[RHEL7.4 and 7.5 for PPC LE]Kernel panics with oops message at tg_prfill_cpu_rwstat+0x98/0x150

Solution Verified - Updated -

Issue

  • Kernel panics with following message:
[48319.513152] Unable to handle kernel paging request for data at address 0x00950020
[48319.513200] Faulting instruction address: 0xc0000000004f6928
[48319.513218] Oops: Kernel access of bad area, sig: 11 [#1]
[48319.513235] SMP NR_CPUS=2048 NUMA pSeries
[48319.513248] Modules linked in: vfat fat tcp_diag udp_diag inet_diag unix_diag af_packet_diag netlink_diag veth xt_statistic xt_nat xt_recent xt_ipvs ip_vs xt_set ip_set_hash_ip ip_set_hash_net xt_comment ipt_MASQUERADE nf_nat_masquerade_ipv4 nf_conntrack_netlink br_netfilter nfsv3 nfs_acl dm_thin_pool dm_persistent_data dm_bio_prison dm_bufio loop rpcsec_gss_krb5 nfsv4 dns_resolver nfs lockd grace fscache ip6t_rpfilter ipt_REJECT nf_reject_ipv4 ip6t_REJECT nf_reject_ipv6 xt_conntrack ebtable_nat ebtable_broute bridge stp llc ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw ebtable_filter ebtables ip6table_filter iptable_filter
[48319.513415]  sg pseries_rng ipip tunnel4 ip_tunnel xt_multiport xt_addrtype xt_mark ip_set nfnetlink ip6_tables auth_rpcgss sunrpc ip_tables xfs libcrc32c dm_service_time sd_mod sr_mod crc_t10dif cdrom crct10dif_generic crct10dif_common ibmvfc ibmvscsi scsi_transport_fc scsi_transport_srp dm_multipath ibmveth scsi_tgt dm_mirror dm_region_hash dm_log dm_mod
[48319.513502] CPU: 6 PID: 3459 Comm: hyperkube Kdump: loaded Not tainted 3.10.0-862.6.3.el7.ppc64le #1
[48319.513512] task: c000000396b30180 ti: c000000396508000 task.ti: c000000396508000
[48319.513521] NIP: c0000000004f6928 LR: c0000000004f698c CTR: c0000000004f6890
[48319.513531] REGS: c00000039650b900 TRAP: 0300   Not tainted  (3.10.0-862.6.3.el7.ppc64le)
[48319.513539] MSR: 8000000000009033 <SF,EE,ME,IR,DR,RI,LE>  CR: 42402444  XER: 20000000
[48319.513576] CFAR: c0000000000093ec DAR: 0000000000950020 DSISR: 40000000 SOFTE: 0 
               GPR00: c0000000004f3778 c00000039650bb80 c000000001274800 0000000000000000 
               GPR04: 0000000000000000 0000000000000000 0000000000000000 c0000000012c0ae0 
               GPR08: 0000000000950000 0000000000000000 0000000000950020 0000000000000000 
               GPR12: c0000000004f6890 c000000007b33600 0000000000000001 000000c41ffa6660 
               GPR16: 0000000000000000 0000000000000000 000000c422b97000 c0000003acf55f78 
               GPR20: 0000000000001000 c00000039650bdf0 c000000053553800 0000000000000000 
               GPR24: 0000000000000001 0000000000000000 0000000000000000 c0000003acf55f40 
               GPR28: c0000000012c4d20 c0000000012c6094 c0000000b8227c00 0000000000000020 
[48319.513717] NIP [c0000000004f6928] tg_prfill_cpu_rwstat+0x98/0x150
[48319.513726] LR [c0000000004f698c] tg_prfill_cpu_rwstat+0xfc/0x150
[48319.513732] Call Trace:
[48319.513740] [c00000039650bb80] [c0000000002aeb30] do_wp_page+0x250/0x890 (unreliable)
[48319.513752] [c00000039650bc30] [c0000000004f3778] blkcg_print_blkgs+0xd8/0x1f0
[48319.513765] [c00000039650bce0] [c0000000004f67ac] tg_print_cpu_rwstat+0x3c/0x60
[48319.513778] [c00000039650bd00] [c0000000001a5da8] cgroup_seqfile_show+0x88/0xa0
[48319.513791] [c00000039650bd30] [c00000000037c4a8] seq_read+0x138/0x580
[48319.513805] [c00000039650bdd0] [c000000000337310] SyS_read+0x140/0x3b0
[48319.513821] [c00000039650be30] [c00000000000a284] system_call+0x38/0xfc
[48319.513829] Instruction dump:
[48319.513836] 60000000 60420000 3ce20005 38e7c2e0 e95e01e0 e9610060 e8610068 e8810070 
[48319.513865] e8a10078 7d07402a 7d0a4214 7d48fa14 <7cc8f82a> e8ea0008 e90a0010 e94a0018 
[48319.513896] ---[ end trace 491d8e94882265ae ]---
[48319.527494] 
[48319.527510] Sending IPI to other CPUs
[48319.528516] IPI complete

Environment

  • Red Hat Enterprise Linux 7.4
  • Red Hat Enterprise Linux 7.5

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content