Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

FS#3537 - ramips-mt7621: rcu_sched self-detected stall on CPU #8565

Closed
openwrt-bot opened this issue Dec 26, 2020 · 3 comments
Closed

FS#3537 - ramips-mt7621: rcu_sched self-detected stall on CPU #8565

openwrt-bot opened this issue Dec 26, 2020 · 3 comments
Labels
flyspray release/19.07 pull request/issue targeted (also) for OpenWrt 19.07 release

Comments

@openwrt-bot
Copy link

dfberger:

Model: UBNT-ERX
Architecture: MediaTek MT7621 ver:1 eco:3
Firmware Version: OpenWrt 19.07.5 r11257-5090152ae3 / LuCI openwrt-19.07 branch git-20.341.57626-51f55b5
Kernel Version: 4.14.209

Dec 26 04:25:15 portcullis kernel: [ 2585.035949] INFO: rcu_sched self-detected stall on CPU Dec 26 04:25:15 portcullis kernel: [ 2585.046207] #0111-...: (1 GPs behind) idle=fa2/140000000000001/0 softirq=140901/140903 fqs=2999 Dec 26 04:25:15 portcullis kernel: [ 2585.055938] INFO: rcu_sched detected stalls on CPUs/tasks: Dec 26 04:25:15 portcullis kernel: [ 2585.063154] #011 (t=6002 jiffies g=43502 c=43501 q=1838) Dec 26 04:25:15 portcullis kernel: [ 2585.084122] NMI backtrace for cpu 1 Dec 26 04:25:15 portcullis kernel: [ 2585.091055] CPU: 1 PID: 6770 Comm: kworker/1:1 Not tainted 4.14.209 #0 Dec 26 04:25:15 portcullis kernel: [ 2585.104071] Workqueue: events_power_efficient 0x8f270cac [nf_flow_table@8f270000+0x3370] Dec 26 04:25:15 portcullis kernel: [ 2585.120162] Stack : 00000000 00000000 804d7568 8fc0bd24 00000000 00000000 00000000 00000000 Dec 26 04:25:15 portcullis kernel: [ 2585.136792] 00000000 00000000 00000000 00000000 00000000 00000001 8fc0bce0 53261630 Dec 26 04:25:15 portcullis kernel: [ 2585.153422] 8fc0bd78 00000000 00000000 00003ff0 00000038 8049da98 00000007 00000000 Dec 26 04:25:15 portcullis kernel: [ 2585.170054] 00000000 80550000 00019687 00000000 8fc0bcc0 00000000 00000000 00000001 Dec 26 04:25:15 portcullis kernel: [ 2585.186686] 80554500 8054c0cc 000000e0 80550000 00000003 802ae190 00000004 806b0004 Dec 26 04:25:15 portcullis kernel: [ 2585.203314] ... Dec 26 04:25:15 portcullis kernel: [ 2585.208170] Call Trace: Dec 26 04:25:15 portcullis kernel: [ 2585.208185] [<8049da98>] 0x8049da98 Dec 26 04:25:15 portcullis kernel: [ 2585.219960] [<802ae190>] 0x802ae190 Dec 26 04:25:15 portcullis kernel: [ 2585.226888] [<8000c1a0>] 0x8000c1a0 Dec 26 04:25:15 portcullis kernel: [ 2585.233814] [<8000c1a8>] 0x8000c1a8 Dec 26 04:25:15 portcullis kernel: [ 2585.240741] [<804868d4>] 0x804868d4 Dec 26 04:25:15 portcullis kernel: [ 2585.247669] [<80072c54>] 0x80072c54 Dec 26 04:25:15 portcullis kernel: [ 2585.254594] [<8048d8f4>] 0x8048d8f4 Dec 26 04:25:15 portcullis kernel: [ 2585.261522] [<80008f30>] 0x80008f30 Dec 26 04:25:15 portcullis kernel: [ 2585.268451] [<80008f30>] 0x80008f30 Dec 26 04:25:15 portcullis kernel: [ 2585.275376] [<8048d9e0>] 0x8048d9e0 Dec 26 04:25:15 portcullis kernel: [ 2585.282304] [<80086558>] 0x80086558 Dec 26 04:25:15 portcullis kernel: [ 2585.289233] [<800859a8>] 0x800859a8 Dec 26 04:25:15 portcullis kernel: [ 2585.296175] [<8f270000>] 0x8f270000 [nf_flow_table@8f270000+0x3370] Dec 26 04:25:15 portcullis kernel: [ 2585.308690] [<8f270000>] 0x8f270000 [nf_flow_table@8f270000+0x3370] Dec 26 04:25:15 portcullis kernel: [ 2585.321147] [<80089118>] 0x80089118 Dec 26 04:25:15 portcullis kernel: [ 2585.328076] [<8009a168>] 0x8009a168 Dec 26 04:25:15 portcullis kernel: [ 2585.335003] [<80332644>] 0x80332644 Dec 26 04:25:15 portcullis kernel: [ 2585.341930] [<80079328>] 0x80079328 Dec 26 04:25:15 portcullis kernel: [ 2585.348859] [<800735e0>] 0x800735e0 Dec 26 04:25:15 portcullis kernel: [ 2585.355785] [<8025bd98>] 0x8025bd98 Dec 26 04:25:15 portcullis kernel: [ 2585.362712] [<8025bc44>] 0x8025bc44 Dec 26 04:25:15 portcullis kernel: [ 2585.369641] [<8025be04>] 0x8025be04 Dec 26 04:25:15 portcullis kernel: [ 2585.376569] [<800735e0>] 0x800735e0 Dec 26 04:25:15 portcullis kernel: [ 2585.383494] [<804a475c>] 0x804a475c Dec 26 04:25:15 portcullis kernel: [ 2585.390421] [<8025b4c0>] 0x8025b4c0 Dec 26 04:25:15 portcullis kernel: [ 2585.397362] [<80007488>] 0x80007488 Dec 26 04:25:15 portcullis kernel: [ 2585.404285] Dec 26 04:25:15 portcullis kernel: [ 2585.407315] #0111-...: (1 GPs behind) idle=fa2/140000000000001/0 softirq=140901/140903 fqs=2999 Dec 26 04:25:15 portcullis kernel: [ 2585.424318] #011(detected by 2, t=6038 jiffies, g=43502, c=43501, q=1838) Dec 26 04:25:15 portcullis kernel: [ 2585.437422] Sending NMI from CPU 2 to CPUs 1: Dec 26 04:25:15 portcullis kernel: [ 2585.446128] NMI backtrace for cpu 1 Dec 26 04:25:15 portcullis kernel: [ 2585.453060] CPU: 1 PID: 6770 Comm: kworker/1:1 Not tainted 4.14.209 #0 Dec 26 04:25:15 portcullis