[12889.235676] Unable to handle kernel NULL pointer dereference at virtual address 00000000 [12889.247640] pgd = c0004000 [12889.250265] [00000000] *pgd=00000000 [12889.253744] Internal error: Oops: 80000007 [#1] PREEMPT SMP ARM [12889.259513] Modules linked in: ve_vtsp_rt(PO) ve_vtsp_hw(PO) osal_kernel(PO) extern_osal_kernel_gpl(O) qdpc_host fuse usb_storage usblp snd_soc_ipq_lpass_codec snd_soc_ipq_pcm_voip snd_soc_ipq_pcm_mi2s snd_soc_ipq_pcm_spdif snd_soc_ipq_cpu_dai snd_soc_ipq_spdif snd_soc_ipq_dmlite snd_soc_ipq_pcm_raw snd_soc_ipq_lpaif snd_soc_ipq806x_clk snd_soc_ipq806x snd_soc_core qca_nss_tun6rd(O) i2c_dev dwc3_ipq qca_nss_connmgr_ipv6(O) qca_nss_connmgr_ipv4(O) nf_conntrack_ipv6 nf_defrag_ipv6 nfnetlink_queue nfnetlink nf_nat_rtsp(O) nf_conntrack_rtsp(O) nf_nat_tftp nf_conntrack_tftp nf_nat_snmp_basic nf_conntrack_snmp nf_nat_sip nf_conntrack_sip nf_nat_pptp nf_conntrack_pptp nf_nat_h323 nf_conntrack_h323 nf_nat_proto_gre nf_conntrack_proto_gre nf_nat_amanda nf_conntrack_amanda nf_conntrack_broadcast nf_nat_irc nf_conntrack_irc nf_nat_ftp nf_conntrack_ftp xt_iprange xt_ecn ipt_ECN xt_CLASSIFY xt_time xt_tcpmss xt_statistic xt_mark xt_length xt_DSCP xt_dscp xt_string xt_layer7 ipt_REDIRECT ipt_NETMAP ipt_MASQUERADE iptable_nat nf_nat xt_recent xt_helper xt_connlimit xt_connmark xt_connbytes pppoe xt_conntrack xt_CT xt_NOTRACK iptable_raw xt_state nf_conntrack_ipv4 nf_defrag_ipv4 nf_conntrack ahci ehci_hcd xhci_hcd dwc3 udc_core sd_mod pppox ipt_REJECT xt_TCPMSS xt_LOG xt_comment xt_multiport xt_mac xt_limit iptable_mangle iptable_filter ip_tables msdos bonding ifb ath_pktlog(PO) umac(O) ath_dev(PO) hst_tx99(PO) ath_spectral(PO) ath_dfs(PO) ath_rate_atheros(PO) ath_hal(PO) adf(PO) asf(PO) qca_nss_gmac(O) qca_nss_drv(O) snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_rawmidi snd_seq_device snd_hwdep snd_page_alloc snd soundcore ppp_async ppp_generic slhc vfat fat ntfs ext4 jbd2 mbcache button_hotplug(O) nls_iso8859_1 nls_cp437 usbcore usb_common nls_base ts_fsm ts_bm ts_kmp crc_ccitt regmap_spi regmap_i2c qca_ssdk(O) [12889.415136] CPU: 0 Tainted: P O (3.4.0 #1) [12889.420325] PC is at 0x0 [12889.422766] LR is at sys_sched_yield+0x54/0x90 [12889.427100] pc : [<00000000>] lr : [] psr: 60000193 [12889.427100] sp : c0705860 ip : ddfcddfd fp : c0705874 [12889.438301] r10: 00000000 r9 : 00000000 r8 : c18f402c [12889.443367] r7 : dec69000 r6 : 00000000 r5 : c0c1d2c0 r4 : c0704000 [12889.449746] r3 : 00000000 r2 : 00000001 r1 : 0000ddfc r0 : c0c1d2c0 [12889.456094] Flags: nZCv IRQs off FIQs on Mode SVC_32 ISA ARM Segment kernel [12889.463297] Control: 10c5787d Table: 4231406a DAC: 00000015 [12889.468913] [12889.468913] LR: 0xc007a338: [12889.473064] a338 