Re: arm/ksm: Unable to handle kernel paging request in get_ksm_page() and ksm_scan_thread()

From: Xishi Qiu
Date: Fri Mar 27 2015 - 23:22:17 EST


On 2015/3/26 21:23, Xishi Qiu wrote:

> Here are two panic logs from smart phone test, and the kernel version is v3.10.
>
> log1 is "Unable to handle kernel paging request at virtual address c0704da020", it should be ffffffc0704da020, right?
> and log2 is "Unable to handle kernel paging request at virtual address 1e000796", it should be ffffffc01e000796, right?
>
> I cann't repeat the panic by test, so could anyone tell me this is the
> bug of ksm or other reason?
>
> Thanks,
> Xishi Qiu
>

Here is another one.

[145556.775726s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]Unable to handle kernel paging request at virtual address ff00000000000018
[145556.775817s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]pgd = ffffffc07f5e4000
[145556.775817s][2015:03:24 20:07:00][pid:864,cpu0,ksmd][ff00000000000018] *pgd=0000000080808003, *pmd=0000000000000000
[145556.775878s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]Internal error: Oops: 96000006 [#1] PREEMPT SMP
[145556.775909s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]Modules linked in:
[145556.776000s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]CPU: 0 PID: 864 Comm: ksmd Tainted: G W 3.10.61-g2aca0a6-dirty #2
[145556.776031s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]task: ffffffc0bc06ee00 ti: ffffffc0baae4000 task.ti: ffffffc0baae4000
[145556.776092s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]PC is at ksm_scan_thread+0x4ac/0xce0
[145556.776123s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]LR is at ksm_scan_thread+0x49c/0xce0
[145556.776153s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]pc : [<ffffffc00077a3e4>] lr : [<ffffffc00077a3d4>] pstate: 80000145
[145556.776153s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]sp : ffffffc0baae7d50
[145556.776184s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x29: ffffffc0baae7d50 x28: 0000000075a40000
[145556.776214s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x27: ffffffbc02308260 x26: ffffffc0010ab000
[145556.776245s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x25: ffffffc0599392a0 x24: ffffffc0baae4000
[145556.776306s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x23: ffffffc001a0aa90 x22: ffffffc0baae7df8
[145556.776336s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x21: ffffffc084150080 x20: ff00000000000000
[145556.776367s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x19: ffffffc0018ddb88 x18: 0000000000000000
[145556.776397s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x17: 0000007f7f28a974 x16: ffffffc0007ca16c
[145556.776428s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x15: 0000000000000873 x14: 0000000000000001
[145556.776458s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x13: 0000000000000001 x12: 0000000000000848
[145556.776489s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x11: 0000000000000848 x10: 000000006995fcb1
[145556.776519s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x9 : 00000000c72311f7 x8 : 0000000009050501
[145556.776550s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x7 : 0000000005aeda8e x6 : 00000000fa9a48df
[145556.776611s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x5 : ffffffc095e7abb0 x4 : 00000000000bffff
[145556.776641s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x3 : 0000000000000001 x2 : 0000000000000001
[145556.776672s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]x1 : 0000000000100051 x0 : ffffffbc02308260
[145556.776702s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.776702s]PC: 0xffffffc00077a364:
[145556.776733s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a364 f9400b00 f9400400 f9400000 3607fdc0 91028260 aa1603e1 97fd11f3 f9400b01
[145556.776794s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a384 b9401420 12017800 b9001420 d5033bbf f940fb5a f9400b00 b9400341 34ffdfc1
[145556.776855s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a3a4 97fda3a6 53001c00 34ffdf60 52800000 97fda3c1 17fffef8 f0008120 b945b800
[145556.776947s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a3c4 97fc9985 94249bbc 17fffef3 97fc6abc f9400a75 f940067c f94002b4 b4002a14
[145556.777008s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a3e4 f9400e80 9274cc01 eb01039f 540019a0 eb00039f 54002943 90009480 f9003fa0
[145556.777069s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a404 14000007 f9400e80 9274cc01 eb01039f 54001860 eb00039f 540001c3 f9400281
[145556.777130s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a424 aa1403e0 f90002a1 97fffb83 f9000a9f f94002e2 aa1403e1 f9401ee0 d1000442
[145556.777191s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a444 f90002e2 94001772 f94002b4 b5fffdd4 f9403fa0 52901a01 912a4000 f9401c00
