Re: [PATCH net] net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes VLAN-aware

From: Arınç ÜNAL
Date: Sun Feb 05 2023 - 18:03:46 EST


Hey Vladimir,

On 5.02.2023 23:39, Vladimir Oltean wrote:
Hi Arınç,

On Sun, Feb 05, 2023 at 10:25:27PM +0300, Arınç ÜNAL wrote:
Unrelated to this, as in it existed before this patch, port@0 hasn't been
working at all on my MT7621AT Unielec U7621-06 board and MT7623NI Bananapi
BPI-R2.

Packets are sent out from master eth1 fine, the computer receives them.
Frames are received on eth1 but nothing shows on the DSA slave interface of
port@0. Sounds like malformed frames are received on eth1.

I need to ask, how do the packets look like on the RX path of the DSA
master, as seen by tcpdump -i eth1 -e -n -Q in -XX? If they aren't
received, can you post consecutive outputs from ethtool -S eth1 | grep -v ': 0',
to see what (error) counter increments?

I appreciate your effort on this. I've put it in the attachments to avoid column limit on the Thunderbird mail client. Ping runs on the device. Packet capture on the other side is attached.

Arınç# tcpdump -i eth1
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on eth1, link-type NULL (BSD loopback), snapshot length 262144 bytes
03:50:23.712032 AF Unknown (4294967295), length 46:
0x0000: ffff 9292 6a47 1ac0 0001 0000 0806 0001 ....jG..........
0x0010: 0800 0604 0001 9292 6a47 1ac0 c0a8 0201 ........jG......
0x0020: 0000 0000 0000 c0a8 0202 ..........
03:50:23.712246 AF Unknown (2459068999), length 60:
0x0000: 1ac0 e0d5 5ea4 edcc 0806 0001 0800 0604 ....^...........
0x0010: 0002 e0d5 5ea4 edcc c0a8 0202 9292 6a47 ....^.........jG
0x0020: 1ac0 c0a8 0201 0000 0000 0000 0000 0000 ................
0x0030: 0000 0000 0000 0000 ........
03:50:24.752024 AF Unknown (4294967295), length 46:
0x0000: ffff 9292 6a47 1ac0 0001 0000 0806 0001 ....jG..........
0x0010: 0800 0604 0001 9292 6a47 1ac0 c0a8 0201 ........jG......
0x0020: 0000 0000 0000 c0a8 0202 ..........
03:50:24.752242 AF Unknown (2459068999), length 60:
0x0000: 1ac0 e0d5 5ea4 edcc 0806 0001 0800 0604 ....^...........
0x0010: 0002 e0d5 5ea4 edcc c0a8 0202 9292 6a47 ....^.........jG
0x0020: 1ac0 c0a8 0201 0000 0000 0000 0000 0000 ................
0x0030: 0000 0000 0000 0000 ........
03:50:26.643931 AF Unknown (4294967295), length 46:
0x0000: ffff 9292 6a47 1ac0 0001 0000 0806 0001 ....jG..........
0x0010: 0800 0604 0001 9292 6a47 1ac0 c0a8 0201 ........jG......
0x0020: 0000 0000 0000 c0a8 0202 ..........
03:50:26.644144 AF Unknown (2459068999), length 60:
0x0000: 1ac0 e0d5 5ea4 edcc 0806 0001 0800 0604 ....^...........
0x0010: 0002 e0d5 5ea4 edcc c0a8 0202 9292 6a47 ....^.........jG
0x0020: 1ac0 c0a8 0201 0000 0000 0000 0000 0000 ................
0x0030: 0000 0000 0000 0000 ........
03:50:27.712033 AF Unknown (4294967295), length 46:
0x0000: ffff 9292 6a47 1ac0 0001 0000 0806 0001 ....jG..........
0x0010: 0800 0604 0001 9292 6a47 1ac0 c0a8 0201 ........jG......
0x0020: 0000 0000 0000 c0a8 0202 ..........
03:50:27.712241 AF Unknown (2459068999), length 60:
0x0000: 1ac0 e0d5 5ea4 edcc 0806 0001 0800 0604 ....^...........
0x0010: 0002 e0d5 5ea4 edcc c0a8 0202 9292 6a47 ....^.........jG
0x0020: 1ac0 c0a8 0201 0000 0000 0000 0000 0000 ................
0x0030: 0000 0000 0000 0000 ........
^C
8 packets captured
8 packets received by filter
0 packets dropped by kernel
# tcpdump -i eth1 -e -n -Q in -XX
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on eth1, link-type NULL (BSD loopback), snapshot length 262144 bytes
03:50:38.645568 AF Unknown (2459068999), length 60:
0x0000: 9292 6a47 1ac0 e0d5 5ea4 edcc 0806 0001 ..jG....^.......
0x0010: 0800 0604 0002 e0d5 5ea4 edcc c0a8 0202 ........^.......
0x0020: 9292 6a47 1ac0 c0a8 0201 0000 0000 0000 ..jG............
0x0030: 0000 0000 0000 0000 0000 0000 ............
03:50:39.712248 AF Unknown (2459068999), length 60:
0x0000: 9292 6a47 1ac0 e0d5 5ea4 edcc 0806 0001 ..jG....^.......
0x0010: 0800 0604 0002 e0d5 5ea4 edcc c0a8 0202 ........^.......
0x0020: 9292 6a47 1ac0 c0a8 0201 0000 0000 0000 ..jG............
0x0030: 0000 0000 0000 0000 0000 0000 ............
03:50:40.752221 AF Unknown (2459068999), length 60:
0x0000: 9292 6a47 1ac0 e0d5 5ea4 edcc 0806 0001 ..jG....^.......
0x0010: 0800 0604 0002 e0d5 5ea4 edcc c0a8 0202 ........^.......
0x0020: 9292 6a47 1ac0 c0a8 0201 0000 0000 0000 ..jG............
0x0030: 0000 0000 0000 0000 0000 0000 ............
03:50:42.646123 AF Unknown (2459068999), length 60:
0x0000: 9292 6a47 1ac0 e0d5 5ea4 edcc 0806 0001 ..jG....^.......
0x0010: 0800 0604 0002 e0d5 5ea4 edcc c0a8 0202 ........^.......
0x0020: 9292 6a47 1ac0 c0a8 0201 0000 0000 0000 ..jG............
0x0030: 0000 0000 0000 0000 0000 0000 ............
03:50:43.712222 AF Unknown (2459068999), length 60:
0x0000: 9292 6a47 1ac0 e0d5 5ea4 edcc 0806 0001 ..jG....^.......
0x0010: 0800 0604 0002 e0d5 5ea4 edcc c0a8 0202 ........^.......
0x0020: 9292 6a47 1ac0 c0a8 0201 0000 0000 0000 ..jG............
0x0030: 0000 0000 0000 0000 0000 0000 ............
03:50:44.752219 AF Unknown (2459068999), length 60:
0x0000: 9292 6a47 1ac0 e0d5 5ea4 edcc 0806 0001 ..jG....^.......
0x0010: 0800 0604 0002 e0d5 5ea4 edcc c0a8 0202 ........^.......
0x0020: 9292 6a47 1ac0 c0a8 0201 0000 0000 0000 ..jG............
0x0030: 0000 0000 0000 0000 0000 0000 ............
03:50:46.646643 AF Unknown (2459068999), length 60:
0x0000: 9292 6a47 1ac0 e0d5 5ea4 edcc 0806 0001 ..jG....^.......
0x0010: 0800 0604 0002 e0d5 5ea4 edcc c0a8 0202 ........^.......
0x0020: 9292 6a47 1ac0 c0a8 0201 0000 0000 0000 ..jG............
0x0030: 0000 0000 0000 0000 0000 0000 ............
03:50:47.712241 AF Unknown (2459068999), length 60:
0x0000: 9292 6a47 1ac0 e0d5 5ea4 edcc 0806 0001 ..jG....^.......
0x0010: 0800 0604 0002 e0d5 5ea4 edcc c0a8 0202 ........^.......
0x0020: 9292 6a47 1ac0 c0a8 0201 0000 0000 0000 ..jG............
0x0030: 0000 0000 0000 0000 0000 0000 ............
03:50:48.752220 AF Unknown (2459068999), length 60:
0x0000: 9292 6a47 1ac0 e0d5 5ea4 edcc 0806 0001 ..jG....^.......
0x0010: 0800 0604 0002 e0d5 5ea4 edcc c0a8 0202 ........^.......
0x0020: 9292 6a47 1ac0 c0a8 0201 0000 0000 0000 ..jG............
0x0030: 0000 0000 0000 0000 0000 0000 ............
03:50:50.647141 AF Unknown (2459068999), length 60:
0x0000: 9292 6a47 1ac0 e0d5 5ea4 edcc 0806 0001 ..jG....^.......
0x0010: 0800 0604 0002 e0d5 5ea4 edcc c0a8 0202 ........^.......
0x0020: 9292 6a47 1ac0 c0a8 0201 0000 0000 0000 ..jG............
0x0030: 0000 0000 0000 0000 0000 0000 ............
^C
10 packets captured
20 packets received by filter
0 packets dropped by kernel
# ethtool -S eth1 | grep -v ': 0'
NIC statistics:
tx_bytes: 6272
tx_packets: 81
rx_bytes: 9089
rx_packets: 136
p05_TxUnicast: 52
p05_TxMulticast: 3
p05_TxBroadcast: 81
p05_TxPktSz65To127: 136
p05_TxBytes: 9633
p05_RxFiltering: 11
p05_RxUnicast: 11
p05_RxMulticast: 26
p05_RxBroadcast: 44
p05_RxPktSz64: 47
p05_RxPktSz65To127: 34
p05_RxBytes: 6272
# ethtool -S eth1 | grep -v ': 0'
NIC statistics:
tx_bytes: 6784
tx_packets: 89
rx_bytes: 9601
rx_packets: 144
p05_TxUnicast: 60
p05_TxMulticast: 3
p05_TxBroadcast: 81
p05_TxPktSz65To127: 144
p05_TxBytes: 10177
p05_RxFiltering: 11
p05_RxUnicast: 11
p05_RxMulticast: 26
p05_RxBroadcast: 52
p05_RxPktSz64: 55
p05_RxPktSz65To127: 34
p05_RxBytes: 6784
# ethtool -S eth1 | grep -v ': 0'
NIC statistics:
tx_bytes: 7424
tx_packets: 99
rx_bytes: 10241
rx_packets: 154
p05_TxUnicast: 70
p05_TxMulticast: 3
p05_TxBroadcast: 81
p05_TxPktSz65To127: 154
p05_TxBytes: 10857
p05_RxFiltering: 11
p05_RxUnicast: 11
p05_RxMulticast: 26
p05_RxBroadcast: 62
p05_RxPktSz64: 65
p05_RxPktSz65To127: 34
p05_RxBytes: 7424

Attachment: arp-frames.pcapng
Description: application/pcapng