e24b1018 e1a02004 eb0431de e3500000 01a00004 13e0000d ea000000 e3e00015 [12889.481030] a358 e24bd014 e89da830 c0731be4 e1a0c00d e92dd830 e24cb004 f10c0080 e1a0300d [12889.488995] a378 e3c34d7f e3c4403f e3012df8 e34c2073 e30232c0 e5941014 e34c3070 e7925101 [12889.496961] a398 e0835005 e1a00005 eb0d491e e594300c e1a00005 e5933030 e593300c e12fff33 [12889.504958] a3b8 f57ff05f e3a03801 e1952f9f e6522f13 e1851f92 e3310000 1afffffa f57ff04f [12889.512923] a3d8 e320f004 e5943004 e2433001 e5843004 eb0d4609 e3a00000 e89da830 e1a0c00d [12889.520889] a3f8 e92dd800 e24cb004 e3500005 8a000006 e3a03001 e1a00013 e3100029 13a00000 [12889.528855] a418 189da800 e3100006 1a000001 e3e00015 e89da800 e3a00063 e89da800 e1a0c00d [12889.536821] [12889.536821] SP: 0xc07057e0: [12889.540972] 57e0 000000c3 c1ac5738 c0705804 c07057f8 c02c62a4 c006f84c 00000000 60000193 [12889.548968] 5800 ffffffff c070584c c0705874 c0705818 c000e178 c0008508 c0c1d2c0 0000ddfc [12889.556934] 5820 00000001 00000000 c0704000 c0c1d2c0 00000000 dec69000 c18f402c 00000000 [12889.564900] 5840 00000000 c0705874 ddfcddfd c0705860 c007a3b8 00000000 60000193 ffffffff [12889.572865] 5860 00000000 c18f4000 c0705884 c0705878 c03cbf90 c007a370 c07058d4 c0705888 [12889.580831] 5880 c02eb650 c03cbf70 daacba70 00000000 00000001 00000000 00000001 00000001 [12889.588828] 58a0 00000000 daacb9c0 000000d0 00000040 daacb9c0 00000000 c08140ac 00000030 [12889.596793] 58c0 0000c000 c0705960 c07058f4 c07058d8 c02eb68c c02eb270 000000d0 00000000 [12889.604759] [12889.604759] IP: 0xddfcdd7d: [12889.608910] dd7c e3401000 ebfffffe e89da800 e1a0c00d e92dd800 e24cb004 e24dd008 e5d03000 [12889.616876] dd9c e5902154 e3530010 0a00000b e5921000 e5d120ab e2120010 0a00000b e1a00001 [12889.624872] ddbc e59f202c e59f102c e3a0c010 e58dc000 ebfffffe e3a00000 ea000003 e3a00001 [12889.632838] dddc e3a03000 e5823034 e5823014 e24bd00c e89da800 0000095c 000019ac e1a0c00d [12889.640804] ddfc e92ddff0 e24cb004 e24dd034 e59160a8 e1a08002 e590a154 e1a04001 e5933004 [12889.648770] de1c e1a07000 e5d62004 e59a5000 e3120001 12859fca 02859e25 e3130004 e50b9044 [12889.656735] de3c 0a000013 e51b4044 e3a02001 e3a03000 e286100a e1c489d0 e0988002 e0a99003 [12889.664732] de5c e1c489f0 e5950008 e2800b16 e2800018 ebfffffe e250c000 0a0000ba e59c3ad0 [12889.672698] de7c e2833001 e58c3ad0 ebfffffe e3a0c000 ea0000b4 e0863008 e5d32003 e3120020 [12889.680663] [12889.680663] FP: 0xc07057f4: [12889.684814] 57f4 c006f84c 00000000 60000193 ffffffff c070584c c0705874 c0705818 c000e178 [12889.692780] 5814 c0008508 c0c1d2c0 0000ddfc 00000001 00000000 c0704000 c0c1d2c0 00000000 [12889.700746] 5834 dec69000 c18f402c 00000000 00000000 c0705874 ddfcddfd c0705860 c007a3b8 [12889.708742] 5854 