[FS#3316] TP-Link CPE210v1 - kernel issue - kernel trace included into bugreport

OpenWrt Bugs openwrt-bugs at lists.openwrt.org
Mon Aug 31 13:10:49 EDT 2020


THIS IS AN AUTOMATED MESSAGE, DO NOT REPLY.

A new Flyspray task has been opened.  Details are below. 

User who did this - xaibempp at sharklasers.com (xaibempp) 

Attached to Project - OpenWrt/LEDE Project
Summary - TP-Link CPE210v1 - kernel issue - kernel trace included into bugreport
Task Type - Bug Report
Category - Kernel
Status - Unconfirmed
Assigned To - 
Operating System - All
Severity - Low
Priority - Very Low
Reported Version - Trunk
Due in Version - Undecided
Due Date - Undecided
Details - I have build a Image for TP-Link CPE210v1. OpenWrt SNAPSHOT r14184-eadb1a9437 

I can see in dmesg output in luci at every boot following trace:

[    1.145135] ------------[ cut here ]------------
[    1.149922] WARNING: CPU: 0 PID: 1 at drivers/reset/core.c:556 __reset_control_get_internal+0x15c/0x190
[    1.159456] Modules linked in:
[    1.162577] CPU: 0 PID: 1 Comm: swapper Not tainted 5.4.52 #0
[    1.168411] Stack : 80640000 805ed468 00000000 00000000 805ec638 83c2795c 83c282fc 80623ce3
[    1.176914]         8058e9ac 00000001 807832d8 00000001 00000000 00000001 83c27910 39024192
[    1.185410]         00000000 00000000 807b0000 00000055 61696e74 00000000 2e342e35 32202330
[    1.193903] random: fast init done
[    1.197360]         00000055 a3248495 00000000 00027b11 00000000 00000009 00000000 802e6d08
[    1.205852]         00000009 00000001 00000000 83c7da10 00000000 802fe010 00000000 80780000
[    1.214344]         ...
[    1.216836] Call Trace:
[    1.219344] [] show_stack+0x30/0x100
[    1.223873] [] __warn+0xc0/0x10c
[    1.228051] [] warn_slowpath_fmt+0x5c/0xac
[    1.233111] [] __reset_control_get_internal+0x15c/0x190
[    1.239315] [] __of_reset_control_get+0x140/0x1fc
[    1.244991] [] __devm_reset_control_get+0x70/0x108
[    1.250776] [] ag71xx_mdio_probe+0xbc/0x208
[    1.255942] [] platform_drv_probe+0x40/0x94
[    1.261087] [] really_probe+0x104/0x358
[    1.265883] [] bus_for_each_drv+0x70/0xb0
[    1.270854] [] __device_attach+0xdc/0x118
[    1.275827] [] bus_probe_device+0x9c/0xb8
[    1.280797] [] device_add+0x3e4/0x608
[    1.285413] [] of_platform_device_create_pdata+0xa8/0x150
[    1.291789] [] of_platform_bus_create+0x134/0x224
[    1.297465] [] of_platform_populate+0x78/0xec
[    1.302794] [] ag71xx_probe+0x6e4/0x98c
[    1.307586] [] platform_drv_probe+0x40/0x94
[    1.312733] [] really_probe+0x104/0x358
[    1.317531] [] device_driver_attach+0x70/0x98
[    1.322852] [] __driver_attach+0x60/0x100
[    1.327816] [] bus_for_each_dev+0x68/0xa4
[    1.332788] [] bus_add_driver+0x1f0/0x200
[    1.337752] [] driver_register+0x84/0x148
[    1.342741] [] ag71xx_module_init+0x2c/0x50
[    1.347889] [] do_one_initcall+0x7c/0x1dc
[    1.352877] [] kernel_init_freeable+0x158/0x23c
[    1.358391] [] kernel_init+0x10/0xf0
[    1.362922] [] ret_from_kernel_thread+0x14/0x1c
[    1.368431] ---[ end trace c9bd124b3a38de6d ]---

More information can be found at the following URL:
https://bugs.openwrt.org/index.php?do=details&task_id=3316

You are receiving this message because you have requested it from the Flyspray bugtracking system.  If you did not expect this message or don't want to receive mails in future, you can change your notification settings at the URL shown above.



More information about the openwrt-bugs mailing list