[145556.777252s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.777252s]LR: 0xffffffc00077a354:
[145556.777282s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a354 54000101 97fd0e12 53001c00 350000a0 f9400b00 f9400400 f9400000 3607fdc0
[145556.777343s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a374 91028260 aa1603e1 97fd11f3 f9400b01 b9401420 12017800 b9001420 d5033bbf
[145556.777404s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a394 f940fb5a f9400b00 b9400341 34ffdfc1 97fda3a6 53001c00 34ffdf60 52800000
[145556.777465s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a3b4 97fda3c1 17fffef8 f0008120 b945b800 97fc9985 94249bbc 17fffef3 97fc6abc
[145556.777526s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a3d4 f9400a75 f940067c f94002b4 b4002a14 f9400e80 9274cc01 eb01039f 540019a0
[145556.777587s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a3f4 eb00039f 54002943 90009480 f9003fa0 14000007 f9400e80 9274cc01 eb01039f
[145556.777648s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a414 54001860 eb00039f 540001c3 f9400281 aa1403e0 f90002a1 97fffb83 f9000a9f
[145556.777709s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a434 f94002e2 aa1403e1 f9401ee0 d1000442 f90002e2 94001772 f94002b4 b5fffdd4
[145556.777801s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.777801s]SP: 0xffffffc0baae7cd0:
[145556.777832s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7cd0 00000000 ff000000 84150080 ffffffc0 baae7df8 ffffffc0 01a0aa90 ffffffc0
[145556.777893s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7cf0 baae4000 ffffffc0 599392a0 ffffffc0 010ab000 ffffffc0 02308260 ffffffbc
[145556.777954s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d10 75a40000 00000000 baae7d50 ffffffc0 0077a3d4 ffffffc0 baae7d50 ffffffc0
[145556.778015s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d30 0077a3e4 ffffffc0 80000145 00000000 baae7d50 ffffffc0 0077a3d4 ffffffc0
[145556.778076s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d50 baae7e30 ffffffc0 006bded0 ffffffc0 bc47bd50 ffffffc0 019e0050 ffffffc0
[145556.778137s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d70 0142bf18 ffffffc0 baae7e78 ffffffc0 00000000 00000000 00779f38 ffffffc0
[145556.778198s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d90 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.778259s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7db0 baae7e10 ffffffc0 000a0253 00000000 01a0aad8 ffffffc0 6fbef000 ffffffc0
[145556.778320s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.778320s]X5: 0xffffffc095e7ab30:
[145556.778350s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]ab30 00000000 00000000 00000000 00000000 b6606a00 ffffffc0 00000f53 00200000
[145556.778442s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]ab50 80000075 00000000 b6ebb529 ffffffc0 00000000 00000000 b2a323c8 ffffffc0
[145556.778503s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]ab70 00000006 00000000 95e7ab78 ffffffc0 95e7ab78 ffffffc0 00000000 00000000
[145556.778564s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]ab90 019a8f40 ffffffc0 00000000 00000000 b2a86600 ffffffc0 00000000 00000000
[145556.778625s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]abb0 74885000 00000000 762cc000 00000000 95e7ac60 ffffffc0 95e7a0b0 ffffffc0
[145556.778686s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]abd0 95e7ac81 ffffffc0 00000000 00000000 00000000 00000000 00000000 00000000
[145556.778747s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]abf0 b650f300 ffffffc0 00000f53 00600000 80100073 00000000 8ad73aa9 ffffffc0
[145556.778808s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]ac10 00000000 00000000 00000000 00000000 00001a46 00000000 872caa10 ffffffc0
[145556.778869s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.778869s]X16: 0xffffffc0007ca0ec:
[145556.778900s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a0ec d2802001 f9405fa2 f2a00201 d2804000 f9000502 f2a00400 f9000048 f9005ba1
[145556.778991s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a10c f9400b61 f9005fa0 f900003f d5033bbf f9403380 f9403fa1 eb00003f 54fff3e1
[145556.779052s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a12c f9403f80 17ffff96 52800004 17ffffec f90033a3 97fc643f 53001c01 f94033a3
[145556.779113s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a14c 2a1703e0 34fff981 97fc6459 f94033a3 17ffffc9 52800017 2a1703e4 17ffffe0
[145556.779174s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a16c a9b97bfd 910003fd a9025bf5 a90363f7 a90153f3 a9046bf9 aa0003f6 aa0103f7
[145556.779235s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a18c aa0203f5 b4000864 f10020bf 540007e1 910003e0 aa0403e6 9272c414 928001b3
[145556.779296s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a1ac f9400687 b10020c6 fa4730c2 9a9f87e0 b4000400 910183ba aa0403e1 aa1a03e0
