# dump.sh killall: netdump: no process killed listening on port 7002 listening on port 7000 listening on port 7006 listening on port 7004 listening on port 7003 listening on port 7005 listening on port 7008 listening on port 7001 listening on port 7007 listening on port 7009 listening on port 7010 listening on port 7011 # listening on port 7014 listening on port 7013 listening on port 7015 listening on port 7012 got new client got new client got new client got new client got new client got new client got new client got new client got new client got new client got new client got new client got new client got new client got new client got new client # hwts 32 fsl-gianfar ff724000.ethernet: DMA-API: device driver frees DMA memory with wrong function [device address=0x000000001e9d3e96] [size=74 bytes] [mapped as single] [unmapped as page] ------------[ cut here ]------------ WARNING: at lib/dma-debug.c:1116 Modules linked in: CPU: 1 PID: 1574 Comm: hwts Tainted: G W 4.4.235 #13 task: df8ed780 ti: db8da000 task.ti: db8da000 NIP: c030f5c0 LR: c030f5c0 CTR: c0367c44 REGS: db8dbc20 TRAP: 0700 Tainted: G W (4.4.235) MSR: 00021000 CR: 28002822 XER: 20000000 GPR00: c030f5c0 db8dbcd0 df8ed780 000000b4 dffd12f0 dffd2e0c 1f85f000 db8da000 GPR08: 00000007 c0772d4c 1f85f000 00000217 42002844 100192ac 00000000 00000000 GPR16: 00000000 d9d5e43c 00000002 d9d5e420 00000000 dc2f6600 0000000b d9d5e000 GPR24: 00029000 c07a8314 c07fab48 c07b0000 c07d9ec0 db8dbd28 c0808e20 d9eb3780 NIP [c030f5c0] check_unmap+0x948/0xa90 LR [c030f5c0] check_unmap+0x948/0xa90 Call Trace: [db8dbcd0] [c030f5c0] check_unmap+0x948/0xa90 (unreliable) [db8dbd20] [c030f7a4] debug_dma_unmap_page+0x9c/0xb0 [db8dbda0] [c03eebe8] free_skb_resources+0x16c/0x3e4 [db8dbdf0] [c03f354c] reset_gfar+0x68/0x9c [db8dbe00] [c03f378c] gfar_ioctl+0x20c/0x210 [db8dbe30] [c04a2d14] dev_ifsioc+0x308/0x31c [db8dbe60] [c04a2f94] dev_ioctl+0x1c0/0x624 [db8dbec0] [c014b4d0] do_vfs_ioctl+0x38c/0x6b4 [db8dbf20] [c014b844] SyS_ioctl+0x4c/0x80 [db8dbf40] [c0011004] ret_from_syscall+0x0/0x3c --- interrupt: c01 at 0xff40194 LR = 0xffed0a8 Instruction dump: 554a103a 7c69402e 7cc9502e 811d001c 813d0020 815d0024 90610008 3c60c06b 90c1000c 3863b7a8 4cc63182 482c99b9 <0fe00000> 4bfffa60 3c80c06b 3884b0f8 ---[ end trace e42840df325f5eeb ]--- Mapped at: [] gfar_start_xmit+0x384/0x9f0 [] dev_hard_start_xmit+0x27c/0x47c [] sch_direct_xmit+0xe4/0x278 [] __qdisc_run+0x94/0x1dc [] net_tx_action+0x1c0/0x2c0 driver changed our HWTSTAMP options tx_type got 1 wanted 1 rx_filter got 1 wanted 12 sending 0 sendto 319: 44; Success sending 1 sendto 319: 44; Success sending 2 sendto 319: 44; Success BUG: Bad page state in process swapper/0 pfn:1b990 page:de4b1200 count:1 mapcount:0 mapping: (null) index:0x0 flags: 0x4000(head) page dumped because: nonzero mapcount Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G W 4.4.235 #13 Call Trace: [dffe7dc0] [c05daf48] dump_stack+0x94/0xc0 (unreliable) [dffe7dd0] [c00f41cc] bad_page+0xcc/0x118 [dffe7df0] [c00f442c] free_pages_prepare+0x214/0x310 [dffe7e30] [c00f6cdc] free_hot_cold_page+0x38/0x1a8 [dffe7e60] [c0470ed8] skb_release_data+0x8c/0x120 [dffe7e80] [c04711d0] consume_skb+0x58/0x120 [dffe7e90] [c03ef40c] gfar_clean_tx_ring+0x224/0x410 [dffe7f00] [c03ef76c] gfar_poll_tx_sq+0x54/0xa8 [dffe7f20] [c048754c] net_rx_action+0x1dc/0x330 [dffe7f80] [c004308c] __do_softirq+0xe8/0x35c [dffe7fe0] [c0043510] irq_exit+0xb8/0xdc [dffe7ff0] [c000f534] call_do_irq+0x24/0x3c [c07d5e50] [c0005614] do_IRQ+0xac/0x14c [c07d5e80] [c00116d0] ret_from_except+0x0/0x18 --- interrupt: 501 at tick_nohz_idle_enter+0x60/0x94 LR = tick_nohz_idle_enter+0x5c/0x94 [c07d5f50] [c008179c] cpu_startup_entry+0x94/0x2f8 [c07d5fb0] [c0713a08] start_kernel+0x3b4/0x3cc [c07d5ff0] [c00003d8] set_ivor+0x140/0x17c Disabling lock debugging due to kernel taint BUG: Kernel NULL pointer dereference at 0x00000054 Faulting instruction address: 0xc0476efc Oops: Kernel access of bad area, sig: 11 [#1] SMP NR_CPUS=2 P2020 RDB Modules linked in: CPU: 0 PID: 1558 Comm: netdump Tainted: G B W 4.4.235 #13 task: df8b92c0 ti: dffe8000 task.ti: db85e000 NIP: c0476efc LR: c0476d90 CTR: 00000000 REGS: dffe9ae0 TRAP: 0300 Tainted: G B W (4.4.235) MSR: 00029000 CR: 84244442 XER: 00000000 DEAR: 00000054 ESR: 00000000 GPR00: 00000000 dffe9b90 df8b92c0 00000017 00000001 00002d40 0000332a 00000868 GPR08: db975ce0 00000000 eb4274b0 00000004 24244444 10018fb0 dec44230 000005ea GPR16: dec44230 dfbb9e40 000005ea 00000000 00000001 00000001 000005a8 0000009e GPR24: 000005ea fffffa58 00000042 000005a8 00000001 dfbb9e40 db975d70 dfbb9e40 NIP [c0476efc] skb_segment+0x3ac/0x80c LR [c0476d90] skb_segment+0x240/0x80c Call Trace: [dffe9b90] [c0476d7c] skb_segment+0x22c/0x80c (unreliable) [dffe9c20] [c04ea584] tcp_gso_segment+0xd8/0x464 [dffe9c70] [c04fc8dc] inet_gso_segment+0x134/0x30c [dffe9cb0] [c0489020] skb_mac_gso_segment+0xc8/0x120 [dffe9ce0] [c0489100] __skb_gso_segment+0x88/0x150 [dffe9d00] [c04896a0] validate_xmit_skb.isra.84.part.85+0x130/0x308 [dffe9d20] [c04898b4] validate_xmit_skb_list+0x3c/0x80 [dffe9d40] [c04ae560] sch_direct_xmit+0x124/0x278 [dffe9d70] [c04ae748] __qdisc_run+0x94/0x1dc [dffe9da0] [c048a22c] __dev_queue_xmit+0x384/0x70c [dffe9df0] [c04c0700] ip_finish_output2+0x268/0x520 [dffe9e20] [c04c2ab4] ip_queue_xmit+0x178/0x418 [dffe9e50] [c04dca44] __tcp_transmit_skb+0x5a4/0x9d0 [dffe9ea0] [c04dd098] tcp_write_xmit+0x228/0xe7c [dffe9f20] [c04ddf90] tcp_tasklet_func+0x120/0x13c [dffe9f60] [c0043c90] tasklet_action+0xb8/0x17c [dffe9f90] [c004308c] __do_softirq+0xe8/0x35c [dffe9ff0] [c000f4f8] call_do_softirq+0x24/0x3c [db85fd20] [c0005890] do_softirq_own_stack+0x50/0x88 [db85fd40] [c0042ea0] do_softirq.part.20+0x6c/0x84 [db85fd50] [c0042f84] __local_bh_enable_ip+0xcc/0xec [db85fd60] [c0479ee8] sk_stream_wait_memory+0x1d8/0x390 [db85fdb0] [c04cef58] tcp_sendmsg+0x784/0xad4 [db85fe20] [c046829c] sock_sendmsg+0x2c/0x4c [db85fe30] [c046a7f8] SyS_sendto+0xc8/0xfc [db85ff10] [c046b3f8] SyS_socketcall+0x1b8/0x230 [db85ff40] [c0011004] ret_from_syscall+0x0/0x3c --- interrupt: c01 at 0xff49d30 LR = 0xff49d0c Instruction dump: 832e0058 7f12c378 7cb23050 7ff1fb78 7f85b040 7f393050 7f762f5e 7f32c851 4080fd74 41b2fd78 7f94e000 41bdfd84 <80d30054> 80b30058 7f862840 41befd74 ---[ end trace e42840df325f5eec ]--- Kernel panic - not syncing: Fatal exception in interrupt Rebooting in 60 seconds..