x 1 root root 59364 2021-07-22 18:33:10 wificli -rwxr-xr-x 1 root root 883 2021-07-22 18:33:10 wifilog_upload.sh -rwxr-xr-x 1 root root 9564 2021-07-22 18:33:10 wlancmd -rwxr-xr-x 1 root root 5404 2021-07-22 18:33:10 write_proc lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 xargs -> /bin/busybox.nosuid -rwxr-xr-x 1 srv_bbsp service 113772 2021-07-22 18:33:10 xl2tpd -rwxr-xr-x 1 root root 25 2021-07-22 18:33:10 ynct_deviceinfo -rwxr-xr-x 1 root root 1759 2021-07-22 18:33:10 ynct_flowstat -rwxr-xr-x 1 root root 1102 2021-07-22 18:33:10 ynct_host -rwxr-xr-x 1 root root 552 2021-07-22 18:33:10 ynct_itms -rwxr-xr-x 1 root root 1277 2021-07-22 18:33:10 ynct_lanspeed -rwxr-xr-x 1 root root 27 2021-07-22 18:33:10 ynct_ponstat -rwxr-xr-x 1 root root 30 2021-07-22 18:33:10 ynct_ppp -rwxr-xr-x 1 root root 504 2021-07-22 18:33:10 ynct_voice -rwxr-xr-x 1 root root 36 2021-07-22 18:33:10 ynct_wanlist -rwxr-xr-x 1 root root 33 2021-07-22 18:33:10 ynct_wifi lrwxr-xr-x 1 root root 19 2021-07-22 18:33:10 zcat -> /bin/busybox.nosuid

success! WAP>

WAP>wap list format 0 path /sbin BackStackInfo.sh GetChipDes GetFeature GetSpec Reloadlog SaveDhcpUser.sh arp blkid brctl busybox.suid chpasswd chroot crond depmod dhcprelay dnsmasq get_feature_spec getty halt hwclock ifconfig init insmod ip6tables ip6tables-restore ip6tables-save ipset iptables iptables-restore iptables-save klogd logread lsmod mdev modprobe nologin ntpd ontchmod ontchown ontmodown reboot release.sh rmmod route setconsole start-stop-daemon sys_init.sh sysctl syslogd vconfig xtables-legacy-multi

success!

WAP>wap list format 0 path /opt/upt/framework/saf/rootfs/bin ash board_detect busybox cat chgrp chmod chown config_generate cp date dd df dmesg echo egrep false fgrep fsync getopt grep gunzip gzip ipcalc.sh kill ln lock login.sh ls mkdir mknod mktemp mount mv netmsg netstat nice opkg pidof ping ping6 ps pwd rm rmdir sed sh showver.sh sleep sync tar touch true ubus umount uname vi zcat

success!

WAP>wap list format 0 path opt/upt/framework/saf/rootfs/sbin appmgr askfirst bridge cloudclient cloudclocal ctc-app.sh devmem easymesh firstboot hotplug-call ifconfig init init.lxc iptables.so kmodloader led.sh logd logread luci-reload mtd procd reload_config route rpcd sysupgrade ubusd uci udevtrigger validate_data wifi

success!