[145556.779357s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]a1cc aa0503e2 f9002fa3 94060607 aa0003f8 b5000300 f94033a5 92a00084 9101a3b9
[145556.779418s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.779418s]X19: 0xffffffc0018ddb08:
[145556.779449s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]db08 018ddb08 ffffffc0 018ddb08 ffffffc0 00000001 00000000 018ddb20 ffffffc0
[145556.779510s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]db28 018ddb20 ffffffc0 00000000 00000000 00000000 00000000 00000001 00000000
[145556.779571s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]db48 018ddb48 ffffffc0 018ddb48 ffffffc0 00000000 00000000 00000000 00000000
[145556.779632s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]db68 0143cf48 ffffffc0 00000124 00000000 00778238 ffffffc0 00000000 00000000
[145556.779693s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]db88 599392a0 ffffffc0 75a40000 00000000 84150080 ffffffc0 00000070 00000000
[145556.779754s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]dba8 018ddba8 ffffffc0 018ddba8 ffffffc0 0143d168 ffffffc0 00000000 00000000
[145556.779846s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]dbc8 018ddc40 ffffffc0 00000000 00000000 018ddbd8 ffffffc0 018ddbd8 ffffffc0
[145556.779907s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]dbe8 bc06ee00 ffffffc0 00000000 00000000 00000000 00000000 00000000 00000000
[145556.779968s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.779968s]X21: 0xffffffc084150000:
[145556.779998s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]0000 84150680 ffffffc0 00000000 00000000 b650f300 ffffffc0 75a27000 00000000
[145556.780059s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]0020 1f9d94e5 00000000 841506a9 ffffffc0 84150aa8 ffffffc0 00000000 00000000
[145556.780120s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]0040 84150080 ffffffc0 00000000 00000000 b650f300 ffffffc0 75a3e000 00000000
[145556.780181s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]0060 e68afcc4 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.780242s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]0080 00000000 ff000000 00000000 00000000 b650f300 ffffffc0 75a3f000 00000000
[145556.780303s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]00a0 3b677bbb 00000000 000000a8 00000000 00000000 00000000 00000000 00000000
[145556.780364s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]00c0 84150040 ffffffc0 00000000 00000000 b650f300 ffffffc0 75a3d000 00000000
[145556.780426s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]00e0 e09c832e 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.780487s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.780487s]X22: 0xffffffc0baae7d78:
[145556.780517s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d78 baae7e78 ffffffc0 00000000 00000000 00779f38 ffffffc0 00000000 00000000
[145556.780609s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d98 00000000 00000000 00000000 00000000 00000000 00000000 baae7e10 ffffffc0
[145556.780670s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7db8 000a0253 00000000 01a0aad8 ffffffc0 6fbef000 ffffffc0 018ddbf8 ffffffc0
[145556.780731s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7dd8 baae7e78 00000008 b650f370 ffffffc0 018ddbd0 ffffffc0 baae7e00 ffffffc0
[145556.780792s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7df8 00000000 00000000 00200200 00000000 0081c622 00000001 019dc3c1 ffffffc0
[145556.780853s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7e18 00778d14 ffffffc0 bc06ee00 ffffffc0 ffffffff ffffffc0 00000000 00000000
[145556.780914s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7e38 006844f0 ffffffc0 006bde18 ffffffc0 bc47bd50 ffffffc0 00000000 00000000
[145556.780975s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7e58 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.781036s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.781036s]X23: 0xffffffc001a0aa10:
[145556.781066s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]aa10 2cf12cf1 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.781127s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]aa30 00000000 00000000 00000000 00000000 bfffe000 ffffffc0 00000000 00000000
[145556.781188s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]aa50 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.781250s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]aa70 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.781311s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]aa90 0002f265 00000000 00000b6c 00000000 0000dba5 00000000 00008868 00000000
[145556.781372s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]aab0 842ab168 ffffffc0 bc1cc3c0 ffffffc0 8722c868 ffffffc0 0023ce40 ffffffc0
[145556.781433s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]aad0 00244600 ffffffc0 13471347 00000000 00000000 00000000 00000000 00000000
