Advertisement
el3

syslog

el3
Feb 11th, 2015
283
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 39.93 KB | None | 0 0
  1. Feb 12 00:36:48 user kernel: [ 31.337799] ep_matches, wrn: endpoint already claimed, ep(0xc086e694, 0xbf09d434, ep1-bulk)
  2. Feb 12 00:36:48 user kernel: [ 31.344149] g_mass_storage gadget: Mass Storage Gadget, version: 2009/09/11
  3. Feb 12 00:36:48 user kernel: [ 31.357476] g_mass_storage gadget: userspace failed to provide iSerialNumber
  4. Feb 12 00:36:48 user kernel: [ 31.369563] g_mass_storage gadget: g_mass_storage ready
  5. Feb 12 00:36:48 user kernel: [ 31.376047] [sw_udc]: CONFIG_USB_GADGET_DUALSPEED
  6. Feb 12 00:36:48 user kernel: [ 31.379534] [sw_udc]: usbd_start_work
  7. Feb 12 00:36:48 user kernel: [ 31.437410] [sw_udc]: IRQ: suspend
  8. Feb 12 00:36:48 user kernel: [ 31.439588] [sw_udc]: ERR: usb speed is unkown
  9. Feb 12 00:36:53 user kernel: [ 36.496972] sunxi_gpio driver init ver 1.3
  10. Feb 12 00:36:53 user kernel: [ 36.509953] gpiochip_add: registered GPIOs 1 to 25 on device: A1X_GPIO
  11. Feb 12 00:42:07 user dbus[1583]: [system] Reloaded configuration
  12. Feb 12 00:42:36 user wpa_supplicant[1608]: wlan0: WPA: Group rekeying completed with 00:02:61:7b:16:60 [GTK=TKIP]
  13. Feb 12 00:52:36 user wpa_supplicant[1608]: wlan0: WPA: Group rekeying completed with 00:02:61:7b:16:60 [GTK=TKIP]
  14. Feb 12 00:52:36 user wpa_supplicant[1608]: wlan0: WPA: Group rekeying completed with 00:02:61:7b:16:60 [GTK=TKIP]
  15. Feb 12 01:02:36 user wpa_supplicant[1608]: wlan0: WPA: Group rekeying completed with 00:02:61:7b:16:60 [GTK=TKIP]
  16. Feb 12 01:06:26 user kernel: [ 1809.085789] BUG: Bad rss-counter state mm:ee6c1dc0 idx:0 val:-1
  17. Feb 12 01:06:26 user kernel: [ 1809.096568] BUG: Bad rss-counter state mm:ee6c1dc0 idx:1 val:1
  18. Feb 12 01:06:26 user kernel: [ 1809.110701] Unable to handle kernel paging request at virtual address b6d91ea4
  19. Feb 12 01:06:26 user kernel: [ 1809.119688] pgd = ee61c000
  20. Feb 12 01:06:26 user kernel: [ 1809.124774] [b6d91ea4] *pgd=00000000
  21.  
  22. Message from syslogd@user at Feb 12 01:06:28 ...
  23. kernel:[ 1809.132892] Internal error: Oops: 5 [#1] PREEMPT SMP ARM
  24. Feb 12 01:06:28 user kernel: [ 1809.132892] Internal error: Oops: 5 [#1] PREEMPT SMP ARM
  25. Feb 12 01:06:28 user kernel: [ 1809.140047] Modules linked in: gpio_sunxi g_mass_storage 8188eu
  26. Feb 12 01:06:28 user kernel: [ 1809.153647] CPU: 1 Not tainted (3.4.103-00033-g9a1cd03 #1)
  27. Feb 12 01:06:28 user kernel: [ 1809.162546] PC is at set_page_dirty+0x40/0x98
  28. Feb 12 01:06:28 user kernel: [ 1809.170313] LR is at unmap_single_vma+0x478/0x5d8
  29. Feb 12 01:06:28 user kernel: [ 1809.183885] pc : [<c00b26f0>] lr : [<c00c66c0>] psr: a0000013
  30. Feb 12 01:06:28 user kernel: [ 1809.183898] sp : eeacdd58 ip : 00000000 fp : 0075e000
  31. Feb 12 01:06:28 user kernel: [ 1809.199299] r10: eeacde08 r9 : ed3574d0 r8 : 00000000
  32. Feb 12 01:06:28 user kernel: [ 1809.209746] r7 : 00800000 r6 : d371ecc0 r5 : ee9af578 r4 : d371ecc0
  33. Feb 12 01:06:28 user kernel: [ 1809.221493] r3 : b6d91e58 r2 : b6d81eb8 r1 : 00000040 r0 : d371ecc0
  34. Feb 12 01:06:28 user kernel: [ 1809.233849] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user
  35. Feb 12 01:06:28 user kernel: [ 1809.245427] Control: 10c5387d Table: 6e61c06a DAC: 00000015
  36. Feb 12 01:06:28 user kernel: [ 1809.252838]
  37. Feb 12 01:06:28 user kernel: [ 1809.252844] PC: 0xc00b2670:
  38. Feb 12 01:06:28 user kernel: [ 1809.257576] 2670 e3a02000 e3130801 1594101c 05941008 eb0824a8 eaffffe5 e3a0000d e1a01004
  39. Feb 12 01:06:28 user kernel: [ 1809.272867] 2690 eb081036 e1a06000 eaffffea e30a5e70 e34c5083 eaffffb9 e2800004 ea0825b4
  40. Feb 12 01:06:28 user kernel: [ 1809.288155] 26b0 e92d4070 e1a04000 e5903000 e5902000 e5903004 e3120801 1a000015 e3130001
  41. Feb 12 01:06:28 user kernel: [ 1809.303444] 26d0 0a000004 e5943000 e3130010 0a000013 e3a00000 e8bd8070 e3530000 0afffff8
  42. Feb 12 01:06:28 user kernel: [ 1809.318731] 26f0 e593304c e3a00012 e1a01004 e593500c eb080607 e3003dcc e34c3011 e3550000
  43. Feb 12 01:06:28 user kernel: [ 1809.334019] 2710 e1a00004 01a05003 e1a03005 e8bd4070 e12fff13 e30a3e70 e34c3083 eaffffef
  44. Feb 12 01:06:28 user kernel: [ 1809.349305] 2730 e1a01004 e3a00004 eb08100c e16f0f10 e1a002a0 e8bd8070 e92d4038 e1a04000
  45. Feb 12 01:06:28 user kernel: [ 1809.364592] 2750 e1a01004 e3a00000 eb081004 e3500000 1a000006 e1a00004 ebffffd0 e1a05000
  46. Feb 12 01:06:28 user kernel: [ 1809.381095]
  47. Feb 12 01:06:28 user kernel: [ 1809.381101] LR: 0xc00c6640:
  48. Feb 12 01:06:28 user kernel: [ 1809.385830] 6640 e0833282 e3110001 0a000066 e5933004 e3130001 159d3038 059d3034 12433001
  49. Feb 12 01:06:28 user kernel: [ 1809.401118] 6660 02433001 158d3038 058d3034 eaffff6d e59d300c e3130040 1a00000e e59dc00c
  50. Feb 12 01:06:28 user kernel: [ 1809.416405] 6680 e31c0002 0a000004 e5993018 e3130902 1a000001 e1a00006 ebffbcc3 e59d3034
  51. Feb 12 01:06:28 user kernel: [ 1809.431693] 66a0 e2433001 e58d3034 eaffff9e e59a0000 ebfd35e9 eaffffc6 e1a00006 ebffaffb
  52. Feb 12 01:06:28 user kernel: [ 1809.446980] 66c0 eaffffed e3a04000 eaffffa5 e59a100c ebfd3643 e3a034bf e58a4010 e58a300c
