[Pkg-bluetooth-maintainers] Bug#646117: bluez: Kernel bug at bluetooth/rfcomm/tty.c:96

fedel fedel at users.sourceforge.net
Fri Oct 21 13:48:54 UTC 2011


Package: bluez
Version: 4.66-3
Severity: normal

rfcomm crashes with kernel bug (see dmesg trace below). 
Needs reboot to clear situation.

Post crash the rfcomm process hangs and cannot be killed. 
I tried kill <pid>, kill -9 <pid>.

No more rfcomm connections can be made. Further "rfcomm connect X" 
create hung processes as well.


rfcomm is called from a bash script (fetch-s0), stripped down:

	while [ 1 ]; do
		rfcomm connect 0 &
		sleep 5
		if [ -c "/dev/rfcomm0" ]; then
			stty -F /dev/rfcomm0 115200 raw
			echo command > /dev/rfcomm0
			read -t 1 response < /dev/rfcomm0
		fi
		rfcomm release 0
		sleep 100
	done

The loop executes successfully for a few times, then it crashes.



------------- lsusb -------------

Bus 001 Device 007: ID 0a5c:2039 Broadcom Corp. Bluetooth Device
Bus 001 Device 006: ID 067b:2506 Prolific Technology, Inc.
Bus 001 Device 005: ID 10c4:ea60 Cygnal Integrated Products, Inc. CP210x Composite Device
Bus 001 Device 003: ID 0a5c:4500 Broadcom Corp. BCM2046B1 USB 2.0 Hub (part of BCM2046 Bluetooth)
Bus 001 Device 002: ID 04b4:6560 Cypress Semiconductor Corp. CY7C65640 USB-2.0 "TetraHub"
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

------------- dmesg -------------

[  426.110608] Unable to handle kernel NULL pointer dereference at virtual address 00000000
[  426.118784] pgd = de8c0000
[  426.121503] [00000000] *pgd=1e93e031, *pte=00000000, *ppte=00000000
[  426.127844] Internal error: Oops: 80000005 [#1]
[  426.132394] last sysfs file: /sys/devices/virtual/tty/rfcomm0/uevent
[  426.138776] Modules linked in: sco bridge stp bnep rfcomm l2cap ipv6 nfsd lockd nfs_acl auth_rpcgss sunrpc exportfs ext2 loop cp210x hmac btusb evdev usbserial bluetooth rfkill sha1_generic mv_cesa aes_generic ext4 mbcache jbd2 sd_mod crc_t10dif usb_storage scsi_mod usbhid hid mmc_block ehci_hcd mvsdio usbcore mmc_core mv643xx_eth nls_base libphy inet_lro
[  426.170738] CPU: 0    Not tainted  (2.6.32-5-kirkwood #1)
[  426.176166] PC is at 0x0
[  426.178714] LR is at sock_sendmsg+0xb8/0xd8
[  426.182921] pc : [<00000000>]    lr : [<c022db84>]    psr: 60000013
[  426.182927] sp : df95dc28  ip : c10bcc48  fp : deb65900
[  426.194463] r10: 00000004  r9 : df95dc28  r8 : df95dd34
[  426.199714] r7 : c10e0c00  r6 : de8d95c0  r5 : 00000000  r4 : 00000000
[  426.206271] r3 : 00000004  r2 : df95dd34  r1 : c10e0c00  r0 : df95dc28
[  426.212829] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment kernel
[  426.220171] Control: 0005397f  Table: 1e8c0000  DAC: 00000017
[  426.225944] Process stty (pid: 3542, stack limit = 0xdf95c270)
[  426.231803] Stack: (0xdf95dc28 to 0xdf95e000)
[  426.236184] dc20:                   00000000 00000000 00000000 00000001 ffffffff 00000000
[  426.244408] dc40: 00000000 00000000 00000000 00000000 de8d95c0 00000014 00000000 00000000
[  426.252631] dc60: 00000001 de8d95c0 c005d640 df95dc6c df95dc6c c01ac8d8 0000001c 00000000
[  426.260855] dc80: df95dcb8 0000001c df95de14 c11cbf78 df95dcac 00000000 c11cbf78 c00af7e8
[  426.269077] dca0: 00000000 c002f93c c00a0484 c11cb9c4 00000020 00000000 00000000 df501858
[  426.277301] dcc0: 0000001a 00000004 c10e0c00 c046fa20 00000000 df95dd34 c046fa20 00000000
[  426.285524] dce0: c046e280 c00a4fd4 00000041 00000000 c046e640 c00a4fd4 00000017 bf000000
[  426.293746] dd00: 00000004 00000000 00000000 0d800000 00000000 c022dedc df95dd34 c10e0c00
[  426.301970] dd20: df95dd34 bf3371fc 00000004 c00a4fd4 00000041 00000000 00000000 df95dd50
[  426.310193] dd40: 00000001 00000000 00000000 00000000 df95dd6c 00000004 bf33d1b0 de81e6cc
[  426.318416] dd60: bf33dc34 bf337270 00000122 d9015309 de81e6c0 bf3378d0 c02b8440 de81e6c0
[  426.326639] dd80: 00000000 bf3381f0 de8c6600 dfb0dc00 dfb0dc00 bf33bf44 ffffffed 00000000
[  426.334861] dda0: ffffffed c01d1328 00000000 00000000 deb77580 000000b8 00000000 c0471fc0
[  426.343085] ddc0: 00000000 017fe30f c0471fc0 00000000 00000000 de8d95c0 00000000 dfb0dc00
[  426.351307] dde0: deb65900 bf33c100 00000000 00000000 de8d95c0 c0042c58 00000000 00000000
[  426.359530] de00: 00000000 dfb0dc00 ffffffed de847480 deb65900 dfb0dc84 0d800000 00000000
[  426.367754] de20: df95c000 c01d1b6c deb77580 00020800 c00df4a4 00000000 de847488 00000000
[  426.375976] de40: 00000000 00000000 de847488 deb77580 deb4ae80 c00d0770 deb65900 c00d08ec
[  426.384200] de60: df95dfb0 0caf8fbc 00000007 00000000 deb65900 00000000 deb77580 ffffff9c
[  426.392422] de80: deb4ae80 c00d0770 d6429480 c00cbbf4 df95def0 deb65900 def0c380 c1112000
[  426.400645] dea0: 00020801 ffffff9c 00000024 00000000 00000004 c00cbdec 00000000 def0c380
[  426.408868] dec0: c1112000 00000000 df95def0 c00d987c 4001e000 df95df3c 00000000 00020800
[  426.417091] dee0: 40024000 00000000 00000000 00000000 deb4ae80 d6429480 00000005 df95dfb0
[  426.425314] df00: 400de5b0 00000000 df4ff580 00000101 00000001 00000000 0001b000 c00ba1f0
[  426.433537] df20: c11cbf20 c00ba24c c11cbf90 00100077 0001b000 c03ae6f0 00000004 00020801
[  426.441759] df40: 00000000 deb65900 00000003 dfb9b3c0 df9a4f60 00000000 dfb9b3c4 00020800
[  426.449982] df60: 00000000 ffffff9c 00000003 00000000 c1112000 00000000 00000004 c00cb940
[  426.458206] df80: 00000000 00000000 beb7aea5 00000000 beb7ada4 00000005 c0028048 df95c000
[  426.466429] dfa0: 00000000 c0027ea0 beb7aea5 00000000 beb7aea5 00020800 00000000 00000000
[  426.474652] dfc0: beb7aea5 00000000 beb7ada4 00000005 00000001 beb7abe0 00000010 00000004
[  426.482875] dfe0: 400de5b0 beb7ab38 0000e780 400de5fc 60000010 beb7aea5 00000000 00000000
[  426.510526] Code: bad PC value
[  426.513749] ---[ end trace ce41aa0772ed027a ]---
[  426.527280] kernel BUG at /build/buildd-linux-2.6_2.6.32-38-armel-4UQXU_/linux-2.6-2.6.32/debian/build/source_armel_none/net/bluetooth/rfcomm/tty.c:96!
[  426.541312] Unable to handle kernel NULL pointer dereference at virtual address 00000000
[  426.549490] pgd = de9a8000
[  426.552222] [00000000] *pgd=1e8ee031, *pte=00000000, *ppte=00000000
[  426.558543] Internal error: Oops: 817 [#2]
[  426.562656] last sysfs file: /sys/devices/virtual/tty/rfcomm0/uevent
[  426.569038] Modules linked in: sco bridge stp bnep rfcomm l2cap ipv6 nfsd lockd nfs_acl auth_rpcgss sunrpc exportfs ext2 loop cp210x hmac btusb evdev usbserial bluetooth rfkill sha1_generic mv_cesa aes_generic ext4 mbcache jbd2 sd_mod crc_t10dif usb_storage scsi_mod usbhid hid mmc_block ehci_hcd mvsdio usbcore mmc_core mv643xx_eth nls_base libphy inet_lro
[  426.601001] CPU: 0    Tainted: G      D     (2.6.32-5-kirkwood #1)
[  426.607214] PC is at __bug+0x1c/0x28
[  426.610801] LR is at __bug+0x18/0x28
[  426.614395] pc : [<c002b7f8>]    lr : [<c002b7f4>]    psr: 20000013
[  426.614401] sp : de8c9d90  ip : 00004a51  fp : de8c6c00
[  426.625937] r10: 00000000  r9 : 0d800000  r8 : 00000000
[  426.631188] r7 : 00000000  r6 : dfb0dc00  r5 : dfb0dc00  r4 : de8c6600
[  426.637745] r3 : 00000000  r2 : 00000001  r1 : 60000013  r0 : 000000a1
[  426.644303] Flags: nzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment user
[  426.651471] Control: 0005397f  Table: 1e9a8000  DAC: 00000015
[  426.657244] Process fetch-s0 (pid: 2989, stack limit = 0xde8c8270)
[  426.663451] Stack: (0xde8c9d90 to 0xde8ca000)
[  426.667832] 9d80:                                     de8da0d0 bf33c068 ffffffed 00000000
[  426.676049] 9da0: ffffffed c01d1328 00000000 00000000 deb77580 de8c9e47 c035360f c01b17a4
[  426.684271] 9dc0: 00000010 00000002 00000000 15a063cf de89ed10 de8d8e80 00000000 dfb0dc00
[  426.692495] 9de0: de8c6c00 bf33c100 00000010 00000000 de8d8e80 c0042c58 00000000 00000000
[  426.700718] 9e00: 15a0634f dfb0dc00 ffffffed de847480 de8c6c00 dfb0dc84 0d800000 00000000
[  426.708941] 9e20: de8c8000 c01d1b6c deb77580 00020241 de8c9ef0 00000000 de847488 00000000
[  426.717164] 9e40: 00000000 00000000 de847488 deb77580 deb4ae80 c00d0770 de8c6c00 c00d08ec
[  426.725387] 9e60: df84a200 c00d7934 00000010 00000000 de8c6c00 00000000 deb77580 ffffff9c
[  426.733611] 9e80: deb4ae80 c00d0770 d6429480 c00cbbf4 de8c9ef0 de8c6c00 dfb03880 def5e000
[  426.741833] 9ea0: 00020242 ffffff9c 00000022 de8c9ef0 de8c9f50 c00cbdec 00000000 dfb03880
[  426.750056] 9ec0: def5e000 00000000 de8c9ef0 c00d987c de8c9f04 00000000 000001b6 00020241
[  426.758279] 9ee0: 00000000 00000000 00000000 de8c8000 deb4ae80 d6429480 0caf8fbc 00000007
[  426.766501] 9f00: def5e005 c10b0100 df4ff580 00000300 00000000 00000000 de8d8fc4 00000000
[  426.774725] 9f20: de8c9f60 de8c8000 de8c9f78 de8d8e80 00000001 c03ae6f0 be8553ac 00020242
[  426.782948] 9f40: 000001b6 de8c6c00 00000003 de846b40 deb4ae80 d6429480 de846b44 00020241
[  426.791170] 9f60: 000001b6 ffffff9c 00000003 00000000 def5e000 00000000 be8553ac c00cb940
[  426.799393] 9f80: 00000000 00000000 000e4728 000e0688 00000001 00000005 c0028048 de8c8000
[  426.807616] 9fa0: 00000000 c0027ea0 000e4728 000e0688 000e4728 00020241 000001b6 00000000
[  426.815839] 9fc0: 000e4728 000e0688 00000001 00000005 00000241 000d0bfc 000e4728 be8553ac
[  426.824063] 9fe0: 000cc7b0 be855260 0006c42c 4013d5fc 60000010 000e4728 00000000 00000000
[  426.832312] [<c002b7f8>] (__bug+0x1c/0x28) from [<bf33c068>] (rfcomm_tty_close+0x184/0x1f4 [rfcomm])
[  426.841523] [<bf33c068>] (rfcomm_tty_close+0x184/0x1f4 [rfcomm]) from [<c01d1328>] (tty_release_dev+0x178/0x430)
[  426.851753] [<c01d1328>] (tty_release_dev+0x178/0x430) from [<c01d1b6c>] (tty_open+0x320/0x404)
[  426.860498] [<c01d1b6c>] (tty_open+0x320/0x404) from [<c00d08ec>] (chrdev_open+0x17c/0x1a4)
[  426.868896] [<c00d08ec>] (chrdev_open+0x17c/0x1a4) from [<c00cbbf4>] (__dentry_open+0x19c/0x2c4)
[  426.877728] [<c00cbbf4>] (__dentry_open+0x19c/0x2c4) from [<c00cbdec>] (nameidata_to_filp+0x44/0x5c)
[  426.886912] [<c00cbdec>] (nameidata_to_filp+0x44/0x5c) from [<c00d987c>] (do_filp_open+0x414/0x830)
[  426.896005] [<c00d987c>] (do_filp_open+0x414/0x830) from [<c00cb940>] (do_sys_open+0x5c/0x148)
[  426.904664] [<c00cb940>] (do_sys_open+0x5c/0x148) from [<c0027ea0>] (ret_fast_syscall+0x0/0x28)
[  426.913407] Code: e1a01000 e59f000c eb0a2e44 e3a03000 (e5833000)
[  426.920243] ---[ end trace ce41aa0772ed027b ]---



-- System Information:
Debian Release: 6.0.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: armel (armv5tel)

Kernel: Linux 2.6.32-5-kirkwood
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages bluez depends on:
ii  dbus                   1.2.24-4+squeeze1 simple interprocess messaging syst
ii  libbluetooth3          4.66-3            Library to use the BlueZ Linux Blu
ii  libc6                  2.11.2-10         Embedded GNU C Library: Shared lib
ii  libcap-ng0             0.6.4-1           An alternate posix capabilities li
ii  libdbus-1-3            1.2.24-4+squeeze1 simple interprocess messaging syst
ii  libglib2.0-0           2.24.2-1          The GLib library of C routines
ii  libnl1                 1.1-6             library for dealing with netlink s
ii  libusb-0.1-4           2:0.1.12-16       userspace USB programming library
ii  lsb-base               3.2-23.2squeeze1  Linux Standard Base 3.2 init scrip
ii  module-init-tools      3.12-1            tools for managing Linux kernel mo
ii  udev                   164-3             /dev/ and hotplug management daemo

bluez recommends no packages.

Versions of packages bluez suggests:
pn  python-dbus                   <none>     (no description available)
pn  python-gobject                <none>     (no description available)

-- Configuration Files:
/etc/bluetooth/rfcomm.conf changed:
rfcomm0 {
        bind no;
	# Bluetooth address of the device (blanked last octets for bug report)
        device 00:12:6F:XX:XX:XX;
        channel 1;
        comment "BTM-222";
}


-- no debconf information





More information about the Pkg-bluetooth-maintainers mailing list