WAP>wap list format 1 path opt/upt/framework/saf/rootfs/bin lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 ash -> busybox -rwxr-xr-x 1 root root 265 2020-11-13 07:25:00 board_detect -rwxr-xr-x 1 root root 371512 2021-04-25 08:34:07 busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 cat -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 chgrp -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 chmod -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 chown -> busybox -rwxr-xr-x 1 root root 3311 2020-11-13 07:25:00 config_generate lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 cp -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 date -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 dd -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 df -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 dmesg -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 echo -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 egrep -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 false -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 fgrep -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 fsync -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 getopt -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 grep -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 gunzip -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 gzip -> busybox -rwxr-xr-x 1 root root 1550 2020-11-13 07:25:00 ipcalc.sh lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 kill -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 ln -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 lock -> busybox -rwxr-xr-x 1 root root 424 2020-11-13 07:25:00 login.sh lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 ls -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 mkdir -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 mknod -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 mktemp -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 mount -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 mv -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 netmsg -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 netstat -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 nice -> busybox -rwxr-xr-x 1 root root 134852 2021-05-31 09:45:31 opkg lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 pidof -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 ping -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 ping6 -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 ps -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 pwd -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 rm -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 rmdir -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 sed -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 sh -> busybox -rwxr-xr-x 1 root root 1360 2020-11-13 07:25:00 showver.sh lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 sleep -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 sync -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 tar -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 touch -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 true -> busybox -rwxr-xr-x 1 root root 13812 2021-04-25 08:14:55 ubus lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 umount -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 uname -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 vi -> busybox lrwxrwxrwx 1 root root 7 2021-05-31 09:45:46 zcat -> busybox

success!

WAP>display memory detail -------------------------------------------all used memory:243422------------------------------------------------ proc_mem: txt_mem: kstack_mem: heap_mem: shm_mem: data_mem: proc_name 44: 0: 8: 0: 0: 36: init 848: 400: 8: 60: 0: 380: dbus-daemon--system 5304: 1848: 72: 240: 2260: 884: ssmp 1180: 300: 24: 52: 520: 284: cms 756: 124: 48: 48: 360: 176: lsvd 948: 304: 24: 36: 416: 168: comm-lbbspwificmscwmpwlan_dbususb_mngtdlnausb_ftpsftpuplinkqostr098qosvideo_diagsmartont_bbspssmptr143cmpgatebulkchinasyslogcwmp_uinfo_ccliuserinfo 268: 56: 32: 16: 44: 120: ret_server 14560: 9964: 96: 976: 1404: 2120: bbsp 2124: 924: 56: 32: 680: 432: amp 1540: 744: 40: 168: 380: 208: igmp 264: 44: 32: 16: 20: 152: emdi 3936: 1576: 40: 496: 1080: 744: cwmp 2896: 1648: 56: 292: 508: 392: omci 7772: 3664: 72: 428: 1292: 2316: wifi-d5-n60 840: 116: 80: 152: 232: 260: procmonitorssmpbbspampvoice_h248sip 220: 12: 8: 84: 0: 116: ip6tables-restore-n 224: 0: 8: 96: 0: 120: iptables-restore-n 516: 168: 40: 144: 8: 156: dhcpd 180: 96: 8: 8: 0: 68: radvd-d1-n-mstderr 7588: 4732: 64: 1128: 848: 816: voice_h248sip-d3-n10 2784: 184: 88: 1416: 832: 264: clid-rpc 52: 0: 8: 8: 0: 36: /bin/sh--wap 68: 0: 8: 0: 0: 60: dropbear-r/mnt/jffs2/dropbear_rsa_host_key-p192.168.2.1:22-Zssh-j-k 192: 32: 16: 8: 12: 124: sntp 68: 0: 8: 0: 0: 60: dropbear-r/mnt/jffs2/dropbear_rsa_host_key-p[fe80::e31:abff:fe00:abcd%8]:22-Zssh-j-k 68: 0: 8: 0: 0: 60: dropbear-r/mnt/jffs2/dropbear_rsa_host_key-p[fe80::1%8]:22-Zssh-j-k 132: 0: 16: 24: 0: 92: dnsmasq--conf-file=/var/dnsmasq_br0.conf 132: 0: 16: 24: 0: 92: dnsmasq--conf-file=/var/dnsv6/dnsmasq_br0.conf 236: 48: 16: 24: 20: 128: ldspcli 576: 32: 32: 16: 372: 124: kmc 232: 56: 16: 8: 16: 136: wificli 48: 0: 8: 8: 0: 32: ash/bin/console.sh 160: 16: 16: 76: 0: 52: app_nlc 116: 0: 8: 20: 0: 88: dropbear-r/mnt/jffs2/dropbear_rsa_host_key-p192.168.2.1:22-Zssh-j-k 68: 12: 8: 8: 0: 40: /bin/sh--wap 112: 0: 8: 16: 0: 88: dropbear-r/mnt/jffs2/dropbear_rsa_host_key-p192.168.2.1:22-Zssh-j-k 80: 8: 8: 0: 0: 64: collect_pipe 60: 12: 8: 8: 0: 32: /bin/sh./plugin_keeplive.sh 36: 0: 8: 0: 0: 28: sleep8 72: 0: 8: 4: 0: 60: /bin/sh/usr/bin/rmem 196: 60: 8: 28: 0: 100: hostapd-d-K-t-e/tmp/myramdom-f/tmp/hostapd_vap8.log-B/var/hostapd-vap8.conf 192: 128: 8: 4: 4: 48: app_acs-j100200300-N/var/acs.txt-H50-x 160: 24: 8: 28: 0: 100: hostapd-d-K-t-e/tmp/myramdom-f/tmp/hostapd_vap0.log-B/var/hostapd-vap0.conf 6460: 1928: 120: 2612: 1180: 620: ctrg_m 4596: 1680: 32: 612: 784: 1488: app_m 3900: 1092: 32: 1372: 928: 476: web-s16-c8449-s17-c12546-s19-c12547 2424: 684: 48: 480: 440: 772: cagent 608: 64: 32: 24: 172: 316: apm 1184: 444: 88: 196: 120: 336: udm 1048: 424: 40: 76: 328: 180: easymesh 956: 828: 8: 12: 0: 108: [lxc monitor] /var/lib/lxc kernelapp 40: 0: 8: 0: 0: 32: init 48: 0: 8: 8: 0: 32: /bin/sh/mnt/jffs2/app/cplugin/cplugin1/MyPlugin/daemon.sh 464: 136: 24: 8: 0: 296: saf-huaweiservice91014 328: 0: 8: 8: 0: 312: [lxc monitor] /opt/upt/framework saf 160: 52: 8: 16: 0: 84: /sbin/procd 100: 52: 8: 0: 0: 40: ./kernelapp 3164: 1820: 208: 776: 0: 360: ./cpluginapp_real 92: 20: 8: 0: 0: 64: /sbin/ubusd 48: 4: 8: 0: 0: 36: /sbin/askfirst/bin/ash 600: 12: 8: 16: 0: 564: /sbin/logd-S512 108: 12: 8: 16: 0: 72: /sbin/logread-f-F/opt/apps/ctsgw.log-p/var/run/logread.1.pid-S512-Lerror 144: 40: 8: 8: 0: 88: /sbin/rpcd 732: 112: 40: 212: 0: 368: /sbin/appmgr 700: 144: 32: 272: 0: 252: /sbin/cloudclient 608: 64: 32: 268: 0: 244: /sbin/cloudclocal 416: 76: 32: 144: 0: 164: /usr/sbin/vpnclient 820: 328: 40: 200: 0: 252: /sbin/easymesh 336: 16: 24: 132: 0: 164: /usr/sbin/dsmonitor 268: 44: 8: 48: 0: 168: /usr/sbin/uhttpd-f-h/www-rSAF-x/cgi-bin-t60-T30-k20-A1-n3-N100-R-p0.0.0.0:80-p[::]:80 604: 0: 8: 60: 0: 536: /sbin/appmgr 88: 4: 8: 0: 0: 76: /sbin/init.lxc--quiet--/files/extccv3 600: 0: 8: 40: 0: 552: /sbin/appmgr 84: 0: 8: 0: 0: 76: /sbin/init.lxc--quiet--/files/gamespeederv3 604: 0: 8: 36: 0: 560: /sbin/appmgr 600: 0: 8: 52: 0: 540: /sbin/appmgr 880: 456: 32: 148: 0: 244: /files/gamespeederv3 84: 0: 8: 0: 0: 76: /sbin/init.lxc--quiet--/files/inter_conndv3 84: 0: 8: 0: 0: 76: /sbin/init.lxc--quiet--/files/u01v3 600: 0: 8: 36: 0: 556: /sbin/appmgr 84: 0: 8: 0: 0: 76: /sbin/init.lxc--quiet--/files/opmaintainv3 1052: 484: 56: 220: 0: 292: /files/inter_conndv3 600: 0: 8: 140: 0: 452: /sbin/appmgr 84: 0: 8: 0: 0: 76: /sbin/init.lxc--quiet--/files/xrobotv3 460: 64: 40: 132: 0: 224: /files/u01v3 1212: 308: 32: 588: 0: 284: /files/opmaintainv3 912: 52: 40: 620: 0: 200: /files/extccv3 956: 472: 64: 152: 0: 268: /files/xrobotv3 600: 0: 8: 152: 0: 440: /sbin/appmgr 84: 0: 8: 0: 0: 76: /sbin/init.lxc--quiet--/files/b01odmv3 116: 40: 8: 0: 0: 68: /files/b01odmv3 13972: 836: 40: 7800: 4096: 1200: m01-b01-inner 428: 68: 40: 8: 0: 312: /opt/upt/apps/apps/opt/apps/opmaintain/diagapps/ommonitord 268: 164: 8: 8: 0: 88: dhcp6s-f-r-c/var/ipv6/dhcp6s/dhcp6s.confbr0 40: 0: 8: 0: 0: 32: cat/proc/self/cmdline -------------------------------------------all user memory:113296------------------------------------------------- used_mem: usr_mem: krnl_mod: slab_mem: share_mem: krnl_mem: krnl_stk: page_Tbl: othermem 243422: 113296: 15449: 47732: 7064: -: 6416: 2456: 51009