kernel: [ 2585.466048] Workqueue: events_power_efficient 0x8f270cac [nf_flow_table@8f270000+0x3370] Dec 26 04:25:15 portcullis kernel: [ 2585.482140] task: 8f056c60 task.stack: 8fe7e000 Dec 26 04:25:15 portcullis kernel: [ 2585.491139] $ 0 : 00000000 00000001 00000000 00000000 Dec 26 04:25:15 portcullis kernel: [ 2585.501534] $ 4 : 00000006 00080000 00036fb8 00036fb8 Dec 26 04:25:15 portcullis kernel: [ 2585.511929] $ 8 : 0000ffff ffff0000 00000002 fffffffe Dec 26 04:25:15 portcullis kernel: [ 2585.522324] $12 : 80553530 00000040 ffffffff 00000206 Dec 26 04:25:15 portcullis kernel: [ 2585.532719] $16 : 8f3a297c 81224320 8054c1e8 00080000 Dec 26 04:25:15 portcullis kernel: [ 2585.543114] $20 : 805ab344 8f3a297c 80550000 8056dba0 Dec 26 04:25:15 portcullis kernel: [ 2585.553511] $24 : 3b9aca00 00000000 Dec 26 04:25:15 portcullis kernel: [ 2585.563911] $28 : 8fe7e000 8fe7fdc8 8f270000 8006be90 Dec 26 04:25:15 portcullis kernel: [ 2585.574324] Hi : 00000133 Dec 26 04:25:15 portcullis kernel: [ 2585.580041] Lo : 33333380 Dec 26 04:25:15 portcullis kernel: [ 2585.585760] epc : 8006bf2c 0x8006bf2c Dec 26 04:25:15 portcullis kernel: [ 2585.593380] ra : 8006be90 0x8006be90 Dec 26 04:25:15 portcullis kernel: [ 2585.600997] Status: 11007c03#011KERNEL EXL IE Dec 26 04:25:15 portcullis kernel: [ 2585.609320] Cause : 50800400 (ExcCode 00) Dec 26 04:25:15 portcullis kernel: [ 2585.617285] PrId : 0001992f (MIPS 1004Kc) Dec 26 04:25:15 portcullis kernel: [ 2585.625423] CPU: 1 PID: 6770 Comm: kworker/1:1 Not tainted 4.14.209 #0 Dec 26 04:25:15 portcullis kernel: [ 2585.638413] Workqueue: events_power_efficient 0x8f270cac [nf_flow_table@8f270000+0x3370] Dec 26 04:25:15 portcullis kernel: [ 2585.654499] Stack : 00000000 00000000 804d7568 8fc0bd64 00000000 00000000 00000000 00000000 Dec 26 04:25:15 portcullis kernel: [ 2585.671127] 00000000 00000000 00000000 00000000 00000000 00000001 8fc0bd20 53261630 Dec 26 04:25:15 portcullis kernel: [ 2585.687754] 8fc0bdb8 00000000 00000000 00004c50 00000038 8049da98 00000007 00000000 Dec 26 04:25:15 portcullis kernel: [ 2585.704382] 00000000 80550000 0009bdcd 00000000 8fc0bd00 00000000 00000000 00000001 Dec 26 04:25:15 portcullis kernel: [ 2585.721009] 804dee64 8053f420 804dca54 80550000 00000003 802ae190 00000004 806b0004 Dec 26 04:25:15 portcullis kernel: [ 2585.737636] ... Dec 26 04:25:15 portcullis kernel: [ 2585.742490] Call Trace: Dec 26 04:25:15 portcullis kernel: [ 2585.742501] [<8049da98>] 0x8049da98 Dec 26 04:25:15 portcullis kernel: [ 2585.754275] [<802ae190>] 0x802ae190 Dec 26 04:25:15 portcullis kernel: [ 2585.761202] [<8000c1a0>] 0x8000c1a0 Dec 26 04:25:15 portcullis kernel: [ 2585.768130] [<8000c1a8>] 0x8000c1a8 Dec 26 04:25:15 portcullis kernel: [ 2585.775054] [<804868d4>] 0x804868d4 Dec 26 04:25:15 portcullis kernel: [ 2585.781981] [<8000c264>] 0x8000c264 Dec 26 04:25:15 portcullis kernel: [ 2585.788910] [<8048d8d4>] 0x8048d8d4 Dec 26 04:25:15 portcullis kernel: [ 2585.795835] [<80009044>] 0x80009044 Dec 26 04:25:15 portcullis kernel: [ 2585.802763] [<80009054>] 0x80009054 Dec 26 04:25:15 portcullis kernel: [ 2585.809714] [<80059f4c>] 0x80059f4c Dec 26 04:25:15 portcullis kernel: [ 2585.816642] [<800a1740>] 0x800a1740 Dec 26 04:25:15 portcullis kernel: [ 2585.823569] [<80085e60>] 0x80085e60 Dec 26 04:25:15 portcullis kernel: [ 2585.830501] [<80011860>] 0x80011860 Dec 26 04:25:15 portcullis kernel: [ 2585.837450] [<8f270000>] 0x8f270000 [nf_flow_table@8f270000+0x3370] Dec 26 04:25:15 portcullis kernel: [ 2585.849909] [<80074180>] 0x80074180 Dec 26 04:25:15 portcullis kernel: [ 2585.856849] [<8f270000>] 0x8f270000 [nf_flow_table@8f270000+0x3370] Dec 26 04:25:15 portcullis kernel: [ 2585.869309] [<800742b4>] 0x800742b4 Dec 26 04:25:15 portcullis kernel: [ 2585.876241] [<80074358>] 0x80074358 Dec 26 04:25:15 portcullis kernel: [ 2585.883167] [<80332644>] 0x80332644 Dec 26 04:25:15 portcullis kernel: [ 2585.890095] [<80078510>] 0x80078510 Dec 26 04:25:15 portcullis kernel: [ 2585.897024] [<800735e0>] 0x800735e0 Dec 26 04:25:15 portcullis kernel: [ 2585.903949] [<800735e0>] 0x800735e0 Dec 26 04:25:15 portcullis kernel: [ 2585.910876] [<8025bd98>] 0x8025bd98 Dec 26 04:25:15 portcullis kernel: [ 2585.917803] [<8025bc44>] 0x8025bc44 Dec 26 04:25:15 portcullis kernel: [ 2585.924730] [<8025be04>] 0x8025be04 Dec 26 04:25:15 portcullis kernel: [ 2585.931658] [<800735e0>] 0x800735e0 Dec 26 04:25:15 portcullis kernel: [ 2585.938586] [<804a475c>] 0x804a475c Dec 26 04:25:15 portcullis kernel: [ 2585.945512] [<8025b4c0>] 0x8025b4c0 Dec 26 04:25:15 portcullis kernel: [ 2585.952450] [<80007488>] 0x80007488 Dec 26 04:25:15 portcullis kernel: [ 2585.959376]
@openwrt-bot
Copy link
Author

