Kernel BUG at /opt/kaspersky/kav4fs/src/kernel/redirfs/rfs_inode.c:61!

Solution Verified - Updated -

Issue

  • Kernel panic with following call traces.
kernel BUG at /opt/kaspersky/kav4fs/src/kernel/redirfs/rfs_inode.c:61!
invalid opcode: 0000 [#1] SMP 
last sysfs file: /sys/devices/system/cpu/cpu7/cache/index2/shared_cpu_map
CPU 3 
Modules linked in: nf_nat nf_conntrack_ipv4 nf_conntrack nf_defrag_ipv4 usb_storage ipmi_si kav4fs_oas(U) redirfs(U) mpt2sas scsi_transport_sas raid_class mptctl mptbase ipmi_devintf ipmi_msghandler dell_rbu nfp(U) autofs4 sunrpc ipv6 dm_mirror dm_region_hash dm_log uinput wmi power_meter hwmon ses enclosure sg dcdbas microcode shpchp bnx2 serio_raw ghes hed iTCO_wdt iTCO_vendor_support i7core_edac edac_core ext4 mbcache jbd2 sr_mod cdrom sd_mod crc_t10dif ata_generic pata_acpi ata_piix megaraid_sas dm_mod [last unloaded: fat]

Modules linked in: nf_nat nf_conntrack_ipv4 nf_conntrack nf_defrag_ipv4 usb_storage ipmi_si kav4fs_oas(U) redirfs(U) mpt2sas scsi_transport_sas raid_class mptctl mptbase ipmi_devintf ipmi_msghandler dell_rbu nfp(U) autofs4 sunrpc ipv6 dm_mirror dm_region_hash dm_log uinput wmi power_meter hwmon ses enclosure sg dcdbas microcode shpchp bnx2 serio_raw ghes hed iTCO_wdt iTCO_vendor_support i7core_edac edac_core ext4 mbcache jbd2 sr_mod cdrom sd_mod crc_t10dif ata_generic pata_acpi ata_piix megaraid_sas dm_mod [last unloaded: fat]
Pid: 6302, comm: arrfserver Not tainted 2.6.32-131.0.15.el6.x86_64 #1 PowerEdge R610
RIP: 0010:[<ffffffffa02c4298>]  [<ffffffffa02c4298>] rfs_inode_get+0x38/0x50 [redirfs]
RSP: 0000:ffff88041048b848  EFLAGS: 00010246
RAX: ffff8801947bf198 RBX: ffff8801f98184c0 RCX: ffff8801f98184f0
RDX: 0000000000000000 RSI: ffff88015fe8ba30 RDI: ffff8801947bf198
RBP: ffff88041048b848 R08: ffff88015fe89590 R09: dead000000200200
R10: 0000000000020000 R11: 000000000000000b R12: ffff88015fe8ba30
R13: ffff88041b5c8960 R14: ffff8801f98184c0 R15: ffff88041048b878
FS:  0000000000000000(0000) GS:ffff880036860000(0063) knlGS:00000000f53fab70
CS:  0010 DS: 002b ES: 002b CR0: 0000000080050033
CR2: 00000000a9400000 CR3: 0000000410624000 CR4: 00000000000006e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process arrfserver (pid: 6302, threadinfo ffff88041048a000, task ffff88025b600100)
Stack:
 ffff88041048b868 ffffffffa02c5d69 ffff88041048b8a8 ffff88015fe8ba30
<0> ffff88041048b8f8 ffffffffa02c37a1 ffff88015fe89540 ffff8801f98184c0
<0> ffff88015fe894d0 ffff880036871300 ffffffff81a452c0 0000000000000007
Call Trace:
 [<ffffffffa02c5d69>] rfs_dcache_rinode_del+0x59/0x90 [redirfs]
 [<ffffffffa02c37a1>] rfs_d_iput+0xf1/0x1c0 [redirfs]
 [<ffffffff81188e6c>] dentry_iput+0x7c/0x100
 [<ffffffff81188fe1>] d_kill+0x31/0x60
 [<ffffffff81189376>] __shrink_dcache_sb+0x366/0x3c0
 [<ffffffff811894e9>] shrink_dcache_memory+0x119/0x1e0
 [<ffffffff81125ada>] shrink_slab+0x13a/0x1a0
 [<ffffffff81127dc6>] do_try_to_free_pages+0x2d6/0x500
 [<ffffffff811281df>] try_to_free_pages+0x9f/0x130
 [<ffffffff811292e0>] ? isolate_pages_global+0x0/0x380
 [<ffffffff8111fedd>] __alloc_pages_nodemask+0x40d/0x8b0
 [<ffffffff81165e58>] ? __mem_cgroup_try_charge+0x78/0x420
 [<ffffffff8115474a>] alloc_pages_vma+0x9a/0x150
 [<ffffffff8116d2ee>] do_huge_pmd_anonymous_page+0x13e/0x350
 [<ffffffff8113836a>] handle_mm_fault+0x24a/0x2a0
 [<ffffffff81103c56>] ? __perf_event_task_sched_out+0x36/0x50
 [<ffffffff81041529>] __do_page_fault+0x139/0x480
 [<ffffffff8100987e>] ? __switch_to+0x26e/0x320
 [<ffffffff814db337>] ? thread_return+0x4e/0x777
 [<ffffffff814e0c3e>] do_page_fault+0x3e/0xa0
 [<ffffffff814ddfe5>] page_fault+0x25/0x30
Code: 89 f8 75 07 c9 c3 0f 1f 44 00 00 48 81 ff 00 f0 ff ff 77 13 8b 97 24 01 00 00 85 d2 74 0d f0 ff 87 24 01 00 00 c9 c3 31 c0 c9 c3 <0f> 0b 66 0f 1f 44 00 00 eb f8 66 66 66 66 66 2e 0f 1f 84 00 00 
RIP  [<ffffffffa02c4298>] rfs_inode_get+0x38/0x50 [redirfs]
 RSP <ffff88041048b848>

Environment

  • Red Hat Enterprise Linux 5
  • Red Hat Enterprise Linux 6
  • redirfs Unsigned (U) module

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content