success!

WAP>display memory info total used free shared buffers Mem: 504072 244260 259812 6908 992 -/+ buffers: 243268 260804 Swap: 0 0 0

success!

display nat port mapping interface wan1

display nat port mapping internal-ip 192.168.2.15

mld proxy

SU_WAP>wap top Mem: 281676K used, 222396K free, 8860K shrd, 4680K buff, 77056K cached CPU: 12.0% usr 16.0% sys 0.0% nic 64.0% idle 0.0% io 0.0% irq 8.0% sirq Load average: 4.92 3.65 2.69 3/406 27956 PID PPID USER STAT VSZ %VSZ CPU %CPU COMMAND 1654 1 srv_bbsp S 32692 6.4 0 8.3 bbsp 7994 1 srv_web S 17700 3.5 1 8.3 web -s 13 -c 8449 -s 14 -c 12546 - 27956 27955 srv_clid R 1516 0.3 0 5.5 top -n 1 13 2 root SW 0 0.0 1 5.5 [ksoftirqd/1] 9090 9087 root S 24512 4.8 0 2.7 m01-b01-inner 8953 2 root SW 0 0.0 1 2.7 [kworker/1:3] 607 2 root SW 0 0.0 1 2.7 [wap_wq] 8090 1 srv_em S 44808 8.8 1 0.0 easymesh 1682 1 srv_wifi S 24520 4.8 1 0.0 wifi -d 5 -n 60 7924 1 srv_dbus S 23540 4.6 0 0.0 ctrg_m 2333 1 srv_voic S 23216 4.6 0 0.0 voice_h248sip -d 3 -n 10 1649 1 srv_ssmp S 20500 4.0 1 0.0 ssmp 1660 1 cfg_cwmp S 18572 3.6 0 0.0 cwmp 7986 1 srv_appm S 17840 3.5 0 0.0 app_m 1655 1 srv_amp S 16456 3.2 0 0.0 amp 1674 1 cfg_omci S 15836 3.1 1 0.0 omci 8030 1 srv_cage S 15696 3.1 1 0.0 cagent 2327 1 srv_clid S 14836 2.9 1 0.0 clid -rpc 8032 1 srv_udm S 14396 2.8 0 0.0 udm 8031 1 srv_apm SN 13508 2.6 1 0.0 apm

success!