  53. Feb 12 01:06:28 user kernel: [ 1809.462267] 66e0 eaffffbb e3a00c02 ebffac76 e3500000 158a001c 13a03b01 158a3018 eaffffbd
  54. Feb 12 01:06:28 user kernel: [ 1809.477554] 6700 eb12e531 e157000b 1affff0e eaffffbc e1a02006 e1a00009 e1a0100b e1a03008
  55. Feb 12 01:06:28 user kernel: [ 1809.492841] 6720 ebfffaaa eaffff26 e5983000 e3530000 0affff76 e5931004 e5932048 e061100b
  56. Feb 12 01:06:28 user kernel: [ 1809.509336]
  57. Feb 12 01:06:28 user kernel: [ 1809.509342] SP: 0xeeacdcd8:
  58. Feb 12 01:06:28 user kernel: [ 1809.514071] dcd8 c0880e0c c08810b3 eeacdcf4 c005dbbc eeacdd08 c003bc5c 00000000 c082e380
  59. Feb 12 01:06:28 user kernel: [ 1809.529359] dcf8 c00b26f0 a0000013 ffffffff eeacdd44 00000000 c000e518 d371ecc0 00000040
  60. Feb 12 01:06:28 user kernel: [ 1809.544647] dd18 b6d81eb8 b6d91e58 d371ecc0 ee9af578 d371ecc0 00800000 00000000 ed3574d0
  61. Feb 12 01:06:28 user kernel: [ 1809.559934] dd38 eeacde08 0075e000 00000000 eeacdd58 c00c66c0 c00b26f0 a0000013 ffffffff
  62. Feb 12 01:06:28 user kernel: [ 1809.575220] dd58 ee9af57c ee9af578 d371ecc0 c00c66c0 c0880e04 eeacdda4 00000000 78f667dd
  63. Feb 12 01:06:28 user kernel: [ 1809.590508] dd78 ee6c16f8 ee6f801c ee6c16c0 c0932cc0 c083187c 00976000 ee6f8018 00975fff
  64. Feb 12 01:06:28 user kernel: [ 1809.605795] dd98 c087ff00 00000000 fffffea2 00000000 c00b4c8c ed3574d0 ffffffff eeacde08
  65. Feb 12 01:06:28 user kernel: [ 1809.621082] ddb8 00000000 eeacde04 00000000 ee6c16c0 ee7a333c c00c786c eeacde04 00000000
  66. Feb 12 01:06:28 user kernel: [ 1809.637585]
  67. Feb 12 01:06:28 user kernel: [ 1809.637592] R0: 0xd371ec40:
  68. Feb 12 01:06:28 user kernel: [ 1809.642321] ec40 80080068 ee6cf421 00000883 00000001 00000002 d379f674 d371ec74 00000000
  69. Feb 12 01:06:28 user kernel: [ 1809.657608] ec60 80080068 ee6cf421 00000884 00000001 00000002 d371ec54 d3783a34 00000000
  70. Feb 12 01:06:28 user kernel: [ 1809.672895] ec80 80000868 eeff10d0 0000001e ffffffff 00000002 d36c6814 d36dfa74 eeff4580
  71. Feb 12 01:06:28 user kernel: [ 1809.688182] eca0 80080068 ee7598a1 0000009a 00000000 00000001 d37840b4 d377c794 00000000
  72. Feb 12 01:06:28 user kernel: [ 1809.703470] ecc0 b6d81eb8 b6d91e58 fffffffd 00000000 00000002 001dbf10 001dd31c 00000000
  73. Feb 12 01:06:28 user kernel: [ 1809.718759] ece0 80080068 ee6cf421 0000075f 00000001 00000002 d371ecd4 d369ab54 00000000
  74. Feb 12 01:06:28 user kernel: [ 1809.734046] ed00 80080068 ee6cf421 00000896 00000001 00000002 d37737f4 d371ed34 00000000
  75. Feb 12 01:06:28 user kernel: [ 1809.749334] ed20 80080068 ee6cf421 00000897 00000001 00000002 d371ed14 d371ed54 00000000
  76. Feb 12 01:06:28 user kernel: [ 1809.765837]
  77. Feb 12 01:06:28 user kernel: [ 1809.765843] R4: 0xd371ec40:
  78. Feb 12 01:06:28 user kernel: [ 1809.770569] ec40 80080068 ee6cf421 00000883 00000001 00000002 d379f674 d371ec74 00000000
  79. Feb 12 01:06:28 user kernel: [ 1809.785857] ec60 80080068 ee6cf421 00000884 00000001 00000002 d371ec54 d3783a34 00000000
  80. Feb 12 01:06:28 user kernel: [ 1809.801145] ec80 80000868 eeff10d0 0000001e ffffffff 00000002 d36c6814 d36dfa74 eeff4580
  81. Feb 12 01:06:28 user kernel: [ 1809.816432] eca0 80080068 ee7598a1 0000009a 00000000 00000001 d37840b4 d377c794 00000000
  82. Feb 12 01:06:28 user kernel: [ 1809.831719] ecc0 b6d81eb8 b6d91e58 fffffffd 00000000 00000002 001dbf10 001dd31c 00000000
  83. Feb 12 01:06:28 user kernel: [ 1809.847008] ece0 80080068 ee6cf421 0000075f 00000001 00000002 d371ecd4 d369ab54 00000000
  84. Feb 12 01:06:28 user kernel: [ 1809.862295] ed00 80080068 ee6cf421 00000896 00000001 00000002 d37737f4 d371ed34 00000000
  85. Feb 12 01:06:28 user kernel: [ 1809.877583] ed20 80080068 ee6cf421 00000897 00000001 00000002 d371ed14 d371ed54 00000000
  86. Feb 12 01:06:28 user kernel: [ 1809.894085]
  87. Feb 12 01:06:28 user kernel: [ 1809.894092] R5: 0xee9af4f8:
  88. Feb 12 01:06:28 user kernel: [ 1809.898821] f4f8 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  89. Feb 12 01:06:28 user kernel: [ 1809.914108] f518 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  90. Feb 12 01:06:28 user kernel: [ 1809.929393] f538 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  91. Feb 12 01:06:28 user kernel: [ 1809.944678] f558 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  92. Feb 12 01:06:28 user kernel: [ 1809.959963] f578 00000000 78f677dd 74d5a7dd 74d5b7dd 76e727dd 76e737dd 789527dd 7c6427dd
  93. Feb 12 01:06:28 user kernel: [ 1809.975250] f598 7c6437dd 7c1d47dd 7c1d57dd 789537dd 793c47dd 793c57dd 7c17c7dd 7c17d7dd
  94. Feb 12 01:06:28 user kernel: [ 1809.990537] f5b8 7c29c7dd 7d3ce7dd 7c7a57dd 7bc6a7dd 7bc6b7dd 7c52c7dd 7cfb57dd 7bc627dd
  95. Feb 12 01:06:28 user kernel: [ 1810.005824] f5d8 7bc637dd 7be8a7dd 7be8b7dd 78f747dd 78f757dd 763847dd 763857dd 7c5287dd
  96. Feb 12 01:06:28 user kernel: [ 1810.022327]
  97. Feb 12 01:06:28 user kernel: [ 1810.022333] R6: 0xd371ec40:
  98. Feb 12 01:06:28 user kernel: [ 1810.027062] ec40 80080068 ee6cf421 00000883 00000001 00000002 d379f674 d371ec74 00000000
  99. Feb 12 01:06:28 user kernel: [ 1810.042350] ec60 80080068 ee6cf421 00000884 00000001 00000002 d371ec54 d3783a34 00000000
  100. Feb 12 01:06:28 user kernel: [ 1810.057637] ec80 80000868 eeff10d0 0000001e ffffffff 00000002 d36c6814 d36dfa74 eeff4580
  101. Feb 12 01:06:28 user kernel: [ 1810.072924] eca0 80080068 ee7598a1 0000009a 00000000 00000001 d37840b4 d377c794 00000000
  102. Feb 12 01:06:28 user kernel: [ 1810.088211] ecc0 b6d81eb8 b6d91e58 fffffffd 00000000 00000002 001dbf10 001dd31c 00000000
  103. Feb 12 01:06:28 user kernel: [ 1810.103499] ece0 80080068 ee6cf421 0000075f 00000001 00000002 d371ecd4 d369ab54 00000000
  104. Feb 12 01:06:28 user kernel: [ 1810.118787] ed00 80080068 ee6cf421 00000896 00000001 00000002 d37737f4 d371ed34 00000000
  105. Feb 12 01:06:28 user kernel: [ 1810.134074] ed20 80080068 ee6cf421 00000897 00000001 00000002 d371ed14 d371ed54 00000000
  106. Feb 12 01:06:28 user kernel: [ 1810.150578]
  107. Feb 12 01:06:28 user kernel: [ 1810.150584] R9: 0xed357450:
  108. Feb 12 01:06:28 user kernel: [ 1810.155314] 7450 00000000 ed3570b0 ece40308 ece40ad0 ee6cfa50 c0591a40 00000009 ed354000
  109. Feb 12 01:06:28 user kernel: [ 1810.170602] 7470 00000000 00000000 ee6c16c0 b697d000 b697e000 ed357a50 ed357630 0000079f
  110. Feb 12 01:06:28 user kernel: [ 1810.185888] 7490 08100071 ed35764d 00000000 00000000 ed3574a0 ed3574a0 00000000 ee5bcf78
  111. Feb 12 01:06:28 user kernel: [ 1810.201175] 74b0 ece402c0 ece409f8 ee6cfcc0 c0591a40 00000002 eea0df00 00000000 00000000
  112. Feb 12 01:06:28 user kernel: [ 1810.216463] 74d0 ee6c16c0 005b5000 00976000 ed357160 ed3575d8 0000079f 00100073 ed35717d
  113. Feb 12 01:06:28 user kernel: [ 1810.231750] 74f0 00000000 00000000 00000000 00000000 00000000 00000000 ece40c98 ece405d8
  114. Feb 12 01:06:28 user kernel: [ 1810.247034] 7510 ee6cf4b0 00000000 000005b5 00000000 00000000 00000000 ee6c1880 b696c000
  115. Feb 12 01:06:28 user kernel: [ 1810.262321] 7530 b6973000 ee5bc8f0 ed357d68 0000079f 08100073 ed357075 ee5bc90c ed357d84
  116. Feb 12 01:06:28 user kernel: [ 1810.278910]
  117. Feb 12 01:06:28 user kernel: [ 1810.278917] R10: 0xeeacdd88:
  118. Feb 12 01:06:28 user kernel: [ 1810.283735] dd88 c083187c 00976000 ee6f8018 00975fff c087ff00 00000000 fffffea2 00000000
  119. Feb 12 01:06:28 user kernel: [ 1810.299022] dda8 c00b4c8c ed3574d0 ffffffff eeacde08 00000000 eeacde04 00000000 ee6c16c0
  120. Feb 12 01:06:28 user kernel: [ 1810.314309] ddc8 ee7a333c c00c786c eeacde04 00000000 eeacde28 ed357dc0 ee6c16c0 00000000
  121. Feb 12 01:06:28 user kernel: [ 1810.329597] dde8 eeacde28 40000013 eeacc030 c00ccdbc eeacde04 00000000 ab5f131c 0000041e
  122. Feb 12 01:06:28 user kernel: [ 1810.344883] de08 ee6c16c0 00000001 00000000 bfb433c3 03f7da5a 000001e5 00000400 ee7d8000
  123. Feb 12 01:06:28 user kernel: [ 1810.360170] de28 eeacde3c c081b1a8 00000001 00000001 00000001 ee6c1704 ee7a333c c0580a80
  124. Feb 12 01:06:28 user kernel: [ 1810.375457] de48 ee6c16c0 ee6c16c0 ee6c1714 ee7a2f40 eebb8d00 c00344f4 00000000 ee6c16c0
  125. Feb 12 01:06:28 user kernel: [ 1810.390744] de68 eebcaa80 c00f0158 bf000000 eebb8d00 eeacdfb0 ed548d00 ed548d34 eebb8d00
  126. Feb 12 01:06:28 user kernel: [ 1810.410546] Process python (pid: 4310, stack limit = 0xeeacc2f0)
  127. Feb 12 01:06:28 user kernel: [ 1810.419866] Stack: (0xeeacdd58 to 0xeeace000)
  128. Feb 12 01:06:28 user kernel: [ 1810.431356] dd40: ee9af57c ee9af578
  129. Feb 12 01:06:28 user kernel: [ 1810.446672] dd60: d371ecc0 c00c66c0 c0880e04 eeacdda4 00000000 78f667dd ee6c16f8 ee6f801c
  130. Feb 12 01:06:28 user kernel: [ 1810.461989] dd80: ee6c16c0 c0932cc0 c083187c 00976000 ee6f8018 00975fff c087ff00 00000000
  131. Feb 12 01:06:28 user kernel: [ 1810.477305] dda0: fffffea2 00000000 c00b4c8c ed3574d0 ffffffff eeacde08 00000000 eeacde04
  132. Feb 12 01:06:28 user kernel: [ 1810.492621] ddc0: 00000000 ee6c16c0 ee7a333c c00c786c eeacde04 00000000 eeacde28 ed357dc0
  133. Feb 12 01:06:28 user kernel: [ 1810.507937] dde0: ee6c16c0 00000000 eeacde28 40000013 eeacc030 c00ccdbc eeacde04 00000000
  134. Feb 12 01:06:28 user kernel: [ 1810.523253] de00: ab5f131c 0000041e ee6c16c0 00000001 00000000 bfb433c3 03f7da5a 000001e5
  135. Feb 12 01:06:28 user kernel: [ 1810.538568] de20: 00000400 ee7d8000 eeacde3c c081b1a8 00000001 00000001 00000001 ee6c1704
  136. Feb 12 01:06:28 user kernel: [ 1810.553885] de40: ee7a333c c0580a80 ee6c16c0 ee6c16c0 ee6c1714 ee7a2f40 eebb8d00 c00344f4
  137. Feb 12 01:06:28 user kernel: [ 1810.569201] de60: 00000000 ee6c16c0 eebcaa80 c00f0158 bf000000 eebb8d00 eeacdfb0 ed548d00
  138. Feb 12 01:06:28 user kernel: [ 1810.584516] de80: ed548d34 eebb8d00 eeacdfb0 eebb8540 00000001 c012cbcc eea0d480 c012ceb4
  139. Feb 12 01:06:28 user kernel: [ 1810.599832] dea0: eebb8d00 00000080 bffff000 c092f700 00000001 00000001 eebb8500 c005dbbc
  140. Feb 12 01:06:28 user kernel: [ 1810.615148] dec0: ee788740 00000001 bffff000 c092f700 00000001 00000001 eeacdeec c005dbbc
  141. Feb 12 01:06:28 user kernel: [ 1810.630464] dee0: 00000001 c083ac30 00000003 c058056c c0930c34 c00c45f0 00000001 c083c018
  142. Feb 12 01:06:28 user kernel: [ 1810.645779] df00: eebb8d00 fffffff8 00000000 eeacdfb0 00000001 c012cbcc c083c54c c00ef99c
  143. Feb 12 01:06:28 user kernel: [ 1810.661095] df20: eebb8d00 eeacc020 00000000 000010d6 be855e0c eeacc018 eebb8d00 ef090000
  144. Feb 12 01:06:28 user kernel: [ 1810.676411] df40: be855e0c be857de0 eeacdfb0 eeacc000 00000000 c00f1174 b6e8482c 00000001
  145. Feb 12 01:06:28 user kernel: [ 1810.691727] df60: 00000000 ee7a31b0 20000013 ef090000 eeacdfb0 be857de0 be855e0c c000eb04
  146. Feb 12 01:06:28 user kernel: [ 1810.707042] df80: eeacc000 00000000 00000008 c00122c8 eeacdfb0 00000004 be855e0c 00000400
  147. Feb 12 01:06:28 user kernel: [ 1810.722358] dfa0: 0000000b c000e980 00000004 be855e0c b6e8482c be855e0c be857de0 0021b998
  148. Feb 12 01:06:28 user kernel: [ 1810.737674] dfc0: 00000004 be855e0c 00000400 0000000b b6e93000 b6e8482c 00000001 00000008
  149. Feb 12 01:06:28 user kernel: [ 1810.752989] dfe0: 0000000b be855dfc b6e2aee3 b6dcff96 00000030 b6e8482c 00000000 00000000
  150. Feb 12 01:06:28 user kernel: [ 1810.769023] [<c00b26f0>] (set_page_dirty+0x40/0x98) from [<c00c66c0>] (unmap_single_vma+0x478/0x5d8)
  151. Feb 12 01:06:28 user kernel: [ 1810.785657] [<c00c66c0>] (unmap_single_vma+0x478/0x5d8) from [<c00c786c>] (unmap_vmas+0x5c/0x70)
  152. Feb 12 01:06:28 user kernel: [ 1810.801243] [<c00c786c>] (unmap_vmas+0x5c/0x70) from [<c00ccdbc>] (exit_mmap+0xe4/0x1dc)
  153. Feb 12 01:06:28 user kernel: [ 1810.815702] [<c00ccdbc>] (exit_mmap+0xe4/0x1dc) from [<c00344f4>] (mmput+0x4c/0xf8)
  154. Feb 12 01:06:28 user kernel: [ 1810.830250] [<c00344f4>] (mmput+0x4c/0xf8) from [<c00f0158>] (flush_old_exec+0x308/0x5f4)
  155. Feb 12 01:06:28 user kernel: [ 1810.846445] [<c00f0158>] (flush_old_exec+0x308/0x5f4) from [<c012ceb4>] (load_elf_binary+0x2e8/0x127c)
  156. Feb 12 01:06:28 user kernel: [ 1810.864288] [<c012ceb4>] (load_elf_binary+0x2e8/0x127c) from [<c00ef99c>] (search_binary_handler+0xd0/0x2c8)
  157.  
  158. Message from syslogd@user at Feb 12 01:06:28 ...
  159. kernel:[ 1810.410546] Process python (pid: 4310, stack limit = 0xeeacc2f0)
  160.  
  161. Message from syslogd@user at Feb 12 01:06:28 ...
  162. kernel:[ 1810.419866] Stack: (0xeeacdd58 to 0xeeace000)
  163.  
  164. Message from syslogd@user at Feb 12 01:06:28 ...
  165. kernel:[ 1810.431356] dd40: ee9af57c ee9af578
  166.  
  167. Message from syslogd@user at Feb 12 01:06:28 ...
  168. kernel:[ 1810.446672] dd60: d371ecc0 c00c66c0 c0880e04 eeacdda4 00000000 78f667dd ee6c16f8 ee6f801c
  169.  
  170. Message from syslogd@user at Feb 12 01:06:28 ...
  171. kernel:[ 1810.461989] dd80: ee6c16c0 c0932cc0 c083187c 00976000 ee6f8018 00975fff c087ff00 00000000
  172.  
  173. Message from syslogd@user at Feb 12 01:06:28 ...
  174. kernel:[ 1810.477305] dda0: fffffea2 00000000 c00b4c8c ed3574d0 ffffffff eeacde08 00000000 eeacde04
  175.  
  176. Message from syslogd@user at Feb 12 01:06:28 ...
  177. kernel:[ 1810.492621] ddc0: 00000000 ee6c16c0 ee7a333c c00c786c eeacde04 00000000 eeacde28 ed357dc0
  178.  
  179. Message from syslogd@user at Feb 12 01:06:28 ...
  180. kernel:[ 1810.507937] dde0: ee6c16c0 00000000 eeacde28 40000013 eeacc030 c00ccdbc eeacde04 00000000
  181.  
  182. Message from syslogd@user at Feb 12 01:06:28 ...
  183. kernel:[ 1810.523253] de00: ab5f131c 0000041e ee6c16c0 00000001 00000000 bfb433c3 03f7da5a 000001e5
  184.  
  185. Message from syslogd@user at Feb 12 01:06:28 ...
  186. kernel:[ 1810.538568] de20: 00000400 ee7d8000 eeacde3c c081b1a8 00000001 00000001 00000001 ee6c1704
  187.  
  188. Message from syslogd@user at Feb 12 01:06:28 ...
  189. kernel:[ 1810.553885] de40: ee7a333c c0580a80 ee6c16c0 ee6c16c0 ee6c1714 ee7a2f40 eebb8d00 c00344f4
  190.  
  191. Message from syslogd@user at Feb 12 01:06:28 ...
  192. kernel:[ 1810.569201] de60: 00000000 ee6c16c0 eebcaa80 c00f0158 bf000000 eebb8d00 eeacdfb0 ed548d00
  193.  
  194. Message from syslogd@user at Feb 12 01:06:28 ...
  195. kernel:[ 1810.584516] de80: ed548d34 eebb8d00 eeacdfb0 eebb8540 00000001 c012cbcc eea0d480 c012ceb4
  196.  
  197. Message from syslogd@user at Feb 12 01:06:28 ...
  198. kernel:[ 1810.599832] dea0: eebb8d00 00000080 bffff000 c092f700 00000001 00000001 eebb8500 c005dbbc
  199.  
  200. Message from syslogd@user at Feb 12 01:06:28 ...
  201. kernel:[ 1810.615148] dec0: ee788740 00000001 bffff000 c092f700 00000001 00000001 eeacdeec c005dbbc
  202.  
  203. Message from syslogd@user at Feb 12 01:06:28 ...
  204. kernel:[ 1810.630464] dee0: 00000001 c083ac30 00000003 c058056c c0930c34 c00c45f0 00000001 c083c018
  205.  
  206. Message from syslogd@user at Feb 12 01:06:28 ...
  207. kernel:[ 1810.645779] df00: eebb8d00 fffffff8 00000000 eeacdfb0 00000001 c012cbcc c083c54c c00ef99c
  208.  
  209. Message from syslogd@user at Feb 12 01:06:28 ...
  210. kernel:[ 1810.661095] df20: eebb8d00 eeacc020 00000000 000010d6 be855e0c eeacc018 eebb8d00 ef090000
  211.  
  212. Message from syslogd@user at Feb 12 01:06:28 ...
  213. kernel:[ 1810.676411] df40: be855e0c be857de0 eeacdfb0 eeacc000 00000000 c00f1174 b6e8482c 00000001
  214.  
  215. Message from syslogd@user at Feb 12 01:06:28 ...
  216. kernel:[ 1810.691727] df60: 00000000 ee7a31b0 20000013 ef090000 eeacdfb0 be857de0 be855e0c c000eb04
  217.  
  218. Message from syslogd@user at Feb 12 01:06:28 ...
  219. kernel:[ 1810.707042] df80: eeacc000 00000000 00000008 c00122c8 eeacdfb0 00000004 be855e0c 00000400
  220.  
  221. Message from syslogd@user at Feb 12 01:06:28 ...
  222. kernel:[ 1810.722358] dfa0: 0000000b c000e980 00000004 be855e0c b6e8482c be855e0c be857de0 0021b998
  223.  
  224. Message from syslogd@user at Feb 12 01:06:28 ...
  225. kernel:[ 1810.737674] dfc0: 00000004 be855e0c 00000400 0000000b b6e93000 b6e8482c 00000001 00000008
  226.  
