Kernel Panic: "BUG: unable to handle kernel NULL pointer dereference at 0000000000000200" with RIP in uio_release+32.

Solution Unverified - Updated -

Issue

  • Server reboots with kernel panic message "BUG: unable to handle kernel NULL pointer dereference at 0000000000000200"

  • Kernel is found to be panicked at this instruction pointer - uio_release+32 :

[12065.275746] BUG: unable to handle kernel NULL pointer dereference at 0000000000000200
[12065.275897] IP: [<ffffffffc0858510>] uio_release+0x20/0x60 [uio]
[12065.275963] PGD 0 
[12065.275974] Oops: 0000 [#1] SMP 
[12065.275986] Modules linked in: rte_kni(OE) uio_pci_generic uio nfnetlink_queue xt_NFQUEUE xt_pkttype xt_TPROXY xt_set ip_set_hash_ip ip_set nfnetlink xt_socket nf_defrag_ipv6 nf_defrag_ipv4 xt_mark bonding rpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver nfs lockd grace fscache macsec vsock_diag tcp_diag udp_diag inet_diag unix_diag af_packet_diag netlink_diag iptable_mangle ip6table_mangle tun bridge stp llc ebtable_filter ebtables ip6table_filter ip6_tables devlink vmw_vsock_vmci_transport vsock sunrpc ext4 mbcache jbd2 iosf_mbi crc32_pclmul ghash_clmulni_intel aesni_intel lrw gf128mul glue_helper ppdev ablk_helper vmw_balloon cryptd nfit pcspkr joydev sg libnvdimm parport_pc i2c_piix4 parport vmw_vmci shpchp binfmt_misc ip_tables xfs libcrc32c sr_mod cdrom ata_generic pata_acpi sd_mod crc_t10dif
[12065.276493]  vmwgfx crct10dif_generic drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm crct10dif_pclmul crct10dif_common crc32c_intel serio_raw drm ahci ata_piix libahci vmxnet3 libata vmw_pvscsi i2c_core floppy dm_mirror dm_region_hash dm_log dm_mod [last unloaded: rte_kni]
[12065.276662] CPU: 0 PID: 26874 Comm: vpp_stats Kdump: loaded Tainted: G           OE  ------------   3.10.0-862.11.6.el7.x86_64 #1
[12065.276691] Hardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 07/28/2017
[12065.276751] task: ffff8cd6e4b9bf40 ti: ffff8cd0b4de8000 task.ti: ffff8cd0b4de8000
[12065.276862] RIP: 0010:[<ffffffffc0858510>]  [<ffffffffc0858510>] uio_release+0x20/0x60 [uio]
[12065.276888] RSP: 0018:ffff8cd0b4debc28  EFLAGS: 00010246
[12065.276929] RAX: 0000000000000000 RBX: ffff8cd615a5d4e0 RCX: 0000000000000001
[12065.276948] RDX: ffff8cd3913fed10 RSI: ffff8cd3913fed00 RDI: ffff8cd6cfe49840
[12065.276993] RBP: ffff8cd0b4debc40 R08: 0000000000000000 R09: 0000000000000000
[12065.277011] R10: ffff8cd6cfe49840 R11: ffff8cd3913fed10 R12: ffff8cd62cbc7ae0
[12065.277056] R13: 0000000000000000 R14: ffff8cd64bef2b40 R15: ffff8cd6e1aa8320
[12065.277075] FS:  0000000000000000(0000) GS:ffff8cd6ffc00000(0000) knlGS:0000000000000000
[12065.277122] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[12065.277137] CR2: 0000000000000200 CR3: 000000027100e000 CR4: 00000000003607f0
[12065.277209] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[12065.277280] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[12065.277325] Call Trace:
[12065.277338]  [<ffffffff9fa2143c>] __fput+0xec/0x260
[12065.277378]  [<ffffffff9fa2169e>] ____fput+0xe/0x10
[12065.277394]  [<ffffffff9f8bab8b>] task_work_run+0xbb/0xe0
[12065.277411]  [<ffffffff9f89aa41>] do_exit+0x2d1/0xa40
[12065.277474]  [<ffffffff9f89b22f>] do_group_exit+0x3f/0xa0
[12065.277490]  [<ffffffff9f8abaae>] get_signal_to_deliver+0x1ce/0x5e0
[12065.277537]  [<ffffffff9f82b527>] do_signal+0x57/0x6e0
[12065.277552]  [<ffffffff9f8c1a3f>] ? update_rmtp+0x5f/0x90
[12065.277596]  [<ffffffff9f8c19a0>] ? hrtimer_get_res+0x60/0x60
[12065.277612]  [<ffffffff9f82bc22>] do_notify_resume+0x72/0xc0
[12065.277629]  [<ffffffff9ff25ae4>] int_signal+0x12/0x17
[12065.277670] Code: c1 18 e8 f4 b0 1d df 5d c3 66 90 0f 1f 44 00 00 55 48 89 e5 41 55 45 31 ed 41 54 53 48 8b 9e a8 00 00 00 4c 8b 23 49 8b 44 24 40 <48> 8b 90 00 02 00 00 48 85 d2 74 0e 48 89 fe 48 89 c7 e8 b9 6b 
[12065.277859] RIP  [<ffffffffc0858510>] uio_release+0x20/0x60 [uio]
[12065.277878]  RSP <ffff8cd0b4debc28>
[12065.277914] CR2: 0000000000000200

Environment

  • Red Hat Enterprise Linux 7

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content