[FS#4053] ath10k kernel error out of the blue on WiFi dump AP running with 802.11s mesh backhaul

OpenWrt Bugs openwrt-bugs at lists.openwrt.org
Wed Oct 6 00:50:40 PDT 2021


THIS IS AN AUTOMATED MESSAGE, DO NOT REPLY.

The following task has a new comment added:

FS#4053 - ath10k kernel error out of the blue on WiFi dump AP running with 802.11s mesh backhaul
User who did this - marco (marcux)

----------
Can confirm this issue.

TP-Link Archer C7 v2
OpenWrt 21.02.0 r16279-5cc0535800 (first release)

Never saw this issue in older versions.

[1556558.496035] WARNING: CPU: 0 PID: 0 at backports-5.10.42-1/net/mac80211/rate.c:688 0x8771e77c [mac80211 at 785a9002+0x7d0f0]
[1556558.507263] Modules linked in: ath9k ath9k_common pppoe ppp_async iptable_nat ath9k_hw ath10k_pci ath10k_core ath xt_state xt_nat xt_conntrack xt_REDIRECT xt_MASQUERADE xt_FLOWOFFLOAD xt_CT wireguard pppox ppp_generic nf_nat nf_flow_table_hw nf_flow_table nf_conntrack mac80211 libchacha20poly1305 libblake2s ipt_REJECT cfg80211 xt_time xt_tcpudp xt_multiport xt_mark xt_mac xt_limit xt_comment xt_TCPMSS xt_LOG slhc poly1305_mips nf_reject_ipv4 nf_log_ipv4 nf_defrag_ipv6 nf_defrag_ipv4 libcurve25519_generic libblake2s_generic iptable_mangle iptable_filter ip_tables hwmon crc_ccitt compat chacha_mips ledtrig_usbport nf_log_ipv6 nf_log_common ip6table_mangle ip6table_filter ip6_tables ip6t_REJECT x_tables nf_reject_ipv6 ip6_udp_tunnel udp_tunnel ip6_tunnel tunnel6 kpp crypto_hash fsl_mph_dr_of ehci_platform ehci_fsl ehci_hcd gpio_button_hotplug usbcore nls_base usb_common
[1556558.585407] CPU: 0 PID: 0 Comm: swapper Not tainted 5.4.143 #0
[1556558.591503] Stack : 87780000 800b95d8 80660000 805fa440 00000000 00000000 00000000 00000000
[1556558.600162]         00000000 00000000 00000000 00000000 00000000 00000001 87c0bc30 7f393931
[1556558.608820]         87c0bcc8 00000000 00000000 0000017e 00000038 8057a304 204e6f74 20746169
[1556558.617480]         0000017e 124f2c74 00000000 0008eebf 00000000 87c0bc10 00000000 8771e77c
[1556558.626139]         00000009 87776a10 872581a0 80630000 00000003 8031fd68 00000000 80790000
[1556558.634797]         ...
[1556558.637455] Call Trace:
[1556558.637469] [] 0x87780000 [ath10k_core at e351af48+0x6bb00]
[1556558.646574] [] 0x800b95d8
[1556558.650290] [] 0x80660000
[1556558.654015] [] 0x8057a304
[1556558.657743] [] 0x8771e77c [mac80211 at 785a9002+0x7d0f0]
[1556558.663950] [] 0x8031fd68
[1556558.667670] [] 0x87780000 [ath10k_core at e351af48+0x6bb00]
[1556558.674123] [] 0x80069364
[1556558.677843] [] 0x8006936c
[1556558.681565] [] 0x800821b4
[1556558.685294] [] 0x8771e77c [mac80211 at 785a9002+0x7d0f0]
[1556558.691475] [] 0x8008225c
[1556558.695197] [] 0x8044f8a8
[1556558.698924] [] 0x8771e77c [mac80211 at 785a9002+0x7d0f0]
[1556558.705118] [] 0x8772e650 [mac80211 at 785a9002+0x7d0f0]
[1556558.711307] [] 0x800c3bfc
[1556558.715027] [] 0x872a95cc [ath9k at 152ecce7+0x19110]
[1556558.720960] [] 0x872ac928 [ath9k at 152ecce7+0x19110]
[1556558.726882] [] 0x8017c748
[1556558.730600] [] 0x800a4254
[1556558.734337] [] 0x872a4400 [ath9k at 152ecce7+0x19110]
[1556558.740277] [] 0x87730ccc [mac80211 at 785a9002+0x7d0f0]
[1556558.746485] [] 0x87730e20 [mac80211 at 785a9002+0x7d0f0]
[1556558.752686] [] 0x87738b50 [mac80211 at 785a9002+0x7d0f0]
[1556558.758893] [] 0x8773a774 [mac80211 at 785a9002+0x7d0f0]
[1556558.765095] [] 0x872a4c28 [ath9k at 152ecce7+0x19110]
[1556558.771019] [] 0x80660000
[1556558.774739] [] 0x80660000
[1556558.778462] [] 0x80085040
[1556558.782185] [] 0x800ba4d0
[1556558.785907] [] 0x8057f8b8
[1556558.789628] [] 0x800bf060
[1556558.793354] [] 0x802bf580
[1556558.797075] [] 0x80064f78
[1556558.800793] 
[1556558.802476] ---[ end trace b018613443f6982b ]---
----------

More information can be found at the following URL:
https://bugs.openwrt.org/index.php?do=details&task_id=4053#comment10165

You are receiving this message because you have requested it from the Flyspray bugtracking system.  If you did not expect this message or don't want to receive mails in future, you can change your notification settings at the URL shown above.



More information about the openwrt-bugs mailing list