dfberger:

Dec 26 23:49:45 portcullis kernel: [ 5588.546234] INFO: rcu_sched self-detected stall on CPU Dec 26 23:49:46 portcullis kernel: [ 5588.556603] #0113-...: (1 GPs behind) idle=31a/2/0 softirq=219227/219229 fqs=2976 Dec 26 23:49:46 portcullis kernel: [ 5588.566221] INFO: rcu_sched detected stalls on CPUs/tasks: Dec 26 23:49:46 portcullis kernel: [ 5588.571173] #011 (t=6002 jiffies g=82015 c=82014 q=1928) Dec 26 23:49:46 portcullis kernel: [ 5588.582112] #0113-...: (1 GPs behind) idle=31a/2/0 softirq=219227/219229 fqs=2977 Dec 26 23:49:46 portcullis kernel: [ 5588.606667] #011(detected by 1, t=6005 jiffies, g=82015, c=82014, q=1928) Dec 26 23:49:46 portcullis kernel: [ 5588.606697] NMI backtrace for cpu 3 Dec 26 23:49:46 portcullis kernel: [ 5588.606760] CPU: 3 PID: 0 Comm: swapper/3 Not tainted 4.14.209 #0 Dec 26 23:49:46 portcullis kernel: [ 5588.638777] Stack : 00000000 00000000 00000000 80550000 00000000 00000000 00000000 00000000 Dec 26 23:49:46 portcullis kernel: [ 5588.655599] 00000000 00000000 00000000 00000000 00000000 00000001 8fc0f6b8 53261630 Dec 26 23:49:46 portcullis kernel: [ 5588.672420] 8fc0f750 00000000 00000000 00004020 00000038 8049da98 00000007 00000000 Dec 26 23:49:46 portcullis kernel: [ 5588.689243] 00000000 80550000 00094228 00000000 8fc0f698 00000000 00000000 00000003 Dec 26 23:49:46 portcullis kernel: [ 5588.706068] 80554500 8054c0cc 000000e0 80550000 00000000 802ae190 0000000c 806b000c Dec 26 23:49:46 portcullis kernel: [ 5588.722860] ... Dec 26 23:49:46 portcullis kernel: [ 5588.727785] Call Trace: Dec 26 23:49:46 portcullis kernel: [ 5588.727869] [<8049da98>] 0x8049da98 Dec 26 23:49:46 portcullis kernel: [ 5588.739753] [<802ae190>] 0x802ae190 Dec 26 23:49:46 portcullis kernel: [ 5588.746748] [<8000c1a0>] 0x8000c1a0 Dec 26 23:49:46 portcullis kernel: [ 5588.753744] [<8000c1a8>] 0x8000c1a8 Dec 26 23:49:46 portcullis kernel: [ 5588.760733] [<804868d4>] 0x804868d4 Dec 26 23:49:46 portcullis kernel: [ 5588.767725] [<80072c54>] 0x80072c54 Dec 26 23:49:46 portcullis kernel: [ 5588.774724] [<8048d8f4>] 0x8048d8f4 Dec 26 23:49:46 portcullis kernel: [ 5588.781715] [<80008f30>] 0x80008f30 Dec 26 23:49:46 portcullis kernel: [ 5588.788709] [<80008f30>] 0x80008f30 Dec 26 23:49:46 portcullis kernel: [ 5588.795697] [<8048d9e0>] 0x8048d9e0 Dec 26 23:49:46 portcullis kernel: [ 5588.802690] [<804a4394>] 0x804a4394 Dec 26 23:49:46 portcullis kernel: [ 5588.809691] [<80086558>] 0x80086558 Dec 26 23:49:46 portcullis kernel: [ 5588.816699] [<800859a8>] 0x800859a8 Dec 26 23:49:46 portcullis kernel: [ 5588.823850] [<80089118>] 0x80089118 Dec 26 23:49:46 portcullis kernel: [ 5588.830852] [<8009a168>] 0x8009a168 Dec 26 23:49:46 portcullis kernel: [ 5588.837858] [<80332644>] 0x80332644 Dec 26 23:49:46 portcullis kernel: [ 5588.844854] [<80079328>] 0x80079328 Dec 26 23:49:46 portcullis kernel: [ 5588.851907] [<800735e0>] 0x800735e0 Dec 26 23:49:46 portcullis kernel: [ 5588.858900] [<8025bd98>] 0x8025bd98 Dec 26 23:49:46 portcullis kernel: [ 5588.865890] [<8025bc44>] 0x8025bc44 Dec 26 23:49:46 portcullis kernel: [ 5588.872894] [<8025be04>] 0x8025be04 Dec 26 23:49:46 portcullis kernel: [ 5588.879889] [<800735e0>] 0x800735e0 Dec 26 23:49:46 portcullis kernel: [ 5588.886929] [<803a75a8>] 0x803a75a8 Dec 26 23:49:46 portcullis kernel: [ 5588.893919] [<804a475c>] 0x804a475c Dec 26 23:49:46 portcullis kernel: [ 5588.900908] [<8031bc70>] 0x8031bc70 Dec 26 23:49:46 portcullis kernel: [ 5588.907901] [<8025b4c0>] 0x8025b4c0 Dec 26 23:49:46 portcullis kernel: [ 5588.914956] [<80007488>] 0x80007488 Dec 26 23:49:46 portcullis kernel: [ 5588.922001] [<803a7654>] 0x803a7654 Dec 26 23:49:46 portcullis kernel: [ 5588.929229] [<8006be90>] 0x8006be90 Dec 26 23:49:46 portcullis kernel: [ 5588.936210] [<8006bf24>] 0x8006bf24 Dec 26 23:49:46 portcullis kernel: [ 5588.943453] [<8e885a6c>] 0x8e885a6c [nf_flow_table@8e884000+0x3370] Dec 26 23:49:46 portcullis kernel: [ 5588.956210] [<8eb2c870>] 0x8eb2c870 [xt_FLOWOFFLOAD@8eb2c000+0xc10] Dec 26 23:49:46 portcullis kernel: [ 5588.968853] [<803f1870>] 0x803f1870 Dec 26 23:49:46 portcullis kernel: [ 5588.976026] [<8eaf961c>] 0x8eaf961c [ip_tables@8eaf8000+0x2b30] Dec 26 23:49:46 portcullis kernel: [ 5588.987948] [<8eb00000>] 0x8eb00000 [pppoe@8eb00000+0x2400] Dec 26 23:49:46 portcullis kernel: [ 5588.999402] [<803a0a78>] 0x803a0a78 Dec 26 23:49:46 portcullis kernel: [ 5589.006553] [<803aa688>] 0x803aa688 Dec 26 23:49:46 portcullis kernel: [ 5589.013699] [<803aa220>] 0x803aa220 Dec 26 23:49:46 portcullis kernel: [ 5589.020696] [<803a94d8>] 0x803a94d8 Dec 26 23:49:46 portcullis kernel: [ 5589.027705] [<803a8a40>] 0x803a8a40 Dec 26 23:49:46 portcullis kernel: [ 5589.034698] [<8036270c>] 0x8036270c Dec 26 23:49:46 portcullis kernel: [ 5589.041824] [<80364e18>] 0x80364e18 Dec 26 23:49:46 portcullis kernel: [ 5589.048818] [<80053d4c>] 0x80053d4c Dec 26 23:49:46 portcullis kernel: [ 5589.055860] [<8046e770>] 0x8046e770 Dec 26 23:49:46 portcullis kernel: [ 5589.062852] [<80067a40>] 0x80067a40 Dec 26 23:49:46 portcullis kernel: [ 5589.069937] [<80165e88>] 0x80165e88 Dec 26 23:49:46 portcullis kernel: [ 5589.077070] [<8046ecbc>] 0x8046ecbc Dec 26 23:49:46 portcullis kernel: [ 5589.084070] [<803a0a78>] 0x803a0a78 Dec 26 23:49:46 portcullis kernel: [ 5589.091124] [<8046f108>] 0x8046f108 Dec 26 23:49:46 portcullis kernel: [ 5589.098181] [<8046e79c>] 0x8046e79c Dec 26 23:49:46 portcullis kernel: [ 5589.105175] [<8046ed2c>] 0x8046ed2c Dec 26 23:49:46 portcullis kernel: [ 5589.112163] [<803623fc>] 0x803623fc Dec 26 23:49:46 portcullis kernel: [ 5589.119153] [<80011860>] 0x80011860 Dec 26 23:49:46 portcullis kernel: [ 5589.126181] [<803629e8>] 0x803629e8 Dec 26 23:49:46 portcullis kernel: [ 5589.133178] [<803652b0>] 0x803652b0 Dec 26 23:49:46 portcullis kernel: [ 5589.140174] [<80078510>] 0x80078510 Dec 26 23:49:46 portcullis kernel: [ 5589.147191] [<804a4898>] 0x804a4898 Dec 26 23:49:46 portcullis kernel: [ 5589.154213] [<80033164>] 0x80033164 Dec 26 23:49:46 portcullis kernel: [ 5589.161207] [<8025b4c0>] 0x8025b4c0 Dec 26 23:49:46 portcullis kernel: [ 5589.168210] [<80007488>] 0x80007488 Dec 26 23:49:46 portcullis kernel: [ 5589.175183] Dec 26 23:49:46 portcullis kernel: [ 5589.178199] Sending NMI from CPU 1 to CPUs 3: Dec 26 23:49:46 portcullis kernel: [ 5592.744029] NMI backtrace for cpu 3 Dec 26 23:49:46 portcullis kernel: [ 5592.751072] CPU: 3 PID: 0 Comm: swapper/3 Not tainted 4.14.209 #0 Dec 26 23:49:46 portcullis kernel: [ 5592.763251] task: 8fc3cc80 task.stack: 8fc68000 Dec 26 23:49:46 portcullis kernel: [ 5592.772299] $ 0 : 00000000 00000001 00000000 00c79000 Dec 26 23:49:46 portcullis kernel: [ 5592.782826] $ 4 : 00000000 00100000 00080608 00080608 Dec 26 23:49:46 portcullis kernel: [ 5592.793355] $ 8 : 0000ffff ffff0000 00000002 8f0825e0 Dec 26 23:49:46 portcullis kernel: [ 5592.803886] $12 : 8fd47000 8fd47044 804d06fc 00000001 Dec 26 23:49:46 portcullis kernel: [ 5592.814418] $16 : 8de4bb7c 81240320 8054c1e8 00100000 Dec 26 23:49:46 portcullis kernel: [ 5592.824953] $20 : 81224320 8f74e93c 0000005f 8f225300 Dec 26 23:49:46 portcullis kernel: [ 5592.835446] $24 : c0a800d7 00000000 Dec 26 23:49:46 portcullis kernel: [ 5592.845970] $28 : 8fc68000 8fc0fa80 8fc0fb14 8006be90 Dec 26 23:49:46 portcullis kernel: [ 5592.856505] Hi : 00000000 Dec 26 23:49:46 portcullis kernel: [ 5592.862266] Lo : 00000000 Dec 26 23:49:46 portcullis kernel: [ 5592.868046] epc : 8006bf24 0x8006bf24 Dec 26 23:49:46 portcullis kernel: [ 5592.875728] ra : 8006be90 0x8006be90 Dec 26 23:49:46 portcullis kernel: [ 5592.883390] Status: 11007c03#011KERNEL EXL IE Dec 26 23:49:46 portcullis kernel: [ 5592.891818] Cause : 50800400 (ExcCode 00) Dec 26 23:49:46 portcullis kernel: [ 5592.899833] PrId : 0001992f (MIPS 1004Kc) Dec 26 23:49:46 portcullis kernel: [ 5592.908045] CPU: 3 PID: 0 Comm: swapper/3 Not tainted 4.14.209 #0 Dec 26 23:49:46 portcullis kernel: [ 5592.920197] Stack : 00000000 00000000 00000000 80550000 00000000 00000000 00000000 00000000 Dec 26 23:49:46 portcullis kernel: [ 5592.937018] 00000000 00000000 00000000 00000000 00000000 00000001 8fc0f6f8 53261630 Dec 26 23:49:46 portcullis kernel: [ 5592.953843] 8fc0f790 00000000 00000000 00005080 00000038 8049da98 00000007 00000000 Dec 26 23:49:46 portcullis kernel: [ 5592.970673] 00000000 80550000 000ddb0d 00000000 8fc0f6d8 00000000 00000000 00000003 Dec 26 23:49:46 portcullis kernel: [ 5592.987498] 804dee64 8053f5a0 804dca54 80550000 00000000 802ae190 0000000c 806b000c Dec 26 23:49:46 portcullis kernel: [ 5593.004331] ... Dec 26 23:49:46 portcullis kernel: [ 5593.009254] Call Trace: Dec 26 23:49:46 portcullis kernel: [ 5593.009331] [<8049da98>] 0x8049da98 Dec 26 23:49:46 portcullis kernel: [ 5593.021222] [<802ae190>] 0x802ae190 Dec 26 23:49:46 portcullis kernel: [ 5593.028220] [<8000c1a0>] 0x8000c1a0 Dec 26 23:49:46 portcullis kernel: [ 5593.035220] [<8000c1a8>] 0x8000c1a8 Dec 26 23:49:46 portcullis kernel: [ 5593.042215] [<804868d4>] 0x804868d4 Dec 26 23:49:46 portcullis kernel: [ 5593.049205] [<8000c264>] 0x8000c264 Dec 26 23:49:46 portcullis kernel: [ 5593.056202] [<8048d8d4>] 0x8048d8d4 Dec 26 23:49:46 portcullis kernel: [ 5593.063205] [<80009044>] 0x80009044 Dec 26 23:49:46 portcullis kernel: [ 5593.070192] [<80009054>] 0x80009054 Dec 26 23:49:46 portcullis kernel: [ 5593.077191] [<800a1740>] 0x800a1740 Dec 26 23:49:46 portcullis kernel: [ 5593.084183] [<80085e60>] 0x80085e60 Dec 26 23:49:46 portcullis kernel: [ 5593.091188] [<80011860>] 0x80011860 Dec 26 23:49:46 portcullis kernel: [ 5593.098180] [<80074180>] 0x80074180 Dec 26 23:49:46 portcullis kernel: [ 5593.105279] [<800742b4>] 0x800742b4 Dec 26 23:49:46 portcullis kernel: [ 5593.112286] [<80074358>] 0x80074358 Dec 26 23:49:46 portcullis kernel: [ 5593.119275] [<80332644>] 0x80332644 Dec 26 23:49:46 portcullis kernel: [ 5593.126269] [<80078510>] 0x80078510 Dec 26 23:49:46 portcullis kernel: [ 5593.133324] [<800735e0>] 0x800735e0 Dec 26 23:49:46 portcullis kernel: [ 5593.140317] [<800735e0>] 0x800735e0 Dec 26 23:49:46 portcullis kernel: [ 5593.147310] [<8025bd98>] 0x8025bd98 Dec 26 23:49:46 portcullis kernel: [ 5593.154302] [<8025bc44>] 0x8025bc44 Dec 26 23:49:46 portcullis kernel: [ 5593.161305] [<8025be04>] 0x8025be04 Dec 26 23:49:46 portcullis kernel: [ 5593.168303] [<800735e0>] 0x800735e0 Dec 26 23:49:46 portcullis kernel: [ 5593.175350] [<803a75a8>] 0x803a75a8 Dec 26 23:49:46 portcullis kernel: [ 5593.182343] [<804a475c>] 0x804a475c Dec 26 23:49:46 portcullis kernel: [ 5593.189332] [<8031bc70>] 0x8031bc70 Dec 26 23:49:46 portcullis kernel: [ 5593.196322] [<8025b4c0>] 0x8025b4c0 Dec 26 23:49:46 portcullis kernel: [ 5593.203381] [<80007488>] 0x80007488 Dec 26 23:49:46 portcullis kernel: [ 5593.210427] [<803a7654>] 0x803a7654 Dec 26 23:49:46 portcullis kernel: [ 5593.217663] [<8006be90>] 0x8006be90 Dec 26 23:49:46 portcullis kernel: [ 5593.224662] [<8006bf24>] 0x8006bf24 Dec 26 23:49:46 portcullis kernel: [ 5593.231936] [<8e885a6c>] 0x8e885a6c [nf_flow_table@8e884000+0x3370] Dec 26 23:49:46 portcullis kernel: [ 5593.244702] [<8eb2c870>] 0x8eb2c870 [xt_FLOWOFFLOAD@8eb2c000+0xc10] Dec 26 23:49:46 portcullis kernel: [ 5593.257375] [<803f1870>] 0x803f1870 Dec 26 23:49:46 portcullis kernel: [ 5593.264554] [<8eaf961c>] 0x8eaf961c [ip_tables@8eaf8000+0x2b30] Dec 26 23:49:46 portcullis kernel: [ 5593.276478] [<8eb00000>] 0x8eb00000 [pppoe@8eb00000+0x2400] Dec 26 23:49:46 portcullis kernel: [ 5593.287933] [<803a0a78>] 0x803a0a78 Dec 26 23:49:46 portcullis kernel: [ 5593.295059] [<803aa688>] 0x803aa688 Dec 26 23:49:46 portcullis kernel: [ 5593.302210] [<803aa220>] 0x803aa220 Dec 26 23:49:46 portcullis kernel: [ 5593.309209] [<803a94d8>] 0x803a94d8 Dec 26 23:49:46 portcullis kernel: [ 5593.316214] [<803a8a40>] 0x803a8a40 Dec 26 23:49:46 portcullis kernel: [ 5593.323209] [<8036270c>] 0x8036270c Dec 26 23:49:46 portcullis kernel: [ 5593.330336] [<80364e18>] 0x80364e18 Dec 26 23:49:46 portcullis kernel: [ 5593.337326] [<80053d4c>] 0x80053d4c Dec 26 23:49:46 portcullis kernel: [ 5593.344372] [<8046e770>] 0x8046e770 Dec 26 23:49:46 portcullis kernel: [ 5593.351362] [<80067a40>] 0x80067a40 Dec 26 23:49:46 portcullis kernel: [ 5593.358453] [<80165e88>] 0x80165e88 Dec 26 23:49:46 portcullis kernel: [ 5593.365586] [<8046ecbc>] 0x8046ecbc Dec 26 23:49:46 portcullis kernel: [ 5593.372588] [<803a0a78>] 0x803a0a78 Dec 26 23:49:46 portcullis kernel: [ 5593.379643] [<8046f108>] 0x8046f108 Dec 26 23:49:46 portcullis kernel: [ 5593.386697] [<8046e79c>] 0x8046e79c Dec 26 23:49:46 portcullis kernel: [ 5593.393693] [<8046ed2c>] 0x8046ed2c Dec 26 23:49:46 portcullis kernel: [ 5593.400681] [<803623fc>] 0x803623fc Dec 26 23:49:46 portcullis kernel: [ 5593.407673] [<80011860>] 0x80011860 Dec 26 23:49:46 portcullis kernel: [ 5593.414704] [<803629e8>] 0x803629e8 Dec 26 23:49:46 portcullis kernel: [ 5593.421712] [<803652b0>] 0x803652b0 Dec 26 23:49:46 portcullis kernel: [ 5593.428702] [<80078510>] 0x80078510 Dec 26 23:49:46 portcullis kernel: [ 5593.435716] [<804a4898>] 0x804a4898 Dec 26 23:49:46 portcullis kernel: [ 5593.442740] [<80033164>] 0x80033164 Dec 26 23:49:46 portcullis kernel: [ 5593.449734] [<8025b4c0>] 0x8025b4c0 Dec 26 23:49:46 portcullis kernel: [ 5593.456739] [<80007488>] 0x80007488 Dec 26 23:49:46 portcullis kernel: [ 5593.463715]

