RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 606330 - [abrt] kernel: WARNING: at mm/highmem.c:453 debug_kmap_atomic+0x1a2/0x1b0() (Tainted: G W )
Summary: [abrt] kernel: WARNING: at mm/highmem.c:453 debug_kmap_atomic+0x1a2/0x1b0() (...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: kernel
Version: 6.0
Hardware: i686
OS: Linux
low
medium
Target Milestone: rc
: ---
Assignee: Red Hat Kernel Manager
QA Contact: Red Hat Kernel QE team
URL:
Whiteboard: abrt_hash:753202087
Depends On:
Blocks: 846704
TreeView+ depends on / blocked
 
Reported: 2010-06-21 12:43 UTC by Bastien Nocera
Modified: 2014-11-21 13:58 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-11-19 13:38:31 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
File: backtrace (2.09 KB, text/plain)
2010-06-21 12:43 UTC, Bastien Nocera
no flags Details

Description Bastien Nocera 2010-06-21 12:43:31 UTC
abrt version: 1.1.6
architecture: i686
Attached file: backtrace
cmdline: not_applicable
component: kernel
executable: kernel
kernel: 2.6.32-33.el6.i686
package: kernel
reason: WARNING: at mm/highmem.c:453 debug_kmap_atomic+0x1a2/0x1b0() (Tainted: G        W )
release: Red Hat Enterprise Linux Workstation release 6.0 Beta (Santiago)
How to reproduce: 1. Used compiz under GNOME
time: 1277124143
uid: 0

Comment 1 Bastien Nocera 2010-06-21 12:43:33 UTC
Created attachment 425616 [details]
File: backtrace

Comment 3 RHEL Program Management 2010-06-21 13:03:24 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 4 RHEL Program Management 2010-06-21 13:23:22 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 5 Bastien Nocera 2010-06-25 15:13:21 UTC
Package: kernel
Architecture: i686
OS Release: Red Hat Enterprise Linux Workstation release 6.0 Beta (Santiago)


How to reproduce
-----
1. Used compiz under GNOME

Comment 6 Dave Airlie 2010-06-28 01:01:30 UTC
does booting with intel_iommu=off on the kernel command line help?

Comment 7 Matthias Clasen 2010-07-06 17:55:11 UTC
Bastien is on PTO for two weeks, so I wouldn't wait for a response from him...

Comment 8 Orion Poplawski 2010-07-06 20:19:49 UTC
See also Fedora Bug 597622, apparently there is an upstream fix.

Comment 9 RHEL Program Management 2010-07-15 14:36:34 UTC
This issue has been proposed when we are only considering blocker
issues in the current Red Hat Enterprise Linux release. It has
been denied for the current Red Hat Enterprise Linux release.

** If you would still like this issue considered for the current
release, ask your support representative to file as a blocker on
your behalf. Otherwise ask that it be considered for the next
Red Hat Enterprise Linux release. **

Comment 10 RHEL Program Management 2011-10-07 15:06:33 UTC
Since RHEL 6.2 External Beta has begun, and this bug remains
unresolved, it has been rejected as it is not proposed as
exception or blocker.

Red Hat invites you to ask your support representative to
propose this request, if appropriate and relevant, in the
next release of Red Hat Enterprise Linux.


Note You need to log in before you can comment on or make changes to this bug.