Advertisement
Guest User

openwrt-kernel-errors

a guest
Jul 24th, 2021
73
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 92.56 KB | None | 0 0
  1. [ 0.000000] Linux version 4.14.221 (builder@buildhost) (gcc version 7.5.0 (OpenWrt GCC 7.5.0 r11306-c4a6851c72)) #0 Mon Feb 15 15:22:37 2021
  2. [ 0.000000] bootconsole [early0] enabled
  3. [ 0.000000] CPU0 revision is: 00019374 (MIPS 24Kc)
  4. [ 0.000000] MIPS: machine is Ubiquiti Bullet M
  5. [ 0.000000] SoC: Atheros AR7241 rev 1
  6. [ 0.000000] Determined physical RAM map:
  7. [ 0.000000] memory: 02000000 @ 00000000 (usable)
  8. [ 0.000000] Initrd not found or empty - disabling initrd
  9. [ 0.000000] Primary instruction cache 64kB, VIPT, 4-way, linesize 32 bytes.
  10. [ 0.000000] Primary data cache 32kB, 4-way, VIPT, cache aliases, linesize 32 bytes
  11. [ 0.000000] Zone ranges:
  12. [ 0.000000] Normal [mem 0x0000000000000000-0x0000000001ffffff]
  13. [ 0.000000] Movable zone start for each node
  14. [ 0.000000] Early memory node ranges
  15. [ 0.000000] node 0: [mem 0x0000000000000000-0x0000000001ffffff]
  16. [ 0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x0000000001ffffff]
  17. [ 0.000000] On node 0 totalpages: 8192
  18. [ 0.000000] free_area_init_node: node 0, pgdat 804fdf80, node_mem_map 81006840
  19. [ 0.000000] Normal zone: 64 pages used for memmap
  20. [ 0.000000] Normal zone: 0 pages reserved
  21. [ 0.000000] Normal zone: 8192 pages, LIFO batch:0
  22. [ 0.000000] random: get_random_bytes called from 0x80501740 with crng_init=0
  23. [ 0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
  24. [ 0.000000] pcpu-alloc: [0] 0
  25. [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 8128
  26. [ 0.000000] Kernel command line: console=ttyS0,115200 rootfstype=squashfs,jffs2
  27. [ 0.000000] PID hash table entries: 128 (order: -3, 512 bytes)
  28. [ 0.000000] Dentry cache hash table entries: 4096 (order: 2, 16384 bytes)
  29. [ 0.000000] Inode-cache hash table entries: 2048 (order: 1, 8192 bytes)
  30. [ 0.000000] Writing ErrCtl register=00000000
  31. [ 0.000000] Readback ErrCtl register=00000000
  32. [ 0.000000] Memory: 25848K/32768K available (4037K kernel code, 163K rwdata, 532K rodata, 1212K init, 212K bss, 6920K reserved, 0K cma-reserved)
  33. [ 0.000000] SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
  34. [ 0.000000] NR_IRQS: 51
  35. [ 0.000000] CPU clock: 390.000 MHz
  36. [ 0.000000] clocksource: MIPS: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 9801335621 ns
  37. [ 0.000013] sched_clock: 32 bits at 195MHz, resolution 5ns, wraps every 11012737021ns
  38. [ 0.007912] Calibrating delay loop... 259.27 BogoMIPS (lpj=1296384)
  39. [ 0.084108] pid_max: default: 32768 minimum: 301
  40. [ 0.089001] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
  41. [ 0.095610] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
  42. [ 0.108482] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
  43. [ 0.118319] futex hash table entries: 256 (order: -1, 3072 bytes)
  44. [ 0.124489] pinctrl core: initialized pinctrl subsystem
  45. [ 0.133057] NET: Registered protocol family 16
  46. [ 0.141383] PCI host bridge /ahb/apb/pcie-controller@180c0000 ranges:
  47. [ 0.147824] MEM 0x0000000010000000..0x0000000013ffffff
  48. [ 0.153090] IO 0x0000000000000000..0x0000000000000000
  49. [ 0.181612] PCI host bridge to bus 0000:00
  50. [ 0.185789] pci_bus 0000:00: root bus resource [mem 0x10000000-0x13ffffff]
  51. [ 0.192629] pci_bus 0000:00: root bus resource [io 0x0000]
  52. [ 0.198193] pci_bus 0000:00: root bus resource [??? 0x00000000 flags 0x0]
  53. [ 0.204941] pci_bus 0000:00: No busn resource found for root bus, will use [bus 00-ff]
  54. [ 0.212885] pci 0000:00:00.0: [168c:002a] type 00 class 0x028000
  55. [ 0.212966] pci 0000:00:00.0: reg 0x10: [mem 0x10000000-0x1000ffff 64bit]
  56. [ 0.213152] pci 0000:00:00.0: supports D1
  57. [ 0.213167] pci 0000:00:00.0: PME# supported from D0 D1 D3hot
  58. [ 0.213512] pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to 00
  59. [ 0.213551] pci 0000:00:00.0: BAR 0: assigned [mem 0x10000000-0x1000ffff 64bit]
  60. [ 0.225223] clocksource: Switched to clocksource MIPS
  61. [ 0.231745] NET: Registered protocol family 2
  62. [ 0.237451] TCP established hash table entries: 1024 (order: 0, 4096 bytes)
  63. [ 0.244409] TCP bind hash table entries: 1024 (order: 0, 4096 bytes)
  64. [ 0.250815] TCP: Hash tables configured (established 1024 bind 1024)
  65. [ 0.257382] UDP hash table entries: 256 (order: 0, 4096 bytes)
  66. [ 0.263220] UDP-Lite hash table entries: 256 (order: 0, 4096 bytes)
  67. [ 0.269870] NET: Registered protocol family 1
  68. [ 0.274257] PCI: CLS 0 bytes, default 32
  69. [ 0.278498] Crashlog allocated RAM at address 0x1f00000
  70. [ 0.285607] workingset: timestamp_bits=30 max_order=13 bucket_order=0
  71. [ 0.300098] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  72. [ 0.305971] jffs2: version 2.2 (NAND) (SUMMARY) (LZMA) (RTIME) (CMODE_PRIORITY) (c) 2001-2006 Red Hat, Inc.
  73. [ 0.329032] io scheduler noop registered
  74. [ 0.332943] io scheduler deadline registered (default)
  75. [ 0.339101] pinctrl-single 18040028.pinmux: 64 pins at pa b8040028 size 8
  76. [ 0.347232] Serial: 8250/16550 driver, 16 ports, IRQ sharing enabled
  77. [ 0.357257] console [ttyS0] disabled
  78. [ 0.360875] 18020000.uart: ttyS0 at MMIO 0x18020000 (irq = 9, base_baud = 12187500) is a 16550A
  79. [ 0.369612] console [ttyS0] enabled
  80. [ 0.376625] bootconsole [early0] disabled
  81. [ 0.408300] m25p80 spi0.0: s25fl064k (8192 Kbytes)
  82. [ 0.413188] 6 fixed-partitions partitions found on MTD device spi0.0
  83. [ 0.419596] Creating 6 MTD partitions on "spi0.0":
  84. [ 0.424419] 0x000000000000-0x000000040000 : "u-boot"
  85. [ 0.430604] 0x000000040000-0x000000050000 : "u-boot-env"
  86. [ 0.437108] 0x000000050000-0x0000007a0000 : "firmware"
  87. [ 0.446218] 2 uimage-fw partitions found on MTD device firmware
  88. [ 0.452167] Creating 2 MTD partitions on "firmware":
  89. [ 0.457233] 0x000000000000-0x000000190000 : "kernel"
  90. [ 0.463333] 0x000000190000-0x000000750000 : "rootfs"
  91. [ 0.469420] mtd: device 4 (rootfs) set to be root filesystem
  92. [ 0.475148] 1 squashfs-split partitions found on MTD device rootfs
  93. [ 0.481443] 0x000000400000-0x000000750000 : "rootfs_data"
  94. [ 0.487964] 0x0000007a0000-0x0000007b0000 : "board_config"
  95. [ 0.494547] 0x0000007b0000-0x0000007f0000 : "cfg"
  96. [ 0.500471] 0x0000007f0000-0x000000800000 : "art"
  97. [ 0.507966] libphy: Fixed MDIO Bus: probed
  98. [ 0.855715] libphy: ag71xx_mdio: probed
  99. [ 0.860559] libphy: ar8xxx-mdio: probed
  100. [ 0.867141] switch0: Atheros AR724X/AR933X built-in rev. 2 switch registered on mdio-bus.0
  101. [ 1.256947] ag71xx 19000000.eth: connected to PHY at mdio-bus.0:1f:04 [uid=004dd041, driver=Generic PHY]
  102. [ 1.267433] eth0: Atheros AG71xx at 0xb9000000, irq 4, mode: mii
  103. [ 1.276869] NET: Registered protocol family 10
  104. [ 1.288273] Segment Routing with IPv6
  105. [ 1.292091] NET: Registered protocol family 17
  106. [ 1.296700] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
  107. [ 1.309728] 8021q: 802.1Q VLAN Support v1.8
  108. [ 1.316284] hctosys: unable to open rtc device (rtc0)
  109. [ 1.328161] VFS: Mounted root (squashfs filesystem) readonly on device 31:4.
  110. [ 1.345194] Freeing unused kernel memory: 1212K
  111. [ 1.349793] This architecture does not have kernel memory protection.
  112. [ 2.390751] init: Console is alive
  113. [ 2.394468] init: - watchdog -
  114. [ 2.525253] random: fast init done
  115. [ 3.648503] kmodloader: loading kernel modules from /etc/modules-boot.d/*
  116. [ 3.778370] usbcore: registered new interface driver usbfs
  117. [ 3.783989] usbcore: registered new interface driver hub
  118. [ 3.789535] usbcore: registered new device driver usb
  119. [ 3.802502] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  120. [ 3.811384] ehci-platform: EHCI generic platform driver
  121. [ 3.820033] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  122. [ 3.828250] ohci-platform: OHCI generic platform driver
  123. [ 3.834408] kmodloader: done loading kernel modules from /etc/modules-boot.d/*
  124. [ 3.852330] init: - preinit -
  125. [ 5.346839] random: jshn: uninitialized urandom read (4 bytes read)
  126. [ 5.697020] random: jshn: uninitialized urandom read (4 bytes read)
  127. [ 5.829805] random: jshn: uninitialized urandom read (4 bytes read)
  128. [ 6.362068] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
  129. [ 6.389429] urandom_read: 4 callbacks suppressed
  130. [ 6.389441] random: procd: uninitialized urandom read (4 bytes read)
  131. [ 8.427129] eth0: link up (100Mbps/Full duplex)
  132. [ 8.431722] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  133. [ 9.736274] jffs2: notice: (461) jffs2_build_xattr_subsystem: complete building xattr subsystem, 9 of xdatum (3 unchecked, 6 orphan) and 63 of xref (6 dead, 0 orphan) found.
  134. [ 9.754340] mount_root: switching to jffs2 overlay
  135. [ 9.792269] overlayfs: upper fs does not support tmpfile.
  136. [ 9.806560] urandom-seed: Seeding with /etc/urandom.seed
  137. [ 10.113933] eth0: link down
  138. [ 10.137585] procd: - early -
  139. [ 10.140626] procd: - watchdog -
  140. [ 10.946862] procd: - watchdog -
  141. [ 10.950427] procd: - ubus -
  142. [ 11.191384] random: ubusd: uninitialized urandom read (4 bytes read)
  143. [ 11.200215] random: ubusd: uninitialized urandom read (4 bytes read)
  144. [ 11.208580] procd: - init -
  145. [ 12.291171] kmodloader: loading kernel modules from /etc/modules.d/*
  146. [ 12.318797] ip6_tables: (C) 2000-2006 Netfilter Core Team
  147. [ 12.357375] Loading modules backported from Linux version v4.19.161-0-gdaefdc9eb24b
  148. [ 12.365070] Backport generated by backports.git v4.19.161-1-0-g4bb568fe
  149. [ 12.388506] ip_tables: (C) 2000-2006 Netfilter Core Team
  150. [ 12.416879] nf_conntrack version 0.5.0 (1024 buckets, 4096 max)
  151. [ 12.586324] xt_time: kernel timezone is -0000
  152. [ 12.759393] PPP generic driver version 2.4.2
  153. [ 12.776924] NET: Registered protocol family 24
  154. [ 12.890497] ath: phy0: Ignoring endianness difference in EEPROM magic bytes.
  155. [ 12.899186] ath: EEPROM regdomain: 0x0
  156. [ 12.899193] ath: EEPROM indicates default country code should be used
  157. [ 12.899199] ath: doing EEPROM country->regdmn map search
  158. [ 12.899218] ath: country maps to regdmn code: 0x3a
  159. [ 12.899226] ath: Country alpha2 being used: US
  160. [ 12.899231] ath: Regpair used: 0x3a
  161. [ 12.915610] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
  162. [ 12.918207] ieee80211 phy0: Atheros AR9280 Rev:2 mem=0xb0000000, irq=12
  163. [ 13.065817] kmodloader: done loading kernel modules from /etc/modules.d/*
  164. [ 13.593342] urngd: v1.0.2 started.