@openwrt-bot
Copy link
Author

pijetja:

Same problem on:Model
Xiaomi Mi Router 3G
MediaTek MT7621 ver:1 eco:3
OpenWrt 19.07-SNAPSHOT r11312-e9c0c5021c / LuCI openwrt-19.07 branch git-21.050.37945-c33df8f
Kernel:
4.14.216
I have to disable hw_nat
Tue Feb 9 15:22:25 2021 kern.err kernel: [207215.882941] INFO: rcu_sched self-detected stall on CPU
Tue Feb 9 15:22:25 2021 kern.err kernel: [207215.888318] 3-...: (1 GPs behind) idle=266/140000000000001/0 softirq=11508153/11508154 fqs=3000
Tue Feb 9 15:22:25 2021 kern.err kernel: [207215.897284] (t=6001 jiffies g=5024083 c=5024082 q=1517)
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.902861] NMI backtrace for cpu 3
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.906463] CPU: 3 PID: 26575 Comm: kworker/3:0 Not tainted 4.14.216 #0
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.913189] Workqueue: events_power_efficient 0x8e700cac [nf_flow_table@8e700000+0x3370]
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.921331] Stack : 00000000 00000000 804d8568 8fc0fd24 00000000 00000000 00000000 00000000
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.929767] 00000000 00000000 00000000 00000000 00000000 00000001 8fc0fce0 1cc28238
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.938201] 8fc0fd78 00000000 00000000 000085a0 00000038 8049e238 00000008 00000000
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.946635] 00000000 80550000 000def25 61745f77 8fc0fcc0 00000000 00000000 00000003
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.955070] 80554500 8054c0cc 000000e0 80550000 00000000 802ae5d0 0000000c 806b000c
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.963505] ...
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.966031] Call Trace:
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.966128] [<8049e238>] 0x8049e238
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.972220] [<802ae5d0>] 0x802ae5d0
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.975796] [<8000c1a0>] 0x8000c1a0
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.979358] [<8000c1a8>] 0x8000c1a8
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.982919] [<80487074>] 0x80487074
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.986480] [<80072ce4>] 0x80072ce4
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.990041] [<8048e094>] 0x8048e094
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.993602] [<80008f30>] 0x80008f30
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207215.997165] [<80008f30>] 0x80008f30
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.000725] [<8048e180>] 0x8048e180
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.004288] [<80086678>] 0x80086678
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.007866] [<80085ac8>] 0x80085ac8
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.011473] [<8e700000>] 0x8e700000 [nf_flow_table@8e700000+0x3370]
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.017798] [<80089238>] 0x80089238
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.021360] [<8009a288>] 0x8009a288
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.024922] [<8025c330>] 0x8025c330
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.028484] [<80332b94>] 0x80332b94
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.032045] [<80077f64>] 0x80077f64
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.035606] [<800793b8>] 0x800793b8
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.039167] [<80078360>] 0x80078360
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.042730] [<80073670>] 0x80073670
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.046292] [<8025c118>] 0x8025c118
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.049852] [<8025bfc4>] 0x8025bfc4
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.053416] [<8025c184>] 0x8025c184
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.056978] [<80073670>] 0x80073670
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.060540] [<804a4efc>] 0x804a4efc
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.064100] [<8025b840>] 0x8025b840
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.067675] [<80007488>] 0x80007488
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.071233]
Tue Feb 9 15:22:25 2021 kern.err kernel: [207216.072816] INFO: rcu_sched detected stalls on CPUs/tasks:
Tue Feb 9 15:22:25 2021 kern.err kernel: [207216.078465] 3-...: (1 GPs behind) idle=266/140000000000000/0 softirq=11508153/11508154 fqs=3001
Tue Feb 9 15:22:25 2021 kern.err kernel: [207216.087434] (detected by 2, t=6020 jiffies, g=5024083, c=5024082, q=1518)
Tue Feb 9 15:22:25 2021 kern.info kernel: [207216.094500] Sending NMI from CPU 2 to CPUs 3:
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.098978] NMI backtrace for cpu 3
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.102544] CPU: 3 PID: 26575 Comm: kworker/3:0 Not tainted 4.14.216 #0
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.109238] Workqueue: events_power_efficient 0x8e700cac [nf_flow_table@8e700000+0x3370]
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.117383] task: 8fe69320 task.stack: 8d0f2000
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.121976] $ 0 : 00000000 00000001 00000000 00000000
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.127283] $ 4 : 00000006 00100000 013baeda 013baeda
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.132590] $ 8 : 0000ffff ffff0000 00000002 fffffffe
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.137896] $12 : 80553530 00000040 ffffffff 0000a5ce
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.143203] $16 : 8e6eb27c 81241320 8054c1e8 00100000
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.148511] $20 : 805ab344 8e6eb2fc 80550000 8056dba0
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.153818] $24 : 3b9aca00 00000000
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.159125] $28 : 8d0f2000 8d0f3dc8 8e700000 8006bf20
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.164433] Hi : 00000133
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.167384] Lo : 33333380