[145556.781494s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]aaf0 00000000 00000000 8aacfd50 ffffffc0 00000000 00000000 00000000 00000000
[145556.781585s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.781585s]X24: 0xffffffc0baae3f80:
[145556.781616s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]3f80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.781677s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]3fa0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.781738s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]3fc0 00000000 00000000 00000000 00000000 00000000 00000000 00000005 00000000
[145556.781799s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]3fe0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.781860s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]4000 00000000 00000000 ffffffff ffffffff bc06ee00 ffffffc0 018d1190 ffffffc0
[145556.781921s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]4020 006ae364 ffffffc0 00000000 00000000 00000000 00000000 00000000 00000000
[145556.782012s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]4040 00000000 00000000 00000000 00000000 00000002 00000000 57ac6e9d 00000000
[145556.782043s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]4060 03e83224 53030000 6c707075 6e616369 61654874 65427472 70007461 65636f72
[145556.782073s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.782073s]X25: 0xffffffc059939220:
[145556.782104s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]9220 59939220 ffffffc0 59939220 ffffffc0 8fc58810 ffffffc0 00000000 00000000
[145556.782135s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]9240 00000000 00000000 00000000 00000000 59939250 ffffffc0 59939250 ffffffc0
[145556.782196s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]9260 8ff48460 ffffffc0 00000000 00000000 00000000 00000000 00000000 00000000
[145556.782226s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]9280 59939280 ffffffc0 59939280 ffffffc0 7e46a590 ffffffc0 00000000 00000000
[145556.782257s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]92a0 00000000 00000000 01a0aff8 ffffffc0 99d143d0 ffffffc0 7fcfce50 ffffffc0
[145556.782318s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]92c0 5a7fd800 ffffffc0 b650f300 ffffffc0 00000014 ffffffc0 01943000 ffffffc0
[145556.782348s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]92e0 0194d150 ffffffc0 57ad3000 ffffffc0 01948d40 ffffffc0 01967c80 ffffffc0
[145556.782379s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]9300 00000000 00000000 00000000 00000000 59939310 ffffffc0 59939310 ffffffc0
[145556.782440s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.782440s]X26: 0xffffffc0010aaf80:
[145556.782440s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]af80 017a111c ffffffc0 01a23208 ffffffc0 01d5b338 ffffffc0 01df4fb0 ffffffc0
[145556.782501s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]afa0 018cec08 ffffffc0 01651e40 ffffffc0 01911388 ffffffc0 01954e40 ffffffc0
[145556.782531s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]afc0 018cc020 ffffffc0 01a23200 ffffffc0 019dc3c0 ffffffc0 018b27e8 ffffffc0
[145556.782562s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]afe0 018ce460 ffffffc0 01f09cb8 ffffffc0 0190e040 ffffffc0 018b2378 ffffffc0
[145556.782592s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]b000 01989cc8 ffffffc0 009b5fdc ffffffc0 01dabd60 ffffffc0 019726a0 ffffffc0
[145556.782653s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]b020 01f23860 ffffffc0 01a76000 ffffffc0 0198dba0 ffffffc0 018cdc90 ffffffc0
[145556.782684s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]b040 018cc958 ffffffc0 01defdc0 ffffffc0 01a094e0 ffffffc0 01959a98 ffffffc0
[145556.782714s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]b060 00998328 ffffffc0 018b29bc ffffffc0 018b3310 ffffffc0 01a96b44 ffffffc0
[145556.782775s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.782775s]X29: 0xffffffc0baae7cd0:
[145556.782775s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7cd0 00000000 ff000000 84150080 ffffffc0 baae7df8 ffffffc0 01a0aa90 ffffffc0
[145556.782836s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7cf0 baae4000 ffffffc0 599392a0 ffffffc0 010ab000 ffffffc0 02308260 ffffffbc
[145556.782867s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d10 75a40000 00000000 baae7d50 ffffffc0 0077a3d4 ffffffc0 baae7d50 ffffffc0
[145556.782897s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d30 0077a3e4 ffffffc0 80000145 00000000 baae7d50 ffffffc0 0077a3d4 ffffffc0
[145556.782958s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d50 baae7e30 ffffffc0 006bded0 ffffffc0 bc47bd50 ffffffc0 019e0050 ffffffc0
[145556.782989s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d70 0142bf18 ffffffc0 baae7e78 ffffffc0 00000000 00000000 00779f38 ffffffc0