00000000 60000193 ffffffff 00000000 c18f4000 c0705884 c0705878 c03cbf90 [12889.716708] 5874 c007a370 c07058d4 c0705888 c02eb650 c03cbf70 daacba70 00000000 00000001 [12889.724674] 5894 00000000 00000001 00000001 00000000 daacb9c0 000000d0 00000040 daacb9c0 [12889.732640] 58b4 00000000 c08140ac 00000030 0000c000 c0705960 c07058f4 c07058d8 c02eb68c [12889.740605] 58d4 c02eb270 000000d0 00000000 00000000 c08140ac c070592c c07058f8 c02ed420 [12889.748602] [12889.748602] R0: 0xc0c1d240: [12889.752752] d240 c0c1d23c c0c1b050 00000000 c0766b8c dec9d300 00000005 00000003 00000000 [12889.760718] d260 00000000 c0c1d264 c0c1d264 00000000 00000000 00000000 00000000 00000000 [12889.768684] d280 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.776650] d2a0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.784646] d2c0 ddfcddfe 00000000 00000000 00000028 000000d2 00000245 00000555 001335aa [12889.792612] d2e0 00000000 00000000 00000005 00000000 00000000 00000000 00069a0c 00000000 [12889.800578] d300 02b6cd34 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.808544] d320 5476301d 000000dc 5476301d 000000dc 00000000 00000000 00000000 00000000 [12889.816510] [12889.816510] R4: 0xc0703f80: [12889.820660] 3f80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.828657] 3fa0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.836622] 3fc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.844588] 3fe0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.852554] 4000 00000000 00000306 00000000 c0735ad8 c0753b08 00000000 00000015 c0c1d2c0 [12889.860520] 4020 00000000 c0704000 c0735ad8 c0735c5c c331d180 da936680 c0705f44 c0705f08 [12889.868516] 4040 c03cba34 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.876482] 4060 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.884448] [12889.884448] R5: 0xc0c1d240: [12889.888599] d240 c0c1d23c c0c1b050 00000000 c0766b8c dec9d300 00000005 00000003 00000000 [12889.896564] d260 00000000 c0c1d264 c0c1d264 00000000 00000000 00000000 00000000 00000000 [12889.904561] d280 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.912527] d2a0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.920492] d2c0 ddfcddfe 00000000 00000000 00000028 000000d2 00000245 00000555 001335aa [12889.928458] d2e0 00000000 00000000 00000005 00000000 00000000 00000000 00069a0c 00000000 [12889.936424] d300 02b6cd34 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.944420] d320 5476301d 000000dc 5476301d 000000dc 00000000 00000000 00000000 00000000 [12889.952386] [12889.952386] R7: 0xdec68f80: [12889.956537] 8f80 00000000 00000001 00000000 00000000 00000000 00000000 00000000 dec68f9c [12889.964503] 8fa0 dec68f9c 00000000 c0769f60 00000000 00000000 00000000 00000000 00000000 [12889.972469] 8fc0 c02dafc4 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.980465] 8fe0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12889.988431] 9000 00000000 00000000 00000000 00070010 00000000 00000000 00000000 c076a8f0 [12889.996397] 9020 00000000 c18f4420 ffffffff 00000002 00000000 00000000 00000000 dec6903c [12890.004362] 9040 dec6903c dec69044 dec69044 00000000 00000000 00000000 00000000 00000000 [12890.012328] 9060 00000000 00000000 00000000 00000000 00028000 00000000 dec97840 00000000 [12890.020294] [12890.020325] R8: 0xc18f3fac: [12890.024475] 3fac 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12890.032441] 3fcc 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12890.040407] 3fec 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [12890.048373] 400c 00070010 00000000 00000000 c18f4414 c076a8f0 00000000 c1ac5c00 ffffffff [12890.056339] 402c 00000002 00000000 00000000 00000000 c18f403c c18f403c c18f4044 c18f4044 [12890.064335] 404c 00000000 1ebf1ebf 00000000 00000000 00000000 00000000 00000000 00000000 [12890.072301] 406c 00000000 00028000 00000000 c1ac5740 00000000 00000000 00000100 00000000 [12890.080267] 408c 00000000 00000001 00000000 00028000 c18f409c c18f409c 00000000 00000000 [12890.088232] Process swapper/0 (pid: 0, stack limit = 0xc07042f0) [12890.094092] Stack: (0xc0705860 to 0xc0706000) [12890.098335] 5860: 00000000 c18f4000 c0705884 c0705878 c03cbf90 c007a370 c07058d4 c0705888 [12890.106300] 5880: c02eb650 c03cbf70 daacba70 00000000 00000001 00000000 00000001 00000001 [12890.114266] 58a0: 00000000 daacb9c0 000000d0 00000040 daacb9c0 00000000 c08140ac 00000030 [12890.122263] 58c0: 0000c000 c0705960 c07058f4 c07058d8 c02eb68c c02eb270 000000d0 00000000 [12890.130228] 58e0: 00000000 c08140ac c070592c c07058f8 c02ed420 c02eb670 000000d0 c0705908 [12890.138194] 5900: c0194844 00000001 00000001 00000087 00000064 00000000 0000004f 00000000 [12890.146160] 5920: c07059bc c0705930 c039ad10 c02ed384 0000002e 0000004f 00000010 00000087 [12890.154126] 5940: 00000001 00000000 0000005e 00000064 00000000 00000001 00000010 00000000 [12890.162122] 5960: 322d3030 65322d35 2d66342d 382d3031 31303b37 2d30302d 362d6535 30302d34 [12890.170088] 5980: 0031302d 00000000 00000000 00000000 c07059f4 da836180 dab91a00 da6ed0f4 [12890.178054] 59a0: dabc44c0 c0705a98 00000001 d7987900 c0705a14 c07059c0 c039b4a0 c039ac6c [12890.186020] 59c0: 00000000 c0a801fe 00000000 00000001 c1e9ad00 dabc4990 c2c84a00 c0705a64 [12890.193985] 59e0: 00015a14 0100645e bf548938 c0705a98 d71899c0 c0705a4c da6ed0f4 dabc44c0 [12890.201951] 5a00: da6ed0f4 00000000 c0705a7c c0705a18 c039bd34 c039b088 00000003 c0705a4c [12890.209948] 5a20: da6ed0c8 00000000 