WAP>wap list path mnt usb ftproot jffs2

success!

WAP>wap list path /mnt/jffs2 trace_info.bin app hwkeyinfogetlog.bin all_mac_num apps data custum_finish_flag fsok plug mount_apps_ok backup_ok choose_xml.tar.gz asan_test scflie_0 scflie_1 hwflashlog.bin customize.txt su_pub_key mount_ok webCert dm_reset_info dhcp_lastip hilinkcert main_version customize DHCPlasterrwan1 dypack_debug recovername FTCRC hw_boardinfo.bak hwwifi1_5G_cal.txt restore factory_file oldcrc ontstatusfile onlinecounter speedstatus hw_bootcfg.xml pm_log hwontdebuglogctrl.bin ftvoipcfgstate aging InformFlag hw_ctree_bak.xml selspeedModes certs dhcpc resetkey hard_version ppplasterr258 lastword binftwordsave reboot_bind_tag keyreleasecount.txt kmc_store_A kmc_store_B hw_ctree.xml lastsysinfo.tar.gz restore_manufacture_done xpon_mode dropbear_rsa_host_key hwponlog.bin fem_init_par.bin choose optic_init_par.bin cwmp_rebootsave dhcp_data_b ceaseadv.conf bob_type dhcp6c hw_boardinfo factoryResetTypefile customizepara.txt hwontdebuglogdata.bin vpn_route hwnfflog.bin hwontlog.bin xmlcfgerrorcode plugCert hw_default_ctree.xml

success!

web端登录(用户名telecomadmin或useradmin,超级密码nE7jA%5m)可以得到类似如下一些信息 设备类型: Gpon 生产厂家: 华为 设备型号: HS8145V6 设备标识号: 0C31DC-367050CABDC00ABCD 硬件版本: 1EAD.A 软件版本: 10HWY42100050 内部软件版本: V6R021C00S050 版本编译时间: 2021/07/23/ 02:33:10 软件大小: 16185 KB(16573544 字节) ONT注册状态: 失败 - 未注册未认证。 ONT ID: 255 宽带识别码(LOID): 1000021110000111 光路(OLT)认证: 光纤未连接 管理(ITMS)注册: 注册失败

无源光纤用户接入设备 OptiXstar HS8145V6 GPON E8-C Terminal

一些图片及其他信息可以看zhjook的拆机帖 8145V6 应该说是首拆 或 九州代工的华为8145v6 首拆

WAP>display file /proc/mtd dev: size erasesize name mtd0: 00100000 00020000 "bootcode" mtd1: 0ff00000 00020000 "ubilayer_v5" mtd2: 0001f000 0001f000 "flash_configA" mtd3: 0001f000 0001f000 "flash_configB" mtd4: 0001f000 0001f000 "slave_paramA" mtd5: 0001f000 0001f000 "slave_paramB" mtd6: 030ec000 0001f000 "allsystemA" mtd7: 030ec000 0001f000 "allsystemB" mtd8: 00117000 0001f000 "keyfile" mtd9: 0103a000 0001f000 "frameworkA" mtd10: 0103a000 0001f000 "frameworkB" mtd11: 0001f000 0001f000 "wifi_paramA" mtd12: 0001f000 0001f000 "wifi_paramB" mtd13: 00a0d000 0001f000 "file_system" mtd14: 06064000 0001f000 "apps"

success!

SU_WAP>load pack? load pack by {https|sftp|ftp|tftp|http} svrip {ip addr} remotefile {file name} [user {user name}] [pwd {password}] [port {port}]. Attention: Only some boards support ftp|tftp|http service SU_WAP>load fem par? load fem par by {tftp|sftp} [svrip {ip addr}] [par_name {file name}] [user {user name}] [pwd {password}] [port {port}]



【本文地址】


今日新闻


推荐新闻


    CopyRight 2018-2019 办公设备维修网 版权所有 豫ICP备15022753号-3