[FS#3867] Kernel crash on Openwrt 21.02RC2 on Xioami Mi 4A Gigabit edition

OpenWrt Bugs openwrt-bugs at lists.openwrt.org
Thu Jun 10 10:52:36 PDT 2021


THIS IS AN AUTOMATED MESSAGE, DO NOT REPLY.

A new Flyspray task has been opened.  Details are below. 

User who did this - michael at guruit.co.il (michaelguru) 

Attached to Project - OpenWrt/LEDE Project
Summary - Kernel crash on Openwrt 21.02RC2 on Xioami Mi 4A Gigabit edition
Task Type - Bug Report
Category - Base system
Status - Unconfirmed
Assigned To - 
Operating System - All
Severity - Low
Priority - Very Low
Reported Version - Trunk
Due in Version - Undecided
Due Date - Undecided
Details - Stock version of 21.02RC2 release with no extras installed.
Wifi currently disabled.
Seemingly at random dmesg registered two kernel crashes with identical information.

WARNING: CPU: 0 PID: 0 at kernel/kthread.c:75 0x8004ce48[25144.037436] WARNING: CPU: 0 PID: 0 at kernel/kthread.c:75 0x8004ce48
[25144.043755] Modules linked in: pppoe ppp_async iptable_nat xt_state xt_nat xt_conntrack xt_REDIRECT xt_MASQUERADE xt_FLOWOFFLOAD xt_CT pppox ppp_generic nf_nat nf_flow_table_hw nf_flow_table nf_conntrack mt76x2e mt76x2_common mt76x02_lib mt7603e mt76 mac80211 ipt_REJECT cfg80211 xt_time xt_tcpudp xt_multiport xt_mark xt_mac xt_limit xt_comment xt_TCPMSS xt_LOG slhc nf_reject_ipv4 nf_log_ipv4 nf_defrag_ipv6 nf_defrag_ipv4 iptable_mangle iptable_filter ip_tables crc_ccitt compat nf_log_ipv6 nf_log_common ip6table_mangle ip6table_filter ip6_tables ip6t_REJECT x_tables nf_reject_ipv6 leds_gpio gpio_button_hotplug
[25144.097544] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.119 #0
[25144.103519] Stack : 00000000 80840000 00000001 8007d9c0 00000000 00000000 00000000 00000000
[25144.111839] 00000000 00000000 00000000 00000000 00000000 00000001 87c0dcd0 031d9b3c
[25144.120157] 87c0dd68 00000000 00000000 00000000 00000038 805e3744 342e3520 3931312e
[25144.128476] 00000000 000004e2 00000000 00017d08 00000000 87c0dcb0 00000000 8004ce48
[25144.136795] 00000009 00000000 005ec5f2 8103043c 00000003 8035ad8c 00000000 80810000
[25144.145114] ...
[25144.147544] Call Trace:
[25144.147552] [] 0x8007d9c0
[25144.153446] [] 0x805e3744
[25144.156915] [] 0x8004ce48
[25144.160384] [] 0x8035ad8c
[25144.163852] [] 0x8000b05c
[25144.167322] [] 0x8000b064
[25144.170791] [] 0x806e0000
[25144.174259] [] 0x805c910c
[25144.177727] [] 0x8007a468
[25144.181198] [] 0x8002c140
[25144.184665] [] 0x8004ce48
[25144.188132] [] 0x8002c1e8
[25144.191612] [] 0x8004ce48
[25144.195088] [] 0x8005b6dc
[25144.198560] [] 0x80051f44
[25144.202033] [] 0x800646bc
[25144.205506] [] 0x8007487c
[25144.208987] [] 0x80065198
[25144.212466] [] 0x805e9c5c
[25144.215943] [] 0x800308c0
[25144.219416] [] 0x802f8ff4
[25144.222891] [] 0x80006c28
[25144.226359]
[25144.227843] ---[ end trace 76aca7e096c99128 ]---

After this happens the router continues to work (it doesn't reboot).


 

More information can be found at the following URL:
https://bugs.openwrt.org/index.php?do=details&task_id=3867

You are receiving this message because you have requested it from the Flyspray bugtracking system.  If you did not expect this message or don't want to receive mails in future, you can change your notification settings at the URL shown above.



More information about the openwrt-bugs mailing list