00000006 dabc4990 deadbeef da6ed0d0 00000000 00000010 [12890.217913] 5a40: dabc44c0 da6ed0c8 c0705a6c 00000000 c02c56ac d71899c0 d71899c0 da6ed0d0 [12890.225879] 5a60: 00000018 00000000 dabc44c0 da6ed0c8 c0705acc c0705a80 c039c110 c039b898 [12890.233845] 5a80: bf5b5178 e3881510 dabc4000 00000000 c2c849f8 d71899c0 4001a8c0 c0705aa8 [12890.241811] 5aa0: bf59b34c da6ed0c2 da6ed0d0 c2e5c000 d71899c0 00000000 c0705c34 dabc44c0 [12890.249807] 5ac0: c0705b04 c0705ad0 c039c204 c039bdb0 00000001 00000000 00000000 da6ed0c2 [12890.257773] 5ae0: dab91a00 d71899c0 dabc44c0 00000000 c0705c34 00000000 c0705b44 c0705b08 [12890.265739] 5b00: c0393120 c039c194 00000007 c0732864 00000002 c0732864 00000000 d71899c0 [12890.273705] 5b20: d71899c0 da6ed0d0 da6ed0d0 dabc4000 00000000 c0392fc0 c0705b94 c0705b48 [12890.281671] 5b40: c0398e7c c0392fcc 00000000 c0392fc0 00000001 00000001 00000002 c0732724 [12890.289667] 5b60: 023dba2c c0732724 c0705b94 da6ed0d0 d71899c0 00000000 da6ed0d0 d71899c0 [12890.297633] 5b80: 00000000 c2e5c000 c0705bcc c0705b98 c03994c4 c0398b40 00000000 c0398b34 [12890.305598] 5ba0: 80000000 c0392fc0 c07342f4 d71899c0 00000000 c2e5c000 00000000 c0392fc0 [12890.313564] 5bc0: c0705c0c c0705bd0 c02eebf8 c0398ef0 c0392fc0 c03216dc c0705c24 c0732864 [12890.321530] 5be0: e35f1000 00000000 00000000 d71899c0 c2e5c000 00000000 c0705c34 c0392fc0 [12890.329526] 5c00: c0705c64 c0705c10 c02eec9c c02eeb9c 00000000 c0705c34 c0392fc0 80000000 [12890.337492] 5c20: c0010758 00000003 00000007 c0732864 c2e5c000 c07342f4 c0704000 00000000 [12890.345458] 5c40: d71899c0 c2e5c000 c2e5c000 c0705cb4 c0704000 da6ed0c2 c0705c9c c0705c68 [12890.353424] 5c60: c03935ac c02eec40 00000000 c0392fc0 80000000 c0c1d2c0 c0393318 d71899c0 [12890.361390] 5c80: c0705cbc c073201c c0702864 00000001 c0705cec c0705ca0 c02c9eb0 c0393324 [12890.369386] 5ca0: c0404278 c2e5c000 c0705ccc c0705cb8 c0078070 d71899c0 c32e8dc0 c073201c [12890.377352] 5cc0: c0705cf4 c0732018 d71899c0 0000000e 00000000 bf18e480 fb703200 00000002 [12890.385318] 5ce0: c0705d1c c0705cf0 c02cabf0 c02c9b0c c0b75da0 000000c2 0000005e 00000002 [12890.393284] 5d00: c0705d3c c0705d10 00000003 d71899c0 c0705d34 c0705d20 c02cd730 c02cab54 [12890.401249] 5d20: 00000000 00000000 c0705d5c c0705d38 c02cd848 c02cd708 c2e5c000 d71899c0 [12890.409246] 5d40: fb703640 00000022 00000001 00000002 c0705d74 c0705d60 bf1a1618 c02cd758 [12890.417211] 5d60: bf18e410 d71899c0 c0705dec c0705d78 bf186e40 bf1a15dc 00000000 c0705d88 [12890.425177] 5d80: c001bc00 bf18e480 00000000 00000002 00000001 fb700000 00000040 bf18e704 [12890.433143] 5da0: bf18e448 00000002 bf18e448 bf18e410 00000040 bf18e46c 0000007f 00000002 [12890.441109] 5dc0: c0731df8 00000001 bf18e480 c0c1d840 00000040 0000012c c0c1d848 c07060c0 [12890.449075] 5de0: c0705e24 c0705df0 c02cade4 bf186a0c 00000001 001335ac c0704000 c0706090 [12890.457071] 5e00: 00000001 c0704000 00000003 00000102 c07d6fc0 3f8f9f7c c0705e64 c0705e28 [12890.465037] 5e20: c005ad80 c02cad6c 00000000 00000000 00000000 0000000a c0019148 c0704000 [12890.473003] 5e40: 000000f5 c0700f60 c0731df8 00000000 512f04d0 c07310e4 c0705e7c c0705e68 [12890.480969] 5e60: c005b250 c005acd0 00000000 c0704000 c0705ea4 c0705e80 c000ed60 c005b204 [12890.488934] 5e80: 000000e5 000000f5 c07310e4 000000f5 fa003000 c0705ed0 c0705ecc c0705ea8 [12890.496931] 5ea0: c0008608 c000ece0 c0043410 60000013 ffffffff c0705f04 c08125e8 00000000 [12890.504897] 5ec0: c0705f34 c0705ed0 c000e080 c00085a4 00000000 00000002 00000001 00000000 [12890.512862] 5ee0: 00000000 00000000 00000003 c073d768 c08125e8 512f04d0 00000000 c0705f34 [12890.520828] 5f00: c0705f00 c0705f18 c009fad8 c0043410 60000013 ffffffff c0043398 00000000 [12890.528794] 5f20: c0c1d140 00000000 c0705f44 c0705f38 c027e570 c00433a4 c0705f6c c0705f48 [12890.536790] 5f40: c027ead0 c027e560 00000000 c0704000 c0771d08 c0704000 c0736aa0 c0403f10 [12890.544756] 5f60: c0705f94 c0705f70 c000f3c8 c027ea28 c0404278 c07d86ec c0705f9c 00000001 [12890.552722] 5f80: c062cdc4 4080406a c0705fbc c0705f98 c03b3de8 c000f36c c0705fbc 00000001 [12890.560688] 5fa0: c0731c10 c0731c10 00000000 c0c181c0 c0705ff4 c0705fc0 c0600984 c03b3d60 [12890.568654] 5fc0: 00000000 00000000 c060032c 00000000 00000000 c062cdc4 10c5387d c07310e0 [12890.576650] 5fe0: c062cdc0 c0736a94 00000000 c0705ff8 40808040 c0600590 00000000 00000000 [12890.584616] Backtrace: [12890.586996] [] (sys_sched_yield+0x0/0x90) from [] (yield+0x2c/0x30) [12890.594779] r5:c18f4000 r4:00000000 [12890.598258] [] (yield+0x0/0x30) from [] (netlink_broadcast_filtered+0x3ec/0x400) [12890.607170] [] (netlink_broadcast_filtered+0x0/0x400) from [] (netlink_broadcast+0x28/0x30) [12890.616998] [] (netlink_broadcast+0x0/0x30) from [] (msg_netlink_broadcast+0xa8/0xb4) [12890.626337] [] (msg_netlink_broadcast+0x0/0xb4) from [] (br_igmp_send_netlink_msg+0xb0/0xbc) [12890.636256] [] (br_igmp_send_netlink_msg+0x0/0xbc) from [] (br_igmp_mc_fdb_add+0x424/0x6c0) [12890.646084] [] (br_igmp_mc_fdb_add+0x0/0x6c0) from [] (br_igmp_process_v3+0x4a8/0x518) [12890.655515] [] (br_igmp_process_v3+0x0/0x518) from [] (br_igmp_snooping+0x36c/0x3e4) [12890.664762] [] (br_igmp_snooping+0x0/0x3e4) from [] (br_igmp_mc_forward+0x7c/0x270) [12890.673918] [] (br_igmp_mc_forward+0x0/0x270) from [] (br_handle_frame_finish+0x160/0x358) [12890.683654] [] (br_handle_frame_finish+0x0/0x358) from [] (br_nf_pre_routing_finish+0x348/0x364) [12890.693940] [] (br_nf_pre_routing_finish+0x0/0x364) from [] (br_nf_pre_routing+0x5e0/0x630) [12890.703767] r7:c2e5c000 r6:00000000 r5:d71899c0 r4:da6ed0d0 [12890.709291] [] (br_nf_pre_routing+0x0/0x630) from [] (nf_iterate+0x68/0xa4) [12890.717746] [] (nf_iterate+0x0/0xa4) from [] (nf_hook_slow+0x68/0x124) [12890.725803] [] (nf_hook_slow+0x0/0x124) from [] (br_handle_frame+0x294/0x2e4) [12890.734471] [] (br_handle_frame+0x0/0x2e4) from [] (__netif_receive_skb+0x3b0/0x514) [12890.743718] [] (__netif_receive_skb+0x0/0x514) from [] (netif_receive_skb+0xa8/0xbc) [12890.752966] [] (netif_receive_skb+0x0/0xbc) from [] (napi_skb_finish+0x34/0x50) [12890.761756] r5:d71899c0 r4:00000003 [12890.765235] [] (napi_skb_finish+0x0/0x50) from [] (napi_gro_receive+0xfc/0x100) [12890.774056] r4:00000000 r3:00000000 [12890.777566] [] (napi_gro_receive+0x0/0x100) from [] (nss_gmac_receive+0x48/0x4c [qca_nss_gmac]) [12890.787759] [] (nss_gmac_receive+0x0/0x4c [qca_nss_gmac]) from [] (nss_core_handle_napi+0x440/0xa78 [qca_nss_drv]) [12890.799510] r5:d71899c0 r4:bf18e410 [12890.802989] [] (nss_core_handle_napi+0x0/0xa78 [qca_nss_drv]) from [] (net_rx_action+0x84/0x174) [12890.813244] [] (net_rx_action+0x0/0x174) from [] (__do_softirq+0xbc/0x160) [12890.821637] [] (__do_softirq+0x0/0x160) from [] (irq_exit+0x58/0xa4) [12890.829542] [] (irq_exit+0x0/0xa4) from [] (handle_IRQ+0x8c/0xb8) [12890.837172] r4:c0704000 r3:00000000 [12890.840651] [] (handle_IRQ+0x0/0xb8) from [] (gic_handle_irq+0x70/0xc4) [12890.848770] r8:c0705ed0 r7:fa003000 r6:000000f5 r5:c07310e4 r4:000000f5 [12890.855148] r3:000000e5 [12890.857681] [] (gic_handle_irq+0x0/0xc4) from [] (__irq_svc+0x40/0x70) [12890.865739] Exception stack(0xc0705ed0 to 0xc0705f18) [12890.870653] 5ec0: 00000000 00000002 00000001 00000000 [12890.878618] 5ee0: 00000000 00000000 00000003 c073d768 c08125e8 512f04d0 00000000 c0705f34 [12890.886615] 5f00: c0705f00 c0705f18 c009fad8 c0043410 60000013 ffffffff [12890.893055] [] (msm_cpuidle_enter+0x0/0x80) from [] (cpuidle_enter+0x1c/0x20) [12890.901692] r6:00000000 r5:c0c1d140 r4:00000000 r3:c0043398 [12890.907216] [] (cpuidle_enter+0x0/0x20) from [] (cpuidle_idle_call+0xb4/0x150) [12890.915945] [] (cpuidle_idle_call+0x0/0x150) from [] (cpu_idle+0x68/0xfc) [12890.924246] r8:c0403f10 r7:c0736aa0 r6:c0704000 r5:c0771d08 r4:c0704000 [12890.930625] r3:00000000 [12890.933158] [] (cpu_idle+0x0/0xfc) from [] (rest_init+0x94/0xb0) [12890.940697] r8:4080406a r7:c062cdc4 r6:00000001 r5:c0705f9c r4:c07d86ec [12890.947076] r3:c0404278 [12890.949609] [] (rest_init+0x0/0xb0) from [] (start_kernel+0x400/0x460) [12890.957666] r6:c0c181c0 r5:00000000 r4:c0731c10 [12890.962183] [] (start_kernel+0x0/0x460) from [<40808040>] (0x40808040) [12890.969386] Code: bad PC value