  227. Message from syslogd@user at Feb 12 01:06:28 ...
  228. kernel:[ 1810.752989] dfe0: 0000000b be855dfc b6e2aee3 b6dcff96 00000030 b6e8482c 00000000 00000000
  229. Feb 12 01:06:28 user kernel: [ 1810.882044] [<c00ef99c>] (search_binary_handler+0xd0/0x2c8) from [<c00f1174>] (do_execve+0x2e8/0x388)
  230. Feb 12 01:06:28 user kernel: [ 1810.898154] [<c00f1174>] (do_execve+0x2e8/0x388) from [<c00122c8>] (sys_execve+0x34/0x54)
  231. Feb 12 01:06:28 user kernel: [ 1810.913566] [<c00122c8>] (sys_execve+0x34/0x54) from [<c000e980>] (ret_fast_syscall+0x0/0x30)
  232. Feb 12 01:06:28 user kernel: [ 1810.927149] Code: e3a00000 e8bd8070 e3530000 0afffff8 (e593304c)
  233. Feb 12 01:06:28 user kernel: [ 1810.974954] ---[ end trace e56275ae39fc21b6 ]---
  234. Feb 12 01:06:28 user kernel: [ 1810.984082] note: python[4310] exited with preempt_count 1
  235. Feb 12 01:06:28 user kernel: [ 1811.184241] Unable to handle kernel paging request at virtual address b6d91ea4
  236. Feb 12 01:06:28 user kernel: [ 1811.193258] pgd = ee794000
  237.  
  238. Message from syslogd@user at Feb 12 01:06:28 ...
  239. kernel:[ 1810.927149] Code: e3a00000 e8bd8070 e3530000 0afffff8 (e593304c)
  240. Feb 12 01:06:30 user kernel: [ 1811.198396] [b6d91ea4] *pgd=00000000
  241.  
  242. Message from syslogd@user at Feb 12 01:06:30 ...
  243. kernel:[ 1811.206472] Internal error: Oops: 5 [#2] PREEMPT SMP ARM
  244. Feb 12 01:06:30 user kernel: [ 1811.206472] Internal error: Oops: 5 [#2] PREEMPT SMP ARM
  245. Feb 12 01:06:30 user kernel: [ 1811.213626] Modules linked in: gpio_sunxi g_mass_storage 8188eu
  246. Feb 12 01:06:30 user kernel: [ 1811.228187] CPU: 1 Tainted: G D (3.4.103-00033-g9a1cd03 #1)
  247. Feb 12 01:06:30 user kernel: [ 1811.238045] PC is at set_page_dirty+0x40/0x98
  248. Feb 12 01:06:30 user kernel: [ 1811.245813] LR is at unmap_single_vma+0x478/0x5d8
  249. Feb 12 01:06:30 user kernel: [ 1811.259385] pc : [<c00b26f0>] lr : [<c00c66c0>] psr: a0000013
  250. Feb 12 01:06:30 user kernel: [ 1811.259398] sp : eeacdd58 ip : 00000000 fp : 0075e000
  251. Feb 12 01:06:30 user kernel: [ 1811.274800] r10: eeacde08 r9 : ed4c2000 r8 : 00000000
  252. Feb 12 01:06:30 user kernel: [ 1811.285248] r7 : 00800000 r6 : d371ecc0 r5 : ee971578 r4 : d371ecc0
  253. Feb 12 01:06:30 user kernel: [ 1811.297001] r3 : b6d91e58 r2 : b6d81eb8 r1 : 00000040 r0 : d371ecc0
  254. Feb 12 01:06:30 user kernel: [ 1811.309362] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user
  255. Feb 12 01:06:30 user kernel: [ 1811.320942] Control: 10c5387d Table: 6e79406a DAC: 00000015
  256. Feb 12 01:06:30 user kernel: [ 1811.328353]
  257. Feb 12 01:06:30 user kernel: [ 1811.328360] PC: 0xc00b2670:
  258. Feb 12 01:06:30 user kernel: [ 1811.333091] 2670 e3a02000 e3130801 1594101c 05941008 eb0824a8 eaffffe5 e3a0000d e1a01004
  259. Feb 12 01:06:30 user kernel: [ 1811.348384] 2690 eb081036 e1a06000 eaffffea e30a5e70 e34c5083 eaffffb9 e2800004 ea0825b4
  260. Feb 12 01:06:30 user kernel: [ 1811.363674] 26b0 e92d4070 e1a04000 e5903000 e5902000 e5903004 e3120801 1a000015 e3130001
  261. Feb 12 01:06:30 user kernel: [ 1811.378965] 26d0 0a000004 e5943000 e3130010 0a000013 e3a00000 e8bd8070 e3530000 0afffff8
  262. Feb 12 01:06:30 user kernel: [ 1811.394256] 26f0 e593304c e3a00012 e1a01004 e593500c eb080607 e3003dcc e34c3011 e3550000
  263. Feb 12 01:06:30 user kernel: [ 1811.409546] 2710 e1a00004 01a05003 e1a03005 e8bd4070 e12fff13 e30a3e70 e34c3083 eaffffef
  264. Feb 12 01:06:30 user kernel: [ 1811.424837] 2730 e1a01004 e3a00004 eb08100c e16f0f10 e1a002a0 e8bd8070 e92d4038 e1a04000
  265. Feb 12 01:06:30 user kernel: [ 1811.440126] 2750 e1a01004 e3a00000 eb081004 e3500000 1a000006 e1a00004 ebffffd0 e1a05000
  266. Feb 12 01:06:30 user kernel: [ 1811.456633]
  267. Feb 12 01:06:30 user kernel: [ 1811.456640] LR: 0xc00c6640:
  268. Feb 12 01:06:30 user kernel: [ 1811.461371] 6640 e0833282 e3110001 0a000066 e5933004 e3130001 159d3038 059d3034 12433001
  269. Feb 12 01:06:30 user kernel: [ 1811.476662] 6660 02433001 158d3038 058d3034 eaffff6d e59d300c e3130040 1a00000e e59dc00c
  270. Feb 12 01:06:30 user kernel: [ 1811.491952] 6680 e31c0002 0a000004 e5993018 e3130902 1a000001 e1a00006 ebffbcc3 e59d3034
  271. Feb 12 01:06:30 user kernel: [ 1811.507243] 66a0 e2433001 e58d3034 eaffff9e e59a0000 ebfd35e9 eaffffc6 e1a00006 ebffaffb
  272. Feb 12 01:06:30 user kernel: [ 1811.522534] 66c0 eaffffed e3a04000 eaffffa5 e59a100c ebfd3643 e3a034bf e58a4010 e58a300c
  273. Feb 12 01:06:30 user kernel: [ 1811.537825] 66e0 eaffffbb e3a00c02 ebffac76 e3500000 158a001c 13a03b01 158a3018 eaffffbd
  274. Feb 12 01:06:30 user kernel: [ 1811.553115] 6700 eb12e531 e157000b 1affff0e eaffffbc e1a02006 e1a00009 e1a0100b e1a03008
  275. Feb 12 01:06:30 user kernel: [ 1811.568406] 6720 ebfffaaa eaffff26 e5983000 e3530000 0affff76 e5931004 e5932048 e061100b
  276. Feb 12 01:06:30 user kernel: [ 1811.584912]
  277. Feb 12 01:06:30 user kernel: [ 1811.584919] SP: 0xeeacdcd8:
  278. Feb 12 01:06:30 user kernel: [ 1811.589651] dcd8 c0880e0c c08810b3 eeacdcf4 c005dbbc eeacdd08 c003bc5c 00000000 c082e380
  279. Feb 12 01:06:30 user kernel: [ 1811.604941] dcf8 c00b26f0 a0000013 ffffffff eeacdd44 00000000 c000e518 d371ecc0 00000040
  280. Feb 12 01:06:30 user kernel: [ 1811.620231] dd18 b6d81eb8 b6d91e58 d371ecc0 ee971578 d371ecc0 00800000 00000000 ed4c2000
  281. Feb 12 01:06:30 user kernel: [ 1811.635520] dd38 eeacde08 0075e000 00000000 eeacdd58 c00c66c0 c00b26f0 a0000013 ffffffff
  282. Feb 12 01:06:30 user kernel: [ 1811.650810] dd58 ee97157c ee971578 d371ecc0 c00c66c0 c0880e04 eeacdda4 00000000 78f667dd
  283. Feb 12 01:06:30 user kernel: [ 1811.666100] dd78 eebcaab8 ee17401c eebcaa80 c0932cc0 c083187c 009ce000 ee174018 009cdfff
  284. Feb 12 01:06:30 user kernel: [ 1811.681391] dd98 c087ff00 00000000 fffffea2 00000000 c00b4c8c ed4c2000 ffffffff eeacde08
  285. Feb 12 01:06:30 user kernel: [ 1811.696681] ddb8 00000000 eeacde04 00000000 eebcaa80 ee5898fc c00c786c eeacde04 00000000
  286. Feb 12 01:06:30 user kernel: [ 1811.713186]
  287. Feb 12 01:06:30 user kernel: [ 1811.713193] R0: 0xd371ec40:
  288. Feb 12 01:06:30 user kernel: [ 1811.717925] ec40 80080068 ee6cf421 00000883 00000000 00000001 d379f674 d371ec74 00000000
  289. Feb 12 01:06:30 user kernel: [ 1811.733214] ec60 80080068 ee6cf421 00000884 00000000 00000001 d371ec54 d3783a34 00000000
  290. Feb 12 01:06:30 user kernel: [ 1811.748504] ec80 80000868 eeff10d0 0000001e ffffffff 00000002 d36c6814 d36dfa74 eeff4580
  291. Feb 12 01:06:30 user kernel: [ 1811.763794] eca0 80080068 ee7598a1 0000009a 00000000 00000001 d37840b4 d377c794 00000000
  292. Feb 12 01:06:30 user kernel: [ 1811.779084] ecc0 b6d81eb8 b6d91e58 fffffffd 00000001 00000003 001dbf10 001dd31c 00000000
  293. Feb 12 01:06:30 user kernel: [ 1811.794375] ece0 80080068 ee6cf421 0000075f 00000000 00000001 d371ecd4 d369ab54 00000000
  294. Feb 12 01:06:30 user kernel: [ 1811.809664] ed00 80080068 ee6cf421 00000896 00000002 00000003 d37737f4 d371ed34 00000000
  295. Feb 12 01:06:30 user kernel: [ 1811.824954] ed20 80080068 ee6cf421 00000897 00000000 00000001 d371ed14 d371ed54 00000000
  296. Feb 12 01:06:30 user kernel: [ 1811.841459]
  297. Feb 12 01:06:30 user kernel: [ 1811.841466] R4: 0xd371ec40:
  298. Feb 12 01:06:30 user kernel: [ 1811.846198] ec40 80080068 ee6cf421 00000883 00000000 00000001 d379f674 d371ec74 00000000
  299. Feb 12 01:06:30 user kernel: [ 1811.861487] ec60 80080068 ee6cf421 00000884 00000000 00000001 d371ec54 d3783a34 00000000
  300. Feb 12 01:06:30 user kernel: [ 1811.876777] ec80 80000868 eeff10d0 0000001e ffffffff 00000002 d36c6814 d36dfa74 eeff4580
  301. Feb 12 01:06:30 user kernel: [ 1811.892068] eca0 80080068 ee7598a1 0000009a 00000000 00000001 d37840b4 d377c794 00000000
  302. Feb 12 01:06:30 user kernel: [ 1811.907357] ecc0 b6d81eb8 b6d91e58 fffffffd 00000001 00000003 001dbf10 001dd31c 00000000
  303. Feb 12 01:06:30 user kernel: [ 1811.922648] ece0 80080068 ee6cf421 0000075f 00000000 00000001 d371ecd4 d369ab54 00000000
  304. Feb 12 01:06:30 user kernel: [ 1811.937938] ed00 80080068 ee6cf421 00000896 00000002 00000003 d37737f4 d371ed34 00000000
  305. Feb 12 01:06:30 user kernel: [ 1811.953228] ed20 80080068 ee6cf421 00000897 00000000 00000001 d371ed14 d371ed54 00000000
  306. Feb 12 01:06:30 user kernel: [ 1811.969732]
  307. Feb 12 01:06:30 user kernel: [ 1811.969739] R5: 0xee9714f8:
  308. Feb 12 01:06:30 user kernel: [ 1811.974470] 14f8 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  309. Feb 12 01:06:30 user kernel: [ 1811.989758] 1518 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  310. Feb 12 01:06:30 user kernel: [ 1812.005046] 1538 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  311. Feb 12 01:06:30 user kernel: [ 1812.020334] 1558 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  312. Feb 12 01:06:30 user kernel: [ 1812.035621] 1578 00000000 757eb7dd 7bedc7dd 7c6f37dd 76e727dd 7bcad7dd 7bcac7dd 7bedd7dd
  313. Feb 12 01:06:30 user kernel: [ 1812.050910] 1598 7c7ae7dd 7befb7dd 7b8457dd 7c76b7dd 7bedb7dd 7befc7dd 7c17c7dd 7c76a7dd
  314. Feb 12 01:06:30 user kernel: [ 1812.066200] 15b8 7c29c7dd 7d3ce7dd 7c7a57dd 7bc6a7dd 7bc6b7dd 7c3677dd 7c78875f 7c31e7dd
  315. Feb 12 01:06:30 user kernel: [ 1812.081490] 15d8 7bc637dd 7c7117dd 7be8b7dd 78f747dd 78b4f7dd 763847dd 763857dd 7c7ab7dd
  316. Feb 12 01:06:30 user kernel: [ 1812.097996]
  317. Feb 12 01:06:30 user kernel: [ 1812.098003] R6: 0xd371ec40:
  318. Feb 12 01:06:30 user kernel: [ 1812.102734] ec40 80080068 ee6cf421 00000883 00000000 00000001 d379f674 d371ec74 00000000
  319. Feb 12 01:06:30 user kernel: [ 1812.118024] ec60 80080068 ee6cf421 00000884 00000000 00000001 d371ec54 d3783a34 00000000
  320. Feb 12 01:06:30 user kernel: [ 1812.133313] ec80 80000868 eeff10d0 0000001e ffffffff 00000002 d36c6814 d36dfa74 eeff4580
  321. Feb 12 01:06:30 user kernel: [ 1812.148603] eca0 80080068 ee7598a1 0000009a 00000000 00000001 d37840b4 d377c794 00000000
  322. Feb 12 01:06:30 user kernel: [ 1812.163893] ecc0 b6d81eb8 b6d91e58 fffffffd 00000001 00000003 001dbf10 001dd31c 00000000
  323. Feb 12 01:06:30 user kernel: [ 1812.179182] ece0 80080068 ee6cf421 0000075f 00000000 00000001 d371ecd4 d369ab54 00000000
  324. Feb 12 01:06:30 user kernel: [ 1812.194471] ed00 80080068 ee6cf421 00000896 00000002 00000003 d37737f4 d371ed34 00000000
  325. Feb 12 01:06:30 user kernel: [ 1812.209761] ed20 80080068 ee6cf421 00000897 00000000 00000001 d371ed14 d371ed54 00000000
  326. Feb 12 01:06:30 user kernel: [ 1812.226267]
  327. Feb 12 01:06:30 user kernel: [ 1812.226274] R9: 0xed4c1f80:
  328. Feb 12 01:06:30 user kernel: [ 1812.230997] 1f80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  329. Feb 12 01:06:30 user kernel: [ 1812.246285] 1fa0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  330. Feb 12 01:06:30 user kernel: [ 1812.261571] 1fc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  331. Feb 12 01:06:30 user kernel: [ 1812.276858] 1fe0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  332. Feb 12 01:06:30 user kernel: [ 1812.292146] 2000 eebcaa80 005b5000 009ce000 ed4c20b0 ed4c2c60 0000079f 00100073 ed4c20cd
  333. Feb 12 01:06:30 user kernel: [ 1812.307437] 2020 00000000 00000000 00000000 00000000 00000000 00000000 ee5ecb90 ee5ec938
  334. Feb 12 01:06:30 user kernel: [ 1812.322725] 2040 ee9fe780 00000000 000005b5 00000000 00000000 00000000 eebcaa80 b696c000
  335. Feb 12 01:06:30 user kernel: [ 1812.338015] 2060 b6973000 ed4c2478 ed4c21b8 0000079f 08100073 ed4c2a15 ed4c24ec ed4c2cd4
  336. Feb 12 01:06:30 user kernel: [ 1812.354608]
  337. Feb 12 01:06:30 user kernel: [ 1812.354615] R10: 0xeeacdd88:
  338. Feb 12 01:06:30 user kernel: [ 1812.359434] dd88 c083187c 009ce000 ee174018 009cdfff c087ff00 00000000 fffffea2 00000000
  339. Feb 12 01:06:30 user kernel: [ 1812.374724] dda8 c00b4c8c ed4c2000 ffffffff eeacde08 00000000 eeacde04 00000000 eebcaa80
  340. Feb 12 01:06:30 user kernel: [ 1812.390013] ddc8 ee5898fc c00c786c eeacde04 00000000 eeacde28 ed4c28f0 eebcaa80 00000000
  341. Feb 12 01:06:30 user kernel: [ 1812.405303] dde8 eeacde28 40000013 eeacc030 c00ccdbc eeacde04 00000000 ab5f131c 00000476
  342. Feb 12 01:06:30 user kernel: [ 1812.420593] de08 eebcaa80 00000001 00000000 bfb433c3 03f7da5a 00000243 00000400 eeba8000
  343. Feb 12 01:06:30 user kernel: [ 1812.435883] de28 eeacde3c c081b1a8 00000001 00000001 00000001 eebcaac4 ee5898fc c0580a80
  344. Feb 12 01:06:30 user kernel: [ 1812.451172] de48 eebcaa80 eebcaa80 eebcaad4 ee589500 eebb8100 c00344f4 00000000 eebcaa80
  345. Feb 12 01:06:30 user kernel: [ 1812.466461] de68 eebcb500 c00f0158 bf000000 eebb8100 eeacdfb0 ed548580 ed5485b4 eebb8100
  346. Feb 12 01:06:30 user kernel: [ 1812.486267] Process python (pid: 4311, stack limit = 0xeeacc2f0)
  347. Feb 12 01:06:30 user kernel: [ 1812.495589] Stack: (0xeeacdd58 to 0xeeace000)
  348. Feb 12 01:06:30 user kernel: [ 1812.507080] dd40: ee97157c ee971578
  349. Feb 12 01:06:30 user kernel: [ 1812.522402] dd60: d371ecc0 c00c66c0 c0880e04 eeacdda4 00000000 78f667dd eebcaab8 ee17401c
  350. Feb 12 01:06:30 user kernel: [ 1812.537723] dd80: eebcaa80 c0932cc0 c083187c 009ce000 ee174018 009cdfff c087ff00 00000000
  351. Feb 12 01:06:30 user kernel: [ 1812.553043] dda0: fffffea2 00000000 c00b4c8c ed4c2000 ffffffff eeacde08 00000000 eeacde04
  352. Feb 12 01:06:30 user kernel: [ 1812.568364] ddc0: 00000000 eebcaa80 ee5898fc c00c786c eeacde04 00000000 eeacde28 ed4c28f0
  353. Feb 12 01:06:30 user kernel: [ 1812.583684] dde0: eebcaa80 00000000 eeacde28 40000013 eeacc030 c00ccdbc eeacde04 00000000
  354. Feb 12 01:06:30 user kernel: [ 1812.599005] de00: ab5f131c 00000476 eebcaa80 00000001 00000000 bfb433c3 03f7da5a 00000243
  355. Feb 12 01:06:30 user kernel: [ 1812.614326] de20: 00000400 eeba8000 eeacde3c c081b1a8 00000001 00000001 00000001 eebcaac4
  356. Feb 12 01:06:30 user kernel: [ 1812.629647] de40: ee5898fc c0580a80 eebcaa80 eebcaa80 eebcaad4 ee589500 eebb8100 c00344f4
  357. Feb 12 01:06:30 user kernel: [ 1812.644968] de60: 00000000 eebcaa80 eebcb500 c00f0158 bf000000 eebb8100 eeacdfb0 ed548580
  358. Feb 12 01:06:30 user kernel: [ 1812.660288] de80: ed5485b4 eebb8100 eeacdfb0 eebb8b40 00000001 c012cbcc ee758480 c012ceb4
  359. Feb 12 01:06:30 user kernel: [ 1812.675609] dea0: eebb8100 00000080 bfe00000 c092e540 00000001 00000001 eebb8b00 c005dbbc
  360. Feb 12 01:06:30 user kernel: [ 1812.690929] dec0: ee788800 00000001 bfe00000 c092e540 00000001 00000001 eeacdeec c005dbbc
  361. Feb 12 01:06:30 user kernel: [ 1812.706249] dee0: 00000001 c083ac30 00000008 c058056c c0930438 c00c45f0 00000001 c083c018
  362.  
  363. Message from syslogd@user at Feb 12 01:06:30 ...
  364. kernel:[ 1812.486267] Process python (pid: 4311, stack limit = 0xeeacc2f0)
  365.  
  366. Message from syslogd@user at Feb 12 01:06:30 ...
  367. kernel:[ 1812.495589] Stack: (0xeeacdd58 to 0xeeace000)
  368.  
  369. Message from syslogd@user at Feb 12 01:06:30 ...
  370. kernel:[ 1812.507080] dd40: ee97157c ee971578
  371.  
  372. Message from syslogd@user at Feb 12 01:06:30 ...
  373. kernel:[ 1812.522402] dd60: d371ecc0 c00c66c0 c0880e04 eeacdda4 00000000 78f667dd eebcaab8 ee17401c
  374.  
  375. Message from syslogd@user at Feb 12 01:06:30 ...
  376. kernel:[ 1812.537723] dd80: eebcaa80 c0932cc0 c083187c 009ce000 ee174018 009cdfff c087ff00 00000000
  377.  
  378. Message from syslogd@user at Feb 12 01:06:30 ...
  379. kernel:[ 1812.553043] dda0: fffffea2 00000000 c00b4c8c ed4c2000 ffffffff eeacde08 00000000 eeacde04
  380.  
  381. Message from syslogd@user at Feb 12 01:06:30 ...
  382. kernel:[ 1812.568364] ddc0: 00000000 eebcaa80 ee5898fc c00c786c eeacde04 00000000 eeacde28 ed4c28f0
  383.  
  384. Message from syslogd@user at Feb 12 01:06:30 ...
  385. kernel:[ 1812.583684] dde0: eebcaa80 00000000 eeacde28 40000013 eeacc030 c00ccdbc eeacde04 00000000
  386.  
  387. Message from syslogd@user at Feb 12 01:06:30 ...
  388. kernel:[ 1812.599005] de00: ab5f131c 00000476 eebcaa80 00000001 00000000 bfb433c3 03f7da5a 00000243
  389.  
  390. Message from syslogd@user at Feb 12 01:06:30 ...
  391. kernel:[ 1812.614326] de20: 00000400 eeba8000 eeacde3c c081b1a8 00000001 00000001 00000001 eebcaac4
  392.  
  393. Message from syslogd@user at Feb 12 01:06:30 ...
  394. kernel:[ 1812.629647] de40: ee5898fc c0580a80 eebcaa80 eebcaa80 eebcaad4 ee589500 eebb8100 c00344f4
  395.  
  396. Message from syslogd@user at Feb 12 01:06:30 ...
  397. kernel:[ 1812.644968] de60: 00000000 eebcaa80 eebcb500 c00f0158 bf000000 eebb8100 eeacdfb0 ed548580
  398.  
  399. Message from syslogd@user at Feb 12 01:06:30 ...
  400. kernel:[ 1812.660288] de80: ed5485b4 eebb8100 eeacdfb0 eebb8b40 00000001 c012cbcc ee758480 c012ceb4
  401.  
  402. Message from syslogd@user at Feb 12 01:06:30 ...
  403. kernel:[ 1812.675609] dea0: eebb8100 00000080 bfe00000 c092e540 00000001 00000001 eebb8b00 c005dbbc
  404.  
  405. Message from syslogd@user at Feb 12 01:06:30 ...
  406. kernel:[ 1812.690929] dec0: ee788800 00000001 bfe00000 c092e540 00000001 00000001 eeacdeec c005dbbc
  407.  
  408. Message from syslogd@user at Feb 12 01:06:30 ...
  409. kernel:[ 1812.706249] dee0: 00000001 c083ac30 00000008 c058056c c0930438 c00c45f0 00000001 c083c018
  410. Feb 12 01:06:30 user kernel: [ 1812.721570] df00: eebb8100 fffffff8 00000000 eeacdfb0 00000001 c012cbcc c083c54c c00ef99c
  411. Feb 12 01:06:30 user kernel: [ 1812.736890] df20: eebb8100 eeacc020 00000000 000010d7 00914a48 eeacc018 eebb8100 ef092000
  412. Feb 12 01:06:30 user kernel: [ 1812.752211] df40: 00914a48 be857de0 eeacdfb0 eeacc000 00000000 c00f1174 00914a48 00000001
  413. Feb 12 01:06:30 user kernel: [ 1812.767532] df60: 00000000 ee589770 00914708 ef092000 eeacdfb0 be857de0 00914a48 c000eb04
  414. Feb 12 01:06:30 user kernel: [ 1812.782853] df80: eeacc000 00000000 00914708 c00122c8 eeacdfb0 00000000 00914a54 00000003
  415. Feb 12 01:06:30 user kernel: [ 1812.798174] dfa0: 0000000b c000e980 00000000 00914a54 006a5590 00914a48 be857de0 0021b998
  416. Feb 12 01:06:30 user kernel: [ 1812.813494] dfc0: 00000000 00914a54 00000003 0000000b 00914a48 00224c90 00062679 00914708
  417. Feb 12 01:06:30 user kernel: [ 1812.828816] dfe0: 0000000b be857094 b6e2aee3 b6dcff96 80000030 006a5590 00000000 00000000
  418. Feb 12 01:06:30 user kernel: [ 1812.844856] [<c00b26f0>] (set_page_dirty+0x40/0x98) from [<c00c66c0>] (unmap_single_vma+0x478/0x5d8)
  419. Feb 12 01:06:30 user kernel: [ 1812.861494] [<c00c66c0>] (unmap_single_vma+0x478/0x5d8) from [<c00c786c>] (unmap_vmas+0x5c/0x70)
  420. Feb 12 01:06:30 user kernel: [ 1812.877083] [<c00c786c>] (unmap_vmas+0x5c/0x70) from [<c00ccdbc>] (exit_mmap+0xe4/0x1dc)
  421. Feb 12 01:06:30 user kernel: [ 1812.891545] [<c00ccdbc>] (exit_mmap+0xe4/0x1dc) from [<c00344f4>] (mmput+0x4c/0xf8)
  422. Feb 12 01:06:30 user kernel: [ 1812.906097] [<c00344f4>] (mmput+0x4c/0xf8) from [<c00f0158>] (flush_old_exec+0x308/0x5f4)
  423. Feb 12 01:06:30 user kernel: [ 1812.922298] [<c00f0158>] (flush_old_exec+0x308/0x5f4) from [<c012ceb4>] (load_elf_binary+0x2e8/0x127c)
  424. Feb 12 01:06:30 user kernel: [ 1812.940143] [<c012ceb4>] (load_elf_binary+0x2e8/0x127c) from [<c00ef99c>] (search_binary_handler+0xd0/0x2c8)
  425. Feb 12 01:06:30 user kernel: [ 1812.957903] [<c00ef99c>] (search_binary_handler+0xd0/0x2c8) from [<c00f1174>] (do_execve+0x2e8/0x388)
  426. Feb 12 01:06:30 user kernel: [ 1812.974019] [<c00f1174>] (do_execve+0x2e8/0x388) from [<c00122c8>] (sys_execve+0x34/0x54)
  427. Feb 12 01:06:30 user kernel: [ 1812.989441] [<c00122c8>] (sys_execve+0x34/0x54) from [<c000e980>] (ret_fast_syscall+0x0/0x30)
  428. Feb 12 01:06:30 user kernel: [ 1813.003032] Code: e3a00000 e8bd8070 e3530000 0afffff8 (e593304c)
  429. Feb 12 01:06:30 user kernel: [ 1813.012923] ---[ end trace e56275ae39fc21b7 ]---
  430. Feb 12 01:06:30 user kernel: [ 1813.022090] note: python[4311] exited with preempt_count 1
  431.  
  432. Message from syslogd@user at Feb 12 01:06:30 ...
  433. kernel:[ 1812.721570] df00: eebb8100 fffffff8 00000000 eeacdfb0 00000001 c012cbcc c083c54c c00ef99c
  434.  
  435. Message from syslogd@user at Feb 12 01:06:30 ...
  436. kernel:[ 1812.736890] df20: eebb8100 eeacc020 00000000 000010d7 00914a48 eeacc018 eebb8100 ef092000
  437.  
  438. Message from syslogd@user at Feb 12 01:06:30 ...
  439. kernel:[ 1812.752211] df40: 00914a48 be857de0 eeacdfb0 eeacc000 00000000 c00f1174 00914a48 00000001
  440.  
  441. Message from syslogd@user at Feb 12 01:06:30 ...
  442. kernel:[ 1812.767532] df60: 00000000 ee589770 00914708 ef092000 eeacdfb0 be857de0 00914a48 c000eb04
  443.  
  444. Message from syslogd@user at Feb 12 01:06:30 ...
  445. kernel:[ 1812.782853] df80: eeacc000 00000000 00914708 c00122c8 eeacdfb0 00000000 00914a54 00000003
  446.  
  447. Message from syslogd@user at Feb 12 01:06:30 ...
  448. kernel:[ 1812.798174] dfa0: 0000000b c000e980 00000000 00914a54 006a5590 00914a48 be857de0 0021b998
  449.  
  450. Message from syslogd@user at Feb 12 01:06:30 ...
  451. kernel:[ 1812.813494] dfc0: 00000000 00914a54 00000003 0000000b 00914a48 00224c90 00062679 00914708
  452.  
  453. Message from syslogd@user at Feb 12 01:06:30 ...
  454. kernel:[ 1812.828816] dfe0: 0000000b be857094 b6e2aee3 b6dcff96 80000030 006a5590 00000000 00000000
  455.  
  456. Message from syslogd@user at Feb 12 01:06:30 ...
  457. kernel:[ 1813.003032] Code: e3a00000 e8bd8070 e3530000 0afffff8 (e593304c)
  458. Feb 12 01:06:30 user kernel: [ 1813.199508] BUG: Bad rss-counter state mm:ee6c1880 idx:0 val:-1
  459. Feb 12 01:06:30 user kernel: [ 1813.211825] BUG: Bad rss-counter state mm:ee6c1880 idx:1 val:1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement