Re: [CentOS] sidekiq receives SIGHUP when started via ssh -t

2017-10-18 Thread Yuri Kanivetsky
Hi,

I've just found the reason. From what I can see, on the server the
process received SIGHUP right after fork. It had no time to switch to
new session and detach from controlling terminal. And to work around
that one might add sleep to the end:

ssh u...@example.com -t '. ~/.bash_profile && rvm 2.3.1 && cd 1 &&
./1.rb && sleep 1'

or wait for pid file to be created, whatever.

Regards,
Yuri
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] delay in establishing network connectivity

2017-10-18 Thread Steven Tardy

> On Oct 17, 2017, at 5:07 PM, FHDATA  wrote:
> 
> can not establish a network connectivity
> for some time: 7 to 15 minutes and then
> everything network wise is fine...

Over 5 minutes makes it sound like a ARP time-out somewhere(default gateway).
Does ifconfig show the interface as “UP”?
Does tcpdump show any packets coming in(background broadcast noise at least) or 
going out?
What does the upstream switch show?
Is spanning-tree blocking/listening/learning on the upstream switch?
Can arping get a response from the IP?
Does the upstream switch show that MAC address is learned on the right switch 
port?
Are you trying to use bonding/teaming as something could be waiting for LACP 
packets?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CESA-2017:2907 Important CentOS 7 wpa_supplicant Security Update

2017-10-18 Thread m . roth
Johnny Hughes wrote:
> On 10/18/2017 11:28 AM, Phil Perry wrote:
>> On 18/10/17 17:24, Yves Bellefeuille wrote:
>>> Johnny Hughes  wrote:
>>>
   CentOS Errata and Security Advisory 2017:2907 Important

   Upstream details at :
 https://access.redhat.com/errata/RHSA-2017:2907
>>>
>>> Will there also be an update for CentOS 6? Or does the problem not
>>> exist with CentOS 6?
>>
>> Yes, there is an update for RHEL6 so I'm sure CentOS will get it out
>> shortly:
>>
>> https://access.redhat.com/errata/RHSA-2017:2911
>
> That one was just released, not yesterday at the same time as the el7 one.
>
> I have built it, and it is currently running through the after build
> checks.

Johnny,

   Thank you very much. Not that we use it here - we're all hardwired, but..

mark

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CESA-2017:2907 Important CentOS 7 wpa_supplicant Security Update

2017-10-18 Thread m . roth
Phil Perry wrote:
> On 18/10/17 17:24, Yves Bellefeuille wrote:
>> Johnny Hughes  wrote:
>>
>>>   CentOS Errata and Security Advisory 2017:2907 Important
>>>
>>>   Upstream details at : https://access.redhat.com/errata/RHSA-2017:2907
>>
>> Will there also be an update for CentOS 6? Or does the problem not
>> exist with CentOS 6?
>>
>
> Yes, there is an update for RHEL6 so I'm sure CentOS will get it out
> shortly:
>
> https://access.redhat.com/errata/RHSA-2017:2911

Oddly enough, just in the logs this morning, I saw wpa_supplicant being
updated on the systems with cron-yum.

  mark

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CESA-2017:2907 Important CentOS 7 wpa_supplicant Security Update

2017-10-18 Thread Johnny Hughes
On 10/18/2017 11:28 AM, Phil Perry wrote:
> On 18/10/17 17:24, Yves Bellefeuille wrote:
>> Johnny Hughes  wrote:
>>
>>>   CentOS Errata and Security Advisory 2017:2907 Important
>>>
>>>   Upstream details at : https://access.redhat.com/errata/RHSA-2017:2907
>>
>> Will there also be an update for CentOS 6? Or does the problem not
>> exist with CentOS 6?
>>
> 
> Yes, there is an update for RHEL6 so I'm sure CentOS will get it out
> shortly:
> 
> https://access.redhat.com/errata/RHSA-2017:2911

That one was just released, not yesterday at the same time as the el7 one.

I have built it, and it is currently running through the after build checks.

Should be released to the master mirror in 30-45 minutes  (takes 30
minutes to run the CI tests).

It should be on all of mirror.centos.org about 30-45 minutes after that.
 And on the external mirrors listed here (
http://mirror-status.centos.org/ ) on whatever schedule they update from
our mirror system.

Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CESA-2017:2907 Important CentOS 7 wpa_supplicant Security Update

2017-10-18 Thread Phil Perry

On 18/10/17 17:24, Yves Bellefeuille wrote:

Johnny Hughes  wrote:


  CentOS Errata and Security Advisory 2017:2907 Important

  Upstream details at : https://access.redhat.com/errata/RHSA-2017:2907


Will there also be an update for CentOS 6? Or does the problem not
exist with CentOS 6?



Yes, there is an update for RHEL6 so I'm sure CentOS will get it out 
shortly:


https://access.redhat.com/errata/RHSA-2017:2911

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CESA-2017:2907 Important CentOS 7 wpa_supplicant Security Update

2017-10-18 Thread Yves Bellefeuille
Johnny Hughes  wrote:

>  CentOS Errata and Security Advisory 2017:2907 Important
>
>  Upstream details at : https://access.redhat.com/errata/RHSA-2017:2907

Will there also be an update for CentOS 6? Or does the problem not
exist with CentOS 6?

-- 
Yves Bellefeuille



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Null deference panic in CentOS-6.5

2017-10-18 Thread Shoshana Rosenthal
Please remove me from your email I stopped working
Thanks

Sent from my iPad

> On Oct 18, 2017, at 10:34 AM, wuzhouhui  wrote:
> 
> Fine, it seems that upgrade kernel is the onlyrk effective solution.
> 
>> On 18 Oct 2017, at 10:00 PM, Stephen John Smoogen  wrote:
>> 
>> On 18 October 2017 at 04:50, wuzhouhui  wrote:
>>> I googled this issue and found so many people have encountered, but most of
>>> them just said "the newer kernel doesn't have this problem, so upgrade
>>> kernel". We can't upgrade kernel easily, so we need to *really* solve this
>>> problem.
>>> 
>>> 
>> 
>> If you can't update the kernel then how can anyone fix the problem?
>> The kernel needs to be changed out in some way. [Yes there are ways to
>> binary patch a running kernel but it is a) frought with danger b)
>> experts only area. People who do that do not offer their services for
>> free for a reason.]
>> 
>> --
>> Stephen J Smoogen.
>> ___
>> CentOS mailing list
>> CentOS@centos.org
>> https://lists.centos.org/mailman/listinfo/centos
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Null deference panic in CentOS-6.5

2017-10-18 Thread James Hogarth
On 18 October 2017 at 15:34, wuzhouhui  wrote:
> Fine, it seems that upgrade kernel is the only effective solution.
>
>

To be as abundantly clear as possible on the matter ... it is not just kernel.

You need to do a full update against the CentOS 6 repositories.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Null deference panic in CentOS-6.5

2017-10-18 Thread wuzhouhui
Fine, it seems that upgrade kernel is the only effective solution.

> On 18 Oct 2017, at 10:00 PM, Stephen John Smoogen  wrote:
> 
> On 18 October 2017 at 04:50, wuzhouhui  wrote:
>> I googled this issue and found so many people have encountered, but most of
>> them just said "the newer kernel doesn't have this problem, so upgrade
>> kernel". We can't upgrade kernel easily, so we need to *really* solve this
>> problem.
>> 
>> 
> 
> If you can't update the kernel then how can anyone fix the problem?
> The kernel needs to be changed out in some way. [Yes there are ways to
> binary patch a running kernel but it is a) frought with danger b)
> experts only area. People who do that do not offer their services for
> free for a reason.]
> 
> --
> Stephen J Smoogen.
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Odd C7 userspace issue

2017-10-18 Thread m . roth
I've seen this a couple of times, and do not understand what it's trying
to tell me:
journal: unable to create file '/run/user/200236571/dconf/user':
Permission denied.  dconf will not work properly.

Now, it exists, and the ownership and permissions seem correct.
drwx--. 260 Oct 18 06:43 ./
drwx--. 8   160 Oct  6 14:42 ../
-rw---. 1 2 Oct 18 09:42 user

Anyone have any thoughts on this? I see next to nothing in googling.

 mark

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Auth failure messages

2017-10-18 Thread Paul Heinlein

On Tue, 17 Oct 2017, david wrote:


Folks

I am using sendmail as my mail server.  SELINUX is disabled.
I observe messages in Centos 7 (and 6) in /var/log/messages, similar to:

saslauthd[2765]: do_auth : auth failure: [user=bettie] [service=smtp] 
[realm=] [mech=pam] [reason=PAM auth error]


I guess that this is because somebody tried to access one of the SMTP ports 
with a logon attempt.  This is understandable; there are crackers out there. 
I'd like to block SMTP completely from the originating sender (by dropping 
the IP packets), but don't know how to figure out what the IP address is.  I 
don't see anything in the "maillog" that, for example, has the name "bettie" 
or some other clue.  The only thing I see is a message like


sendmail[5452]: v9HIoBox005452: [xxx.xxx.xxx.xxx] did not issue 
MAIL/EXPN/VRFY/ETRN during connection to MTA


with a close timestamp, but I'm reluctant to tie the two log entries 
together.


Is there some log, or log setting that might enable me to tie the do_auth 
error to a specific IP address?  I'm very reluctant to change mail servers to 
postfix or something like that.


The default sendmail LogLevel is 9, but if you bump it to 10 sendmail 
will log the remote IP address associated with auth failures. In your 
sendmail.mc file, set


define(`confLOG_LEVEL', `10')

Or, if you manually edit sendmail.cf (), then add

O LogLevel=10


You'll send up with mail log messages that correspond to the saslauthd 
failures you've noted:


2017-10-17T10:42:39.099125-04:00 mightymite sendmail[7240]: 
v9HEgTgp597220: AUTH failure (LOGIN): authentication failure (-13)
SASL(-13): authentication failure: checkpass failed, 
relay=[nnn.nnn.nnn.nnn]


--
Paul Heinlein
heinl...@madboa.com
45°38' N, 122°6' W
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gdevilspie on mate

2017-10-18 Thread wwp
Hello H,


On Wed, 18 Oct 2017 09:27:04 -0400 H  wrote:

> On October 18, 2017 4:34:53 AM EDT, wwp  wrote:
> >Hello,
> >
> >
> >On Tue, 17 Oct 2017 22:11:22 + Ian Mortimer 
> >wrote:
> >  
> >> On Tue, 2017-10-17 at 12:29 -0400, H wrote:
> >>   
> >> > Do you know if it is supposed to work with the Mate desktop or just
> >> > Gnome?
> >> 
> >> I don't know but with the dependencies installed and the fix of
> >> commenting out line 374, it starts on MATE.
> >> 
> >> A couple of concerns:
> >> 
> >>   the last commit to gdevilspie source was in Jun 12, 2010
> >> 
> >>   devilspie is no longer maintained; development moved to devilsipe2 
> >>   but that project is now looking for a new maintainer:
> >>   
> >>   http://www.nongnu.org/devilspie2/
> >> 
> >> devilspie2 is in epel (and Fedora).  devilspie and gdevilspie  
> >packages  
> >> come from nux.  
> >
> >I use devilspie.x86_64 (0.22) from nux repo here (CentOS7), simply
> >works.
> >The repo also provides devilspie2.x86_64, BTW.
> >
> >
> >Regards,
> >
> >-- 
> >wwp  
> 
> With mate desktop?

Yes.


Regards,

-- 
wwp


pgp1zMuRmCrw4.pgp
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Null deference panic in CentOS-6.5

2017-10-18 Thread Stephen John Smoogen
On 18 October 2017 at 04:50, wuzhouhui  wrote:
> I googled this issue and found so many people have encountered, but most of
> them just said "the newer kernel doesn't have this problem, so upgrade
> kernel". We can't upgrade kernel easily, so we need to *really* solve this
> problem.
>
>

If you can't update the kernel then how can anyone fix the problem?
The kernel needs to be changed out in some way. [Yes there are ways to
binary patch a running kernel but it is a) frought with danger b)
experts only area. People who do that do not offer their services for
free for a reason.]

--
Stephen J Smoogen.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gdevilspie on mate

2017-10-18 Thread H
On October 18, 2017 4:34:53 AM EDT, wwp  wrote:
>Hello,
>
>
>On Tue, 17 Oct 2017 22:11:22 + Ian Mortimer 
>wrote:
>
>> On Tue, 2017-10-17 at 12:29 -0400, H wrote:
>> 
>> > Do you know if it is supposed to work with the Mate desktop or just
>> > Gnome?  
>> 
>> I don't know but with the dependencies installed and the fix of
>> commenting out line 374, it starts on MATE.
>> 
>> A couple of concerns:
>> 
>>   the last commit to gdevilspie source was in Jun 12, 2010
>> 
>>   devilspie is no longer maintained; development moved to devilsipe2 
>>   but that project is now looking for a new maintainer:
>>   
>>   http://www.nongnu.org/devilspie2/
>> 
>> devilspie2 is in epel (and Fedora).  devilspie and gdevilspie
>packages
>> come from nux.
>
>I use devilspie.x86_64 (0.22) from nux repo here (CentOS7), simply
>works.
>The repo also provides devilspie2.x86_64, BTW.
>
>
>Regards,
>
>-- 
>wwp

With mate desktop?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dahdi get latest

2017-10-18 Thread Jerry Geis
I'm sorry - I selected the wrong list.

Jerry

On Wed, Oct 18, 2017 at 8:01 AM, Jerry Geis  wrote:

> I am trying to use dahdi complete 2.11.1 with a 4.13 kernel. - NOT working
> for know reasons.
> I tried applying two patches but still get compile errors. AHHH!
>
> How do I just use git to get the latest with the fixes 
>
> This command did not work - I still get the errors.
> git clone git://git.asterisk.org/dahdi/linux dahdi-linux
>
> Thanks,
>
> Jerry
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Dahdi get latest

2017-10-18 Thread Jerry Geis
I am trying to use dahdi complete 2.11.1 with a 4.13 kernel. - NOT working
for know reasons.
I tried applying two patches but still get compile errors. AHHH!

How do I just use git to get the latest with the fixes 

This command did not work - I still get the errors.
git clone git://git.asterisk.org/dahdi/linux dahdi-linux

Thanks,

Jerry
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 152, Issue 6

2017-10-18 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2017:2907 Important CentOS 7 wpa_supplicant  Security
  Update (Johnny Hughes)


--

Message: 1
Date: Tue, 17 Oct 2017 21:54:54 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2017:2907 Important CentOS 7
wpa_supplicant  Security Update
Message-ID: <20171017215454.ga49...@n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2017:2907 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2017:2907

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
bcb982dc33b01aeb8b0807cee6d6b07bfe0ca020fda96d2b64e34e6912daa698  
wpa_supplicant-2.6-5.el7_4.1.x86_64.rpm

Source:
d19567c0ecc7a639590f1ebd018618a7e061c42c7549fb60070d6f6581efa71b  
wpa_supplicant-2.6-5.el7_4.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 152, Issue 6
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] AMD epyc/naples

2017-10-18 Thread Peter Kjellström
On Tue, 17 Oct 2017 18:46:14 +0100
lejeczek  wrote:

> do we know if 7.4 is good for new AMD cpus?
> More specifically for virtualization. Historically there 
> were some issues and things like AMD's IOMMU & similar were 
> not exactly perfectly supported by HW vendors, UEFI/bios <=> 
> kernel.

Answer seems to be, yes except for SoC NIC:
https://access.redhat.com/articles/65431

/Peter K
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Null deference panic in CentOS-6.5

2017-10-18 Thread James Hogarth
On 18 October 2017 at 09:50, wuzhouhui  wrote:

> I googled this issue and found so many people have encountered, but most
> of them just said "the newer kernel doesn't have this problem, so upgrade
> kernel". We can't upgrade kernel easily, so we need to *really* solve this
> problem.
>
>
>
No, you really need to rebase your work on current CentOS as you're so far
behind on critical security issues it's just not funny. It also mitigates
any ability for someone to actually help and for any fix to reach you.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Null deference panic in CentOS-6.5

2017-10-18 Thread wuzhouhui
I googled this issue and found so many people have encountered, but most 
of them just said "the newer kernel doesn't have this problem, so 
upgrade kernel". We can't upgrade kernel easily, so we need to *really* 
solve this problem.


On 10/18/2017 04:41 PM, John Hodrien wrote:

On Wed, 18 Oct 2017, wuzhouhui wrote:


Does anyone have encountered same problem or advice?


Expect minimal help when running custom kernel modules on painfully old 
CentOS

kernels?

jh
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gdevilspie on mate

2017-10-18 Thread wwp

On Wed, 18 Oct 2017 10:34:53 +0200 wwp  wrote:

> Hello,
> 
> 
> On Tue, 17 Oct 2017 22:11:22 + Ian Mortimer  wrote:
> 
> > On Tue, 2017-10-17 at 12:29 -0400, H wrote:
> >   
> > > Do you know if it is supposed to work with the Mate desktop or just
> > > Gnome?
> > 
> > I don't know but with the dependencies installed and the fix of
> > commenting out line 374, it starts on MATE.
> > 
> > A couple of concerns:
> > 
> >   the last commit to gdevilspie source was in Jun 12, 2010
> > 
> >   devilspie is no longer maintained; development moved to devilsipe2 
> >   but that project is now looking for a new maintainer:
> >   
> >   http://www.nongnu.org/devilspie2/
> > 
> > devilspie2 is in epel (and Fedora).  devilspie and gdevilspie packages
> > come from nux.  
> 
> I use devilspie.x86_64 (0.22) from nux repo here (CentOS7), simply
> works.
> The repo also provides devilspie2.x86_64, BTW.

Sorry, the *epel* repo provides devilspie2.

Using devilspie 0.22 here and gdevilspie 0.5 (both from nux), and w/
the dependency to gnome-python2-libwnck satisfied, I get this:

$ gdevilspie
Traceback (most recent call last):
  File "/usr/bin/gdevilspie", line 893, in 
MainWindow = RulesListWindow()
  File "/usr/bin/gdevilspie", line 374, in __init__
self.UpdateAutostartStatus()
  File "/usr/bin/gdevilspie", line 545, in UpdateAutostartStatus
if (os.path.exists(xdg.DesktopEntry.xdg_config_home + 
"/autostart/devilspie.desktop")):
AttributeError: 'module' object has no attribute 'xdg_config_home'


Regards,

-- 
wwp


pgpKPYCOOw55O.pgp
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Null deference panic in CentOS-6.5

2017-10-18 Thread John Hodrien

On Wed, 18 Oct 2017, wuzhouhui wrote:


Does anyone have encountered same problem or advice?


Expect minimal help when running custom kernel modules on painfully old CentOS
kernels?

jh
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gdevilspie on mate

2017-10-18 Thread wwp
Hello,


On Tue, 17 Oct 2017 22:11:22 + Ian Mortimer  wrote:

> On Tue, 2017-10-17 at 12:29 -0400, H wrote:
> 
> > Do you know if it is supposed to work with the Mate desktop or just
> > Gnome?  
> 
> I don't know but with the dependencies installed and the fix of
> commenting out line 374, it starts on MATE.
> 
> A couple of concerns:
> 
>   the last commit to gdevilspie source was in Jun 12, 2010
> 
>   devilspie is no longer maintained; development moved to devilsipe2 
>   but that project is now looking for a new maintainer:
>   
>   http://www.nongnu.org/devilspie2/
> 
> devilspie2 is in epel (and Fedora).  devilspie and gdevilspie packages
> come from nux.

I use devilspie.x86_64 (0.22) from nux repo here (CentOS7), simply
works.
The repo also provides devilspie2.x86_64, BTW.


Regards,

-- 
wwp


pgpy3iiDzr78P.pgp
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Null deference panic in CentOS-6.5

2017-10-18 Thread wuzhouhui


Hi,

I got a panic when running CentOS-6.5:

crash> bt
PID: 106074  TASK: 8839c1e32ae0  CPU: 4   COMMAND: "flushd4[cbd-sd-"
  #0 [8839c2a91900] machine_kexec at 81038fa9
  #1 [8839c2a91960] crash_kexec at 810c5992
  #2 [8839c2a91a30] oops_end at 81515c90
  #3 [8839c2a91a60] no_context at 81049f1b
  #4 [8839c2a91ab0] __bad_area_nosemaphore at 8104a1a5
  #5 [8839c2a91b00] bad_area_nosemaphore at 8104a273
  #6 [8839c2a91b10] __do_page_fault at 8104a9bf
  #7 [8839c2a91c30] do_page_fault at 81517bae
  #8 [8839c2a91c60] page_fault at 81514f95
 [exception RIP: rb_next+1]
 RIP: 81286e21  RSP: 8839c2a91d10  RFLAGS: 00010046
 RAX:   RBX: 88204b501c00  RCX: 
 RDX: 88013bc56840  RSI: 88013bc568d8  RDI: 0010
 RBP: 8839c2a91d60   R8: 0001   R9: 0001
 R10:   R11:   R12: 
 R13:   R14:   R15: 
 ORIG_RAX:   CS: 0010  SS: 0018
  #9 [8839c2a91d18] pick_next_task_fair at 81068121
#10 [8839c2a91d68] schedule at 81511e08
#11 [8839c2a91e28] flushd_run at a07a2cbd [cbd]
#12 [8839c2a91ee8] kthread at 8109acd6
#13 [8839c2a91f48] kernel_thread at 8100c20a

The [cbd] is a module developed by us, I think this bug has nothing to
do with it.

And the contents of rq in pick_next_task(struct rq *rq) is (see
attachement for full contents of struct rq):

struct rq {
   lock = {
 raw_lock = {
   slock = 67109881
 }
   },
   nr_running = 2,
   cpu_load = {0, 5923, 14993, 13888, 9115},
   last_load_update_tick = 4365159236,
   nohz_balance_kick = 0 '\000',
   skip_clock_update = 0,
   load = {
 weight = 2,
 inv_weight = 0
   },
   nr_load_updates = 21530842,
   nr_switches = 148355748,
   cfs = {
 load = {
   weight = 2,
   inv_weight = 0
 },
 nr_running = 1,
 h_nr_running = 2,
 exec_clock = 3309310258875,
 min_vruntime = 1181294560093,
 tasks_timeline = {
   rb_node = 0x0
 },
 rb_leftmost = 0x0,
 tasks = {
   next = 0x88013bc568e8,
   prev = 0x88013bc568e8
 },
 balance_iterator = 0x88013bc568e8,
 curr = 0x88204b501e00,
 next = 0x0,
 last = 0x0,
 skip = 0x0,
 nr_spread_over = 5,
 

We can see that the value if rq->cfs.nr_running is not zero, but
rb_leftmost is null. With skip is null, this causes null deference
panic in pick_next_entity() of pick_next_task_fair().

Does anyone have encountered same problem or advice?

Thanks
struct rq {
  lock = {
raw_lock = {
  slock = 67109881
}
  }, 
  nr_running = 2, 
  cpu_load = {0, 5923, 14993, 13888, 9115}, 
  last_load_update_tick = 4365159236, 
  nohz_balance_kick = 0 '\000', 
  skip_clock_update = 0, 
  load = {
weight = 2, 
inv_weight = 0
  }, 
  nr_load_updates = 21530842, 
  nr_switches = 148355748, 
  cfs = {
load = {
  weight = 2, 
  inv_weight = 0
}, 
nr_running = 1, 
h_nr_running = 2, 
exec_clock = 3309310258875, 
min_vruntime = 1181294560093, 
tasks_timeline = {
  rb_node = 0x0
}, 
rb_leftmost = 0x0, 
tasks = {
  next = 0x88013bc568e8, 
  prev = 0x88013bc568e8
}, 
balance_iterator = 0x88013bc568e8, 
curr = 0x88204b501e00, 
next = 0x0, 
last = 0x0, 
skip = 0x0, 
nr_spread_over = 5, 
rq = 0x88013bc56840, 
on_list = 1, 
leaf_cfs_rq_list = {
  next = 0x881b03781690, 
  prev = 0x882050d9ee90
}, 
tg = 0x81e25cc0 , 
task_weight = 0, 
h_load = 1026, 
load_avg = 0, 
load_period = 0, 
load_stamp = 1, 
load_last = 0, 
load_unacc_exec_time = 3309310258875, 
load_contribution = 0, 
runtime_enabled = 0, 
runtime_expires = 0, 
runtime_remaining = 0, 
throttled_timestamp = 0, 
throttled = 0, 
throttle_count = 0, 
throttled_list = {
  next = 0x88013bc569b8, 
  prev = 0x88013bc569b8
}
  }, 
  rt = {
active = {
  bitmap = {0, 68719476736}, 
  queue = {{
  next = 0x88013bc569d8, 
  prev = 0x88013bc569d8
}, {
  next = 0x88013bc569e8, 
  prev = 0x88013bc569e8
}, {
  next = 0x88013bc569f8, 
  prev = 0x88013bc569f8
}, {
  next = 0x88013bc56a08, 
  prev = 0x88013bc56a08
}, {
  next = 0x88013bc56a18, 
  prev = 0x88013bc56a18
}, {
  next = 0x88013bc56a28, 
  prev = 0x88013bc56a28
}, {
  next = 0x88013bc56a38, 
  prev = 0x88013bc56a38
}, {
  next = 0x88013bc56a48, 
  prev = 0x88013b