[145556.783020s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d90 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.783050s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7db0 baae7e10 ffffffc0 000a0253 00000000 01a0aad8 ffffffc0 6fbef000 ffffffc0
[145556.783111s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]
[145556.783111s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]Process ksmd (pid: 864, stack limit = 0xffffffc0baae4058)
[145556.783142s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]Stack: (0xffffffc0baae7d50 to 0xffffffc0baae8000)
[145556.783172s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d40: baae7e30 ffffffc0 006bded0 ffffffc0
[145556.783172s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d60: bc47bd50 ffffffc0 019e0050 ffffffc0 0142bf18 ffffffc0 baae7e78 ffffffc0
[145556.783203s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7d80: 00000000 00000000 00779f38 ffffffc0 00000000 00000000 00000000 00000000
[145556.783233s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7da0: 00000000 00000000 00000000 00000000 baae7e10 ffffffc0 000a0253 00000000
[145556.783264s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7dc0: 01a0aad8 ffffffc0 6fbef000 ffffffc0 018ddbf8 ffffffc0 baae7e78 00000008
[145556.783264s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7de0: b650f370 ffffffc0 018ddbd0 ffffffc0 baae7e00 ffffffc0 00000000 00000000
[145556.783294s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7e00: 00200200 00000000 0081c622 00000001 019dc3c1 ffffffc0 00778d14 ffffffc0
[145556.783325s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7e20: bc06ee00 ffffffc0 ffffffff ffffffc0 00000000 00000000 006844f0 ffffffc0
[145556.783325s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7e40: 006bde18 ffffffc0 bc47bd50 ffffffc0 00000000 00000000 00000000 00000000
[145556.783355s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7e60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.783386s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7e80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00646e65
[145556.783416s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7ea0: baae7ea0 ffffffc0 baae7ea0 ffffffc0 00000000 ffffffc0 00000000 74617473
[145556.783416s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7ec0: baae7ec0 ffffffc0 baae7ec0 ffffffc0 00000000 00000000 00000000 00000000
[145556.783447s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7ee0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.783477s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7f00: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.783477s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7f20: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.783508s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7f40: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.783538s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7f60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.783538s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7f80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.783569s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7fa0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[145556.783599s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000005 00000000
[145556.783630s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]7fe0: 00000000 00000000 00000000 00000000 1e000a29 9f001800 9f00000b 8000000b
[145556.783630s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]Call trace:
[145556.783660s][2015:03:24 20:07:00][pid:864,cpu0,ksmd][<ffffffc00077a3e4>] ksm_scan_thread+0x4ac/0xce0
[145556.783691s][2015:03:24 20:07:00][pid:864,cpu0,ksmd][<ffffffc0006bdecc>] kthread+0xb4/0xc0
[145556.783691s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]Code: f9400a75 f940067c f94002b4 b4002a14 (f9400e80)
[145556.783721s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]rdr:onlyDumpMem,dontSave,id:0x81000001
[145556.783752s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]rdr:rdr_system_dump() enter, begin to dump mem.
[145556.783752s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]rdr:ap excep,nofify cp(ipc),iom3(nmi),lpm3(ipc)
[145556.797027s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]rdr:exception datetime:20150324200700, uptime:49050.146575
[145556.797088s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]sysreboot reason: ARM EXCE AP, tick: 20150324200700_49050.146575, systemError para: ModId=0x7, Arg1=1, Arg2=0
[145556.812957s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]---[ end trace 63077575ef872f21 ]---
[145556.830139s][2015:03:24 20:07:00][pid:864,cpu0,ksmd]Kernel panic - not syncing: Fatal exception

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at http://vger.kernel.org/majordomo-info.html
Please read the FAQ at http://www.tux.org/lkml/