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.170338] epc : 8006bfbc 0x8006bfbc
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.174244] ra : 8006bf20 0x8006bf20
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.178146] Status: 11007c03 KERNEL EXL IE
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.182413] Cause : 50800400 (ExcCode 00)
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.186491] PrId : 0001992f (MIPS 1004Kc)
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.190659] CPU: 3 PID: 26575 Comm: kworker/3:0 Not tainted 4.14.216 #0
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.197340] Workqueue: events_power_efficient 0x8e700cac [nf_flow_table@8e700000+0x3370]
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.205481] Stack : 00000000 00000000 804d8568 8fc0fd64 00000000 00000000 00000000 00000000
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.213916] 00000000 00000000 00000000 00000000 00000000 00000001 8fc0fd20 1cc28238
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.222350] 8fc0fdb8 00000000 00000000 00009270 00000038 8049e238 00000008 00000000
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.230785] 00000000 80550000 000302dc 61745f77 8fc0fd00 00000000 00000000 00000003
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.239220] 804dfe64 8053f5a0 804dda54 80550000 00000000 802ae5d0 0000000c 806b000c
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.247655] ...
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.250181] Call Trace:
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.250246] [<8049e238>] 0x8049e238
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.256338] [<802ae5d0>] 0x802ae5d0
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.259913] [<8000c1a0>] 0x8000c1a0
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.263474] [<8000c1a8>] 0x8000c1a8
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.267034] [<80487074>] 0x80487074
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.270608] [<8000c264>] 0x8000c264
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.274169] [<8048e074>] 0x8048e074
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.277731] [<80009044>] 0x80009044
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.281290] [<80009054>] 0x80009054
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.284864] [<80059f5c>] 0x80059f5c
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.288423] [<800a1860>] 0x800a1860
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.291983] [<80085f80>] 0x80085f80
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.295559] [<80011860>] 0x80011860
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.299146] [<8e700000>] 0x8e700000 [nf_flow_table@8e700000+0x3370]
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.305471] [<80074210>] 0x80074210
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.309072] [<8e700000>] 0x8e700000 [nf_flow_table@8e700000+0x3370]
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.315397] [<80074344>] 0x80074344
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.318959] [<800743e8>] 0x800743e8
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.322518] [<80332b94>] 0x80332b94
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.326078] [<80077f64>] 0x80077f64
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.329638] [<800785a0>] 0x800785a0
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.333198] [<80078360>] 0x80078360
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.336771] [<80073670>] 0x80073670
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.340331] [<80073670>] 0x80073670
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.343892] [<8025c118>] 0x8025c118
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.347451] [<8025bfc4>] 0x8025bfc4
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.351013] [<8025c184>] 0x8025c184
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.354574] [<80073670>] 0x80073670
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.358135] [<804a4efc>] 0x804a4efc
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.361696] [<8025b840>] 0x8025b840
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.365271] [<80007488>] 0x80007488
Tue Feb 9 15:22:25 2021 kern.warn kernel: [207216.368828]
Tue Feb 9 15:25:38 2021 kern.err kernel: [207395.931367] INFO: rcu_sched self-detected stall on CPU
Tue Feb 9 15:25:38 2021 kern.err kernel: [207395.936732] 3-...: (1 GPs behind) idle=266/140000000000001/0 softirq=11508153/11508154 fqs=10519
Tue Feb 9 15:25:38 2021 kern.err kernel: [207395.945785] (t=24006 jiffies g=5024083 c=5024082 q=6524)
Tue Feb 9 15:25:38 2021 kern.err kernel: [207395.951353] INFO: rcu_sched detected stalls on CPUs/tasks:
Tue Feb 9 15:25:38 2021 kern.err kernel: [207395.951428] rcu_sched kthread starved for 2925 jiffies! g5024083 c5024082 f0x0 RCU_GP_WAIT_FQS(3) ->state=0x402 ->cpu=1
Tue Feb 9 15:25:38 2021 kern.err kernel: [207395.951453] 3-...: (1 GPs behind) idle=266/140000000000001/0 softirq=11508153/11508154 fqs=10519
Tue Feb 9 15:25:38 2021 kern.info kernel: [207395.956980] rcu_sched I
Tue Feb 9 15:25:38 2021 kern.err kernel: [207395.967788]
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207395.976789] 0 8 2 0x00100000
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207395.979823] (detected by 2, t=24009 jiffies, g=5024083, c=5024082, q=6524)
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207395.981464] Stack :
Tue Feb 9 15:25:38 2021 kern.info kernel: [207395.985542] Sending NMI from CPU 2 to CPUs 3:
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207395.992455] 8fc57e38 8fc3aca0 8fc57e38 8fc57e38 8fc57e38 80550000 81223380 00000000
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.006855] 81240da0 80052c28 013bf60b 81223380 8fc57e38 80550000 81223380 00000000
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.015291] 00000003 8054c1e8 80554610 804a05b8 8fc57e38 80550000 80550000 00000000
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.023728] 00000003 804a3dd0 80550000 00000000 8fc57ebc 800682b8 00000000 00000001
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.032164] 00000000 81223408 013bf60b 800887c0 8fc3aca0 03000001 80554500 00000000
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.040601] ...
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.043128] Call Trace:
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.043252] [<80052c28>] 0x80052c28
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.049341] [<804a05b8>] 0x804a05b8
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.052915] [<804a3dd0>] 0x804a3dd0
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.056488] [<800682b8>] 0x800682b8
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.060051] [<800887c0>] 0x800887c0
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.063626] [<80084ce4>] 0x80084ce4
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.067214] [<80080000>] 0x80080000
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.070775] [<80081d2c>] 0x80081d2c
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.074403] [<80084784>] 0x80084784
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.077963] [<8004c108>] 0x8004c108
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.081523] [<8004bfd8>] 0x8004bfd8
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.085108] [<8004bfd8>] 0x8004bfd8
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.088694] [<8004bfd8>] 0x8004bfd8
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.092255] [<80006f78>] 0x80006f78
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207396.095828]
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.542994] NMI backtrace for cpu 3
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.546644] CPU: 3 PID: 26575 Comm: kworker/3:0 Not tainted 4.14.216 #0
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.553461] Workqueue: events_power_efficient 0x8e700cac [nf_flow_table@8e700000+0x3370]
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.561676] Stack : 00000000 00000000 804d8568 8fc0fd24 00000000 00000000 00000000 00000000
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.570319] 00000000 00000000 00000000 00000000 00000000 00000001 8fc0fce0 1cc28238
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.578961] 8fc0fd78 00000000 00000000 0000a208 00000038 8049e238 00000008 00000000
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.587605] 00000000 80550000 000871f5 61745f77 8fc0fcc0 00000000 00000000 00000003
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.596251] 80554500 8054c0cc 000000e0 80550000 00000000 802ae5d0 0000000c 806b000c
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.604900] ...
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.607499] Call Trace:
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.607761] [<8049e238>] 0x8049e238
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.614019] [<802ae5d0>] 0x802ae5d0
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.617715] [<8000c1a0>] 0x8000c1a0
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.621351] [<8000c1a8>] 0x8000c1a8
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.624982] [<80487074>] 0x80487074
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.628611] [<80072ce4>] 0x80072ce4
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.632250] [<8048e094>] 0x8048e094
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.635880] [<80008f30>] 0x80008f30
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.639577] [<80008f30>] 0x80008f30
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.643204] [<8048e180>] 0x8048e180
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.646832] [<804a4b34>] 0x804a4b34
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.650471] [<80086678>] 0x80086678
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.654100] [<8008658c>] 0x8008658c
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.657746] [<80085ac8>] 0x80085ac8
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.661467] [<8e700000>] 0x8e700000 [nf_flow_table@8e700000+0x3370]
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.668064] [<8e700000>] 0x8e700000 [nf_flow_table@8e700000+0x3370]
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.674462] [<80089238>] 0x80089238
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.678101] [<8009a288>] 0x8009a288
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.681737] [<8025c330>] 0x8025c330
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.685372] [<80332b94>] 0x80332b94
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.689001] [<80077f64>] 0x80077f64
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.692633] [<800793b8>] 0x800793b8
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.696261] [<80078360>] 0x80078360
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.699904] [<80073670>] 0x80073670
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.703536] [<8025c118>] 0x8025c118
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.707164] [<8025bfc4>] 0x8025bfc4
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.710807] [<8025c184>] 0x8025c184
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.714443] [<80073670>] 0x80073670
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.718079] [<804a4efc>] 0x804a4efc
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.721714] [<8025b840>] 0x8025b840
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.725413] [<80007488>] 0x80007488
Tue Feb 9 15:25:38 2021 kern.warn kernel: [207399.729023]

@aparcar aparcar added the release/19.07 pull request/issue targeted (also) for OpenWrt 19.07 release label Feb 22, 2022
@ynezz
Copy link
Member

ynezz commented May 23, 2022

Try to reproduce it with latest 22.03-rc2 or development snapshot and report back, we can re-open the ticket.

@ynezz ynezz closed this as completed May 23, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
flyspray release/19.07 pull request/issue targeted (also) for OpenWrt 19.07 release
Projects
None yet
Development

No branches or pull requests

3 participants