  165. [ 14.534598] random: crng init done
  166. [ 33.685742] br-lan: port 1(eth0) entered blocking state
  167. [ 33.691006] br-lan: port 1(eth0) entered disabled state
  168. [ 33.696732] device eth0 entered promiscuous mode
  169. [ 33.757557] IPv6: ADDRCONF(NETDEV_UP): br-lan: link is not ready
  170. [ 33.911400] do_page_fault(): sending SIGSEGV to reader#0 for invalid write access to 77ae69a0
  171. [ 33.920034] epc = 77caed38 in dns.so[77cae000+14000]
  172. [ 33.925056] ra = 00410990 in collectd[400000+31000]
  173. [ 35.787234] eth0: link up (100Mbps/Full duplex)
  174. [ 35.791850] br-lan: port 1(eth0) entered blocking state
  175. [ 35.797154] br-lan: port 1(eth0) entered forwarding state
  176. [ 35.873477] IPv6: ADDRCONF(NETDEV_CHANGE): br-lan: link becomes ready
  177. [ 38.761558] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
  178. [ 38.791063] br-lan: port 2(wlan0) entered blocking state
  179. [ 38.796641] br-lan: port 2(wlan0) entered disabled state
  180. [ 38.802559] device wlan0 entered promiscuous mode
  181. [ 40.472472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
  182. [ 40.479360] br-lan: port 2(wlan0) entered blocking state
  183. [ 40.484704] br-lan: port 2(wlan0) entered forwarding state
  184. [280565.601172] do_page_fault(): sending SIGSEGV to reader#0 for invalid write access to 77b329a0
  185. [280565.610719] epc = 77cfad38 in dns.so[77cfa000+14000]
  186. [280565.615990] ra = 00410990 in collectd[400000+31000]
  187. [459516.201351] do_page_fault(): sending SIGSEGV to reader#1 for invalid write access to 77a9f9a0
  188. [459516.210135] epc = 77c8ad38 in dns.so[77c8a000+14000]
  189. [459516.215386] ra = 00410990 in collectd[400000+31000]
  190. [575330.270975] do_page_fault(): sending SIGSEGV to reader#0 for invalid write access to 77b229a0
  191. [575330.279801] epc = 77cead38 in dns.so[77cea000+14000]
  192. [575330.284910] ra = 00410990 in collectd[400000+31000]
  193. [575726.367773] do_page_fault(): sending SIGSEGV to reader#1 for invalid write access to 778a59a0
  194. [575726.376554] epc = 77c90d38 in dns.so[77c90000+14000]
  195. [575726.381696] ra = 00410990 in collectd[400000+31000]
  196. [689969.624851] do_page_fault(): sending SIGSEGV to reader#1 for invalid write access to 77b899a0
  197. [689969.634060] epc = 77d74d38 in dns.so[77d74000+14000]
  198. [689969.639273] ra = 00410990 in collectd[400000+31000]
  199. [737704.541717] do_page_fault(): sending SIGSEGV to reader#0 for invalid write access to 77ba49a0
  200. [737704.550751] epc = 77d6cd38 in dns.so[77d6c000+14000]
  201. [737704.555867] ra = 00410990 in collectd[400000+31000]
  202. [737710.651385] do_page_fault(): sending SIGSEGV to reader#0 for invalid write access to 779569a0
  203. [737710.660289] epc = 77d1ed38 in dns.so[77d1e000+14000]
  204. [737710.665398] ra = 00410990 in collectd[400000+31000]
  205. [779625.768918] do_page_fault(): sending SIGSEGV to reader#0 for invalid write access to 77bae9a0
  206. [779625.777710] epc = 77d76d38 in dns.so[77d76000+14000]
  207. [779625.782823] ra = 00410990 in collectd[400000+31000]
  208. [779751.887958] do_page_fault(): sending SIGSEGV to reader#1 for invalid write access to 778a39a0
  209. [779751.896865] epc = 77c8ed38 in dns.so[77c8e000+14000]
  210. [779751.902152] ra = 00410990 in collectd[400000+31000]
  211. [1053276.916063] do_page_fault(): sending SIGSEGV to dns listen for invalid read access from 12e4b834
  212. [1053276.925508] epc = 77c5dadf in libpcap.so.1[77c5a000+3d000]
  213. [1053276.931662] ra = 77c5db5d in libpcap.so.1[77c5a000+3d000]
  214. [1058683.402486] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  215. [1058683.411700] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  216. [1058683.418071] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  217. [1058683.426652] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  218. [1058683.435228] 8084d758 00000000 00000000 00003b28 00000038 8044a6f8 00000008 00000000
  219. [1058683.443803] 000000d7 2483d0b4 000000d6 00000000 8084d6a0 80000000 00000000 00000000
  220. [1058683.452379] 00000030 81b8c0d8 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  221. [1058683.460954] ...
  222. [1058683.463582] Call Trace:
  223. [1058683.463640] [<800b2d94>] 0x800b2d94
  224. [1058683.469941] [<8044a6f8>] 0x8044a6f8
  225. [1058683.473630] [<80281624>] 0x80281624
  226. [1058683.477310] [<8006a56c>] 0x8006a56c
  227. [1058683.480983] [<8006a574>] 0x8006a574
  228. [1058683.484661] [<800fa48c>] 0x800fa48c
  229. [1058683.488349] [<800fafec>] 0x800fafec
  230. [1058683.492093] [<800fb408>] 0x800fb408
  231. [1058683.495775] [<80304690>] 0x80304690
  232. [1058683.499489] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  233. [1058683.505110] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  234. [1058683.511007] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  235. [1058683.516858] [<80301200>] 0x80301200
  236. [1058683.520552] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  237. [1058683.526409] [<80087e7c>] 0x80087e7c
  238. [1058683.530090] [<80450248>] 0x80450248
  239. [1058683.533767] [<800bf968>] 0x800bf968
  240. [1058683.537445] [<8044c724>] 0x8044c724
  241. [1058683.541121] [<80088018>] 0x80088018
  242. [1058683.544797] [<800880e0>] 0x800880e0
  243. [1058683.548485] [<80413734>] 0x80413734
  244. [1058683.552161] [<8044fbe4>] 0x8044fbe4
  245. [1058683.555833] [<802f7e6c>] 0x802f7e6c
  246. [1058683.559511] [<801549dc>] 0x801549dc
  247. [1058683.563190] [<801552dc>] 0x801552dc
  248. [1058683.566862] [<801551b4>] 0x801551b4
  249. [1058683.570540] [<8022d580>] 0x8022d580
  250. [1058683.574236] [<80154a04>] 0x80154a04
  251. [1058683.577917] [<80154a04>] 0x80154a04
  252. [1058683.581596] [<80154a04>] 0x80154a04
  253. [1058683.585274] [<80154a04>] 0x80154a04
  254. [1058683.588953] [<80154a04>] 0x80154a04
  255. [1058683.592632] [<80154a04>] 0x80154a04
  256. [1058683.596326] [<80154a04>] 0x80154a04
  257. [1058683.600014] [<80154a04>] 0x80154a04
  258. [1058683.603702] [<80154a04>] 0x80154a04
  259. [1058683.607375] [<80350e58>] 0x80350e58
  260. [1058683.611068] [<8030b9ac>] 0x8030b9ac
  261. [1058683.614753] [<800ac980>] 0x800ac980
  262. [1058683.618427] [<8030495c>] 0x8030495c
  263. [1058683.622110] [<800aca1c>] 0x800aca1c
  264. [1058683.625786] [<8030b4bc>] 0x8030b4bc
  265. [1058683.629471] [<8034e164>] 0x8034e164
  266. [1058683.633146] [<80155de4>] 0x80155de4
  267. [1058683.636824] [<802f8154>] 0x802f8154
  268. [1058683.640517] [<80155b30>] 0x80155b30
  269. [1058683.644190] [<80155afc>] 0x80155afc
  270. [1058683.647868] [<80154c0c>] 0x80154c0c
  271. [1058683.651550] [<800a175c>] 0x800a175c
  272. [1058683.655230] [<80155fbc>] 0x80155fbc
  273. [1058683.658910] [<8006f7ec>] 0x8006f7ec
  274. [1058683.662595]
  275. [1058683.664267] Mem-Info:
  276. [1058683.666750] active_anon:602 inactive_anon:10 isolated_anon:0
  277. [1058683.666750] active_file:1258 inactive_file:502 isolated_file:0
  278. [1058683.666750] unevictable:0 dirty:0 writeback:0 unstable:0
  279. [1058683.666750] slab_reclaimable:464 slab_unreclaimable:1108
  280. [1058683.666750] mapped:1078 shmem:97 pagetables:60 bounce:0
  281. [1058683.666750] free:96 free_pcp:0 free_cma:0
  282. [1058683.699621] Node 0 active_anon:2408kB inactive_anon:40kB active_file:5032kB inactive_file:2008kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:4312kB dirty:0kB writeback:0kB shmem:388kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no
  283. [1058683.722286] Normal free:384kB min:1024kB low:1280kB high:1536kB active_anon:2408kB inactive_anon:40kB active_file:5032kB inactive_file:2008kB unevictable:0kB writepending:0kB present:32768kB managed:27060kB mlocked:0kB kernel_stack:344kB pagetables:240kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
  284. [1058683.749449] lowmem_reserve[]: 0 0
  285. [1058683.752955] Normal: 0*4kB 0*8kB 24*16kB (U) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 384kB
  286. [1058683.763740] 1857 total pagecache pages
  287. [1058683.767674] 0 pages in swap cache
  288. [1058683.771172] Swap cache stats: add 0, delete 0, find 0/0
  289. [1058683.776586] Free swap = 0kB
  290. [1058683.779648] Total swap = 0kB
  291. [1058683.782710] 8192 pages RAM
  292. [1058683.785597] 0 pages HighMem/MovableOnly
  293. [1058683.789616] 1427 pages reserved
  294. [1058683.793030] ath: skbuff alloc of size 1926 failed
  295. [1058683.797942] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  296. [1058683.807123] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  297. [1058683.813488] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  298. [1058683.822063] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  299. [1058683.830638] 8084d758 00000000 00000000 00004c08 00000038 8044a6f8 00000008 00000000
  300. [1058683.839215] 00000123 da78f124 00000122 00000000 8084d6a0 80000000 00000000 00000000
  301. [1058683.847790] 00000030 81b8c018 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  302. [1058683.856366] ...
  303. [1058683.858992] Call Trace:
  304. [1058683.859020] [<800b2d94>] 0x800b2d94
  305. [1058683.865328] [<8044a6f8>] 0x8044a6f8
  306. [1058683.869016] [<80281624>] 0x80281624
  307. [1058683.872695] [<8006a56c>] 0x8006a56c
  308. [1058683.876368] [<8006a574>] 0x8006a574
  309. [1058683.880047] [<800fa48c>] 0x800fa48c
  310. [1058683.883734] [<800fafec>] 0x800fafec
  311. [1058683.887433] [<800b2d94>] 0x800b2d94
  312. [1058683.891132] [<800fb408>] 0x800fb408
  313. [1058683.894811] [<800b2f74>] 0x800b2f74
  314. [1058683.898486] [<80304690>] 0x80304690
  315. [1058683.902164] [<800b3e54>] 0x800b3e54
  316. [1058683.905866] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  317. [1058683.911495] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  318. [1058683.917386] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  319. [1058683.923238] [<80301200>] 0x80301200
  320. [1058683.926932] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  321. [1058683.932787] [<80087e7c>] 0x80087e7c
  322. [1058683.936459] [<80450248>] 0x80450248
  323. [1058683.940136] [<800bf968>] 0x800bf968
  324. [1058683.943807] [<8044c724>] 0x8044c724
  325. [1058683.947482] [<80088018>] 0x80088018
  326. [1058683.951158] [<800880e0>] 0x800880e0
  327. [1058683.954848] [<80413734>] 0x80413734
  328. [1058683.958523] [<8044fbe4>] 0x8044fbe4
  329. [1058683.962195] [<802f7e6c>] 0x802f7e6c
  330. [1058683.965872] [<801549dc>] 0x801549dc
  331. [1058683.969543] [<801552dc>] 0x801552dc
  332. [1058683.973214] [<801551b4>] 0x801551b4
  333. [1058683.976892] [<8022d580>] 0x8022d580
  334. [1058683.980581] [<80154a04>] 0x80154a04
  335. [1058683.984261] [<80154a04>] 0x80154a04
  336. [1058683.987940] [<80154a04>] 0x80154a04
  337. [1058683.991618] [<80154a04>] 0x80154a04
  338. [1058683.995299] [<80154a04>] 0x80154a04
  339. [1058683.998977] [<80154a04>] 0x80154a04
  340. [1058684.002672] [<80154a04>] 0x80154a04
  341. [1058684.006367] [<80154a04>] 0x80154a04
  342. [1058684.010055] [<80154a04>] 0x80154a04
  343. [1058684.013727] [<80350e58>] 0x80350e58
  344. [1058684.017421] [<8030b9ac>] 0x8030b9ac
  345. [1058684.021105] [<800ac980>] 0x800ac980
  346. [1058684.024780] [<8030495c>] 0x8030495c
  347. [1058684.028462] [<800aca1c>] 0x800aca1c
  348. [1058684.032139] [<8030b4bc>] 0x8030b4bc
  349. [1058684.035826] [<8034e164>] 0x8034e164
  350. [1058684.039499] [<80155de4>] 0x80155de4
  351. [1058684.043177] [<802f8154>] 0x802f8154
  352. [1058684.046869] [<80155b30>] 0x80155b30
  353. [1058684.050544] [<80155afc>] 0x80155afc
  354. [1058684.054221] [<80154c0c>] 0x80154c0c
  355. [1058684.057893] [<800a175c>] 0x800a175c
  356. [1058684.061574] [<80155fbc>] 0x80155fbc
  357. [1058684.065255] [<8006f7ec>] 0x8006f7ec
  358. [1058684.068938]
  359. [1058684.070675] ath: skbuff alloc of size 1926 failed
  360. [1058684.075610] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  361. [1058684.084789] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  362. [1058684.091154] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  363. [1058684.099729] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  364. [1058684.108304] 8084d758 00000000 00000000 000057f0 00000038 8044a6f8 00000008 00000000
  365. [1058684.116880] 00000164 d3a815c6 00000163 00000000 8084d6a0 80000000 00000000 00000000
  366. [1058684.125456] 00000030 80808c18 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  367. [1058684.134032] ...
  368. [1058684.136658] Call Trace:
  369. [1058684.136683] [<800b2d94>] 0x800b2d94
  370. [1058684.142984] [<8044a6f8>] 0x8044a6f8
  371. [1058684.146667] [<80281624>] 0x80281624
  372. [1058684.150353] [<8006a56c>] 0x8006a56c
  373. [1058684.154026] [<8006a574>] 0x8006a574
  374. [1058684.157703] [<800fa48c>] 0x800fa48c
  375. [1058684.161392] [<800fafec>] 0x800fafec
  376. [1058684.165090] [<800b2d94>] 0x800b2d94
  377. [1058684.168784] [<800fb408>] 0x800fb408
  378. [1058684.172468] [<800b2f74>] 0x800b2f74
  379. [1058684.176143] [<80304690>] 0x80304690
  380. [1058684.179821] [<800b3e54>] 0x800b3e54
  381. [1058684.183520] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  382. [1058684.189147] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  383. [1058684.195044] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  384. [1058684.200895] [<80301200>] 0x80301200
  385. [1058684.204596] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  386. [1058684.210453] [<80087e7c>] 0x80087e7c
  387. [1058684.214126] [<80450248>] 0x80450248
  388. [1058684.217802] [<800bf968>] 0x800bf968
  389. [1058684.221473] [<8044c724>] 0x8044c724
  390. [1058684.225156] [<80088018>] 0x80088018
  391. [1058684.228832] [<800880e0>] 0x800880e0
  392. [1058684.232522] [<80413734>] 0x80413734
  393. [1058684.236198] [<8044fbe4>] 0x8044fbe4
  394. [1058684.239877] [<802f7e6c>] 0x802f7e6c
  395. [1058684.243555] [<801549dc>] 0x801549dc
  396. [1058684.247226] [<801552dc>] 0x801552dc
  397. [1058684.250907] [<801551b4>] 0x801551b4
  398. [1058684.254584] [<8022d580>] 0x8022d580
  399. [1058684.258272] [<80154a04>] 0x80154a04
  400. [1058684.261952] [<80154a04>] 0x80154a04
  401. [1058684.265631] [<80154a04>] 0x80154a04
  402. [1058684.269310] [<80154a04>] 0x80154a04
  403. [1058684.272990] [<80154a04>] 0x80154a04
  404. [1058684.276669] [<80154a04>] 0x80154a04
  405. [1058684.280363] [<80154a04>] 0x80154a04
  406. [1058684.284051] [<80154a04>] 0x80154a04
  407. [1058684.287739] [<80154a04>] 0x80154a04
  408. [1058684.291411] [<80350e58>] 0x80350e58
  409. [1058684.295104] [<8030b9ac>] 0x8030b9ac
  410. [1058684.298788] [<800ac980>] 0x800ac980
  411. [1058684.302463] [<8030495c>] 0x8030495c
  412. [1058684.306144] [<800aca1c>] 0x800aca1c
  413. [1058684.309821] [<8030b4bc>] 0x8030b4bc
  414. [1058684.313499] [<8034e164>] 0x8034e164
  415. [1058684.317174] [<80155de4>] 0x80155de4
  416. [1058684.320850] [<802f8154>] 0x802f8154
  417. [1058684.324543] [<80155b30>] 0x80155b30
  418. [1058684.328217] [<80155afc>] 0x80155afc
  419. [1058684.331895] [<80154c0c>] 0x80154c0c
  420. [1058684.335568] [<800a175c>] 0x800a175c
  421. [1058684.339248] [<80155fbc>] 0x80155fbc
  422. [1058684.342929] [<8006f7ec>] 0x8006f7ec
  423. [1058684.346613]
  424. [1058684.348344] ath: skbuff alloc of size 1926 failed
  425. [1058684.353275] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  426. [1058684.362454] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  427. [1058684.368820] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  428. [1058684.377395] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  429. [1058684.385971] 8084d758 00000000 00000000 000063d8 00000038 8044a6f8 00000008 00000000
  430. [1058684.394546] 000001a5 8f4d61a8 000001a4 00000000 8084d6a0 80000000 00000000 00000000
  431. [1058684.403121] 00000030 80808b58 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  432. [1058684.411697] ...
  433. [1058684.414323] Call Trace:
  434. [1058684.414348] [<800b2d94>] 0x800b2d94
  435. [1058684.420650] [<8044a6f8>] 0x8044a6f8
  436. [1058684.424334] [<80281624>] 0x80281624
  437. [1058684.428018] [<8006a56c>] 0x8006a56c
  438. [1058684.431690] [<8006a574>] 0x8006a574
  439. [1058684.435369] [<800fa48c>] 0x800fa48c
  440. [1058684.439056] [<800fafec>] 0x800fafec
  441. [1058684.442747] [<800b2d94>] 0x800b2d94
  442. [1058684.446441] [<800fb408>] 0x800fb408
  443. [1058684.450125] [<800b2f74>] 0x800b2f74
  444. [1058684.453800] [<80304690>] 0x80304690
  445. [1058684.457478] [<800b3e54>] 0x800b3e54
  446. [1058684.461176] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  447. [1058684.466795] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  448. [1058684.472691] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  449. [1058684.478543] [<80301200>] 0x80301200
  450. [1058684.482236] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  451. [1058684.488093] [<80087e7c>] 0x80087e7c
  452. [1058684.491766] [<80450248>] 0x80450248
  453. [1058684.495442] [<800bf968>] 0x800bf968
  454. [1058684.499121] [<8044c724>] 0x8044c724
  455. [1058684.502796] [<80088018>] 0x80088018
  456. [1058684.506472] [<800880e0>] 0x800880e0
  457. [1058684.510161] [<80413734>] 0x80413734
  458. [1058684.513838] [<8044fbe4>] 0x8044fbe4
  459. [1058684.517517] [<802f7e6c>] 0x802f7e6c
  460. [1058684.521195] [<801549dc>] 0x801549dc
  461. [1058684.524866] [<801552dc>] 0x801552dc
  462. [1058684.528545] [<801551b4>] 0x801551b4
  463. [1058684.532223] [<8022d580>] 0x8022d580
  464. [1058684.535912] [<80154a04>] 0x80154a04
  465. [1058684.539592] [<80154a04>] 0x80154a04
  466. [1058684.543271] [<80154a04>] 0x80154a04
  467. [1058684.546950] [<80154a04>] 0x80154a04
  468. [1058684.550630] [<80154a04>] 0x80154a04
  469. [1058684.554309] [<80154a04>] 0x80154a04
  470. [1058684.558003] [<80154a04>] 0x80154a04
  471. [1058684.561690] [<80154a04>] 0x80154a04
  472. [1058684.565378] [<80154a04>] 0x80154a04
  473. [1058684.569059] [<80350e58>] 0x80350e58
  474. [1058684.572752] [<8030b9ac>] 0x8030b9ac
  475. [1058684.576436] [<800ac980>] 0x800ac980
  476. [1058684.580112] [<8030495c>] 0x8030495c
  477. [1058684.583801] [<800aca1c>] 0x800aca1c
  478. [1058684.587479] [<8030b4bc>] 0x8030b4bc
  479. [1058684.591164] [<8034e164>] 0x8034e164
  480. [1058684.594839] [<80155de4>] 0x80155de4
  481. [1058684.598516] [<802f8154>] 0x802f8154
  482. [1058684.602209] [<80155b30>] 0x80155b30
  483. [1058684.605883] [<80155afc>] 0x80155afc
  484. [1058684.609561] [<80154c0c>] 0x80154c0c
  485. [1058684.613233] [<800a175c>] 0x800a175c
  486. [1058684.616914] [<80155fbc>] 0x80155fbc
  487. [1058684.620595] [<8006f7ec>] 0x8006f7ec
  488. [1058684.624279]
  489. [1058684.625990] ath: skbuff alloc of size 1926 failed
  490. [1058684.630914] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  491. [1058684.640094] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  492. [1058684.646459] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  493. [1058684.655034] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  494. [1058684.663609] 8084d758 00000000 00000000 00006fc0 00000038 8044a6f8 00000008 00000000
  495. [1058684.672186] 000001e6 f20ce844 000001e5 00000000 8084d6a0 80000000 00000000 00000000
  496. [1058684.680761] 00000030 80808858 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  497. [1058684.689337] ...
  498. [1058684.691963] Call Trace:
  499. [1058684.691985] [<800b2d94>] 0x800b2d94
  500. [1058684.698281] [<8044a6f8>] 0x8044a6f8
  501. [1058684.701965] [<80281624>] 0x80281624
  502. [1058684.705649] [<8006a56c>] 0x8006a56c
  503. [1058684.709322] [<8006a574>] 0x8006a574
  504. [1058684.713001] [<800fa48c>] 0x800fa48c
  505. [1058684.716688] [<800fafec>] 0x800fafec
  506. [1058684.720386] [<800b2d94>] 0x800b2d94
  507. [1058684.724081] [<800fb408>] 0x800fb408
  508. [1058684.727765] [<800b2f74>] 0x800b2f74
  509. [1058684.731440] [<80304690>] 0x80304690
  510. [1058684.735118] [<800b3e54>] 0x800b3e54
  511. [1058684.738824] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  512. [1058684.744442] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  513. [1058684.750340] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  514. [1058684.756192] [<80301200>] 0x80301200
  515. [1058684.759893] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  516. [1058684.765750] [<80087e7c>] 0x80087e7c
  517. [1058684.769431] [<80450248>] 0x80450248
  518. [1058684.773108] [<800bf968>] 0x800bf968
  519. [1058684.776786] [<8044c724>] 0x8044c724
  520. [1058684.780462] [<80088018>] 0x80088018
  521. [1058684.784138] [<800880e0>] 0x800880e0
  522. [1058684.787828] [<80413734>] 0x80413734
  523. [1058684.791503] [<8044fbe4>] 0x8044fbe4
  524. [1058684.795175] [<802f7e6c>] 0x802f7e6c
  525. [1058684.798852] [<801549dc>] 0x801549dc
  526. [1058684.802522] [<801552dc>] 0x801552dc
  527. [1058684.806194] [<801551b4>] 0x801551b4
  528. [1058684.809871] [<8022d580>] 0x8022d580
  529. [1058684.813560] [<80154a04>] 0x80154a04
  530. [1058684.817240] [<80154a04>] 0x80154a04
  531. [1058684.820920] [<80154a04>] 0x80154a04
  532. [1058684.824599] [<80154a04>] 0x80154a04
  533. [1058684.828278] [<80154a04>] 0x80154a04
  534. [1058684.831957] [<80154a04>] 0x80154a04
  535. [1058684.835651] [<80154a04>] 0x80154a04
  536. [1058684.839338] [<80154a04>] 0x80154a04
  537. [1058684.843027] [<80154a04>] 0x80154a04
  538. [1058684.846706] [<80350e58>] 0x80350e58
  539. [1058684.850400] [<8030b9ac>] 0x8030b9ac
  540. [1058684.854085] [<800ac980>] 0x800ac980
  541. [1058684.857760] [<8030495c>] 0x8030495c
  542. [1058684.861441] [<800aca1c>] 0x800aca1c
  543. [1058684.865118] [<8030b4bc>] 0x8030b4bc
  544. [1058684.868796] [<8034e164>] 0x8034e164
  545. [1058684.872470] [<80155de4>] 0x80155de4
  546. [1058684.876146] [<802f8154>] 0x802f8154
  547. [1058684.879840] [<80155b30>] 0x80155b30
  548. [1058684.883515] [<80155afc>] 0x80155afc
  549. [1058684.887192] [<80154c0c>] 0x80154c0c
  550. [1058684.890864] [<800a175c>] 0x800a175c
  551. [1058684.894545] [<80155fbc>] 0x80155fbc
  552. [1058684.898226] [<8006f7ec>] 0x8006f7ec
  553. [1058684.901909]
  554. [1058684.903586] warn_alloc_show_mem: 3 callbacks suppressed
  555. [1058684.903588] Mem-Info:
  556. [1058684.911475] active_anon:602 inactive_anon:10 isolated_anon:0
  557. [1058684.911475] active_file:1258 inactive_file:502 isolated_file:0
  558. [1058684.911475] unevictable:0 dirty:0 writeback:0 unstable:0
  559. [1058684.911475] slab_reclaimable:464 slab_unreclaimable:1108
  560. [1058684.911475] mapped:1078 shmem:97 pagetables:60 bounce:0
  561. [1058684.911475] free:96 free_pcp:0 free_cma:0
  562. [1058684.944345] Node 0 active_anon:2408kB inactive_anon:40kB active_file:5032kB inactive_file:2008kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:4312kB dirty:0kB writeback:0kB shmem:388kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no
  563. [1058684.967009] Normal free:384kB min:1024kB low:1280kB high:1536kB active_anon:2408kB inactive_anon:40kB active_file:5032kB inactive_file:2008kB unevictable:0kB writepending:0kB present:32768kB managed:27060kB mlocked:0kB kernel_stack:344kB pagetables:240kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
  564. [1058684.994165] lowmem_reserve[]: 0 0
  565. [1058684.997671] Normal: 0*4kB 0*8kB 24*16kB (U) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 384kB
  566. [1058685.008456] 1857 total pagecache pages
  567. [1058685.012390] 0 pages in swap cache
  568. [1058685.015888] Swap cache stats: add 0, delete 0, find 0/0
  569. [1058685.021302] Free swap = 0kB
  570. [1058685.024363] Total swap = 0kB
  571. [1058685.027426] 8192 pages RAM
  572. [1058685.030313] 0 pages HighMem/MovableOnly
  573. [1058685.034331] 1427 pages reserved
  574. [1058685.037694] ath: skbuff alloc of size 1926 failed
  575. [1058685.042623] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  576. [1058685.051805] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  577. [1058685.058170] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  578. [1058685.066744] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  579. [1058685.075320] 8084d758 00000000 00000000 00008158 00000038 8044a6f8 00000008 00000000
  580. [1058685.083896] 00000236 9e68c3b2 00000235 00000000 8084d6a0 80000000 00000000 00000000
  581. [1058685.092472] 00000030 808080d8 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  582. [1058685.101048] ...
  583. [1058685.103683] Call Trace:
  584. [1058685.103710] [<800b2d94>] 0x800b2d94
  585. [1058685.110009] [<8044a6f8>] 0x8044a6f8
  586. [1058685.113693] [<80281624>] 0x80281624
  587. [1058685.117378] [<8006a56c>] 0x8006a56c
  588. [1058685.121050] [<8006a574>] 0x8006a574
  589. [1058685.124728] [<800fa48c>] 0x800fa48c
  590. [1058685.128416] [<800fafec>] 0x800fafec
  591. [1058685.132115] [<800b2d94>] 0x800b2d94
  592. [1058685.135809] [<800fb408>] 0x800fb408
  593. [1058685.139493] [<800b2f74>] 0x800b2f74
  594. [1058685.143168] [<80304690>] 0x80304690
  595. [1058685.146846] [<800b3e54>] 0x800b3e54
  596. [1058685.150552] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  597. [1058685.156170] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  598. [1058685.162068] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  599. [1058685.167919] [<80301200>] 0x80301200
  600. [1058685.171613] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  601. [1058685.177469] [<80087e7c>] 0x80087e7c
  602. [1058685.181142] [<80450248>] 0x80450248
  603. [1058685.184818] [<800bf968>] 0x800bf968
  604. [1058685.188498] [<8044c724>] 0x8044c724
  605. [1058685.192181] [<80088018>] 0x80088018
  606. [1058685.195857] [<800880e0>] 0x800880e0
  607. [1058685.199547] [<80413734>] 0x80413734
  608. [1058685.203222] [<8044fbe4>] 0x8044fbe4
  609. [1058685.206902] [<802f7e6c>] 0x802f7e6c
  610. [1058685.210580] [<801549dc>] 0x801549dc
  611. [1058685.214251] [<801552dc>] 0x801552dc
  612. [1058685.217931] [<801551b4>] 0x801551b4
  613. [1058685.221608] [<8022d580>] 0x8022d580
  614. [1058685.225298] [<80154a04>] 0x80154a04
  615. [1058685.228976] [<80154a04>] 0x80154a04
  616. [1058685.232656] [<80154a04>] 0x80154a04
  617. [1058685.236335] [<80154a04>] 0x80154a04
  618. [1058685.240014] [<80154a04>] 0x80154a04
  619. [1058685.243693] [<80154a04>] 0x80154a04
  620. [1058685.247387] [<80154a04>] 0x80154a04
  621. [1058685.251075] [<80154a04>] 0x80154a04
  622. [1058685.254763] [<80154a04>] 0x80154a04
  623. [1058685.258435] [<80350e58>] 0x80350e58
  624. [1058685.262127] [<8030b9ac>] 0x8030b9ac
  625. [1058685.265813] [<800ac980>] 0x800ac980
  626. [1058685.269488] [<8030495c>] 0x8030495c
  627. [1058685.273168] [<800aca1c>] 0x800aca1c
  628. [1058685.276846] [<8030b4bc>] 0x8030b4bc
  629. [1058685.280524] [<8034e164>] 0x8034e164
  630. [1058685.284197] [<80155de4>] 0x80155de4
  631. [1058685.287875] [<802f8154>] 0x802f8154
  632. [1058685.291568] [<80155b30>] 0x80155b30
  633. [1058685.295242] [<80155afc>] 0x80155afc
  634. [1058685.298919] [<80154c0c>] 0x80154c0c
  635. [1058685.302592] [<800a175c>] 0x800a175c
  636. [1058685.306272] [<80155fbc>] 0x80155fbc
  637. [1058685.309953] [<8006f7ec>] 0x8006f7ec
  638. [1058685.313637]
  639. [1058685.315351] ath: skbuff alloc of size 1926 failed
  640. [1058685.320260] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  641. [1058685.329436] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  642. [1058685.335801] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  643. [1058685.344376] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  644. [1058685.352951] 8084d758 00000000 00000000 00008d40 00000038 8044a6f8 00000008 00000000
  645. [1058685.361527] 00000277 af635b94 00000276 00000000 8084d6a0 80000000 00000000 00000000
  646. [1058685.370103] 00000030 80808918 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  647. [1058685.378679] ...
  648. [1058685.381314] Call Trace:
  649. [1058685.381335] [<800b2d94>] 0x800b2d94
  650. [1058685.387640] [<8044a6f8>] 0x8044a6f8
  651. [1058685.391323] [<80281624>] 0x80281624
  652. [1058685.395008] [<8006a56c>] 0x8006a56c
  653. [1058685.398681] [<8006a574>] 0x8006a574
  654. [1058685.402360] [<800fa48c>] 0x800fa48c
  655. [1058685.406047] [<800fafec>] 0x800fafec
  656. [1058685.409745] [<800b2d94>] 0x800b2d94
  657. [1058685.413440] [<800fb408>] 0x800fb408
  658. [1058685.417124] [<800b2f74>] 0x800b2f74
  659. [1058685.420798] [<80304690>] 0x80304690
  660. [1058685.424476] [<800b3e54>] 0x800b3e54
  661. [1058685.428183] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  662. [1058685.433802] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  663. [1058685.439698] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  664. [1058685.445550] [<80301200>] 0x80301200
  665. [1058685.449244] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  666. [1058685.455100] [<80087e7c>] 0x80087e7c
  667. [1058685.458780] [<80450248>] 0x80450248
  668. [1058685.462458] [<800bf968>] 0x800bf968
  669. [1058685.466136] [<8044c724>] 0x8044c724
  670. [1058685.469812] [<80088018>] 0x80088018
  671. [1058685.473487] [<800880e0>] 0x800880e0
  672. [1058685.477177] [<80413734>] 0x80413734
  673. [1058685.480852] [<8044fbe4>] 0x8044fbe4
  674. [1058685.484524] [<802f7e6c>] 0x802f7e6c
  675. [1058685.488203] [<801549dc>] 0x801549dc
  676. [1058685.491881] [<801552dc>] 0x801552dc
  677. [1058685.495553] [<801551b4>] 0x801551b4
  678. [1058685.499231] [<8022d580>] 0x8022d580
  679. [1058685.502928] [<80154a04>] 0x80154a04
  680. [1058685.506608] [<80154a04>] 0x80154a04
  681. [1058685.510287] [<80154a04>] 0x80154a04
  682. [1058685.513966] [<80154a04>] 0x80154a04
  683. [1058685.517645] [<80154a04>] 0x80154a04
  684. [1058685.521324] [<80154a04>] 0x80154a04
  685. [1058685.525019] [<80154a04>] 0x80154a04
  686. [1058685.528714] [<80154a04>] 0x80154a04
  687. [1058685.532403] [<80154a04>] 0x80154a04
  688. [1058685.536084] [<80350e58>] 0x80350e58
  689. [1058685.539777] [<8030b9ac>] 0x8030b9ac
  690. [1058685.543461] [<800ac980>] 0x800ac980
  691. [1058685.547136] [<8030495c>] 0x8030495c
  692. [1058685.550817] [<800aca1c>] 0x800aca1c
  693. [1058685.554494] [<8030b4bc>] 0x8030b4bc
  694. [1058685.558172] [<8034e164>] 0x8034e164
  695. [1058685.561846] [<80155de4>] 0x80155de4
  696. [1058685.565523] [<802f8154>] 0x802f8154
  697. [1058685.569215] [<80155b30>] 0x80155b30
  698. [1058685.572890] [<80155afc>] 0x80155afc
  699. [1058685.576568] [<80154c0c>] 0x80154c0c
  700. [1058685.580241] [<800a175c>] 0x800a175c
  701. [1058685.583921] [<80155fbc>] 0x80155fbc
  702. [1058685.587602] [<8006f7ec>] 0x8006f7ec
  703. [1058685.591285]
  704. [1058685.593005] ath: skbuff alloc of size 1926 failed
  705. [1058685.597917] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  706. [1058685.607093] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  707. [1058685.613457] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  708. [1058685.622033] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  709. [1058685.630609] 8084d758 00000000 00000000 00009928 00000038 8044a6f8 00000008 00000000
  710. [1058685.639184] 000002b8 8ca62f24 000002b7 00000000 8084d6a0 80000000 00000000 00000000
  711. [1058685.647759] 00000030 80808198 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  712. [1058685.656335] ...
  713. [1058685.658961] Call Trace:
  714. [1058685.658984] [<800b2d94>] 0x800b2d94
  715. [1058685.665279] [<8044a6f8>] 0x8044a6f8
  716. [1058685.668963] [<80281624>] 0x80281624
  717. [1058685.672647] [<8006a56c>] 0x8006a56c
  718. [1058685.676320] [<8006a574>] 0x8006a574
  719. [1058685.679999] [<800fa48c>] 0x800fa48c
  720. [1058685.683686] [<800fafec>] 0x800fafec
  721. [1058685.687385] [<800b2d94>] 0x800b2d94
  722. [1058685.691079] [<800fb408>] 0x800fb408
  723. [1058685.694763] [<800b2f74>] 0x800b2f74
  724. [1058685.698438] [<80304690>] 0x80304690
  725. [1058685.702116] [<800b3e54>] 0x800b3e54
  726. [1058685.705823] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  727. [1058685.711441] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  728. [1058685.717338] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  729. [1058685.723189] [<80301200>] 0x80301200
  730. [1058685.726883] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  731. [1058685.732738] [<80087e7c>] 0x80087e7c
  732. [1058685.736411] [<80450248>] 0x80450248
  733. [1058685.740088] [<800bf968>] 0x800bf968
  734. [1058685.743759] [<8044c724>] 0x8044c724
  735. [1058685.747435] [<80088018>] 0x80088018
  736. [1058685.751109] [<800880e0>] 0x800880e0
  737. [1058685.754799] [<80413734>] 0x80413734
  738. [1058685.758475] [<8044fbe4>] 0x8044fbe4
  739. [1058685.762147] [<802f7e6c>] 0x802f7e6c
  740. [1058685.765824] [<801549dc>] 0x801549dc
  741. [1058685.769495] [<801552dc>] 0x801552dc
  742. [1058685.773167] [<801551b4>] 0x801551b4
  743. [1058685.776844] [<8022d580>] 0x8022d580
  744. [1058685.780532] [<80154a04>] 0x80154a04
  745. [1058685.784212] [<80154a04>] 0x80154a04
  746. [1058685.787891] [<80154a04>] 0x80154a04
  747. [1058685.791570] [<80154a04>] 0x80154a04
  748. [1058685.795250] [<80154a04>] 0x80154a04
  749. [1058685.798929] [<80154a04>] 0x80154a04
  750. [1058685.802623] [<80154a04>] 0x80154a04
  751. [1058685.806311] [<80154a04>] 0x80154a04
  752. [1058685.809999] [<80154a04>] 0x80154a04
  753. [1058685.813671] [<80350e58>] 0x80350e58
  754. [1058685.817363] [<8030b9ac>] 0x8030b9ac
  755. [1058685.821048] [<800ac980>] 0x800ac980
  756. [1058685.824724] [<8030495c>] 0x8030495c
  757. [1058685.828412] [<800aca1c>] 0x800aca1c
  758. [1058685.832091] [<8030b4bc>] 0x8030b4bc
  759. [1058685.835776] [<8034e164>] 0x8034e164
  760. [1058685.839451] [<80155de4>] 0x80155de4
  761. [1058685.843128] [<802f8154>] 0x802f8154
  762. [1058685.846821] [<80155b30>] 0x80155b30
  763. [1058685.850495] [<80155afc>] 0x80155afc
  764. [1058685.854173] [<80154c0c>] 0x80154c0c
  765. [1058685.857854] [<800a175c>] 0x800a175c
  766. [1058685.861535] [<80155fbc>] 0x80155fbc
  767. [1058685.865215] [<8006f7ec>] 0x8006f7ec
  768. [1058685.868900]
  769. [1058685.870611] ath: skbuff alloc of size 1926 failed
  770. [1058685.875540] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  771. [1058685.884724] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  772. [1058685.891089] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  773. [1058685.899664] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  774. [1058685.908239] 8084d758 00000000 00000000 0000a510 00000038 8044a6f8 00000008 00000000
  775. [1058685.916814] 000002f9 6493a614 000002f8 00000000 8084d6a0 80000000 00000000 00000000
  776. [1058685.925391] 00000030 80808018 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  777. [1058685.933966] ...
  778. [1058685.936593] Call Trace:
  779. [1058685.936616] [<800b2d94>] 0x800b2d94
  780. [1058685.942910] [<8044a6f8>] 0x8044a6f8
  781. [1058685.946593] [<80281624>] 0x80281624
  782. [1058685.950279] [<8006a56c>] 0x8006a56c
  783. [1058685.953951] [<8006a574>] 0x8006a574
  784. [1058685.957630] [<800fa48c>] 0x800fa48c
  785. [1058685.961317] [<800fafec>] 0x800fafec
  786. [1058685.965008] [<800b2d94>] 0x800b2d94
  787. [1058685.968701] [<800fb408>] 0x800fb408
  788. [1058685.972385] [<800b2f74>] 0x800b2f74
  789. [1058685.976060] [<80304690>] 0x80304690
  790. [1058685.979738] [<800b3e54>] 0x800b3e54
  791. [1058685.983436] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  792. [1058685.989055] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  793. [1058685.994951] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  794. [1058686.000803] [<80301200>] 0x80301200
  795. [1058686.004497] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  796. [1058686.010353] [<80087e7c>] 0x80087e7c
  797. [1058686.014034] [<80450248>] 0x80450248
  798. [1058686.017711] [<800bf968>] 0x800bf968
  799. [1058686.021389] [<8044c724>] 0x8044c724
  800. [1058686.025065] [<80088018>] 0x80088018
  801. [1058686.028741] [<800880e0>] 0x800880e0
  802. [1058686.032430] [<80413734>] 0x80413734
  803. [1058686.036105] [<8044fbe4>] 0x8044fbe4
  804. [1058686.039777] [<802f7e6c>] 0x802f7e6c
  805. [1058686.043455] [<801549dc>] 0x801549dc
  806. [1058686.047135] [<801552dc>] 0x801552dc
  807. [1058686.050814] [<801551b4>] 0x801551b4
  808. [1058686.054492] [<8022d580>] 0x8022d580
  809. [1058686.058181] [<80154a04>] 0x80154a04
  810. [1058686.061861] [<80154a04>] 0x80154a04
  811. [1058686.065540] [<80154a04>] 0x80154a04
  812. [1058686.069219] [<80154a04>] 0x80154a04
  813. [1058686.072897] [<80154a04>] 0x80154a04
  814. [1058686.076578] [<80154a04>] 0x80154a04
  815. [1058686.080272] [<80154a04>] 0x80154a04
  816. [1058686.083959] [<80154a04>] 0x80154a04
  817. [1058686.087656] [<80154a04>] 0x80154a04
  818. [1058686.091337] [<80350e58>] 0x80350e58
  819. [1058686.095029] [<8030b9ac>] 0x8030b9ac
  820. [1058686.098714] [<800ac980>] 0x800ac980
  821. [1058686.102389] [<8030495c>] 0x8030495c
  822. [1058686.106078] [<800aca1c>] 0x800aca1c
  823. [1058686.109756] [<8030b4bc>] 0x8030b4bc
  824. [1058686.113441] [<8034e164>] 0x8034e164
  825. [1058686.117116] [<80155de4>] 0x80155de4
  826. [1058686.120793] [<802f8154>] 0x802f8154
  827. [1058686.124486] [<80155b30>] 0x80155b30
  828. [1058686.128161] [<80155afc>] 0x80155afc
  829. [1058686.131839] [<80154c0c>] 0x80154c0c
  830. [1058686.135511] [<800a175c>] 0x800a175c
  831. [1058686.139192] [<80155fbc>] 0x80155fbc
  832. [1058686.142873] [<8006f7ec>] 0x8006f7ec
  833. [1058686.146556]
  834. [1058686.148231] warn_alloc_show_mem: 3 callbacks suppressed
  835. [1058686.148234] Mem-Info:
  836. [1058686.156121] active_anon:602 inactive_anon:10 isolated_anon:0
  837. [1058686.156121] active_file:1258 inactive_file:502 isolated_file:0
  838. [1058686.156121] unevictable:0 dirty:0 writeback:0 unstable:0
  839. [1058686.156121] slab_reclaimable:464 slab_unreclaimable:1108
  840. [1058686.156121] mapped:1078 shmem:97 pagetables:60 bounce:0
  841. [1058686.156121] free:96 free_pcp:0 free_cma:0
  842. [1058686.188991] Node 0 active_anon:2408kB inactive_anon:40kB active_file:5032kB inactive_file:2008kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:4312kB dirty:0kB writeback:0kB shmem:388kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no
  843. [1058686.211657] Normal free:384kB min:1024kB low:1280kB high:1536kB active_anon:2408kB inactive_anon:40kB active_file:5032kB inactive_file:2008kB unevictable:0kB writepending:0kB present:32768kB managed:27060kB mlocked:0kB kernel_stack:344kB pagetables:240kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
  844. [1058686.238812] lowmem_reserve[]: 0 0
  845. [1058686.242317] Normal: 0*4kB 0*8kB 24*16kB (U) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 384kB
  846. [1058686.253103] 1857 total pagecache pages
  847. [1058686.257035] 0 pages in swap cache
  848. [1058686.260535] Swap cache stats: add 0, delete 0, find 0/0
  849. [1058686.265949] Free swap = 0kB
  850. [1058686.269011] Total swap = 0kB
  851. [1058686.272072] 8192 pages RAM
  852. [1058686.274959] 0 pages HighMem/MovableOnly
  853. [1058686.278977] 1427 pages reserved
  854. [1058686.282340] ath: skbuff alloc of size 1926 failed
  855. [1058686.287250] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  856. [1058686.296424] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  857. [1058686.302791] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  858. [1058686.311365] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  859. [1058686.319941] 8084d758 00000000 00000000 0000b6a8 00000038 8044a6f8 00000008 00000000
  860. [1058686.328516] 00000349 1172c6ea 00000348 00000000 8084d6a0 80000000 00000000 00000000
  861. [1058686.337093] 00000030 80808cd8 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  862. [1058686.345667] ...
  863. [1058686.348295] Call Trace:
  864. [1058686.348323] [<800b2d94>] 0x800b2d94
  865. [1058686.354621] [<8044a6f8>] 0x8044a6f8
  866. [1058686.358304] [<80281624>] 0x80281624
  867. [1058686.361989] [<8006a56c>] 0x8006a56c
  868. [1058686.365662] [<8006a574>] 0x8006a574
  869. [1058686.369341] [<800fa48c>] 0x800fa48c
  870. [1058686.373028] [<800fafec>] 0x800fafec
  871. [1058686.376726] [<800b2d94>] 0x800b2d94
  872. [1058686.380421] [<800fb408>] 0x800fb408
  873. [1058686.384105] [<800b2f74>] 0x800b2f74
  874. [1058686.387779] [<80304690>] 0x80304690
  875. [1058686.391458] [<800b3e54>] 0x800b3e54
  876. [1058686.395164] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  877. [1058686.400782] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  878. [1058686.406679] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  879. [1058686.412531] [<80301200>] 0x80301200
  880. [1058686.416225] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  881. [1058686.422080] [<80087e7c>] 0x80087e7c
  882. [1058686.425753] [<80450248>] 0x80450248
  883. [1058686.429430] [<800bf968>] 0x800bf968
  884. [1058686.433101] [<8044c724>] 0x8044c724
  885. [1058686.436784] [<80088018>] 0x80088018
  886. [1058686.440460] [<800880e0>] 0x800880e0
  887. [1058686.444150] [<80413734>] 0x80413734
  888. [1058686.447826] [<8044fbe4>] 0x8044fbe4
  889. [1058686.451505] [<802f7e6c>] 0x802f7e6c
  890. [1058686.455183] [<801549dc>] 0x801549dc
  891. [1058686.458854] [<801552dc>] 0x801552dc
  892. [1058686.462533] [<801551b4>] 0x801551b4
  893. [1058686.466211] [<8022d580>] 0x8022d580
  894. [1058686.469901] [<80154a04>] 0x80154a04
  895. [1058686.473580] [<80154a04>] 0x80154a04
  896. [1058686.477259] [<80154a04>] 0x80154a04
  897. [1058686.480939] [<80154a04>] 0x80154a04
  898. [1058686.484617] [<80154a04>] 0x80154a04
  899. [1058686.488296] [<80154a04>] 0x80154a04
  900. [1058686.491990] [<80154a04>] 0x80154a04
  901. [1058686.495678] [<80154a04>] 0x80154a04
  902. [1058686.499366] [<80154a04>] 0x80154a04
  903. [1058686.503038] [<80350e58>] 0x80350e58
  904. [1058686.506731] [<8030b9ac>] 0x8030b9ac
  905. [1058686.510416] [<800ac980>] 0x800ac980
  906. [1058686.514091] [<8030495c>] 0x8030495c
  907. [1058686.517780] [<800aca1c>] 0x800aca1c
  908. [1058686.521458] [<8030b4bc>] 0x8030b4bc
  909. [1058686.525144] [<8034e164>] 0x8034e164
  910. [1058686.528818] [<80155de4>] 0x80155de4
  911. [1058686.532495] [<802f8154>] 0x802f8154
  912. [1058686.536188] [<80155b30>] 0x80155b30
  913. [1058686.539863] [<80155afc>] 0x80155afc
  914. [1058686.543541] [<80154c0c>] 0x80154c0c
  915. [1058686.547221] [<800a175c>] 0x800a175c
  916. [1058686.550903] [<80155fbc>] 0x80155fbc
  917. [1058686.554582] [<8006f7ec>] 0x8006f7ec
  918. [1058686.558267]
  919. [1058686.559978] ath: skbuff alloc of size 1926 failed
  920. [1058686.564912] ath: skbuff alloc of size 1926 failed
  921. [1058686.569813] ath: skbuff alloc of size 1926 failed
  922. [1058686.574748] ath: skbuff alloc of size 1926 failed
  923. [1058686.579649] ath: skbuff alloc of size 1926 failed
  924. [1058686.584584] ath: skbuff alloc of size 1926 failed
  925. [1058686.589487] ath: skbuff alloc of size 1926 failed
  926. [1058686.594422] ath: skbuff alloc of size 1926 failed
  927. [1058686.599323] ath: skbuff alloc of size 1926 failed
  928. [1058686.604265] ath: skbuff alloc of size 1926 failed
  929. [1058686.609170] ath: skbuff alloc of size 1926 failed
  930. [1058686.614104] ath: skbuff alloc of size 1926 failed
  931. [1058686.619005] ath: skbuff alloc of size 1926 failed
  932. [1058686.623941] ath: skbuff alloc of size 1926 failed
  933. [1058686.628842] ath: skbuff alloc of size 1926 failed
  934. [1058686.633778] ath: skbuff alloc of size 1926 failed
  935. [1058686.638679] ath: skbuff alloc of size 1926 failed
  936. [1058686.643614] ath: skbuff alloc of size 1926 failed
  937. [1058686.648516] ath: skbuff alloc of size 1926 failed
  938. [1058686.653451] ath: skbuff alloc of size 1926 failed
  939. [1058686.658354] ath: skbuff alloc of size 1926 failed
  940. [1058686.663289] ath: skbuff alloc of size 1926 failed
  941. [1058686.668190] ath: skbuff alloc of size 1926 failed
  942. [1058686.673125] ath: skbuff alloc of size 1926 failed
  943. [1058686.678027] ath: skbuff alloc of size 1926 failed
  944. [1058686.682961] ath: skbuff alloc of size 1926 failed
  945. [1058686.687863] ath: skbuff alloc of size 1926 failed
  946. [1058686.692798] ath: skbuff alloc of size 1926 failed
  947. [1058686.697700] ath: skbuff alloc of size 1926 failed
  948. [1058686.702635] ath: skbuff alloc of size 1926 failed
  949. [1058686.707537] ath: skbuff alloc of size 1926 failed
  950. [1058686.712472] ath: skbuff alloc of size 1926 failed
  951. [1058686.717374] ath: skbuff alloc of size 1926 failed
  952. [1058686.722310] ath: skbuff alloc of size 1926 failed
  953. [1058686.727210] ath: skbuff alloc of size 1926 failed
  954. [1058686.732145] ath: skbuff alloc of size 1926 failed
  955. [1058686.737048] ath: skbuff alloc of size 1926 failed
  956. [1058686.741983] ath: skbuff alloc of size 1926 failed
  957. [1058686.746885] ath: skbuff alloc of size 1926 failed
  958. [1058686.751818] ath: skbuff alloc of size 1926 failed
  959. [1058686.756721] ath: skbuff alloc of size 1926 failed
  960. [1058686.761656] ath: skbuff alloc of size 1926 failed
  961. [1058686.766558] ath: skbuff alloc of size 1926 failed
  962. [1058686.771491] ath: skbuff alloc of size 1926 failed
  963. [1058686.776394] ath: skbuff alloc of size 1926 failed
  964. [1058686.781329] ath: skbuff alloc of size 1926 failed
  965. [1058686.786232] ath: skbuff alloc of size 1926 failed
  966. [1058686.791165] ath: skbuff alloc of size 1926 failed
  967. [1058686.796069] ath: skbuff alloc of size 1926 failed
  968. [1058686.800993] ath: skbuff alloc of size 1926 failed
  969. [1058686.805897] ath: skbuff alloc of size 1926 failed
  970. [1058686.810831] ath: skbuff alloc of size 1926 failed
  971. [1058686.815733] ath: skbuff alloc of size 1926 failed
  972. [1058686.820630] ath: skbuff alloc of size 1926 failed
  973. [1058686.825565] ath: skbuff alloc of size 1926 failed
  974. [1058686.830467] ath: skbuff alloc of size 1926 failed
  975. [1058686.835402] ath: skbuff alloc of size 1926 failed
  976. [1058686.840303] ath: skbuff alloc of size 1926 failed
  977. [1058686.845238] ath: skbuff alloc of size 1926 failed
  978. [1058686.850139] ath: skbuff alloc of size 1926 failed
  979. [1058686.855075] ath: skbuff alloc of size 1926 failed
  980. [1058686.859977] ath: skbuff alloc of size 1926 failed
  981. [1058686.864911] ath: skbuff alloc of size 1926 failed
  982. [1058686.869815] ath: skbuff alloc of size 1926 failed
  983. [1058686.874748] ath: skbuff alloc of size 1926 failed
  984. [1058686.879651] ath: skbuff alloc of size 1926 failed
  985. [1058686.884585] ath: skbuff alloc of size 1926 failed
  986. [1058686.889487] ath: skbuff alloc of size 1926 failed
  987. [1058686.894422] ath: skbuff alloc of size 1926 failed
  988. [1058686.899325] ath: skbuff alloc of size 1926 failed
  989. [1058686.904259] ath: skbuff alloc of size 1926 failed
  990. [1058686.909161] ath: skbuff alloc of size 1926 failed
  991. [1058686.914096] ath: skbuff alloc of size 1926 failed
  992. [1058686.918998] ath: skbuff alloc of size 1926 failed
  993. [1058686.923932] ath: skbuff alloc of size 1926 failed
  994. [1058686.928835] ath: skbuff alloc of size 1926 failed
  995. [1058686.933770] ath: skbuff alloc of size 1926 failed
  996. [1058686.938672] ath: skbuff alloc of size 1926 failed
  997. [1058686.943607] ath: skbuff alloc of size 1926 failed
  998. [1058686.948508] ath: skbuff alloc of size 1926 failed
  999. [1058686.953443] ath: skbuff alloc of size 1926 failed
  1000. [1058686.958345] ath: skbuff alloc of size 1926 failed
  1001. [1058686.963280] ath: skbuff alloc of size 1926 failed
  1002. [1058686.968182] ath: skbuff alloc of size 1926 failed
  1003. [1058686.973116] ath: skbuff alloc of size 1926 failed
  1004. [1058686.978019] ath: skbuff alloc of size 1926 failed
  1005. [1058686.982953] ath: skbuff alloc of size 1926 failed
  1006. [1058686.987856] ath: skbuff alloc of size 1926 failed
  1007. [1058686.992790] ath: skbuff alloc of size 1926 failed
  1008. [1058686.997692] ath: skbuff alloc of size 1926 failed
  1009. [1058687.002627] ath: skbuff alloc of size 1926 failed
  1010. [1058687.007530] ath: skbuff alloc of size 1926 failed
  1011. [1058687.012463] ath: skbuff alloc of size 1926 failed
  1012. [1058687.017366] ath: skbuff alloc of size 1926 failed
  1013. [1058687.022301] ath: skbuff alloc of size 1926 failed
  1014. [1058687.027203] ath: skbuff alloc of size 1926 failed
  1015. [1058687.032138] ath: skbuff alloc of size 1926 failed
  1016. [1058687.037039] ath: skbuff alloc of size 1926 failed
  1017. [1058687.041975] ath: skbuff alloc of size 1926 failed
  1018. [1058687.046877] ath: skbuff alloc of size 1926 failed
  1019. [1058687.051810] ath: skbuff alloc of size 1926 failed
  1020. [1058687.056713] ath: skbuff alloc of size 1926 failed
  1021. [1058687.061651] ath: skbuff alloc of size 1926 failed
  1022. [1058687.066550] ath: skbuff alloc of size 1926 failed
  1023. [1058687.071484] ath: skbuff alloc of size 1926 failed
  1024. [1058687.076387] ath: skbuff alloc of size 1926 failed
  1025. [1058687.081321] ath: skbuff alloc of size 1926 failed
  1026. [1058687.086224] ath: skbuff alloc of size 1926 failed
  1027. [1058687.091162] ath: skbuff alloc of size 1926 failed
  1028. [1058687.096064] ath: skbuff alloc of size 1926 failed
  1029. [1058687.100995] ath: skbuff alloc of size 1926 failed
  1030. [1058687.105897] ath: skbuff alloc of size 1926 failed
  1031. [1058687.110831] ath: skbuff alloc of size 1926 failed
  1032. [1058687.115734] ath: skbuff alloc of size 1926 failed
  1033. [1058687.120630] ath: skbuff alloc of size 1926 failed
  1034. [1058687.125565] ath: skbuff alloc of size 1926 failed
  1035. [1058687.130468] ath: skbuff alloc of size 1926 failed
  1036. [1058687.135402] ath: skbuff alloc of size 1926 failed
  1037. [1058687.140303] ath: skbuff alloc of size 1926 failed
  1038. [1058687.145239] ath: skbuff alloc of size 1926 failed
  1039. [1058687.150141] ath: skbuff alloc of size 1926 failed
  1040. [1058687.155076] ath: skbuff alloc of size 1926 failed
  1041. [1058687.159977] ath: skbuff alloc of size 1926 failed
  1042. [1058687.164912] ath: skbuff alloc of size 1926 failed
  1043. [1058687.169815] ath: skbuff alloc of size 1926 failed
  1044. [1058687.174749] ath: skbuff alloc of size 1926 failed
  1045. [1058687.179651] ath: skbuff alloc of size 1926 failed
  1046. [1058687.184586] ath: skbuff alloc of size 1926 failed
  1047. [1058687.189489] ath: skbuff alloc of size 1926 failed
  1048. [1058687.194424] ath: skbuff alloc of size 1926 failed
  1049. [1058687.199325] ath: skbuff alloc of size 1926 failed
  1050. [1058687.204260] ath: skbuff alloc of size 1926 failed
  1051. [1058687.209162] ath: skbuff alloc of size 1926 failed
  1052. [1058687.214096] ath: skbuff alloc of size 1926 failed
  1053. [1058687.218998] ath: skbuff alloc of size 1926 failed
  1054. [1058687.223934] ath: skbuff alloc of size 1926 failed
  1055. [1058687.228835] ath: skbuff alloc of size 1926 failed
  1056. [1058687.233772] ath: skbuff alloc of size 1926 failed
  1057. [1058687.238672] ath: skbuff alloc of size 1926 failed
  1058. [1058687.243616] ath: skbuff alloc of size 1926 failed
  1059. [1058687.248517] ath: skbuff alloc of size 1926 failed
  1060. [1058687.253452] ath: skbuff alloc of size 1926 failed
  1061. [1058687.258354] ath: skbuff alloc of size 1926 failed
  1062. [1058687.263289] ath: skbuff alloc of size 1926 failed
  1063. [1058687.268191] ath: skbuff alloc of size 1926 failed
  1064. [1058687.273126] ath: skbuff alloc of size 1926 failed
  1065. [1058687.278027] ath: skbuff alloc of size 1926 failed
  1066. [1058687.282963] ath: skbuff alloc of size 1926 failed
  1067. [1058687.287865] ath: skbuff alloc of size 1926 failed
  1068. [1058687.292799] ath: skbuff alloc of size 1926 failed
  1069. [1058687.297701] ath: skbuff alloc of size 1926 failed
  1070. [1058687.302636] ath: skbuff alloc of size 1926 failed
  1071. [1058687.307537] ath: skbuff alloc of size 1926 failed
  1072. [1058687.312474] ath: skbuff alloc of size 1926 failed
  1073. [1058687.317376] ath: skbuff alloc of size 1926 failed
  1074. [1058687.322309] ath: skbuff alloc of size 1926 failed
  1075. [1058687.327212] ath: skbuff alloc of size 1926 failed
  1076. [1058687.332145] ath: skbuff alloc of size 1926 failed
  1077. [1058687.337048] ath: skbuff alloc of size 1926 failed
  1078. [1058687.341983] ath: skbuff alloc of size 1926 failed
  1079. [1058687.346886] ath: skbuff alloc of size 1926 failed
  1080. [1058687.351819] ath: skbuff alloc of size 1926 failed
  1081. [1058687.356723] ath: skbuff alloc of size 1926 failed
  1082. [1058687.361657] ath: skbuff alloc of size 1926 failed
  1083. [1058687.366560] ath: skbuff alloc of size 1926 failed
  1084. [1058687.371492] ath: skbuff alloc of size 1926 failed
  1085. [1058687.376397] ath: skbuff alloc of size 1926 failed
  1086. [1058687.381330] ath: skbuff alloc of size 1926 failed
  1087. [1058687.386233] ath: skbuff alloc of size 1926 failed
  1088. [1058687.391168] ath: skbuff alloc of size 1926 failed
  1089. [1058687.396070] ath: skbuff alloc of size 1926 failed
  1090. [1058687.400994] ath: skbuff alloc of size 1926 failed
  1091. [1058687.405898] ath: skbuff alloc of size 1926 failed
  1092. [1058687.410832] ath: skbuff alloc of size 1926 failed
  1093. [1058687.415734] ath: skbuff alloc of size 1926 failed
  1094. [1058687.420631] ath: skbuff alloc of size 1926 failed
  1095. [1058687.425566] ath: skbuff alloc of size 1926 failed
  1096. [1058687.430468] ath: skbuff alloc of size 1926 failed
  1097. [1058687.435403] ath: skbuff alloc of size 1926 failed
  1098. [1058687.440304] ath: skbuff alloc of size 1926 failed
  1099. [1058687.445239] ath: skbuff alloc of size 1926 failed
  1100. [1058687.450142] ath: skbuff alloc of size 1926 failed
  1101. [1058687.455077] ath: skbuff alloc of size 1926 failed
  1102. [1058687.459978] ath: skbuff alloc of size 1926 failed
  1103. [1058687.464913] ath: skbuff alloc of size 1926 failed
  1104. [1058687.469815] ath: skbuff alloc of size 1926 failed
  1105. [1058687.474750] ath: skbuff alloc of size 1926 failed
  1106. [1058687.479652] ath: skbuff alloc of size 1926 failed
  1107. [1058687.484586] ath: skbuff alloc of size 1926 failed
  1108. [1058687.489488] ath: skbuff alloc of size 1926 failed
  1109. [1058687.494424] ath: skbuff alloc of size 1926 failed
  1110. [1058687.499326] ath: skbuff alloc of size 1926 failed
  1111. [1058687.504261] ath: skbuff alloc of size 1926 failed
  1112. [1058687.509162] ath: skbuff alloc of size 1926 failed
  1113. [1058687.514097] ath: skbuff alloc of size 1926 failed
  1114. [1058687.518999] ath: skbuff alloc of size 1926 failed
  1115. [1058687.523935] ath: skbuff alloc of size 1926 failed
  1116. [1058687.528835] ath: skbuff alloc of size 1926 failed
  1117. [1058687.533770] ath: skbuff alloc of size 1926 failed
  1118. [1058687.538673] ath: skbuff alloc of size 1926 failed
  1119. [1058687.543608] ath: skbuff alloc of size 1926 failed
  1120. [1058687.548510] ath: skbuff alloc of size 1926 failed
  1121. [1058687.553444] ath: skbuff alloc of size 1926 failed
  1122. [1058687.558346] ath: skbuff alloc of size 1926 failed
  1123. [1058687.563280] ath: skbuff alloc of size 1926 failed
  1124. [1058687.568183] ath: skbuff alloc of size 1926 failed
  1125. [1058687.573118] ath: skbuff alloc of size 1926 failed
  1126. [1058687.578020] ath: skbuff alloc of size 1926 failed
  1127. [1058687.582955] ath: skbuff alloc of size 1926 failed
  1128. [1058687.587857] ath: skbuff alloc of size 1926 failed
  1129. [1058687.592792] ath: skbuff alloc of size 1926 failed
  1130. [1058687.597694] ath: skbuff alloc of size 1926 failed
  1131. [1058687.602628] ath: skbuff alloc of size 1926 failed
  1132. [1058687.607531] ath: skbuff alloc of size 1926 failed
  1133. [1058687.612465] ath: skbuff alloc of size 1926 failed
  1134. [1058687.617368] ath: skbuff alloc of size 1926 failed
  1135. [1058687.622302] ath: skbuff alloc of size 1926 failed
  1136. [1058687.627204] ath: skbuff alloc of size 1926 failed
  1137. [1058687.632138] ath: skbuff alloc of size 1926 failed
  1138. [1058687.637040] ath: skbuff alloc of size 1926 failed
  1139. [1058687.653479] ath: skbuff alloc of size 1926 failed
  1140. [1058687.658410] ath: skbuff alloc of size 1926 failed
  1141. [1058687.663401] ath: skbuff alloc of size 1926 failed
  1142. [1058687.668314] ath: skbuff alloc of size 1926 failed
  1143. [1058687.673254] ath: skbuff alloc of size 1926 failed
  1144. [1058687.678157] ath: skbuff alloc of size 1926 failed
  1145. [1058687.683096] ath: skbuff alloc of size 1926 failed
  1146. [1058687.688000] ath: skbuff alloc of size 1926 failed
  1147. [1058687.692933] ath: skbuff alloc of size 1926 failed
  1148. [1058687.697836] ath: skbuff alloc of size 1926 failed
  1149. [1058687.702769] ath: skbuff alloc of size 1926 failed
  1150. [1058687.707673] ath: skbuff alloc of size 1926 failed
  1151. [1058687.712607] ath: skbuff alloc of size 1926 failed
  1152. [1058687.717509] ath: skbuff alloc of size 1926 failed
  1153. [1058687.722443] ath: skbuff alloc of size 1926 failed
  1154. [1058687.727347] ath: skbuff alloc of size 1926 failed
  1155. [1058687.732281] ath: skbuff alloc of size 1926 failed
  1156. [1058687.737183] ath: skbuff alloc of size 1926 failed
  1157. [1058687.742118] ath: skbuff alloc of size 1926 failed
  1158. [1058687.747020] ath: skbuff alloc of size 1926 failed
  1159. [1058687.751958] ath: skbuff alloc of size 1926 failed
  1160. [1058687.756856] ath: skbuff alloc of size 1926 failed
  1161. [1058687.761791] ath: skbuff alloc of size 1926 failed
  1162. [1058687.766694] ath: skbuff alloc of size 1926 failed
  1163. [1058687.771625] ath: skbuff alloc of size 1926 failed
  1164. [1058687.776530] ath: skbuff alloc of size 1926 failed
  1165. [1058687.781465] ath: skbuff alloc of size 1926 failed
  1166. [1058687.786368] ath: skbuff alloc of size 1926 failed
  1167. [1058687.791301] ath: skbuff alloc of size 1926 failed
  1168. [1058687.796204] ath: skbuff alloc of size 1926 failed
  1169. [1058687.801137] ath: skbuff alloc of size 1926 failed
  1170. [1058687.806040] ath: skbuff alloc of size 1926 failed
  1171. [1058687.810964] ath: skbuff alloc of size 1926 failed
  1172. [1058687.815869] ath: skbuff alloc of size 1926 failed
  1173. [1058687.820802] ath: skbuff alloc of size 1926 failed
  1174. [1058687.825706] ath: skbuff alloc of size 1926 failed
  1175. [1058687.830603] ath: skbuff alloc of size 1926 failed
  1176. [1058687.835536] ath: skbuff alloc of size 1926 failed
  1177. [1058687.840439] ath: skbuff alloc of size 1926 failed
  1178. [1058687.845377] ath: skbuff alloc of size 1926 failed
  1179. [1058687.850276] ath: skbuff alloc of size 1926 failed
  1180. [1058687.855211] ath: skbuff alloc of size 1926 failed
  1181. [1058687.860112] ath: skbuff alloc of size 1926 failed
  1182. [1058687.865047] ath: skbuff alloc of size 1926 failed
  1183. [1058687.869949] ath: skbuff alloc of size 1926 failed
  1184. [1058687.874896] ath: skbuff alloc of size 1926 failed
  1185. [1058687.879796] ath: skbuff alloc of size 1926 failed
  1186. [1058687.884729] ath: skbuff alloc of size 1926 failed
  1187. [1058687.889631] ath: skbuff alloc of size 1926 failed
  1188. [1058687.894566] ath: skbuff alloc of size 1926 failed
  1189. [1058687.899473] ath: skbuff alloc of size 1926 failed
  1190. [1058687.904412] ath: skbuff alloc of size 1926 failed
  1191. [1058687.909314] ath: skbuff alloc of size 1926 failed
  1192. [1058687.914249] ath: skbuff alloc of size 1926 failed
  1193. [1058687.919152] ath: skbuff alloc of size 1926 failed
  1194. [1058687.924094] ath: skbuff alloc of size 1926 failed
  1195. [1058687.928996] ath: skbuff alloc of size 1926 failed
  1196. [1058687.933931] ath: skbuff alloc of size 1926 failed
  1197. [1058687.938832] ath: skbuff alloc of size 1926 failed
  1198. [1058687.943767] ath: skbuff alloc of size 1926 failed
  1199. [1058687.948670] ath: skbuff alloc of size 1926 failed
  1200. [1058687.953605] ath: skbuff alloc of size 1926 failed
  1201. [1058687.958506] ath: skbuff alloc of size 1926 failed
  1202. [1058687.963441] ath: skbuff alloc of size 1926 failed
  1203. [1058687.968343] ath: skbuff alloc of size 1926 failed
  1204. [1058687.973278] ath: skbuff alloc of size 1926 failed
  1205. [1058687.978184] ath: skbuff alloc of size 1926 failed
  1206. [1058687.983124] ath: skbuff alloc of size 1926 failed
  1207. [1058687.988026] ath: skbuff alloc of size 1926 failed
  1208. [1058687.992963] ath: skbuff alloc of size 1926 failed
  1209. [1058687.997863] ath: skbuff alloc of size 1926 failed
  1210. [1058688.002797] ath: skbuff alloc of size 1926 failed
  1211. [1058688.007700] ath: skbuff alloc of size 1926 failed
  1212. [1058688.012634] ath: skbuff alloc of size 1926 failed
  1213. [1058688.017536] ath: skbuff alloc of size 1926 failed
  1214. [1058688.022471] ath: skbuff alloc of size 1926 failed
  1215. [1058688.027373] ath: skbuff alloc of size 1926 failed
  1216. [1058688.032308] ath: skbuff alloc of size 1926 failed
  1217. [1058688.037210] ath: skbuff alloc of size 1926 failed
  1218. [1058688.042143] ath: skbuff alloc of size 1926 failed
  1219. [1058688.047051] ath: skbuff alloc of size 1926 failed
  1220. [1058688.051989] ath: skbuff alloc of size 1926 failed
  1221. [1058688.056893] ath: skbuff alloc of size 1926 failed
  1222. [1058688.061830] ath: skbuff alloc of size 1926 failed
  1223. [1058688.066730] ath: skbuff alloc of size 1926 failed
  1224. [1058688.071663] ath: skbuff alloc of size 1926 failed
  1225. [1058688.076566] ath: skbuff alloc of size 1926 failed
  1226. [1058688.081499] ath: skbuff alloc of size 1926 failed
  1227. [1058688.086402] ath: skbuff alloc of size 1926 failed
  1228. [1058688.091336] ath: skbuff alloc of size 1926 failed
  1229. [1058688.096239] ath: skbuff alloc of size 1926 failed
  1230. [1058688.101177] ath: skbuff alloc of size 1926 failed
  1231. [1058688.106076] ath: skbuff alloc of size 1926 failed
  1232. [1058688.111001] ath: skbuff alloc of size 1926 failed
  1233. [1058688.115903] ath: skbuff alloc of size 1926 failed
  1234. [1058688.120837] ath: skbuff alloc of size 1926 failed
  1235. [1058688.125741] ath: skbuff alloc of size 1926 failed
  1236. [1058688.130638] ath: skbuff alloc of size 1926 failed
  1237. [1058688.135572] ath: skbuff alloc of size 1926 failed
  1238. [1058688.140475] ath: skbuff alloc of size 1926 failed
  1239. [1058688.145408] ath: skbuff alloc of size 1926 failed
  1240. [1058688.150312] ath: skbuff alloc of size 1926 failed
  1241. [1058688.155244] ath: skbuff alloc of size 1926 failed
  1242. [1058688.160149] ath: skbuff alloc of size 1926 failed
  1243. [1058688.165081] ath: skbuff alloc of size 1926 failed
  1244. [1058688.169985] ath: skbuff alloc of size 1926 failed
  1245. [1058688.174929] ath: skbuff alloc of size 1926 failed
  1246. [1058688.179830] ath: skbuff alloc of size 1926 failed
  1247. [1058688.184765] ath: skbuff alloc of size 1926 failed
  1248. [1058688.189667] ath: skbuff alloc of size 1926 failed
  1249. [1058688.194601] ath: skbuff alloc of size 1926 failed
  1250. [1058688.199504] ath: skbuff alloc of size 1926 failed
  1251. [1058688.204438] ath: skbuff alloc of size 1926 failed
  1252. [1058688.209341] ath: skbuff alloc of size 1926 failed
  1253. [1058688.214279] ath: skbuff alloc of size 1926 failed
  1254. [1058688.219181] ath: skbuff alloc of size 1926 failed
  1255. [1058688.224121] ath: skbuff alloc of size 1926 failed
  1256. [1058688.229023] ath: skbuff alloc of size 1926 failed
  1257. [1058688.233957] ath: skbuff alloc of size 1926 failed
  1258. [1058688.238860] ath: skbuff alloc of size 1926 failed
  1259. [1058688.243798] ath: skbuff alloc of size 1926 failed
  1260. [1058688.248696] ath: skbuff alloc of size 1926 failed
  1261. [1058688.253635] ath: skbuff alloc of size 1926 failed
  1262. [1058688.258534] ath: skbuff alloc of size 1926 failed
  1263. [1058688.263468] ath: skbuff alloc of size 1926 failed
  1264. [1058688.268371] ath: skbuff alloc of size 1926 failed
  1265. [1058688.273304] ath: skbuff alloc of size 1926 failed
  1266. [1058688.278207] ath: skbuff alloc of size 1926 failed
  1267. [1058688.283142] ath: skbuff alloc of size 1926 failed
  1268. [1058688.288044] ath: skbuff alloc of size 1926 failed
  1269. [1058688.292979] ath: skbuff alloc of size 1926 failed
  1270. [1058688.297881] ath: skbuff alloc of size 1926 failed
  1271. [1058688.302815] ath: skbuff alloc of size 1926 failed
  1272. [1058688.307718] ath: skbuff alloc of size 1926 failed
  1273. [1058688.312651] ath: skbuff alloc of size 1926 failed
  1274. [1058688.317555] ath: skbuff alloc of size 1926 failed
  1275. [1058688.322488] ath: skbuff alloc of size 1926 failed
  1276. [1058688.327391] ath: skbuff alloc of size 1926 failed
  1277. [1058688.332325] ath: skbuff alloc of size 1926 failed
  1278. [1058688.337228] ath: skbuff alloc of size 1926 failed
  1279. [1058688.342163] ath: skbuff alloc of size 1926 failed
  1280. [1058688.347064] ath: skbuff alloc of size 1926 failed
  1281. [1058688.351999] ath: skbuff alloc of size 1926 failed
  1282. [1058688.356902] ath: skbuff alloc of size 1926 failed
  1283. [1058688.361835] ath: skbuff alloc of size 1926 failed
  1284. [1058688.366739] ath: skbuff alloc of size 1926 failed
  1285. [1058688.371672] ath: skbuff alloc of size 1926 failed
  1286. [1058688.376579] ath: skbuff alloc of size 1926 failed
  1287. [1058688.381519] ath: skbuff alloc of size 1926 failed
  1288. [1058688.386421] ath: skbuff alloc of size 1926 failed
  1289. [1058688.391354] ath: skbuff alloc of size 1926 failed
  1290. [1058688.396257] ath: skbuff alloc of size 1926 failed
  1291. [1058688.401192] ath: skbuff alloc of size 1926 failed
  1292. [1058688.406095] ath: skbuff alloc of size 1926 failed
  1293. [1058688.411022] warn_alloc: 373 callbacks suppressed
  1294. [1058688.411026] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  1295. [1058688.425011] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  1296. [1058688.431378] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  1297. [1058688.439958] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  1298. [1058688.448534] 8084d758 00000000 00000000 00011460 00000038 8044a6f8 00000008 00000000
  1299. [1058688.457109] 00000500 3a9c8ef0 000004ff 00000000 8084d6a0 80000000 00000000 00000000
  1300. [1058688.465686] 00000030 8116b558 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  1301. [1058688.474260] ...
  1302. [1058688.476889] Call Trace:
  1303. [1058688.476947] [<800b2d94>] 0x800b2d94
  1304. [1058688.483248] [<8044a6f8>] 0x8044a6f8
  1305. [1058688.486936] [<80281624>] 0x80281624
  1306. [1058688.490617] [<8006a56c>] 0x8006a56c
  1307. [1058688.494289] [<8006a574>] 0x8006a574
  1308. [1058688.497968] [<800fa48c>] 0x800fa48c
  1309. [1058688.501655] [<800fafec>] 0x800fafec
  1310. [1058688.505346] [<800b2d94>] 0x800b2d94
  1311. [1058688.509044] [<800fb408>] 0x800fb408
  1312. [1058688.512725] [<800b2f74>] 0x800b2f74
  1313. [1058688.516398] [<80304690>] 0x80304690
  1314. [1058688.520076] [<800b3e54>] 0x800b3e54
  1315. [1058688.523776] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  1316. [1058688.529406] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  1317. [1058688.535289] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  1318. [1058688.541165] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  1319. [1058688.547020] [<80087e7c>] 0x80087e7c
  1320. [1058688.550693] [<80450248>] 0x80450248
  1321. [1058688.554370] [<800bf968>] 0x800bf968
  1322. [1058688.558041] [<8044c724>] 0x8044c724
  1323. [1058688.561724] [<80088018>] 0x80088018
  1324. [1058688.565400] [<800880e0>] 0x800880e0
  1325. [1058688.569090] [<80413778>] 0x80413778
  1326. [1058688.572766] [<8044fbe4>] 0x8044fbe4
  1327. [1058688.576445] [<802f7e6c>] 0x802f7e6c
  1328. [1058688.580123] [<801549dc>] 0x801549dc
  1329. [1058688.583794] [<801552dc>] 0x801552dc
  1330. [1058688.587473] [<801551b4>] 0x801551b4
  1331. [1058688.591152] [<8022d580>] 0x8022d580
  1332. [1058688.594841] [<80154a04>] 0x80154a04
  1333. [1058688.598521] [<80154a04>] 0x80154a04
  1334. [1058688.602200] [<80154a04>] 0x80154a04
  1335. [1058688.605879] [<80154a04>] 0x80154a04
  1336. [1058688.609558] [<80154a04>] 0x80154a04
  1337. [1058688.613237] [<80154a04>] 0x80154a04
  1338. [1058688.616931] [<80154a04>] 0x80154a04
  1339. [1058688.620619] [<80154a04>] 0x80154a04
  1340. [1058688.624306] [<80154a04>] 0x80154a04
  1341. [1058688.627978] [<80350e58>] 0x80350e58
  1342. [1058688.631672] [<8030b9ac>] 0x8030b9ac
  1343. [1058688.635357] [<800ac980>] 0x800ac980
  1344. [1058688.639032] [<8030495c>] 0x8030495c
  1345. [1058688.642720] [<800aca1c>] 0x800aca1c
  1346. [1058688.646399] [<8030b4bc>] 0x8030b4bc
  1347. [1058688.650084] [<8034e164>] 0x8034e164
  1348. [1058688.653759] [<80155de4>] 0x80155de4
  1349. [1058688.657435] [<802f8154>] 0x802f8154
  1350. [1058688.661121] [<80155b30>] 0x80155b30
  1351. [1058688.664794] [<80155afc>] 0x80155afc
  1352. [1058688.668473] [<80154c0c>] 0x80154c0c
  1353. [1058688.672152] [<800a175c>] 0x800a175c
  1354. [1058688.675833] [<80155fbc>] 0x80155fbc
  1355. [1058688.679515] [<8006f7ec>] 0x8006f7ec
  1356. [1058688.683199]
  1357. [1058688.684874] warn_alloc_show_mem: 1 callbacks suppressed
  1358. [1058688.684877] Mem-Info:
  1359. [1058688.692765] active_anon:602 inactive_anon:10 isolated_anon:0
  1360. [1058688.692765] active_file:1258 inactive_file:502 isolated_file:0
  1361. [1058688.692765] unevictable:0 dirty:0 writeback:0 unstable:0
  1362. [1058688.692765] slab_reclaimable:464 slab_unreclaimable:1105
  1363. [1058688.692765] mapped:1078 shmem:97 pagetables:60 bounce:0
  1364. [1058688.692765] free:96 free_pcp:0 free_cma:0
  1365. [1058688.725634] Node 0 active_anon:2408kB inactive_anon:40kB active_file:5032kB inactive_file:2008kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:4312kB dirty:0kB writeback:0kB shmem:388kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no
  1366. [1058688.748300] Normal free:384kB min:1024kB low:1280kB high:1536kB active_anon:2408kB inactive_anon:40kB active_file:5032kB inactive_file:2008kB unevictable:0kB writepending:0kB present:32768kB managed:27060kB mlocked:0kB kernel_stack:344kB pagetables:240kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
  1367. [1058688.775462] lowmem_reserve[]: 0 0
  1368. [1058688.778968] Normal: 6*4kB (M) 1*8kB (U) 14*16kB (U) 0*32kB 0*64kB 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 384kB
  1369. [1058688.790807] 1857 total pagecache pages
  1370. [1058688.794739] 0 pages in swap cache
  1371. [1058688.798238] Swap cache stats: add 0, delete 0, find 0/0
  1372. [1058688.803653] Free swap = 0kB
  1373. [1058688.806713] Total swap = 0kB
  1374. [1058688.809775] 8192 pages RAM
  1375. [1058688.812662] 0 pages HighMem/MovableOnly
  1376. [1058688.816681] 1427 pages reserved
  1377. [1058688.820046] ath: skbuff alloc of size 1926 failed
  1378. [1058688.824974] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  1379. [1058688.834154] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  1380. [1058688.840519] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  1381. [1058688.849094] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  1382. [1058688.857670] 8084d758 00000000 00000000 000125e0 00000038 8044a6f8 00000008 00000000
  1383. [1058688.866246] 0000054f f7447116 0000054e 00000000 8084d6a0 80000000 00000000 00000000
  1384. [1058688.874821] 00000030 8116b618 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  1385. [1058688.883397] ...
  1386. [1058688.886024] Call Trace:
  1387. [1058688.886051] [<800b2d94>] 0x800b2d94
  1388. [1058688.892350] [<8044a6f8>] 0x8044a6f8
  1389. [1058688.896038] [<80281624>] 0x80281624
  1390. [1058688.899717] [<8006a56c>] 0x8006a56c
  1391. [1058688.903391] [<8006a574>] 0x8006a574
  1392. [1058688.907069] [<800fa48c>] 0x800fa48c
  1393. [1058688.910756] [<800fafec>] 0x800fafec
  1394. [1058688.914447] [<800b2d94>] 0x800b2d94
  1395. [1058688.918146] [<800fb408>] 0x800fb408
  1396. [1058688.921825] [<800b2f74>] 0x800b2f74
  1397. [1058688.925499] [<80304690>] 0x80304690
  1398. [1058688.929177] [<800b3e54>] 0x800b3e54
  1399. [1058688.932876] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  1400. [1058688.938508] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  1401. [1058688.944390] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  1402. [1058688.950267] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  1403. [1058688.956122] [<80087e7c>] 0x80087e7c
  1404. [1058688.959795] [<80450248>] 0x80450248
  1405. [1058688.963472] [<800bf968>] 0x800bf968
  1406. [1058688.967151] [<8044c724>] 0x8044c724
  1407. [1058688.970834] [<80088018>] 0x80088018
  1408. [1058688.974510] [<800880e0>] 0x800880e0
  1409. [1058688.978200] [<80413778>] 0x80413778
  1410. [1058688.981876] [<8044fbe4>] 0x8044fbe4
  1411. [1058688.985555] [<802f7e6c>] 0x802f7e6c
  1412. [1058688.989233] [<801549dc>] 0x801549dc
  1413. [1058688.992904] [<801552dc>] 0x801552dc
  1414. [1058688.996585] [<801551b4>] 0x801551b4
  1415. [1058689.000261] [<8022d580>] 0x8022d580
  1416. [1058689.003951] [<80154a04>] 0x80154a04
  1417. [1058689.007631] [<80154a04>] 0x80154a04
  1418. [1058689.011310] [<80154a04>] 0x80154a04
  1419. [1058689.014989] [<80154a04>] 0x80154a04
  1420. [1058689.018667] [<80154a04>] 0x80154a04
  1421. [1058689.022346] [<80154a04>] 0x80154a04
  1422. [1058689.026040] [<80154a04>] 0x80154a04
  1423. [1058689.029728] [<80154a04>] 0x80154a04
  1424. [1058689.033416] [<80154a04>] 0x80154a04
  1425. [1058689.037088] [<80350e58>] 0x80350e58
  1426. [1058689.040781] [<8030b9ac>] 0x8030b9ac
  1427. [1058689.044467] [<800ac980>] 0x800ac980
  1428. [1058689.048141] [<8030495c>] 0x8030495c
  1429. [1058689.051821] [<800aca1c>] 0x800aca1c
  1430. [1058689.055499] [<8030b4bc>] 0x8030b4bc
  1431. [1058689.059186] [<8034e164>] 0x8034e164
  1432. [1058689.062859] [<80155de4>] 0x80155de4
  1433. [1058689.066537] [<802f8154>] 0x802f8154
  1434. [1058689.070230] [<80155b30>] 0x80155b30
  1435. [1058689.073904] [<80155afc>] 0x80155afc
  1436. [1058689.077581] [<80154c0c>] 0x80154c0c
  1437. [1058689.081254] [<800a175c>] 0x800a175c
  1438. [1058689.084934] [<80155fbc>] 0x80155fbc
  1439. [1058689.088616] [<8006f7ec>] 0x8006f7ec
  1440. [1058689.092299]
  1441. [1058689.094020] ath: skbuff alloc of size 1926 failed
  1442. [1058689.098931] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  1443. [1058689.108107] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  1444. [1058689.114472] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  1445. [1058689.123046] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  1446. [1058689.131622] 8084d758 00000000 00000000 000131a0 00000038 8044a6f8 00000008 00000000
  1447. [1058689.140197] 0000058f da6f9e64 0000058e 00000000 8084d6a0 80000000 00000000 00000000
  1448. [1058689.148773] 00000030 807ce018 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  1449. [1058689.157349] ...
  1450. [1058689.159976] Call Trace:
  1451. [1058689.159999] [<800b2d94>] 0x800b2d94
  1452. [1058689.166292] [<8044a6f8>] 0x8044a6f8
  1453. [1058689.169976] [<80281624>] 0x80281624
  1454. [1058689.173661] [<8006a56c>] 0x8006a56c
  1455. [1058689.177334] [<8006a574>] 0x8006a574
  1456. [1058689.181012] [<800fa48c>] 0x800fa48c
  1457. [1058689.184701] [<800fafec>] 0x800fafec
  1458. [1058689.188400] [<800b2d94>] 0x800b2d94
  1459. [1058689.192094] [<800fb408>] 0x800fb408
  1460. [1058689.195777] [<800b2f74>] 0x800b2f74
  1461. [1058689.199452] [<80304690>] 0x80304690
  1462. [1058689.203130] [<800b3e54>] 0x800b3e54
  1463. [1058689.206832] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  1464. [1058689.212456] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  1465. [1058689.218342] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  1466. [1058689.224219] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  1467. [1058689.230074] [<80087e7c>] 0x80087e7c
  1468. [1058689.233747] [<80450248>] 0x80450248
  1469. [1058689.237424] [<800bf968>] 0x800bf968
  1470. [1058689.241102] [<8044c724>] 0x8044c724
  1471. [1058689.244778] [<80088018>] 0x80088018
  1472. [1058689.248454] [<800880e0>] 0x800880e0
  1473. [1058689.252142] [<80413778>] 0x80413778
  1474. [1058689.255818] [<8044fbe4>] 0x8044fbe4
  1475. [1058689.259490] [<802f7e6c>] 0x802f7e6c
  1476. [1058689.263168] [<801549dc>] 0x801549dc
  1477. [1058689.266846] [<801552dc>] 0x801552dc
  1478. [1058689.270518] [<801551b4>] 0x801551b4
  1479. [1058689.274197] [<8022d580>] 0x8022d580
  1480. [1058689.277893] [<80154a04>] 0x80154a04
  1481. [1058689.281574] [<80154a04>] 0x80154a04
  1482. [1058689.285253] [<80154a04>] 0x80154a04
  1483. [1058689.288932] [<80154a04>] 0x80154a04
  1484. [1058689.292611] [<80154a04>] 0x80154a04
  1485. [1058689.296289] [<80154a04>] 0x80154a04
  1486. [1058689.299983] [<80154a04>] 0x80154a04
  1487. [1058689.303671] [<80154a04>] 0x80154a04
  1488. [1058689.307359] [<80154a04>] 0x80154a04
  1489. [1058689.311032] [<80350e58>] 0x80350e58
  1490. [1058689.314724] [<8030b9ac>] 0x8030b9ac
  1491. [1058689.318410] [<800ac980>] 0x800ac980
  1492. [1058689.322084] [<8030495c>] 0x8030495c
  1493. [1058689.325774] [<800aca1c>] 0x800aca1c
  1494. [1058689.329451] [<8030b4bc>] 0x8030b4bc
  1495. [1058689.333129] [<8034e164>] 0x8034e164
  1496. [1058689.336802] [<80155de4>] 0x80155de4
  1497. [1058689.340480] [<802f8154>] 0x802f8154
  1498. [1058689.344172] [<80155b30>] 0x80155b30
  1499. [1058689.347847] [<80155afc>] 0x80155afc
  1500. [1058689.351525] [<80154c0c>] 0x80154c0c
  1501. [1058689.355198] [<800a175c>] 0x800a175c
  1502. [1058689.358878] [<80155fbc>] 0x80155fbc
  1503. [1058689.362559] [<8006f7ec>] 0x8006f7ec
  1504. [1058689.366242]
  1505. [1058689.367954] ath: skbuff alloc of size 1926 failed
  1506. [1058689.372887] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  1507. [1058689.382066] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  1508. [1058689.388432] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  1509. [1058689.397007] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  1510. [1058689.405583] 8084d758 00000000 00000000 00013d60 00000038 8044a6f8 00000008 00000000
  1511. [1058689.414158] 000005cf 1b24a632 000005ce 00000000 8084d6a0 80000000 00000000 00000000
  1512. [1058689.422734] 00000030 8116af18 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  1513. [1058689.431309] ...
  1514. [1058689.433936] Call Trace:
  1515. [1058689.433958] [<800b2d94>] 0x800b2d94
  1516. [1058689.440253] [<8044a6f8>] 0x8044a6f8
  1517. [1058689.443941] [<80281624>] 0x80281624
  1518. [1058689.447622] [<8006a56c>] 0x8006a56c
  1519. [1058689.451295] [<8006a574>] 0x8006a574
  1520. [1058689.454973] [<800fa48c>] 0x800fa48c
  1521. [1058689.458661] [<800fafec>] 0x800fafec
  1522. [1058689.462359] [<800b2d94>] 0x800b2d94
  1523. [1058689.466059] [<800fb408>] 0x800fb408
  1524. [1058689.469738] [<800b2f74>] 0x800b2f74
  1525. [1058689.473412] [<80304690>] 0x80304690
  1526. [1058689.477091] [<800b3e54>] 0x800b3e54
  1527. [1058689.480797] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  1528. [1058689.486419] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  1529. [1058689.492307] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  1530. [1058689.498179] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  1531. [1058689.504034] [<80087e7c>] 0x80087e7c
  1532. [1058689.507707] [<80450248>] 0x80450248
  1533. [1058689.511384] [<800bf968>] 0x800bf968
  1534. [1058689.515055] [<8044c724>] 0x8044c724
  1535. [1058689.518738] [<80088018>] 0x80088018
  1536. [1058689.522414] [<800880e0>] 0x800880e0
  1537. [1058689.526103] [<80413778>] 0x80413778
  1538. [1058689.529779] [<8044fbe4>] 0x8044fbe4
  1539. [1058689.533460] [<802f7e6c>] 0x802f7e6c
  1540. [1058689.537137] [<801549dc>] 0x801549dc
  1541. [1058689.540807] [<801552dc>] 0x801552dc
  1542. [1058689.544479] [<801551b4>] 0x801551b4
  1543. [1058689.548156] [<8022d580>] 0x8022d580
  1544. [1058689.551846] [<80154a04>] 0x80154a04
  1545. [1058689.555525] [<80154a04>] 0x80154a04
  1546. [1058689.559204] [<80154a04>] 0x80154a04
  1547. [1058689.562883] [<80154a04>] 0x80154a04
  1548. [1058689.566563] [<80154a04>] 0x80154a04
  1549. [1058689.570242] [<80154a04>] 0x80154a04
  1550. [1058689.573936] [<80154a04>] 0x80154a04
  1551. [1058689.577631] [<80154a04>] 0x80154a04
  1552. [1058689.581319] [<80154a04>] 0x80154a04
  1553. [1058689.584992] [<80350e58>] 0x80350e58
  1554. [1058689.588686] [<8030b9ac>] 0x8030b9ac
  1555. [1058689.592370] [<800ac980>] 0x800ac980
  1556. [1058689.596045] [<8030495c>] 0x8030495c
  1557. [1058689.599734] [<800aca1c>] 0x800aca1c
  1558. [1058689.603412] [<8030b4bc>] 0x8030b4bc
  1559. [1058689.607097] [<8034e164>] 0x8034e164
  1560. [1058689.610772] [<80155de4>] 0x80155de4
  1561. [1058689.614449] [<802f8154>] 0x802f8154
  1562. [1058689.618142] [<80155b30>] 0x80155b30
  1563. [1058689.621816] [<80155afc>] 0x80155afc
  1564. [1058689.625495] [<80154c0c>] 0x80154c0c
  1565. [1058689.629176] [<800a175c>] 0x800a175c
  1566. [1058689.632856] [<80155fbc>] 0x80155fbc
  1567. [1058689.636537] [<8006f7ec>] 0x8006f7ec
  1568. [1058689.640221]
  1569. [1058689.641932] ath: skbuff alloc of size 1926 failed
  1570. [1058689.646845] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  1571. [1058689.656019] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  1572. [1058689.662384] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  1573. [1058689.670958] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  1574. [1058689.679534] 8084d758 00000000 00000000 00014920 00000038 8044a6f8 00000008 00000000
  1575. [1058689.688110] 0000060f f9d31bb2 0000060e 00000000 8084d6a0 80000000 00000000 00000000
  1576. [1058689.696686] 00000030 8116b798 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  1577. [1058689.705262] ...
  1578. [1058689.707897] Call Trace:
  1579. [1058689.707918] [<800b2d94>] 0x800b2d94
  1580. [1058689.714222] [<8044a6f8>] 0x8044a6f8
  1581. [1058689.717911] [<80281624>] 0x80281624
  1582. [1058689.721590] [<8006a56c>] 0x8006a56c
  1583. [1058689.725264] [<8006a574>] 0x8006a574
  1584. [1058689.728942] [<800fa48c>] 0x800fa48c
  1585. [1058689.732630] [<800fafec>] 0x800fafec
  1586. [1058689.736329] [<800b2d94>] 0x800b2d94
  1587. [1058689.740028] [<800fb408>] 0x800fb408
  1588. [1058689.743707] [<800b2f74>] 0x800b2f74
  1589. [1058689.747381] [<80304690>] 0x80304690
  1590. [1058689.751059] [<800b3e54>] 0x800b3e54
  1591. [1058689.754758] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  1592. [1058689.760390] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  1593. [1058689.766272] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  1594. [1058689.772149] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  1595. [1058689.778004] [<80087e7c>] 0x80087e7c
  1596. [1058689.781677] [<80450248>] 0x80450248
  1597. [1058689.785353] [<800bf968>] 0x800bf968
  1598. [1058689.789033] [<8044c724>] 0x8044c724
  1599. [1058689.792716] [<80088018>] 0x80088018
  1600. [1058689.796392] [<800880e0>] 0x800880e0
  1601. [1058689.800081] [<80413778>] 0x80413778
  1602. [1058689.803757] [<8044fbe4>] 0x8044fbe4
  1603. [1058689.807438] [<802f7e6c>] 0x802f7e6c
  1604. [1058689.811115] [<801549dc>] 0x801549dc
  1605. [1058689.814785] [<801552dc>] 0x801552dc
  1606. [1058689.818457] [<801551b4>] 0x801551b4
  1607. [1058689.822134] [<8022d580>] 0x8022d580
  1608. [1058689.825823] [<80154a04>] 0x80154a04
  1609. [1058689.829503] [<80154a04>] 0x80154a04
  1610. [1058689.833182] [<80154a04>] 0x80154a04
  1611. [1058689.836862] [<80154a04>] 0x80154a04
  1612. [1058689.840541] [<80154a04>] 0x80154a04
  1613. [1058689.844220] [<80154a04>] 0x80154a04
  1614. [1058689.847913] [<80154a04>] 0x80154a04
  1615. [1058689.851601] [<80154a04>] 0x80154a04
  1616. [1058689.855289] [<80154a04>] 0x80154a04
  1617. [1058689.858962] [<80350e58>] 0x80350e58
  1618. [1058689.862654] [<8030b9ac>] 0x8030b9ac
  1619. [1058689.866339] [<800ac980>] 0x800ac980
  1620. [1058689.870014] [<8030495c>] 0x8030495c
  1621. [1058689.873703] [<800aca1c>] 0x800aca1c
  1622. [1058689.877381] [<8030b4bc>] 0x8030b4bc
  1623. [1058689.881068] [<8034e164>] 0x8034e164
  1624. [1058689.884741] [<80155de4>] 0x80155de4
  1625. [1058689.888418] [<802f8154>] 0x802f8154
  1626. [1058689.892111] [<80155b30>] 0x80155b30
  1627. [1058689.895785] [<80155afc>] 0x80155afc
  1628. [1058689.899464] [<80154c0c>] 0x80154c0c
  1629. [1058689.903136] [<800a175c>] 0x800a175c
  1630. [1058689.906817] [<80155fbc>] 0x80155fbc
  1631. [1058689.910498] [<8006f7ec>] 0x8006f7ec
  1632. [1058689.914181]
  1633. [1058689.915856] warn_alloc_show_mem: 3 callbacks suppressed
  1634. [1058689.915859] Mem-Info:
  1635. [1058689.923746] active_anon:602 inactive_anon:10 isolated_anon:0
  1636. [1058689.923746] active_file:1258 inactive_file:502 isolated_file:0
  1637. [1058689.923746] unevictable:0 dirty:0 writeback:0 unstable:0
  1638. [1058689.923746] slab_reclaimable:464 slab_unreclaimable:1105
  1639. [1058689.923746] mapped:1078 shmem:97 pagetables:60 bounce:0
  1640. [1058689.923746] free:96 free_pcp:0 free_cma:0
  1641. [1058689.956615] Node 0 active_anon:2408kB inactive_anon:40kB active_file:5032kB inactive_file:2008kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:4312kB dirty:0kB writeback:0kB shmem:388kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no
  1642. [1058689.979282] Normal free:384kB min:1024kB low:1280kB high:1536kB active_anon:2408kB inactive_anon:40kB active_file:5032kB inactive_file:2008kB unevictable:0kB writepending:0kB present:32768kB managed:27060kB mlocked:0kB kernel_stack:344kB pagetables:240kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
  1643. [1058690.006437] lowmem_reserve[]: 0 0
  1644. [1058690.009943] Normal: 6*4kB (M) 1*8kB (U) 14*16kB (U) 0*32kB 0*64kB 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 384kB
  1645. [1058690.021781] 1857 total pagecache pages
  1646. [1058690.025713] 0 pages in swap cache
  1647. [1058690.029212] Swap cache stats: add 0, delete 0, find 0/0
  1648. [1058690.034626] Free swap = 0kB
  1649. [1058690.037688] Total swap = 0kB
  1650. [1058690.040749] 8192 pages RAM
  1651. [1058690.043637] 0 pages HighMem/MovableOnly
  1652. [1058690.047655] 1427 pages reserved
  1653. [1058690.051017] ath: skbuff alloc of size 1926 failed
  1654. [1058690.055929] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  1655. [1058690.065111] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  1656. [1058690.071476] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  1657. [1058690.080051] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  1658. [1058690.088627] 8084d758 00000000 00000000 00015aa0 00000038 8044a6f8 00000008 00000000
  1659. [1058690.097203] 0000065e 4e673ef2 0000065d 00000000 8084d6a0 80000000 00000000 00000000
  1660. [1058690.105779] 00000030 8116ae58 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  1661. [1058690.114354] ...
  1662. [1058690.116989] Call Trace:
  1663. [1058690.117019] [<800b2d94>] 0x800b2d94
  1664. [1058690.123315] [<8044a6f8>] 0x8044a6f8
  1665. [1058690.127003] [<80281624>] 0x80281624
  1666. [1058690.130684] [<8006a56c>] 0x8006a56c
  1667. [1058690.134356] [<8006a574>] 0x8006a574
  1668. [1058690.138035] [<800fa48c>] 0x800fa48c
  1669. [1058690.141722] [<800fafec>] 0x800fafec
  1670. [1058690.145413] [<800b2d94>] 0x800b2d94
  1671. [1058690.149111] [<800fb408>] 0x800fb408
  1672. [1058690.152792] [<800b2f74>] 0x800b2f74
  1673. [1058690.156465] [<80304690>] 0x80304690
  1674. [1058690.160143] [<800b3e54>] 0x800b3e54
  1675. [1058690.163842] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  1676. [1058690.169473] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  1677. [1058690.175360] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  1678. [1058690.181232] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  1679. [1058690.187087] [<80087e7c>] 0x80087e7c
  1680. [1058690.190760] [<80450248>] 0x80450248
  1681. [1058690.194437] [<800bf968>] 0x800bf968
  1682. [1058690.198108] [<8044c724>] 0x8044c724
  1683. [1058690.201791] [<80088018>] 0x80088018
  1684. [1058690.205467] [<800880e0>] 0x800880e0
  1685. [1058690.209157] [<80413778>] 0x80413778
  1686. [1058690.212832] [<8044fbe4>] 0x8044fbe4
  1687. [1058690.216513] [<802f7e6c>] 0x802f7e6c
  1688. [1058690.220190] [<801549dc>] 0x801549dc
  1689. [1058690.223861] [<801552dc>] 0x801552dc
  1690. [1058690.227533] [<801551b4>] 0x801551b4
  1691. [1058690.231210] [<8022d580>] 0x8022d580
  1692. [1058690.234899] [<80154a04>] 0x80154a04
  1693. [1058690.238579] [<80154a04>] 0x80154a04
  1694. [1058690.242258] [<80154a04>] 0x80154a04
  1695. [1058690.245937] [<80154a04>] 0x80154a04
  1696. [1058690.249616] [<80154a04>] 0x80154a04
  1697. [1058690.253294] [<80154a04>] 0x80154a04
  1698. [1058690.256988] [<80154a04>] 0x80154a04
  1699. [1058690.260676] [<80154a04>] 0x80154a04
  1700. [1058690.264364] [<80154a04>] 0x80154a04
  1701. [1058690.268036] [<80350e58>] 0x80350e58
  1702. [1058690.271729] [<8030b9ac>] 0x8030b9ac
  1703. [1058690.275415] [<800ac980>] 0x800ac980
  1704. [1058690.279089] [<8030495c>] 0x8030495c
  1705. [1058690.282771] [<800aca1c>] 0x800aca1c
  1706. [1058690.286447] [<8030b4bc>] 0x8030b4bc
  1707. [1058690.290126] [<8034e164>] 0x8034e164
  1708. [1058690.293799] [<80155de4>] 0x80155de4
  1709. [1058690.297476] [<802f8154>] 0x802f8154
  1710. [1058690.301170] [<80155b30>] 0x80155b30
  1711. [1058690.304843] [<80155afc>] 0x80155afc
  1712. [1058690.308521] [<80154c0c>] 0x80154c0c
  1713. [1058690.312194] [<800a175c>] 0x800a175c
  1714. [1058690.315874] [<80155fbc>] 0x80155fbc
  1715. [1058690.319556] [<8006f7ec>] 0x8006f7ec
  1716. [1058690.323239]
  1717. [1058690.324959] ath: skbuff alloc of size 1926 failed
  1718. [1058690.329875] hostapd: page allocation failure: order:0, mode:0x1080020(GFP_ATOMIC), nodemask=(null)
  1719. [1058690.339054] CPU: 0 PID: 1440 Comm: hostapd Not tainted 4.14.221 #0
  1720. [1058690.345419] Stack : 819a6080 800b2d94 80500000 804b2a28 00000000 00000000 00000000 00000000
  1721. [1058690.353995] 00000000 00000000 00000000 00000000 00000000 00000001 8084d6c0 e0fc90cd
  1722. [1058690.362571] 8084d758 00000000 00000000 00016660 00000038 8044a6f8 00000008 00000000
  1723. [1058690.371146] 0000069e 503683c6 0000069d 00000000 8084d6a0 80000000 00000000 00000000
  1724. [1058690.379721] 00000030 807ce3d8 80d3cbc0 00000030 00000003 80281624 00000000 80630000
  1725. [1058690.388297] ...
  1726. [1058690.390923] Call Trace:
  1727. [1058690.390948] [<800b2d94>] 0x800b2d94
  1728. [1058690.397258] [<8044a6f8>] 0x8044a6f8
  1729. [1058690.400942] [<80281624>] 0x80281624
  1730. [1058690.404626] [<8006a56c>] 0x8006a56c
  1731. [1058690.408300] [<8006a574>] 0x8006a574
  1732. [1058690.411978] [<800fa48c>] 0x800fa48c
  1733. [1058690.415666] [<800fafec>] 0x800fafec
  1734. [1058690.419364] [<800b2d94>] 0x800b2d94
  1735. [1058690.423059] [<800fb408>] 0x800fb408
  1736. [1058690.426743] [<800b2f74>] 0x800b2f74
  1737. [1058690.430417] [<80304690>] 0x80304690
  1738. [1058690.434095] [<800b3e54>] 0x800b3e54
  1739. [1058690.437797] [<80d28094>] 0x80d28094 [ath@80d28000+0x4740]
  1740. [1058690.443420] [<80d07130>] 0x80d07130 [ath9k@80d00000+0x18290]
  1741. [1058690.449308] [<80d07794>] 0x80d07794 [ath9k@80d00000+0x18290]
  1742. [1058690.455184] [<80d04a24>] 0x80d04a24 [ath9k@80d00000+0x18290]
  1743. [1058690.461039] [<80087e7c>] 0x80087e7c
  1744. [1058690.464712] [<80450248>] 0x80450248
  1745. [1058690.468389] [<800bf968>] 0x800bf968
  1746. [1058690.472060] [<8044c724>] 0x8044c724
  1747. [1058690.475743] [<80088018>] 0x80088018
  1748. [1058690.479419] [<800880e0>] 0x800880e0
  1749. [1058690.483109] [<80413778>] 0x80413778
  1750. [1058690.486784] [<8044fbe4>] 0x8044fbe4
  1751. [1058690.490465] [<802f7e6c>] 0x802f7e6c
  1752. [1058690.494142] [<801549dc>] 0x801549dc
  1753. [1058690.497813] [<801552dc>] 0x801552dc
  1754. [
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement