crash 0: Loading Linux linux-hardened ... Loading initial ramdisk ... [ 0.000000] Linux version 5.4.7.a-1-hardened (linux-hardened@archlinux) (gcc version 9.2.0 (GCC)) #1 SMP PREEMPT Thu, 02 Jan 2020 19:52:39 +0000 [ 0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24350d0 rw rootflags=subvol=@ ipv6.d7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d01fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009d02000-0x0000000009ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000ead8ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ead90000-0x00000000ec284fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ec285000-0x00000000ec406fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ec407000-0x00000000ec81afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000ec81b000-0x00000000ed3cdfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ed3ce000-0x00000000ed46dfff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000ed46e000-0x00000000eeffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000040f37ffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by American Megatrends [ 0.000000] efi: ACPI 2.0=0xec796000 ACPI=0xec796000 SMBIOS=0xed2b4000 SMBIOS 3.0=0xed2b3000 MEMATTR=0xe79f0018 ESRT=0xe79f4318 [ 0.000000] SMBIOS 3.2.0 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.000000] tsc: Fast TSC calibration failed [ 0.000000] last_pfn = 0x40f380 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xef000 max_arch_pfn = 0x400000000 [ 0.000000] esrt: Reserving ESRT space from 0x00000000e79f4318 to 0x00000000e79f4350. [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Kernel/User page tables isolation: force enabled on command line. [ 0.000000] Using GB pages for direct mapping [ 0.000000] Secure boot could not be determined [ 0.000000] RAMDISK: [mem 0x36dcd000-0x376ddfff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000EC796000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x00000000EC7960A8 0000D4 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x00000000EC79CF28 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x00000000EC796218 006D10 (v02 ALASKA A M I 01072009 INTL 20120913) [ 0.000000] ACPI: FACS 0x00000000EC802E00 000040 [ 0.000000] ACPI: APIC 0x00000000EC79D040 00015E (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FPDT 0x00000000EC79D1A0 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FIDT 0x00000000EC79D1E8 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC79D288 0000C8 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) [ 0.000000] ACPI: SSDT 0x00000000EC79D350 008C98 (v02 AMD AMD ALIB 00000002 MSFT 04000000) [ 0.000000] ACPI: SPMI 0x00000000EC7A5FE8 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC7A6030 00368A (v01 AMD AMD AOD 00000001 INTL 20120913) [ 0.000000] ACPI: MCFG 0x00000000EC7A96C0 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) [ 0.000000] ACPI: AAFT 0x00000000EC7A9700 000068 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) [ 0.000000] ACPI: HPET 0x00000000EC7A9768 000038 (v01 ALASKA A M I 01072009 AMI 00000005) [ 0.000000] ACPI: SSDT 0x00000000EC7A97A0 000024 (v01 AMDFCH FCHZP 00001000 INTL 20120913) [ 0.000000] ACPI: UEFI 0x00000000EC7A97C8 000042 (v01 ALASKA A M I 00000002 01000013) [ 0.000000] ACPI: BGRT 0x00000000EC7A9810 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: IVRS 0x00000000EC7A9848 0000D0 (v02 AMD AMD IVRS 00000001 AMD 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC7A9918 001A58 (v01 AMD AMD CPU 00000001 AMD 00000001) [ 0.000000] ACPI: CRAT 0x00000000EC7AB370 000BD0 (v01 AMD AMD CRAT 00000001 AMD 00000001) [ 0.000000] ACPI: CDIT 0x00000000EC7ABF40 000029 (v01 AMD AMD CDIT 00000001 AMD 00000001) [ 0.000000] ACPI: SSDT 0x00000000EC7ABF70 001D4A (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] ACPI: SSDT 0x00000000EC7ADCC0 0000BF (v01 AMD AMD PT 00001000 INTL 20120913) [ 0.000000] ACPI: WSMT 0x00000000EC7ADD80 000028 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC7ADDA8 0010AF (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] No NUMA configuration found [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000040f37ffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x40f37c000-0x40f37ffff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000009d01fff] [ 0.000000] node 0: [mem 0x000000000a000000-0x000000000a1fffff] [ 0.000000] node 0: [mem 0x000000000a20b000-0x000000000affffff] [ 0.000000] node 0: [mem 0x000000000b020000-0x00000000ead8ffff] [ 0.000000] node 0: [mem 0x00000000ec285000-0x00000000ec406fff] [ 0.000000] node 0: [mem 0x00000000ed46e000-0x00000000eeffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Zeroed struct page in unavailable ranges: 14566 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000040f37ffff] [ 0.000000] ACPI: PM-Timer IO Port: 0x808 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23 [ 0.000000] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.000000] efi_bgrt: Ignoring BGRT: invalid image address [ 0.000000] smpboot: Allowing 32 CPUs, 20 hotplug CPUs [ 0.000000] [mem 0xf0000000-0xf7ffffff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on bare hardware [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns [ 0.000000] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1 [ 0.000000] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u262144 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 4111154 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea27 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.000000] printk: log_buf_len min size: 131072 bytes [ 0.000000] printk: log_buf_len: 262144 bytes [ 0.000000] printk: early log buf free: 119468(91%) [ 0.000000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.000000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.000000] mem auto-init: stack:byref_all, heap alloc:on, heap free:on [ 0.000000] mem auto-init: clearing system memory may take some time... [ 0.000000] Memory: 16305692K/16706152K available (12291K kernel code, 1315K rwdata, 3928K rodata, 2056K init, 4424K bss, 400460K reserved, 0K ) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.000000] Kernel/User page tables isolation: enabled [ 0.000000] ftrace: allocating 37716 entries in 148 pages [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32. [ 0.000000] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000] Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.000000] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16 [ 0.000000] random: get_random_bytes called from start_kernel+0x504/0x7d2 with crng_init=0 [ 0.000000] Console: colour dummy device 80x25 [ 0.000000] printk: console [tty0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] AMD Secure Memory Encryption (SME) active [ 0.000000] ACPI: Core revision 20190816 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.009999] Switched APIC routing to physical flat. [ 0.013333] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.039999] tsc: Unable to calibrate against PIT [ 0.043333] tsc: using HPET reference calibration [ 0.046666] tsc: Detected 3393.135 MHz processor [ 0.000004] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x30e8f96b37d, max_idle_ns: 440795290562 ns [ 0.010614] Calibrating delay loop (skipped), value calculated using timer frequency.. 6788.03 BogoMIPS (lpj=11310450) [ 0.013948] pid_max: default: 32768 minimum: 301 [ 0.017311] general protection fault: 0000 [#1] PREEMPT SMP PTI [ 0.020613] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.7.a-1-hardened #1 [ 0.020613] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.020613] RIP: 0010:native_set_pte+0x0/0x10 [ 0.020613] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d 1c 9b f9 58 c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.020613] RSP: 0000:ffffffffa8203bf0 EFLAGS: 00010246 [ 0.020613] RAX: 0000000000000000 RBX: 0002e1c1645f0000 RCX: 000f7fffffe00000 [ 0.020613] RDX: ffff99c540000000 RSI: 0000000000000000 RDI: 0002e1c1645f0000 [ 0.020613] RBP: 5829e636c0200000 R08: ffffd0948ff158c8 R09: 000f7fffffffffff [ 0.020613] R10: 00000000ff6bf987 R11: 0000000000000100 R12: 0000000000000000 [ 0.020613] R13: 5829e636c0400000 R14: ffff99c540000008 R15: 5829e63700000000 [ 0.020613] FS: 0000000000000000(0000) GS:ffff99c93e800000(0000) knlGS:0000000000000000 [ 0.020613] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.020613] CR2: ffff99c94f1ff000 CR3: 00008001fc20a000 CR4: 00000000000406b0 [ 0.020613] Call Trace: [ 0.020613] unmap_pte_range+0x74/0x120 [ 0.020613] unmap_pmd_range+0x105/0x230 [ 0.020613] __cpa_process_fault+0x54f/0x740 [ 0.020613] __change_page_attr_set_clr+0xa14/0xf90 [ 0.020613] ? __alloc_pages_nodemask+0x163/0x320 [ 0.020613] kernel_map_pages_in_pgd+0x195/0x1d2 [ 0.020613] __map_region+0xd1/0x141 [ 0.020613] efi_map_region+0x73/0x1a3 [ 0.020613] efi_enter_virtual_mode+0x3c8/0x876 [ 0.020613] ? kmem_cache_create+0x34/0x40 [ 0.020613] start_kernel+0x71d/0x7d2 [ 0.020613] secondary_startup_64+0xb6/0xc0 [ 0.020613] Modules linked in: [ 0.020616] ---[ end trace 7c37937250e8b651 ]--- [ 0.023948] RIP: 0010:native_set_pte+0x0/0x10 [ 0.027281] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d 1c 9b f9 58 c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.030614] RSP: 0000:ffffffffa8203bf0 EFLAGS: 00010246 [ 0.033947] RAX: 0000000000000000 RBX: 0002e1c1645f0000 RCX: 000f7fffffe00000 [ 0.037281] RDX: ffff99c540000000 RSI: 0000000000000000 RDI: 0002e1c1645f0000 [ 0.040614] RBP: 5829e636c0200000 R08: ffffd0948ff158c8 R09: 000f7fffffffffff [ 0.043947] R10: 00000000ff6bf987 R11: 0000000000000100 R12: 0000000000000000 [ 0.047281] R13: 5829e636c0400000 R14: ffff99c540000008 R15: 5829e63700000000 [ 0.050615] FS: 0000000000000000(0000) GS:ffff99c93e800000(0000) knlGS:0000000000000000 [ 0.053947] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.057281] CR2: ffff99c94f1ff000 CR3: 00008001fc20a000 CR4: 00000000000406b0 [ 0.060614] Kernel panic - not syncing: Fatal exception [ 0.063946] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 2: Loading Linux linux-hardened ... Loading initial ramdisk ... [ 0.000000] Linux version 5.4.7.a-1-hardened (linux-hardened@archlinux) (gcc version 9.2.0 (GCC)) #1 SMP PREEMPT Thu, 02 Jan 2020 19:52:39 +0000 [ 0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24350d0 rw rootflags=subvol=@ ipv6.d7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d01fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009d02000-0x0000000009ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000ead8ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ead90000-0x00000000ec284fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ec285000-0x00000000ec406fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ec407000-0x00000000ec81afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000ec81b000-0x00000000ed3cdfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ed3ce000-0x00000000ed46dfff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000ed46e000-0x00000000eeffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000040f37ffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by American Megatrends [ 0.000000] efi: ACPI 2.0=0xec796000 ACPI=0xec796000 SMBIOS=0xed2b4000 SMBIOS 3.0=0xed2b3000 MEMATTR=0xe974c018 ESRT=0xe7ac3a18 [ 0.000000] SMBIOS 3.2.0 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.000000] tsc: Fast TSC calibration failed [ 0.000000] last_pfn = 0x40f380 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xef000 max_arch_pfn = 0x400000000 [ 0.000000] esrt: Reserving ESRT space from 0x00000000e7ac3a18 to 0x00000000e7ac3a50. [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Kernel/User page tables isolation: force enabled on command line. [ 0.000000] Using GB pages for direct mapping [ 0.000000] Secure boot could not be determined [ 0.000000] RAMDISK: [mem 0x36dcd000-0x376ddfff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000EC796000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x00000000EC7960A8 0000D4 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x00000000EC79CF28 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x00000000EC796218 006D10 (v02 ALASKA A M I 01072009 INTL 20120913) [ 0.000000] ACPI: FACS 0x00000000EC802E00 000040 [ 0.000000] ACPI: APIC 0x00000000EC79D040 00015E (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FPDT 0x00000000EC79D1A0 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FIDT 0x00000000EC79D1E8 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC79D288 0000C8 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) [ 0.000000] ACPI: SSDT 0x00000000EC79D350 008C98 (v02 AMD AMD ALIB 00000002 MSFT 04000000) [ 0.000000] ACPI: SPMI 0x00000000EC7A5FE8 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC7A6030 00368A (v01 AMD AMD AOD 00000001 INTL 20120913) [ 0.000000] ACPI: MCFG 0x00000000EC7A96C0 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) [ 0.000000] ACPI: AAFT 0x00000000EC7A9700 000068 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) [ 0.000000] ACPI: HPET 0x00000000EC7A9768 000038 (v01 ALASKA A M I 01072009 AMI 00000005) [ 0.000000] ACPI: SSDT 0x00000000EC7A97A0 000024 (v01 AMDFCH FCHZP 00001000 INTL 20120913) [ 0.000000] ACPI: UEFI 0x00000000EC7A97C8 000042 (v01 ALASKA A M I 00000002 01000013) [ 0.000000] ACPI: BGRT 0x00000000EC7A9810 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: IVRS 0x00000000EC7A9848 0000D0 (v02 AMD AMD IVRS 00000001 AMD 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC7A9918 001A58 (v01 AMD AMD CPU 00000001 AMD 00000001) [ 0.000000] ACPI: CRAT 0x00000000EC7AB370 000BD0 (v01 AMD AMD CRAT 00000001 AMD 00000001) [ 0.000000] ACPI: CDIT 0x00000000EC7ABF40 000029 (v01 AMD AMD CDIT 00000001 AMD 00000001) [ 0.000000] ACPI: SSDT 0x00000000EC7ABF70 001D4A (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] ACPI: SSDT 0x00000000EC7ADCC0 0000BF (v01 AMD AMD PT 00001000 INTL 20120913) [ 0.000000] ACPI: WSMT 0x00000000EC7ADD80 000028 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC7ADDA8 0010AF (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] No NUMA configuration found [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000040f37ffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x40f37c000-0x40f37ffff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000009d01fff] [ 0.000000] node 0: [mem 0x000000000a000000-0x000000000a1fffff] [ 0.000000] node 0: [mem 0x000000000a20b000-0x000000000affffff] [ 0.000000] node 0: [mem 0x000000000b020000-0x00000000ead8ffff] [ 0.000000] node 0: [mem 0x00000000ec285000-0x00000000ec406fff] [ 0.000000] node 0: [mem 0x00000000ed46e000-0x00000000eeffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Zeroed struct page in unavailable ranges: 14566 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000040f37ffff] [ 0.000000] ACPI: PM-Timer IO Port: 0x808 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23 [ 0.000000] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.000000] efi_bgrt: Ignoring BGRT: invalid image address [ 0.000000] smpboot: Allowing 32 CPUs, 20 hotplug CPUs [ 0.000000] [mem 0xf0000000-0xf7ffffff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on bare hardware [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns [ 0.000000] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1 [ 0.000000] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u262144 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 4111156 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea27 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.000000] printk: log_buf_len min size: 131072 bytes [ 0.000000] printk: log_buf_len: 262144 bytes [ 0.000000] printk: early log buf free: 119568(91%) [ 0.000000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.000000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.000000] mem auto-init: stack:byref_all, heap alloc:on, heap free:on [ 0.000000] mem auto-init: clearing system memory may take some time... [ 0.000000] Memory: 16305696K/16706152K available (12291K kernel code, 1315K rwdata, 3928K rodata, 2056K init, 4424K bss, 400456K reserved, 0K ) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.000000] Kernel/User page tables isolation: enabled [ 0.000000] ftrace: allocating 37716 entries in 148 pages [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32. [ 0.000000] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000] Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.000000] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16 [ 0.000000] random: get_random_bytes called from start_kernel+0x504/0x7d2 with crng_init=0 [ 0.000000] Console: colour dummy device 80x25 [ 0.000000] printk: console [tty0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] AMD Secure Memory Encryption (SME) active [ 0.000000] ACPI: Core revision 20190816 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.006666] Switched APIC routing to physical flat. [ 0.009999] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.036666] tsc: Unable to calibrate against PIT [ 0.039999] tsc: using HPET reference calibration [ 0.043333] tsc: Detected 3393.214 MHz processor [ 0.000004] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x30e9442d368, max_idle_ns: 440795353735 ns [ 0.010611] Calibrating delay loop (skipped), value calculated using timer frequency.. 6789.19 BogoMIPS (lpj=11310713) [ 0.013945] pid_max: default: 32768 minimum: 301 [ 0.017309] general protection fault: 0000 [#1] PREEMPT SMP PTI [ 0.020610] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.7.a-1-hardened #1 [ 0.020610] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.020610] RIP: 0010:native_set_pte+0x0/0x10 [ 0.020610] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d 1c 9b f9 4c c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.020610] RSP: 0000:ffffffffb4203bf0 EFLAGS: 00010246 [ 0.020610] RAX: 0000000000000000 RBX: 000cda09ff9ba000 RCX: 000f7fffffe00000 [ 0.020610] RDX: ffffa22100000000 RSI: 0000000000000000 RDI: 000cda09ff9ba000 [ 0.020610] RBP: 32d8a805c0000000 R08: ffffe1864ff358c8 R09: 000f7fffffffffff [ 0.020610] R10: 00000000a06652ce R11: 0000000000000100 R12: 0000000000000000 [ 0.020610] R13: 32d8a805c0200000 R14: ffffa22100000000 R15: 32d8a80600000000 [ 0.020610] FS: 0000000000000000(0000) GS:ffffa224fe800000(0000) knlGS:0000000000000000 [ 0.020610] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.020610] CR2: ffffa2250f1ff000 CR3: 000080009b20a000 CR4: 00000000000406b0 [ 0.020610] Call Trace: [ 0.020610] unmap_pte_range+0x74/0x120 [ 0.020610] unmap_pmd_range+0x105/0x230 [ 0.020610] __cpa_process_fault+0x54f/0x740 [ 0.020610] __change_page_attr_set_clr+0xa14/0xf90 [ 0.020610] ? __alloc_pages_nodemask+0x163/0x320 [ 0.020610] kernel_map_pages_in_pgd+0x195/0x1d2 [ 0.020610] __map_region+0xd1/0x141 [ 0.020610] efi_map_region+0x73/0x1a3 [ 0.020610] efi_enter_virtual_mode+0x3c8/0x876 [ 0.020610] ? kmem_cache_create+0x34/0x40 [ 0.020610] start_kernel+0x71d/0x7d2 [ 0.020610] secondary_startup_64+0xb6/0xc0 [ 0.020610] Modules linked in: [ 0.020613] ---[ end trace c4241ed6dd79740d ]--- [ 0.023945] RIP: 0010:native_set_pte+0x0/0x10 [ 0.027278] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d 1c 9b f9 4c c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.030611] RSP: 0000:ffffffffb4203bf0 EFLAGS: 00010246 [ 0.033944] RAX: 0000000000000000 RBX: 000cda09ff9ba000 RCX: 000f7fffffe00000 [ 0.037278] RDX: ffffa22100000000 RSI: 0000000000000000 RDI: 000cda09ff9ba000 [ 0.040611] RBP: 32d8a805c0000000 R08: ffffe1864ff358c8 R09: 000f7fffffffffff [ 0.043944] R10: 00000000a06652ce R11: 0000000000000100 R12: 0000000000000000 [ 0.047278] R13: 32d8a805c0200000 R14: ffffa22100000000 R15: 32d8a80600000000 [ 0.050611] FS: 0000000000000000(0000) GS:ffffa224fe800000(0000) knlGS:0000000000000000 [ 0.053944] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.057278] CR2: ffffa2250f1ff000 CR3: 000080009b20a000 CR4: 00000000000406b0 [ 0.060611] Kernel panic - not syncing: Fatal exception [ 0.063943] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 3: Loading Linux linux-hardened ... Loading initial ramdisk ... [ 0.000000] Linux version 5.4.7.a-1-hardened (linux-hardened@archlinux) (gcc version 9.2.0 (GCC)) #1 SMP PREEMPT Thu, 02 Jan 2020 19:52:39 +0000 [ 0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24350d0 rw rootflags=subvol=@ ipv6.di sable=1 console=tty0 console=ttyS0,115200 loglevel=7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d01fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009d02000-0x0000000009ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000ead8efff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ead8f000-0x00000000ec283fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ec284000-0x00000000ec405fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ec406000-0x00000000ec819fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000ec81a000-0x00000000ed3cdfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ed3ce000-0x00000000ed46dfff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000ed46e000-0x00000000eeffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000040f37ffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by American Megatrends [ 0.000000] efi: ACPI 2.0=0xec795000 ACPI=0xec795000 SMBIOS=0xed2b4000 SMBIOS 3.0=0xed2b3000 MEMATTR=0xe9749298 ESRT=0xe7ac0498 [ 0.000000] SMBIOS 3.2.0 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.000000] tsc: Fast TSC calibration failed [ 0.000000] last_pfn = 0x40f380 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xef000 max_arch_pfn = 0x400000000 [ 0.000000] esrt: Reserving ESRT space from 0x00000000e7ac0498 to 0x00000000e7ac04d0. [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Kernel/User page tables isolation: force enabled on command line. [ 0.000000] Using GB pages for direct mapping [ 0.000000] Secure boot could not be determined [ 0.000000] RAMDISK: [mem 0x36dcd000-0x376ddfff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000EC795000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x00000000EC7950A8 0000D4 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x00000000EC79BF28 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x00000000EC795218 006D10 (v02 ALASKA A M I 01072009 INTL 20120913) [ 0.000000] ACPI: FACS 0x00000000EC801E00 000040 [ 0.000000] ACPI: APIC 0x00000000EC79C040 00015E (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FPDT 0x00000000EC79C1A0 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FIDT 0x00000000EC79C1E8 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC79C288 0000C8 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) [ 0.000000] ACPI: SSDT 0x00000000EC79C350 008C98 (v02 AMD AMD ALIB 00000002 MSFT 04000000) [ 0.000000] ACPI: SPMI 0x00000000EC7A4FE8 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC7A5030 00368A (v01 AMD AMD AOD 00000001 INTL 20120913) [ 0.000000] ACPI: MCFG 0x00000000EC7A86C0 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) [ 0.000000] ACPI: AAFT 0x00000000EC7A8700 000068 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) [ 0.000000] ACPI: HPET 0x00000000EC7A8768 000038 (v01 ALASKA A M I 01072009 AMI 00000005) [ 0.000000] ACPI: SSDT 0x00000000EC7A87A0 000024 (v01 AMDFCH FCHZP 00001000 INTL 20120913) [ 0.000000] ACPI: UEFI 0x00000000EC7A87C8 000042 (v01 ALASKA A M I 00000002 01000013) [ 0.000000] ACPI: BGRT 0x00000000EC7A8810 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: IVRS 0x00000000EC7A8848 0000D0 (v02 AMD AMD IVRS 00000001 AMD 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC7A8918 001A58 (v01 AMD AMD CPU 00000001 AMD 00000001) [ 0.000000] ACPI: CRAT 0x00000000EC7AA370 000BD0 (v01 AMD AMD CRAT 00000001 AMD 00000001) [ 0.000000] ACPI: CDIT 0x00000000EC7AAF40 000029 (v01 AMD AMD CDIT 00000001 AMD 00000001) [ 0.000000] ACPI: SSDT 0x00000000EC7AAF70 001D4A (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] ACPI: SSDT 0x00000000EC7ACCC0 0000BF (v01 AMD AMD PT 00001000 INTL 20120913) [ 0.000000] ACPI: WSMT 0x00000000EC7ACD80 000028 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC7ACDA8 0010AF (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] No NUMA configuration found [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000040f37ffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x40f37c000-0x40f37ffff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000009d01fff] [ 0.000000] node 0: [mem 0x000000000a000000-0x000000000a1fffff] [ 0.000000] node 0: [mem 0x000000000a20b000-0x000000000affffff] [ 0.000000] node 0: [mem 0x000000000b020000-0x00000000ead8efff] [ 0.000000] node 0: [mem 0x00000000ec284000-0x00000000ec405fff] [ 0.000000] node 0: [mem 0x00000000ed46e000-0x00000000eeffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Zeroed struct page in unavailable ranges: 14567 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000040f37ffff] [ 0.000000] ACPI: PM-Timer IO Port: 0x808 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23 [ 0.000000] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.000000] efi_bgrt: Ignoring BGRT: invalid image address [ 0.000000] smpboot: Allowing 32 CPUs, 20 hotplug CPUs [ 0.000000] [mem 0xf0000000-0xf7ffffff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on bare hardware [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns [ 0.000000] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1 [ 0.000000] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u262144 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 4111155 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24 350d0 rw rootflags=subvol=@ ipv6.disable=1 console=tty0 console=ttyS0,115200 loglevel=7 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.000000] printk: log_buf_len min size: 131072 bytes [ 0.000000] printk: log_buf_len: 262144 bytes [ 0.000000] printk: early log buf free: 119468(91%) [ 0.000000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.000000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.000000] mem auto-init: stack:byref_all, heap alloc:on, heap free:on [ 0.000000] mem auto-init: clearing system memory may take some time... [ 0.000000] Memory: 16305696K/16706148K available (12291K kernel code, 1315K rwdata, 3928K rodata, 2056K init, 4424K bss, 400452K reserved, 0K c ma-reserved) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.000000] Kernel/User page tables isolation: enabled [ 0.000000] ftrace: allocating 37716 entries in 148 pages [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32. [ 0.000000] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000] Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.000000] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16 [ 0.000000] random: get_random_bytes called from start_kernel+0x504/0x7d2 with crng_init=0 [ 0.000000] Console: colour dummy device 80x25 [ 0.000000] printk: console [tty0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] AMD Secure Memory Encryption (SME) active [ 0.000000] ACPI: Core revision 20190816 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.009999] Switched APIC routing to physical flat. [ 0.013333] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.039999] tsc: Unable to calibrate against PIT [ 0.043333] tsc: using HPET reference calibration [ 0.046666] tsc: Detected 3393.306 MHz processor [ 0.000004] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x30e99a9ea1e, max_idle_ns: 440795220175 ns [ 0.010631] Calibrating delay loop (skipped), value calculated using timer frequency.. 6789.38 BogoMIPS (lpj=11311020) [ 0.013964] pid_max: default: 32768 minimum: 301 [ 0.017342] ------------[ cut here ]------------ [ 0.020630] kernel BUG at include/linux/highmem.h:221! [ 0.020633] invalid opcode: 0000 [#1] PREEMPT SMP PTI [ 0.023963] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.7.a-1-hardened #1 [ 0.023963] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.023963] RIP: 0010:prep_new_page+0x177/0x180 [ 0.023963] Code: 48 89 ef 48 2b 3d 11 0c f1 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 0b 0c f1 00 e8 2e 64 6d 00 48 85 c0 74 9c <0f> 0b e8 12 31 db ff eb af 0f 1f 44 00 00 55 48 89 fd 53 0f 1f 44 [ 0.023963] RSP: 0000:ffffffffa9203a40 EFLAGS: 00010286 [ 0.023963] RAX: ffff906cfcd64000 RBX: ffffffffa9214780 RCX: 0101010101010101 [ 0.023963] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff906cfcd64000 [ 0.023963] RBP: fffff45c0ff35900 R08: ffff906cfe830170 R09: 00000000002fb328 [ 0.023963] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000101 [ 0.023963] R13: fffff45c0ff35900 R14: 0000000000000000 R15: fffff45c0ff35940 [ 0.023963] FS: 0000000000000000(0000) GS:ffff906cfe800000(0000) knlGS:0000000000000000 [ 0.023963] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.023963] CR2: ffff906d0f1ff000 CR3: 000080012320a000 CR4: 00000000000406b0 [ 0.023963] Call Trace: [ 0.023963] get_page_from_freelist+0x10b1/0x12d0 [ 0.023963] ? new_slab+0x233/0x440 [ 0.023963] __alloc_pages_nodemask+0x163/0x320 [ 0.023963] alloc_page_interleave+0x22/0xa0 [ 0.023963] __get_free_pages+0x17/0x40 [ 0.023963] alloc_pmd_page+0x13/0x70 [ 0.023963] __cpa_process_fault+0x465/0x740 [ 0.023963] __change_page_attr_set_clr+0xa14/0xf90 [ 0.023963] ? __alloc_pages_nodemask+0x163/0x320 [ 0.023963] kernel_map_pages_in_pgd+0x195/0x1d2 [ 0.023963] __map_region+0xd1/0x141 [ 0.023963] efi_map_region+0x73/0x1a3 [ 0.023963] efi_enter_virtual_mode+0x3c8/0x876 [ 0.023963] ? kmem_cache_create+0x34/0x40 [ 0.023963] start_kernel+0x71d/0x7d2 [ 0.023963] secondary_startup_64+0xb6/0xc0 [ 0.023963] Modules linked in: [ 0.023966] ---[ end trace b1801072e9541da8 ]--- [ 0.027298] RIP: 0010:prep_new_page+0x177/0x180 [ 0.030631] Code: 48 89 ef 48 2b 3d 11 0c f1 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 0b 0c f1 00 e8 2e 64 6d 00 48 85 c0 74 9c <0f> 0b e8 12 31 db ff eb af 0f 1f 44 00 00 55 48 89 fd 53 0f 1f 44 [ 0.033964] RSP: 0000:ffffffffa9203a40 EFLAGS: 00010286 [ 0.037297] RAX: ffff906cfcd64000 RBX: ffffffffa9214780 RCX: 0101010101010101 [ 0.040631] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff906cfcd64000 [ 0.043964] RBP: fffff45c0ff35900 R08: ffff906cfe830170 R09: 00000000002fb328 [ 0.047297] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000101 [ 0.050631] R13: fffff45c0ff35900 R14: 0000000000000000 R15: fffff45c0ff35940 [ 0.053964] FS: 0000000000000000(0000) GS:ffff906cfe800000(0000) knlGS:0000000000000000 [ 0.057297] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.060631] CR2: ffff906d0f1ff000 CR3: 000080012320a000 CR4: 00000000000406b0 [ 0.063964] Kernel panic - not syncing: Fatal exception [ 0.067296] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 4: Loading Linux linux-hardened ... Loading initial ramdisk ... [ 0.000000] Linux version 5.4.7.a-1-hardened (linux-hardened@archlinux) (gcc version 9.2.0 (GCC)) #1 SMP PREEMPT 0 [ 0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24350d7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d01fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009d02000-0x0000000009ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000ead8efff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ead8f000-0x00000000ec283fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ec284000-0x00000000ec405fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ec406000-0x00000000ec819fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000ec81a000-0x00000000ed3cdfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ed3ce000-0x00000000ed46dfff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000ed46e000-0x00000000eeffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000040f37ffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by American Megatrends [ 0.000000] efi: ACPI 2.0=0xec795000 ACPI=0xec795000 SMBIOS=0xed2b4000 SMBIOS 3.0=0xed2b3000 MEMATTR=0xe9749 [ 0.000000] SMBIOS 3.2.0 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.000000] tsc: Fast TSC calibration using PIT [ 0.000000] tsc: Detected 3393.556 MHz processor [ 0.000018] last_pfn = 0x40f380 max_arch_pfn = 0x400000000 [ 0.000367] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000588] last_pfn = 0xef000 max_arch_pfn = 0x400000000 [ 0.007384] esrt: Reserving ESRT space from 0x00000000e7ac0498 to 0x00000000e7ac04d0. [ 0.007401] check: Scanning 1 areas for low memory corruption [ 0.007404] Kernel/User page tables isolation: force enabled on command line. [ 0.007406] Using GB pages for direct mapping [ 0.007900] Secure boot could not be determined [ 0.007901] RAMDISK: [mem 0x36dcd000-0x376ddfff] [ 0.007906] ACPI: Early table checksum verification disabled [ 0.007909] ACPI: RSDP 0x00000000EC795000 000024 (v02 ALASKA) [ 0.007913] ACPI: XSDT 0x00000000EC7950A8 0000D4 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.007919] ACPI: FACP 0x00000000EC79BF28 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.007925] ACPI: DSDT 0x00000000EC795218 006D10 (v02 ALASKA A M I 01072009 INTL 20120913) [ 0.007929] ACPI: FACS 0x00000000EC801E00 000040 [ 0.007932] ACPI: APIC 0x00000000EC79C040 00015E (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.007935] ACPI: FPDT 0x00000000EC79C1A0 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.007939] ACPI: FIDT 0x00000000EC79C1E8 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.007942] ACPI: SSDT 0x00000000EC79C288 0000C8 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) [ 0.007946] ACPI: SSDT 0x00000000EC79C350 008C98 (v02 AMD AMD ALIB 00000002 MSFT 04000000) [ 0.007949] ACPI: SPMI 0x00000000EC7A4FE8 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.007953] ACPI: SSDT 0x00000000EC7A5030 00368A (v01 AMD AMD AOD 00000001 INTL 20120913) [ 0.007956] ACPI: MCFG 0x00000000EC7A86C0 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) [ 0.007960] ACPI: AAFT 0x00000000EC7A8700 000068 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) [ 0.007963] ACPI: HPET 0x00000000EC7A8768 000038 (v01 ALASKA A M I 01072009 AMI 00000005) [ 0.007966] ACPI: SSDT 0x00000000EC7A87A0 000024 (v01 AMDFCH FCHZP 00001000 INTL 20120913) [ 0.007969] ACPI: UEFI 0x00000000EC7A87C8 000042 (v01 ALASKA A M I 00000002 01000013) [ 0.007973] ACPI: BGRT 0x00000000EC7A8810 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.007976] ACPI: IVRS 0x00000000EC7A8848 0000D0 (v02 AMD AMD IVRS 00000001 AMD 00000000) [ 0.007979] ACPI: SSDT 0x00000000EC7A8918 001500 (v01 AMD AMD CPU 00000001 AMD 00000001) [ 0.007983] ACPI: CRAT 0x00000000EC7A9E18 000BD0 (v01 AMD AMD CRAT 00000001 AMD 00000001) [ 0.007986] ACPI: CDIT 0x00000000EC7AA9E8 000029 (v01 AMD AMD CDIT 00000001 AMD 00000001) [ 0.007989] ACPI: SSDT 0x00000000EC7AAA18 001D4A (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.007993] ACPI: SSDT 0x00000000EC7AC768 0000BF (v01 AMD AMD PT 00001000 INTL 20120913) [ 0.007996] ACPI: WSMT 0x00000000EC7AC828 000028 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.007999] ACPI: SSDT 0x00000000EC7AC850 0010AF (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.008154] No NUMA configuration found [ 0.008155] Faking a node at [mem 0x0000000000000000-0x000000040f37ffff] [ 0.008159] NODE_DATA(0) allocated [mem 0x40f37c000-0x40f37ffff] [ 0.008188] Zone ranges: [ 0.008189] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.008190] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.008191] Normal [mem 0x0000000100000000-0x000000040f37ffff] [ 0.008192] Device empty [ 0.008193] Movable zone start for each node [ 0.008194] Early memory node ranges [ 0.008195] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.008196] node 0: [mem 0x0000000000100000-0x0000000009d01fff] [ 0.008197] node 0: [mem 0x000000000a000000-0x000000000a1fffff] [ 0.008198] node 0: [mem 0x000000000a20b000-0x000000000affffff] [ 0.008198] node 0: [mem 0x000000000b020000-0x00000000ead8efff] [ 0.008199] node 0: [mem 0x00000000ec284000-0x00000000ec405fff] [ 0.008200] node 0: [mem 0x00000000ed46e000-0x00000000eeffffff] [ 0.008201] node 0: [mem 0x0000000100000000-0x000000040f37ffff] [ 0.008293] Zeroed struct page in unavailable ranges: 14567 pages [ 0.008294] Initmem setup node 0 [mem 0x0000000000001000-0x000000040f37ffff] [ 0.073056] ACPI: PM-Timer IO Port: 0x808 [ 0.073069] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.073097] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23 [ 0.073102] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55 [ 0.073105] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.073106] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.073111] Using ACPI (MADT) for SMP configuration information [ 0.073113] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.073117] efi_bgrt: Ignoring BGRT: invalid image address [ 0.073121] smpboot: Allowing 32 CPUs, 20 hotplug CPUs [ 0.073140] [mem 0xf0000000-0xf7ffffff] available for PCI devices [ 0.073142] Booting paravirtualized kernel on bare hardware [ 0.073145] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 s [ 0.192879] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1 [ 0.194186] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u262144 [ 0.194224] Built 1 zonelists, mobility grouping on. Total pages: 4111155 [ 0.194225] Policy zone: Normal [ 0.194226] Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=7 [ 0.194284] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.194284] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.194285] printk: log_buf_len min size: 131072 bytes [ 0.194320] printk: log_buf_len: 262144 bytes [ 0.194321] printk: early log buf free: 119412(91%) [ 0.196149] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.196867] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.196945] mem auto-init: stack:byref_all, heap alloc:on, heap free:on [ 0.196946] mem auto-init: clearing system memory may take some time... [ 2.320489] Memory: 16305696K/16706148K available (12291K kernel code, 1315K rwdata, 3928K rodata, 2056K init, 44) [ 2.320718] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 2.320731] Kernel/User page tables isolation: enabled [ 2.320752] ftrace: allocating 37716 entries in 148 pages [ 2.332105] rcu: Preemptible hierarchical RCU implementation. [ 2.332107] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.332107] rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32. [ 2.332108] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 2.332109] Tasks RCU enabled. [ 2.332110] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 2.332110] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 2.334182] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16 [ 2.334487] random: get_random_bytes called from start_kernel+0x504/0x7d2 with crng_init=0 [ 2.334518] Console: colour dummy device 80x25 [ 2.334706] printk: console [tty0] enabled [ 3.261487] printk: console [ttyS0] enabled [ 3.272886] AMD Secure Memory Encryption (SME) active [ 3.277974] ACPI: Core revision 20190816 [ 3.282073] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 3.291234] APIC: Switch to symmetric I/O mode setup [ 3.367396] Switched APIC routing to physical flat. [ 3.373569] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 3.394570] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x30ea87c7241, max_idle_ns: 440795373606s [ 3.405113] Calibrating delay loop (skipped), value calculated using timer frequency.. 6789.90 BogoMIPS (lpj=1131) [ 3.408445] pid_max: default: 32768 minimum: 301 [ 3.411812] general protection fault: 0000 [#1] PREEMPT SMP PTI [ 3.415110] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.7.a-1-hardened #1 [ 3.415110] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 3.415110] RIP: 0010:native_set_pte+0x0/0x10 [ 3.415110] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d 1c 9b f9 62 c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 666 [ 3.415110] RSP: 0000:ffffffff9e203bf0 EFLAGS: 00010246 [ 3.415110] RAX: 0000000000000000 RBX: 000ebf804ba8f000 RCX: 000f7fffffe00000 [ 3.415110] RDX: ffff8ec980000000 RSI: 0000000000000000 RDI: 000ebf804ba8f000 [ 3.415110] RBP: 5103a74540800000 R08: fffff3318ff058c8 R09: 000f7fffffffffff [ 3.415110] R10: 000000009aa97316 R11: 0000000000000100 R12: 0000000000000000 [ 3.415110] R13: 5103a74540a00000 R14: ffff8ec980000020 R15: 5103a74580000000 [ 3.415110] FS: 0000000000000000(0000) GS:ffff8ecd7e800000(0000) knlGS:0000000000000000 [ 3.415110] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3.415110] CR2: ffff8ecd8f1ff000 CR3: 000080016e20a000 CR4: 00000000000406b0 [ 3.415110] Call Trace: [ 3.415110] unmap_pte_range+0x74/0x120 [ 3.415110] unmap_pmd_range+0x105/0x230 [ 3.415110] __cpa_process_fault+0x54f/0x740Kernel/User page [ 3.415110] __change_page_attr_set_clr+0xa14/0xf90 [ 3.415110] ? __alloc_pages_nodemask+0x163/0x320 [ 3.415110] kernel_map_pages_in_pgd+0x195/0x1d2 [ 3.415110] __map_region+0xd1/0x141 [ 3.415110] efi_map_region+0x73/0x1a3 [ 3.415110] efi_enter_virtual_mode+0x3c8/0x876 [ 3.415110] ? kmem_cache_create+0x34/0x40 [ 3.415110] start_kernel+0x71d/0x7d2 [ 3.415110] secondary_startup_64+0xb6/0xc0 [ 3.415110] Modules linked in: [ 3.415113] ---[ end trace 8e6a5d0d5442d149 ]--- [ 3.418446] RIP: 0010:native_set_pte+0x0/0x10 [ 3.421779] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d 1c 9b f9 62 c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 666 [ 3.425111] RSP: 0000:ffffffff9e203bf0 EFLAGS: 00010246 [ 3.428445] RAX: 0000000000000000 RBX: 000ebf804ba8f000 RCX: 000f7fffffe00000 [ 3.431778] RDX: ffff8ec980000000 RSI: 0000000000000000 RDI: 000ebf804ba8f000 [ 3.435111] RBP: 5103a74540800000 R08: fffff3318ff058c8 R09: 000f7fffffffffff [ 3.438445] R10: 000000009aa97316 R11: 0000000000000100 R12: 0000000000000000 [ 3.441778] R13: 5103a74540a00000 R14: ffff8ec980000020 R15: 5103a74580000000 [ 3.445112] FS: 0000000000000000(0000) GS:ffff8ecd7e800000(0000) knlGS:0000000000000000 [ 3.448445] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3.451778] CR2: ffff8ecd8f1ff000 CR3: 000080016e20a000 CR4: 00000000000406b0 [ 3.455112] Kernel panic - not syncing: Fatal exception [ 3.458444] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 5: Loading Linux linux-hardened ... Loading initial ramdisk ... [ 0.000000] Linux version 5.4.13.a-1-hardened (linux-hardened@archlinux) (gcc version 9.2.0 (GCC)) #1 SMP PREEMPT Sat, 18 Jan 2020 13:16:41 +000 [ 0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24350d0 rw rootflags=subvol=@ ipv6.d7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d01fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009d02000-0x0000000009ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000ead74fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ead75000-0x00000000ec269fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ec26a000-0x00000000ec3ebfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ec3ec000-0x00000000ec7fffff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000ec800000-0x00000000ed3cdfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ed3ce000-0x00000000ed46dfff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000ed46e000-0x00000000eeffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000040f37ffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by American Megatrends [ 0.000000] efi: ACPI 2.0=0xec77b000 ACPI=0xec77b000 SMBIOS=0xed2b4000 SMBIOS 3.0=0xed2b3000 MEMATTR=0xe7282018 ESRT=0xe70d3598 [ 0.000000] SMBIOS 3.2.0 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.000000] tsc: Fast TSC calibration failed [ 0.000000] last_pfn = 0x40f380 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xef000 max_arch_pfn = 0x400000000 [ 0.000000] esrt: Reserving ESRT space from 0x00000000e70d3598 to 0x00000000e70d35d0. [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Kernel/User page tables isolation: force enabled on command line. [ 0.000000] Using GB pages for direct mapping [ 0.000000] Secure boot could not be determined [ 0.000000] RAMDISK: [mem 0x36e23000-0x37708fff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000EC77B000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x00000000EC77B0A8 0000D4 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x00000000EC781F28 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x00000000EC77B218 006D10 (v02 ALASKA A M I 01072009 INTL 20120913) [ 0.000000] ACPI: FACS 0x00000000EC7E7E00 000040 [ 0.000000] ACPI: APIC 0x00000000EC782040 00015E (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FPDT 0x00000000EC7821A0 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FIDT 0x00000000EC7821E8 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC782288 0000C8 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) [ 0.000000] ACPI: SSDT 0x00000000EC782350 008C98 (v02 AMD AMD ALIB 00000002 MSFT 04000000) [ 0.000000] ACPI: SPMI 0x00000000EC78AFE8 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC78B030 00368A (v01 AMD AMD AOD 00000001 INTL 20120913) [ 0.000000] ACPI: MCFG 0x00000000EC78E6C0 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) [ 0.000000] ACPI: AAFT 0x00000000EC78E700 000068 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) [ 0.000000] ACPI: HPET 0x00000000EC78E768 000038 (v01 ALASKA A M I 01072009 AMI 00000005) [ 0.000000] ACPI: SSDT 0x00000000EC78E7A0 000024 (v01 AMDFCH FCHZP 00001000 INTL 20120913) [ 0.000000] ACPI: UEFI 0x00000000EC78E7C8 000042 (v01 ALASKA A M I 00000002 01000013) [ 0.000000] ACPI: BGRT 0x00000000EC78E810 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: IVRS 0x00000000EC78E848 0000D0 (v02 AMD AMD IVRS 00000001 AMD 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC78E918 001A58 (v01 AMD AMD CPU 00000001 AMD 00000001) [ 0.000000] ACPI: CRAT 0x00000000EC790370 000BD0 (v01 AMD AMD CRAT 00000001 AMD 00000001) [ 0.000000] ACPI: CDIT 0x00000000EC790F40 000029 (v01 AMD AMD CDIT 00000001 AMD 00000001) [ 0.000000] ACPI: SSDT 0x00000000EC790F70 001D4A (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] ACPI: SSDT 0x00000000EC792CC0 0000BF (v01 AMD AMD PT 00001000 INTL 20120913) [ 0.000000] ACPI: WSMT 0x00000000EC792D80 000028 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC792DA8 0010AF (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] No NUMA configuration found [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000040f37ffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x40f37c000-0x40f37ffff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000009d01fff] [ 0.000000] node 0: [mem 0x000000000a000000-0x000000000a1fffff] [ 0.000000] node 0: [mem 0x000000000a20b000-0x000000000affffff] [ 0.000000] node 0: [mem 0x000000000b020000-0x00000000ead74fff] [ 0.000000] node 0: [mem 0x00000000ec26a000-0x00000000ec3ebfff] [ 0.000000] node 0: [mem 0x00000000ed46e000-0x00000000eeffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Zeroed struct page in unavailable ranges: 14593 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000040f37ffff] [ 0.000000] ACPI: PM-Timer IO Port: 0x808 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23 [ 0.000000] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.000000] efi_bgrt: Ignoring BGRT: invalid image address [ 0.000000] smpboot: Allowing 32 CPUs, 20 hotplug CPUs [ 0.000000] [mem 0xf0000000-0xf7ffffff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on bare hardware [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns [ 0.000000] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1 [ 0.000000] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u262144 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 4111129 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea27 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.000000] printk: log_buf_len min size: 131072 bytes [ 0.000000] printk: log_buf_len: 262144 bytes [ 0.000000] printk: early log buf free: 119388(91%) [ 0.000000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.000000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.000000] mem auto-init: stack:byref_all, heap alloc:on, heap free:on [ 0.000000] mem auto-init: clearing system memory may take some time... [ 0.000000] Memory: 16305768K/16706044K available (12291K kernel code, 1315K rwdata, 3928K rodata, 2052K init, 4416K bss, 400276K reserved, 0K ) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.000000] Kernel/User page tables isolation: enabled [ 0.000000] ftrace: allocating 38101 entries in 149 pages [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32. [ 0.000000] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000] Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.000000] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16 [ 0.000000] random: get_random_bytes called from start_kernel+0x504/0x7ce with crng_init=0 [ 0.000000] Console: colour dummy device 80x25 [ 0.000000] printk: console [tty0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] AMD Secure Memory Encryption (SME) active [ 0.000000] ACPI: Core revision 20190816 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.006666] Switched APIC routing to physical flat. [ 0.009999] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.033333] tsc: PIT calibration matches HPET. 2 loops [ 0.036666] tsc: Detected 3393.288 MHz processor [ 0.000004] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x30e98a43e4d, max_idle_ns: 440795375397 ns [ 0.010613] Calibrating delay loop (skipped), value calculated using timer frequency.. 6789.35 BogoMIPS (lpj=11310960) [ 0.013946] pid_max: default: 32768 minimum: 301 [ 0.017312] BUG: unable to handle page fault for address: ffffd1b05d322000 [ 0.020612] #PF: supervisor write access in kernel mode [ 0.020612] #PF: error_code(0x0002) - not-present page [ 0.020612] PGD 0 P4D 0 [ 0.020612] Oops: 0002 [#1] PREEMPT SMP PTI [ 0.020612] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.13.a-1-hardened #1 [ 0.020612] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.020612] RIP: 0010:native_set_pte+0x0/0x10 [ 0.020612] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d 7c 9a f9 74 c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.020612] RSP: 0000:ffffffff8c203bf0 EFLAGS: 00010246 [ 0.020612] RAX: 0000000000000000 RBX: ffffd1b05d322000 RCX: 000f7fffffe00000 [ 0.020612] RDX: ffff941900000000 RSI: 0000000000000000 RDI: ffffd1b05d322000 [ 0.020612] RBP: 85bc5b5d80000000 R08: fffff7d20ff35908 R09: 000f7fffffffffff [ 0.020612] R10: 00000000c1b2de6b R11: 0000000000000100 R12: 0000000000000000 [ 0.020612] R13: 85bc5b5d80200000 R14: ffff941900000000 R15: 85bc5b5dc0000000 [ 0.020612] FS: 0000000000000000(0000) GS:ffff941cfe800000(0000) knlGS:0000000000000000 [ 0.020612] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.020612] CR2: ffffd1b05d322000 CR3: 000080033220a000 CR4: 00000000000406b0 [ 0.020612] Call Trace: [ 0.020612] unmap_pte_range+0x74/0x120 [ 0.020612] unmap_pmd_range+0x105/0x230 [ 0.020612] __cpa_process_fault+0x54f/0x740 [ 0.020612] __change_page_attr_set_clr+0xa14/0xf90 [ 0.020612] ? __alloc_pages_nodemask+0x163/0x320 [ 0.020612] kernel_map_pages_in_pgd+0x193/0x1d0 [ 0.020612] __map_region+0xd1/0x141 [ 0.020612] efi_map_region+0x74/0x1a4 [ 0.020612] efi_enter_virtual_mode+0x3c9/0x87e [ 0.020612] ? kmem_cache_create+0x34/0x40 [ 0.020612] start_kernel+0x719/0x7ce [ 0.020612] secondary_startup_64+0xb6/0xc0 [ 0.020612] Modules linked in: [ 0.020612] CR2: ffffd1b05d322000 [ 0.020612] ---[ end trace 64aab39ba30c4153 ]--- [ 0.020612] RIP: 0010:native_set_pte+0x0/0x10 [ 0.020612] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d 7c 9a f9 74 c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.020612] RSP: 0000:ffffffff8c203bf0 EFLAGS: 00010246 [ 0.020612] RAX: 0000000000000000 RBX: ffffd1b05d322000 RCX: 000f7fffffe00000 [ 0.020612] RDX: ffff941900000000 RSI: 0000000000000000 RDI: ffffd1b05d322000 [ 0.020612] RBP: 85bc5b5d80000000 R08: fffff7d20ff35908 R09: 000f7fffffffffff [ 0.020612] R10: 00000000c1b2de6b R11: 0000000000000100 R12: 0000000000000000 [ 0.020612] R13: 85bc5b5d80200000 R14: ffff941900000000 R15: 85bc5b5dc0000000 [ 0.020612] FS: 0000000000000000(0000) GS:ffff941cfe800000(0000) knlGS:0000000000000000 [ 0.020612] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.020612] CR2: ffffd1b05d322000 CR3: 000080033220a000 CR4: 00000000000406b0 [ 0.020612] Kernel panic - not syncing: Fatal exception [ 0.020612] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 6: Loading Linux linux-hardened ... Loading initial ramdisk ... [ 0.000000] Linux version 5.4.7.a-1-hardened (linux-hardened@archlinux) (gcc version 9.2.0 (GCC)) #1 SMP PREEMPT Thu, 02 Jan 2020 19:52:39 +0000 [ 0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24350d0 rw rootflags=subvol=@ ipv6.d7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d01fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009d02000-0x0000000009ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000ead74fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ead75000-0x00000000ec269fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ec26a000-0x00000000ec3ebfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ec3ec000-0x00000000ec7fffff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000ec800000-0x00000000ed3cdfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ed3ce000-0x00000000ed46dfff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000ed46e000-0x00000000eeffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000040f37ffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by American Megatrends [ 0.000000] efi: ACPI 2.0=0xec77b000 ACPI=0xec77b000 SMBIOS=0xed2b4000 SMBIOS 3.0=0xed2b3000 MEMATTR=0xe7282018 ESRT=0xe712c598 [ 0.000000] SMBIOS 3.2.0 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.000000] tsc: Fast TSC calibration failed [ 0.000000] last_pfn = 0x40f380 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xef000 max_arch_pfn = 0x400000000 [ 0.000000] esrt: Reserving ESRT space from 0x00000000e712c598 to 0x00000000e712c5d0. [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Kernel/User page tables isolation: force enabled on command line. [ 0.000000] Using GB pages for direct mapping [ 0.000000] Secure boot could not be determined [ 0.000000] RAMDISK: [mem 0x36dcd000-0x376ddfff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000EC77B000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x00000000EC77B0A8 0000D4 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x00000000EC781F28 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x00000000EC77B218 006D10 (v02 ALASKA A M I 01072009 INTL 20120913) [ 0.000000] ACPI: FACS 0x00000000EC7E7E00 000040 [ 0.000000] ACPI: APIC 0x00000000EC782040 00015E (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FPDT 0x00000000EC7821A0 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FIDT 0x00000000EC7821E8 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC782288 0000C8 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) [ 0.000000] ACPI: SSDT 0x00000000EC782350 008C98 (v02 AMD AMD ALIB 00000002 MSFT 04000000) [ 0.000000] ACPI: SPMI 0x00000000EC78AFE8 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC78B030 00368A (v01 AMD AMD AOD 00000001 INTL 20120913) [ 0.000000] ACPI: MCFG 0x00000000EC78E6C0 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) [ 0.000000] ACPI: AAFT 0x00000000EC78E700 000068 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) [ 0.000000] ACPI: HPET 0x00000000EC78E768 000038 (v01 ALASKA A M I 01072009 AMI 00000005) [ 0.000000] ACPI: SSDT 0x00000000EC78E7A0 000024 (v01 AMDFCH FCHZP 00001000 INTL 20120913) [ 0.000000] ACPI: UEFI 0x00000000EC78E7C8 000042 (v01 ALASKA A M I 00000002 01000013) [ 0.000000] ACPI: BGRT 0x00000000EC78E810 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: IVRS 0x00000000EC78E848 0000D0 (v02 AMD AMD IVRS 00000001 AMD 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC78E918 001A58 (v01 AMD AMD CPU 00000001 AMD 00000001) [ 0.000000] ACPI: CRAT 0x00000000EC790370 000BD0 (v01 AMD AMD CRAT 00000001 AMD 00000001) [ 0.000000] ACPI: CDIT 0x00000000EC790F40 000029 (v01 AMD AMD CDIT 00000001 AMD 00000001) [ 0.000000] ACPI: SSDT 0x00000000EC790F70 001D4A (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] ACPI: SSDT 0x00000000EC792CC0 0000BF (v01 AMD AMD PT 00001000 INTL 20120913) [ 0.000000] ACPI: WSMT 0x00000000EC792D80 000028 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC792DA8 0010AF (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] No NUMA configuration found [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000040f37ffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x40f37c000-0x40f37ffff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000009d01fff] [ 0.000000] node 0: [mem 0x000000000a000000-0x000000000a1fffff] [ 0.000000] node 0: [mem 0x000000000a20b000-0x000000000affffff] [ 0.000000] node 0: [mem 0x000000000b020000-0x00000000ead74fff] [ 0.000000] node 0: [mem 0x00000000ec26a000-0x00000000ec3ebfff] [ 0.000000] node 0: [mem 0x00000000ed46e000-0x00000000eeffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Zeroed struct page in unavailable ranges: 14593 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000040f37ffff] [ 0.000000] ACPI: PM-Timer IO Port: 0x808 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23 [ 0.000000] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.000000] efi_bgrt: Ignoring BGRT: invalid image address [ 0.000000] smpboot: Allowing 32 CPUs, 20 hotplug CPUs [ 0.000000] [mem 0xf0000000-0xf7ffffff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on bare hardware [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns [ 0.000000] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1 [ 0.000000] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u262144 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 4111129 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea27 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.000000] printk: log_buf_len min size: 131072 bytes [ 0.000000] printk: log_buf_len: 262144 bytes [ 0.000000] printk: early log buf free: 119620(91%) [ 0.000000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.000000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.000000] mem auto-init: stack:byref_all, heap alloc:on, heap free:on [ 0.000000] mem auto-init: clearing system memory may take some time... [ 0.000000] Memory: 16305588K/16706044K available (12291K kernel code, 1315K rwdata, 3928K rodata, 2056K init, 4424K bss, 400456K reserved, 0K ) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.000000] Kernel/User page tables isolation: enabled [ 0.000000] ftrace: allocating 37716 entries in 148 pages [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32. [ 0.000000] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000] Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.000000] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16 [ 0.000000] random: get_random_bytes called from start_kernel+0x504/0x7d2 with crng_init=0 [ 0.000000] Console: colour dummy device 80x25 [ 0.000000] printk: console [tty0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] AMD Secure Memory Encryption (SME) active [ 0.000000] ACPI: Core revision 20190816 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.006666] Switched APIC routing to physical flat. [ 0.009999] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.036666] tsc: Unable to calibrate against PIT [ 0.039999] tsc: using HPET reference calibration [ 0.043333] tsc: Detected 3393.187 MHz processor [ 0.000004] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x30e92a7a6d3, max_idle_ns: 440795225589 ns [ 0.010622] Calibrating delay loop (skipped), value calculated using timer frequency.. 6789.13 BogoMIPS (lpj=11310623) [ 0.013955] pid_max: default: 32768 minimum: 301 [ 0.017322] general protection fault: 0000 [#1] PREEMPT SMP PTI [ 0.020621] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.7.a-1-hardened #1 [ 0.020621] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.020621] RIP: 0010:native_set_pte+0x0/0x10 [ 0.020621] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d 1c 9b f9 65 c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.020621] RSP: 0000:ffffffff9b203bf0 EFLAGS: 00010246 [ 0.020621] RAX: 0000000000000000 RBX: 0008a7a1b3e33000 RCX: 000f7fffffe00000 [ 0.020621] RDX: ffffa24880000000 RSI: 0000000000000000 RDI: 0008a7a1b3e33000 [ 0.020621] RBP: 017f94d440000000 R08: fffff41ccff358c8 R09: 000f7fffffffffff [ 0.020621] R10: 00000000d6eacc7e R11: 0000000000000100 R12: 0000000000000000 [ 0.020621] R13: 017f94d440200000 R14: ffffa24880000000 R15: 017f94d480000000 [ 0.020621] FS: 0000000000000000(0000) GS:ffffa24c7e800000(0000) knlGS:0000000000000000 [ 0.020621] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.020621] CR2: ffffa24c8f1ff000 CR3: 000080005c20a000 CR4: 00000000000406b0 [ 0.020621] Call Trace: [ 0.020621] unmap_pte_range+0x74/0x120 [ 0.020621] unmap_pmd_range+0x105/0x230 [ 0.020621] __cpa_process_fault+0x54f/0x740 [ 0.020621] __change_page_attr_set_clr+0xa14/0xf90 [ 0.020621] ? __alloc_pages_nodemask+0x163/0x320 [ 0.020621] kernel_map_pages_in_pgd+0x195/0x1d2 [ 0.020621] __map_region+0xd1/0x141 [ 0.020621] efi_map_region+0x73/0x1a3 [ 0.020621] efi_enter_virtual_mode+0x3c8/0x876 [ 0.020621] ? kmem_cache_create+0x34/0x40 [ 0.020621] start_kernel+0x71d/0x7d2 [ 0.020621] secondary_startup_64+0xb6/0xc0 [ 0.020621] Modules linked in: [ 0.020624] ---[ end trace 07284da247078dc4 ]--- [ 0.023956] RIP: 0010:native_set_pte+0x0/0x10 [ 0.027289] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d 1c 9b f9 65 c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.030622] RSP: 0000:ffffffff9b203bf0 EFLAGS: 00010246 [ 0.033955] RAX: 0000000000000000 RBX: 0008a7a1b3e33000 RCX: 000f7fffffe00000 [ 0.037288] RDX: ffffa24880000000 RSI: 0000000000000000 RDI: 0008a7a1b3e33000 [ 0.040622] RBP: 017f94d440000000 R08: fffff41ccff358c8 R09: 000f7fffffffffff [ 0.043955] R10: 00000000d6eacc7e R11: 0000000000000100 R12: 0000000000000000 [ 0.047289] R13: 017f94d440200000 R14: ffffa24880000000 R15: 017f94d480000000 [ 0.050622] FS: 0000000000000000(0000) GS:ffffa24c7e800000(0000) knlGS:0000000000000000 [ 0.053955] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.057288] CR2: ffffa24c8f1ff000 CR3: 000080005c20a000 CR4: 00000000000406b0 [ 0.060622] Kernel panic - not syncing: Fatal exception [ 0.063954] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 7: Loading Linux linux-hardened ... ee1cf47b0526459ac7d8a73fb1da4118 /@/boot/vmlinuz-linux-hardened Loading initial ramdisk ... [ 0.000000] Linux version 5.4.7.a-1-hardened (linux-hardened@archlinux) (gcc version 9.2.0 (GCC)) #1 SMP PREEMPT Thu, 02 Jan 2020 19:52:39 +0000 [ 0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24350d0 rw rootflags=subvol=@ ipv6.d7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d01fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009d02000-0x0000000009ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000ea8fffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ea900000-0x00000000ebefffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ebf00000-0x00000000ec0e4fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ec0e5000-0x00000000ec4effff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000ec4f0000-0x00000000ed36dfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ed36e000-0x00000000ed46dfff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000ed46e000-0x00000000eeffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000080f33ffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by American Megatrends [ 0.000000] efi: ACPI 2.0=0xec46c000 ACPI=0xec46c000 SMBIOS=0xed254000 SMBIOS 3.0=0xed253000 MEMATTR=0xe6cc1018 ESRT=0xe6cc5618 [ 0.000000] SMBIOS 3.2.0 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.000000] tsc: Fast TSC calibration failed [ 0.000000] last_pfn = 0x80f340 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xef000 max_arch_pfn = 0x400000000 [ 0.000000] esrt: Reserving ESRT space from 0x00000000e6cc5618 to 0x00000000e6cc5650. [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Kernel/User page tables isolation: force enabled on command line. [ 0.000000] Using GB pages for direct mapping [ 0.000000] Secure boot could not be determined [ 0.000000] RAMDISK: [mem 0x36dcd000-0x376ddfff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000EC46C000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x00000000EC46C0B0 0000DC (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x00000000EC472FB0 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x00000000EC46C220 006D8D (v02 ALASKA A M I 01072009 INTL 20120913) [ 0.000000] ACPI: FACS 0x00000000EC4D8E00 000040 [ 0.000000] ACPI: APIC 0x00000000EC4730C8 00015E (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FPDT 0x00000000EC473228 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FIDT 0x00000000EC473270 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC473310 000060 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) [ 0.000000] ACPI: SSDT 0x00000000EC473370 005419 (v02 AMD AmdTable 00000002 MSFT 04000000) [ 0.000000] ACPI: SPMI 0x00000000EC478790 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC4787D8 00368A (v01 AMD AMD AOD 00000001 INTL 20120913) [ 0.000000] ACPI: MCFG 0x00000000EC47BE68 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) [ 0.000000] ACPI: AAFT 0x00000000EC47BEA8 000068 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) [ 0.000000] ACPI: HPET 0x00000000EC47BF10 000038 (v01 ALASKA A M I 01072009 AMI 00000005) [ 0.000000] ACPI: UEFI 0x00000000EC47BF48 000042 (v01 ALASKA A M I 00000002 01000013) [ 0.000000] ACPI: SPCR 0x00000000EC47BF90 000050 (v02 A M I APTIO V 01072009 AMI. 0005000E) [ 0.000000] ACPI: BGRT 0x00000000EC47BFE0 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: IVRS 0x00000000EC47C018 0000D0 (v02 AMD AMD IVRS 00000001 AMD 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC47C0E8 000854 (v01 AMD AMD CPU 00000001 AMD 00000001) [ 0.000000] ACPI: CRAT 0x00000000EC47C940 000810 (v01 AMD AMD CRAT 00000001 AMD 00000001) [ 0.000000] ACPI: CDIT 0x00000000EC47D150 000029 (v01 AMD AMD CDIT 00000001 AMD 00000001) [ 0.000000] ACPI: SSDT 0x00000000EC47D180 00052C (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] ACPI: SSDT 0x00000000EC47D6B0 001D4A (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] ACPI: SSDT 0x00000000EC47F400 0000BF (v01 AMD AMD PT 00001000 INTL 20120913) [ 0.000000] ACPI: WSMT 0x00000000EC47F4C0 000028 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC47F4E8 0010AF (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] No NUMA configuration found [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000080f33ffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x80f33c000-0x80f33ffff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000080f33ffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000009d01fff] [ 0.000000] node 0: [mem 0x000000000a000000-0x000000000a1fffff] [ 0.000000] node 0: [mem 0x000000000a20b000-0x000000000affffff] [ 0.000000] node 0: [mem 0x000000000b020000-0x00000000ea8fffff] [ 0.000000] node 0: [mem 0x00000000ebf00000-0x00000000ec0e4fff] [ 0.000000] node 0: [mem 0x00000000ed46e000-0x00000000eeffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000080f33ffff] [ 0.000000] Zeroed struct page in unavailable ranges: 15635 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000080f33ffff] [ 0.000000] ACPI: PM-Timer IO Port: 0x808 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 5, version 33, address 0xfec00000, GSI 0-23 [ 0.000000] IOAPIC[1]: apic_id 6, version 33, address 0xfec01000, GSI 24-55 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.000000] efi_bgrt: Ignoring BGRT: invalid image address [ 0.000000] ACPI: SPCR: console: uart,io,0x3f8,115200 [ 0.000000] smpboot: Allowing 32 CPUs, 28 hotplug CPUs [ 0.000000] [mem 0xf0000000-0xf7ffffff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on bare hardware [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns [ 0.000000] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1 [ 0.000000] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u262144 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 8238808 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea27 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.000000] printk: log_buf_len min size: 131072 bytes [ 0.000000] printk: log_buf_len: 262144 bytes [ 0.000000] printk: early log buf free: 119308(91%) [ 0.000000] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.000000] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.000000] mem auto-init: stack:byref_all, heap alloc:on, heap free:on [ 0.000000] mem auto-init: clearing system memory may take some time... [ 0.000000] Memory: 32791656K/33478836K available (12291K kernel code, 1315K rwdata, 3928K rodata, 2056K init, 4424K bss, 687180K reserved, 0K ) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.000000] Kernel/User page tables isolation: enabled [ 0.000000] ftrace: allocating 37716 entries in 148 pages [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32. [ 0.000000] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000] Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.000000] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16 [ 0.000000] random: get_random_bytes called from start_kernel+0x504/0x7d2 with crng_init=0 [ 0.000000] Console: colour dummy device 80x25 [ 0.000000] printk: console [tty0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] AMD Secure Memory Encryption (SME) active [ 0.000000] ACPI: Core revision 20190816 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.009999] Switched APIC routing to physical flat. [ 0.016666] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.039999] tsc: PIT calibration matches HPET. 2 loops [ 0.043333] tsc: Detected 3493.524 MHz processor [ 0.000004] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x325b6b57a63, max_idle_ns: 440795269022 ns [ 0.010516] Calibrating delay loop (skipped), value calculated using timer frequency.. 6989.17 BogoMIPS (lpj=11645080) [ 0.013849] pid_max: default: 32768 minimum: 301 [ 0.017393] ------------[ cut here ]------------ [ 0.020514] kernel BUG at include/linux/highmem.h:221! [ 0.020518] invalid opcode: 0000 [#1] PREEMPT SMP PTI [ 0.023847] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.7.a-1-hardened #1 [ 0.023847] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.023847] RIP: 0010:prep_new_page+0x177/0x180 [ 0.023847] Code: 48 89 ef 48 2b 3d 11 0c f1 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 0b 0c f1 00 e8 2e 64 6d 00 48 85 c0 74 9c4 [ 0.023847] RSP: 0000:ffffffffa0203a40 EFLAGS: 00010286 [ 0.023847] RAX: ffffa3e3eb564000 RBX: ffffffffa0214780 RCX: 0101010101010101 [ 0.023847] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffa3e3eb564000 [ 0.023847] RBP: ffffdc1f5fad5900 R08: ffffa3e3ee830170 R09: 00000000006e9ae6 [ 0.023847] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000101 [ 0.023847] R13: ffffdc1f5fad5900 R14: 0000000000000000 R15: ffffdc1f5fad5940 [ 0.023847] FS: 0000000000000000(0000) GS:ffffa3e3ee800000(0000) knlGS:0000000000000000 [ 0.023847] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.023847] CR2: ffffa3e40f1ff000 CR3: 00008001d620a000 CR4: 00000000000406b0 [ 0.023847] Call Trace: [ 0.023847] get_page_from_freelist+0x10b1/0x12d0 [ 0.023847] ? new_slab+0x233/0x440 [ 0.023847] __alloc_pages_nodemask+0x163/0x320 [ 0.023847] alloc_page_interleave+0x22/0xa0 [ 0.023847] __get_free_pages+0x17/0x40 [ 0.023847] alloc_pmd_page+0x13/0x70 [ 0.023847] __cpa_process_fault+0x465/0x740 [ 0.023847] __change_page_attr_set_clr+0xa14/0xf90 [ 0.023847] ? __alloc_pages_nodemask+0x163/0x320 [ 0.023847] kernel_map_pages_in_pgd+0x195/0x1d2 [ 0.023847] __map_region+0xd1/0x141 [ 0.023847] efi_map_region+0x73/0x1a3 [ 0.023847] efi_enter_virtual_mode+0x3c8/0x876 [ 0.023847] ? kmem_cache_create+0x34/0x40 [ 0.023847] start_kernel+0x71d/0x7d2 [ 0.023847] secondary_startup_64+0xb6/0xc0 [ 0.023847] Modules linked in: [ 0.023863] ---[ end trace c717387d002a0b52 ]--- [ 0.027183] RIP: 0010:prep_new_page+0x177/0x180 [ 0.030516] Code: 48 89 ef 48 2b 3d 11 0c f1 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 0b 0c f1 00 e8 2e 64 6d 00 48 85 c0 74 9c4 [ 0.033848] RSP: 0000:ffffffffa0203a40 EFLAGS: 00010286 [ 0.037182] RAX: ffffa3e3eb564000 RBX: ffffffffa0214780 RCX: 0101010101010101 [ 0.040515] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffa3e3eb564000 [ 0.043848] RBP: ffffdc1f5fad5900 R08: ffffa3e3ee830170 R09: 00000000006e9ae6 [ 0.047182] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000101 [ 0.050515] R13: ffffdc1f5fad5900 R14: 0000000000000000 R15: ffffdc1f5fad5940 [ 0.053849] FS: 0000000000000000(0000) GS:ffffa3e3ee800000(0000) knlGS:0000000000000000 [ 0.057182] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.060515] CR2: ffffa3e40f1ff000 CR3: 00008001d620a000 CR4: 00000000000406b0 [ 0.063849] Kernel panic - not syncing: Fatal exception [ 0.067181] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 8: Loading Linux linux-hardened ... ee1cf47b0526459ac7d8a73fb1da4118 /@/boot/vmlinuz-linux-hardened Loading initial ramdisk ... [ 0.000000] Linux version 5.4.7.a-1-hardened (linux-hardened@archlinux) (gcc version 9.2.0 (GCC)) #1 SMP PREEMPT Thu, 02 Jan 2020 19:52:39 +0000 [ 0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24350d0 rw rootflags=subvol=@ ipv6.d7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d01fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009d02000-0x0000000009ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000eabc6fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000eabc7000-0x00000000ec1c6fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ec1c7000-0x00000000ec3a2fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ec3a3000-0x00000000ec7b6fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000ec7b7000-0x00000000ed367fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ed368000-0x00000000ed467fff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000ed468000-0x00000000eeffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000040f37ffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by American Megatrends [ 0.000000] efi: ACPI 2.0=0xec732000 ACPI=0xec732000 SMBIOS=0xed24e000 SMBIOS 3.0=0xed24d000 MEMATTR=0xe6fd4018 ESRT=0xe9c20498 [ 0.000000] SMBIOS 3.2.0 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS P3.30 11/04/2019 [ 0.000000] tsc: Fast TSC calibration failed [ 0.000000] last_pfn = 0x40f380 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xef000 max_arch_pfn = 0x400000000 [ 0.000000] esrt: Reserving ESRT space from 0x00000000e9c20498 to 0x00000000e9c204d0. [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Kernel/User page tables isolation: force enabled on command line. [ 0.000000] Using GB pages for direct mapping [ 0.000000] Secure boot could not be determined [ 0.000000] RAMDISK: [mem 0x36dcd000-0x376ddfff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000EC732000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x00000000EC7320B0 0000DC (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x00000000EC738F30 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x00000000EC732220 006D10 (v02 ALASKA A M I 01072009 INTL 20120913) [ 0.000000] ACPI: FACS 0x00000000EC79EE00 000040 [ 0.000000] ACPI: APIC 0x00000000EC739048 00015E (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FPDT 0x00000000EC7391A8 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FIDT 0x00000000EC7391F0 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC739290 0000C8 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) [ 0.000000] ACPI: SSDT 0x00000000EC739358 008C98 (v02 AMD AMD ALIB 00000002 MSFT 04000000) [ 0.000000] ACPI: SPMI 0x00000000EC741FF0 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC742038 00322C (v01 AMD AMD AOD 00000001 INTL 20120913) [ 0.000000] ACPI: MCFG 0x00000000EC745268 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) [ 0.000000] ACPI: AAFT 0x00000000EC7452A8 000068 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) [ 0.000000] ACPI: HPET 0x00000000EC745310 000038 (v01 ALASKA A M I 01072009 AMI 00000005) [ 0.000000] ACPI: SSDT 0x00000000EC745348 000024 (v01 AMDFCH FCHZP 00001000 INTL 20120913) [ 0.000000] ACPI: UEFI 0x00000000EC745370 000042 (v01 ALASKA A M I 00000002 01000013) [ 0.000000] ACPI: SPCR 0x00000000EC7453B8 000050 (v02 A M I APTIO V 01072009 AMI. 0005000E) [ 0.000000] ACPI: BGRT 0x00000000EC745408 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: IVRS 0x00000000EC745440 0000D0 (v02 AMD AMD IVRS 00000001 AMD 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC745510 001A58 (v01 AMD AMD CPU 00000001 AMD 00000001) [ 0.000000] ACPI: CRAT 0x00000000EC746F68 000BD0 (v01 AMD AMD CRAT 00000001 AMD 00000001) [ 0.000000] ACPI: CDIT 0x00000000EC747B38 000029 (v01 AMD AMD CDIT 00000001 AMD 00000001) [ 0.000000] ACPI: SSDT 0x00000000EC747B68 001D4A (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] ACPI: SSDT 0x00000000EC7498B8 0000BF (v01 AMD AMD PT 00001000 INTL 20120913) [ 0.000000] ACPI: WSMT 0x00000000EC749978 000028 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC7499A0 0010AF (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] No NUMA configuration found [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000040f37ffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x40f37c000-0x40f37ffff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000009d01fff] [ 0.000000] node 0: [mem 0x000000000a000000-0x000000000a1fffff] [ 0.000000] node 0: [mem 0x000000000a20b000-0x000000000affffff] [ 0.000000] node 0: [mem 0x000000000b020000-0x00000000eabc6fff] [ 0.000000] node 0: [mem 0x00000000ec1c7000-0x00000000ec3a2fff] [ 0.000000] node 0: [mem 0x00000000ed468000-0x00000000eeffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Zeroed struct page in unavailable ranges: 14927 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000040f37ffff] [ 0.000000] ACPI: PM-Timer IO Port: 0x808 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23 [ 0.000000] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.000000] efi_bgrt: Ignoring BGRT: invalid image address [ 0.000000] ACPI: SPCR: console: uart,io,0x3f8,115200 [ 0.000000] smpboot: Allowing 32 CPUs, 20 hotplug CPUs [ 0.000000] [mem 0xf0000000-0xf7ffffff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on bare hardware [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns [ 0.000000] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1 [ 0.000000] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u262144 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 4110800 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea27 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.000000] printk: log_buf_len min size: 131072 bytes [ 0.000000] printk: log_buf_len: 262144 bytes [ 0.000000] printk: early log buf free: 119408(91%) [ 0.000000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.000000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.000000] mem auto-init: stack:byref_all, heap alloc:on, heap free:on [ 0.000000] mem auto-init: clearing system memory may take some time... [ 0.000000] Memory: 16304252K/16704708K available (12291K kernel code, 1315K rwdata, 3928K rodata, 2056K init, 4424K bss, 400456K reserved, 0K ) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.000000] Kernel/User page tables isolation: enabled [ 0.000000] ftrace: allocating 37716 entries in 148 pages [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32. [ 0.000000] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000] Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.000000] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16 [ 0.000000] random: get_random_bytes called from start_kernel+0x504/0x7d2 with crng_init=0 [ 0.000000] Console: colour dummy device 80x25 [ 0.000000] printk: console [tty0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] AMD Secure Memory Encryption (SME) active [ 0.000000] ACPI: Core revision 20190816 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.006666] Switched APIC routing to physical flat. [ 0.013333] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.039999] tsc: Unable to calibrate against PIT [ 0.043333] tsc: using HPET reference calibration [ 0.046666] tsc: Detected 3393.193 MHz processor [ 0.000004] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x30e93051989, max_idle_ns: 440795227394 ns [ 0.010632] Calibrating delay loop (skipped), value calculated using timer frequency.. 6789.15 BogoMIPS (lpj=11310643) [ 0.013965] pid_max: default: 32768 minimum: 301 [ 0.017329] general protection fault: 0000 [#1] PREEMPT SMP PTI [ 0.020630] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.7.a-1-hardened #1 [ 0.020630] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS P3.30 11/04/2019 [ 0.020630] RIP: 0010:native_set_pte+0x0/0x10 [ 0.020630] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d 1c 9b f9 57 c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.020630] RSP: 0000:ffffffffa9203bf0 EFLAGS: 00010246 [ 0.020630] RAX: 0000000000000000 RBX: 00090bfa5888f000 RCX: 000f7fffffe00000 [ 0.020630] RDX: ffff9182c0000000 RSI: 0000000000000000 RDI: 00090bfa5888f000 [ 0.020630] RBP: c912eb2740000000 R08: ffffd1e04ff358c8 R09: 000f7fffffffffff [ 0.020630] R10: 0000000081e4c0a9 R11: 0000000000000100 R12: 0000000000000000 [ 0.020630] R13: c912eb2740200000 R14: ffff9182c0000000 R15: c912eb2780000000 [ 0.020630] FS: 0000000000000000(0000) GS:ffff9186be800000(0000) knlGS:0000000000000000 [ 0.020630] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.020630] CR2: ffff9186cf1ff000 CR3: 000080009820a000 CR4: 00000000000406b0 [ 0.020630] Call Trace: [ 0.020630] unmap_pte_range+0x74/0x120 [ 0.020630] unmap_pmd_range+0x105/0x230 [ 0.020630] __cpa_process_fault+0x54f/0x740 [ 0.020630] __change_page_attr_set_clr+0xa14/0xf90 [ 0.020630] ? __alloc_pages_nodemask+0x163/0x320 [ 0.020630] kernel_map_pages_in_pgd+0x195/0x1d2 [ 0.020630] __map_region+0xd1/0x141 [ 0.020630] efi_map_region+0x73/0x1a3 [ 0.020630] efi_enter_virtual_mode+0x3c8/0x876 [ 0.020630] ? kmem_cache_create+0x34/0x40 [ 0.020630] start_kernel+0x71d/0x7d2 [ 0.020630] secondary_startup_64+0xb6/0xc0 [ 0.020630] Modules linked in: [ 0.020633] ---[ end trace 281ceeecdb10fbb9 ]--- [ 0.023965] RIP: 0010:native_set_pte+0x0/0x10 [ 0.027298] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d 1c 9b f9 57 c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.030631] RSP: 0000:ffffffffa9203bf0 EFLAGS: 00010246 [ 0.033964] RAX: 0000000000000000 RBX: 00090bfa5888f000 RCX: 000f7fffffe00000 [ 0.037298] RDX: ffff9182c0000000 RSI: 0000000000000000 RDI: 00090bfa5888f000 [ 0.040631] RBP: c912eb2740000000 R08: ffffd1e04ff358c8 R09: 000f7fffffffffff [ 0.043964] R10: 0000000081e4c0a9 R11: 0000000000000100 R12: 0000000000000000 [ 0.047298] R13: c912eb2740200000 R14: ffff9182c0000000 R15: c912eb2780000000 [ 0.050632] FS: 0000000000000000(0000) GS:ffff9186be800000(0000) knlGS:0000000000000000 [ 0.053965] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.057298] CR2: ffff9186cf1ff000 CR3: 000080009820a000 CR4: 00000000000406b0 [ 0.060631] Kernel panic - not syncing: Fatal exception [ 0.063963] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 8: [ 11.870672] ------------[ cut here ]------------ [ 11.875700] Memory manager not clean during takedown. [ 11.881128] WARNING: CPU: 1 PID: 341 at drivers/gpu/drm/drm_mm.c:939 drm_mm_takedown+0x23/0x30 [drm] [ 11.891009] Modules linked in: cfg80211 rfkill 8021q garp mrp stp llc amdgpu(+) edac_mce_amd kvm_amd nls_iso8859_d [ 11.964172] CPU: 1 PID: 341 Comm: systemd-udevd Not tainted 5.4.22.a-1-hardened #1 [ 11.972315] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./B450M Steel Legend, BIOS P2.90 11/27/2019 [ 11.983434] RIP: 0010:drm_mm_takedown+0x23/0x30 [drm] [ 11.988895] Code: 1f 84 00 00 00 00 00 0f 1f 44 00 00 53 48 89 fb 48 83 c3 38 48 8b 03 48 39 c3 75 02 5b c3 48 c79 [ 12.009290] RSP: 0018:ffffb50ec06e3900 EFLAGS: 00010286 [ 12.014966] RAX: 0000000000000000 RBX: ffff9af872898e38 RCX: 0000000000000000 [ 12.022714] RDX: 0000000000000002 RSI: ffff9af990857708 RDI: 0000000000000001 [ 12.030415] RBP: ffff9af8fe9a4f48 R08: 00000000000003bb R09: 0720072007200720 [ 12.038050] R10: 0720072007200720 R11: 0720072007200720 R12: ffff9af872898e00 [ 12.045809] R13: ffff9af872898ee8 R14: ffff9af8fe9a50b8 R15: 0000000000000170 [ 12.053556] FS: 00006ea256941840(0000) GS:ffff9af990840000(0000) knlGS:0000000000000000 [ 12.062321] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 12.068482] CR2: 00006abd1e2699c0 CR3: 00008001fe3d4000 CR4: 00000000003406e0 [ 12.076179] Call Trace: [ 12.078923] amdgpu_vram_mgr_fini+0x2d/0xa0 [amdgpu] [ 12.084277] ttm_bo_clean_mm+0xb0/0xc0 [ttm] [ 12.088917] amdgpu_ttm_fini+0x73/0xd0 [amdgpu] [ 12.093848] amdgpu_bo_fini+0x11/0x30 [amdgpu] [ 12.098747] gmc_v9_0_sw_fini+0x132/0x1a0 [amdgpu] [ 12.103980] amdgpu_device_fini+0x24f/0x475 [amdgpu] [ 12.109389] amdgpu_driver_unload_kms+0x4a/0x90 [amdgpu] [ 12.115276] amdgpu_driver_load_kms.cold+0x39/0x5b [amdgpu] [ 12.121387] drm_dev_register+0x111/0x150 [drm] [ 12.126388] amdgpu_pci_probe+0xee/0x150 [amdgpu] [ 12.131491] ? __pm_runtime_resume+0x4a/0x60 [ 12.136144] local_pci_probe+0x42/0x80 [ 12.140243] ? pci_match_device+0xd7/0x100 [ 12.144698] pci_device_probe+0x104/0x1a0 [ 12.149055] really_probe+0x14a/0x3c0 [ 12.153013] driver_probe_device+0xb6/0x100 [ 12.157599] device_driver_attach+0x53/0x60 [ 12.162107] __driver_attach+0x90/0x150 [ 12.166241] ? device_driver_attach+0x60/0x60 [ 12.170953] bus_for_each_dev+0x8b/0xd0 [ 12.175091] bus_add_driver+0x14d/0x1f0 [ 12.179200] driver_register+0x6d/0xc0 [ 12.183193] ? 0xffffffffc0bfd000 [ 12.186807] do_one_initcall+0x5b/0x244 [ 12.190997] do_init_module+0x5c/0x230 [ 12.195098] load_module+0x273e/0x29e0 [ 12.195102] ? __do_sys_init_module+0x170/0x1a0 [ 12.195104] __do_sys_init_module+0x170/0x1a0 [ 12.208768] do_syscall_64+0x51/0x120 [ 12.212737] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [[ 12.218242] RIP: 0033:0x6ea2576fbdfe [ 12.222228] Code: 48 8b 0d 95 f0 0b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa8 [ 12.242433] RSP: 002b:0000775bdef89468 EFLAGS: 00000246 ORIG_RAX: 00000000000000af OK 12.250663] RAX: ffffffffffffffda RBX: 00000ae9b58acaf0 RCX: 00006ea2576fbdfe [ 12.259752] RDX: 00006ea2573c184d RSI: 00000000009670e1 RDI: 00000ae9b62796d0 m] Started 12.267403] RBP: 00000ae9b62796d0 R08: 00000ae9b586165a R09: 0000000000000004 [ 12.276531] R10: 00000ae9b5861650 R11: 0000000000000246 R12: 00006ea2573c184d ;39mPostfix Mail[ 12.284269] R13: 0000000000000001 R14: 00000ae9b58a8780 R15: 00000ae9b58acaf0 [ 12.293396] ---[ end trace a4fad400f27db2fc ]--- Transport Agent[ 12.298452] [TTM] Finalizing pool allocator . [ 12.304364] [TTM] Finalizing DMA pool allocator [ 12.309959] [TTM] Zone kernel: Used memory at exit: 1 KiB [ 12.315970] [TTM] Zone dma32: Used memory at exit: 0 KiB [ 12.322085] [drm] amdgpu: ttm finalized [ 12.326399] ------------[ cut here ]------------ [ 12.331485] sysfs group 'fw_version' not found for kobject '0000:07:00.0' [ 12.339446] WARNING: CPU: 1 PID: 341 at fs/sysfs/group.c:278 sysfs_remove_group+0x75/0x80 [ 12.348240] Modules linked in: cfg80211 rfkill 8021q garp mrp stp llc amdgpu(+) edac_mce_amd kvm_amd nls_iso8859_d [ 12.420912] CPU: 1 PID: 341 Comm: systemd-udevd Tainted: G W 5.4.22.a-1-hardened #1 [ 12.430592] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./B450M Steel Legend, BIOS P2.90 11/27/2019 [ 12.441795] RIP: 0010:sysfs_remove_group+0x75/0x80 [ 12.446997] Code: ff 5b 48 89 ef 5d 41 5c e9 28 b8 ff ff 48 89 ef e8 f0 b4 ff ff eb cc 49 8b 14 24 48 8b 33 48 c75 [ 12.467339] RSP: 0018:ffffb50ec06e39e0 EFLAGS: 00010282 [ 12.473085] RAX: 0000000000000000 RBX: ffffffffc0fa9d20 RCX: 0000000000000000 [ 12.480857] RDX: 0000000000000001 RSI: ffff9af990857708 RDI: 0000000000000001 [ 12.488578] RBP: 0000000000000000 R08: 00000000000003f9 R09: 07270730072e0730 [ 12.496375] R10: 0730073a07370730 R11: 073a073007300730 R12: ffff9af7473d60b0 [ 12.504099] R13: ffff9af8fe9b4da0 R14: ffff9af978f2eee0 R15: 0000000000000000 [ 12.511830] FS: 00006ea256941840(0000) GS:ffff9af990840000(0000) knlGS:0000000000000000 [ 12.520696] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 12.526904] CR2: 00006abd1e2699c0 CR3: 00008001fe3d4000 CR4: 00000000003406e0 [ 12.534677] Call Trace: [ 12.537402] amdgpu_device_fini+0x441/0x475 [amdgpu] [ 12.542830] amdgpu_driver_unload_kms+0x4a/0x90 [amdgpu] [ 12.548624] amdgpu_driver_load_kms.cold+0x39/0x5b [amdgpu] [ 12.554706] drm_dev_register+0x111/0x150 [drm] [ 12.559665] amdgpu_pci_probe+0xee/0x150 [amdgpu] [ 12.564762] ? __pm_runtime_resume+0x4a/0x60 [ 12.569411] local_pci_probe+0x42/0x80 [ 12.573486] ? pci_match_device+0xd7/0x100 [ 12.577949] pci_device_probe+0x104/0x1a0 [ 12.582307] really_probe+0x14a/0x3c0 [ 12.586285] driver_probe_device+0xb6/0x100 [ 12.590819] device_driver_attach+0x53/0x60 [ 12.595341] __driver_attach+0x90/0x150 [ 12.599500] ? device_driver_attach+0x60/0x60 [ 12.604218] bus_for_each_dev+0x8b/0xd0 [ 12.608395] bus_add_driver+0x14d/0x1f0 [ 12.612537] driver_register+0x6d/0xc0 [ 12.616611] ? 0xffffffffc0bfd000 [ 12.620189] do_one_initcall+0x5b/0x244 [ 12.624349] do_init_module+0x5c/0x230 [ 12.628404] load_module+0x273e/0x29e0 [ 12.632461] ? __do_sys_init_module+0x170/0x1a0 [ 12.637372] __do_sys_init_module+0x170/0x1a0 [ 12.642115] do_syscall_64+0x51/0x120 [ 12.646084] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 12.651588] RIP: 0033:0x6ea2576fbdfe [ 12.655486] Code: 48 8b 0d 95 f0 0b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa8 [ 12.675889] RSP: 002b:0000775bdef89468 EFLAGS: 00000246 ORIG_RAX: 00000000000000af [ 12.684112] RAX: ffffffffffffffda RBX: 00000ae9b58acaf0 RCX: 00006ea2576fbdfe [ 12.691877] RDX: 00006ea2573c184d RSI: 00000000009670e1 RDI: 00000ae9b62796d0 [ 12.699619] RBP: 00000ae9b62796d0 R08: 00000ae9b586165a R09: 0000000000000004 [ 12.707384] R10: 00000ae9b5861650 R11: 0000000000000246 R12: 00006ea2573c184d [ 12.715139] R13: 0000000000000001 R14: 00000ae9b58a8780 R15: 00000ae9b58acaf0 [ 12.722888] ---[ end trace a4fad400f27db2fd ]--- [ 12.728383] amdgpu: probe of 0000:07:00.0 failed with error -110 crash 9: Loading Linux linux-hardened ... Loading initial ramdisk ... [ 0.000000] Linux version 5.4.22.a-1-hardened (linux-hardened@archlinux) (gcc version 9.2.1 20200130 (Arch Linux 0 [ 0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24350d7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d01fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009d02000-0x0000000009ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000eacb7fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000eacb8000-0x00000000ec2b7fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ec2b8000-0x00000000ec493fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ec494000-0x00000000ec8a7fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000ec8a8000-0x00000000ed367fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ed368000-0x00000000ed467fff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000ed468000-0x00000000eeffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000040f37ffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by American Megatrends [ 0.000000] efi: ACPI 2.0=0xec823000 ACPI=0xec823000 SMBIOS=0xed24e000 SMBIOS 3.0=0xed24d000 MEMATTR=0xe70c2 [ 0.000000] SMBIOS 3.2.0 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS P3.30 11/04/2019 [ 0.000000] tsc: Fast TSC calibration failed [ 0.000000] last_pfn = 0x40f380 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xef000 max_arch_pfn = 0x400000000 [ 0.000000] esrt: Reserving ESRT space from 0x00000000e9d11518 to 0x00000000e9d11550. [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Kernel/User page tables isolation: force enabled on command line. [ 0.000000] Using GB pages for direct mapping [ 0.000000] Secure boot could not be determined [ 0.000000] RAMDISK: [mem 0x36e25000-0x37709fff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000EC823000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x00000000EC8230B0 0000DC (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x00000000EC829F30 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x00000000EC823220 006D10 (v02 ALASKA A M I 01072009 INTL 20120913) [ 0.000000] ACPI: FACS 0x00000000EC88FE00 000040 [ 0.000000] ACPI: APIC 0x00000000EC82A048 00015E (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FPDT 0x00000000EC82A1A8 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FIDT 0x00000000EC82A1F0 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC82A290 0000C8 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) [ 0.000000] ACPI: SSDT 0x00000000EC82A358 008C98 (v02 AMD AMD ALIB 00000002 MSFT 04000000) [ 0.000000] ACPI: SPMI 0x00000000EC832FF0 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC833038 00322C (v01 AMD AMD AOD 00000001 INTL 20120913) [ 0.000000] ACPI: MCFG 0x00000000EC836268 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) [ 0.000000] ACPI: AAFT 0x00000000EC8362A8 000068 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) [ 0.000000] ACPI: HPET 0x00000000EC836310 000038 (v01 ALASKA A M I 01072009 AMI 00000005) [ 0.000000] ACPI: SSDT 0x00000000EC836348 000024 (v01 AMDFCH FCHZP 00001000 INTL 20120913) [ 0.000000] ACPI: UEFI 0x00000000EC836370 000042 (v01 ALASKA A M I 00000002 01000013) [ 0.000000] ACPI: BGRT 0x00000000EC8363B8 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SPCR 0x00000000EC8363F0 000050 (v02 A M I APTIO V 01072009 AMI. 0005000E) [ 0.000000] ACPI: IVRS 0x00000000EC836440 0000D0 (v02 AMD AMD IVRS 00000001 AMD 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC836510 001A58 (v01 AMD AMD CPU 00000001 AMD 00000001) [ 0.000000] ACPI: CRAT 0x00000000EC837F68 000BD0 (v01 AMD AMD CRAT 00000001 AMD 00000001) [ 0.000000] ACPI: CDIT 0x00000000EC838B38 000029 (v01 AMD AMD CDIT 00000001 AMD 00000001) [ 0.000000] ACPI: SSDT 0x00000000EC838B68 001D4A (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] ACPI: SSDT 0x00000000EC83A8B8 0000BF (v01 AMD AMD PT 00001000 INTL 20120913) [ 0.000000] ACPI: WSMT 0x00000000EC83A978 000028 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC83A9A0 0010AF (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] No NUMA configuration found [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000040f37ffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x40f37c000-0x40f37ffff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000009d01fff] [ 0.000000] node 0: [mem 0x000000000a000000-0x000000000a1fffff] [ 0.000000] node 0: [mem 0x000000000a20b000-0x000000000affffff] [ 0.000000] node 0: [mem 0x000000000b020000-0x00000000eacb7fff] [ 0.000000] node 0: [mem 0x00000000ec2b8000-0x00000000ec493fff] [ 0.000000] node 0: [mem 0x00000000ed468000-0x00000000eeffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Zeroed struct page in unavailable ranges: 17886 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000040f37ffff] [ 0.000000] ACPI: PM-Timer IO Port: 0x808 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23 [ 0.000000] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.000000] efi_bgrt: Ignoring BGRT: invalid image address [ 0.000000] ACPI: SPCR: console: uart,io,0x3f8,115200 [ 0.000000] smpboot: Allowing 32 CPUs, 20 hotplug CPUs [ 0.000000] [mem 0xf0000000-0xf7ffffff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on bare hardware [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 s [ 0.000000] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1 [ 0.000000] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u262144 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 4111037 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=7 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.000000] printk: log_buf_len min size: 131072 bytes [ 0.000000] printk: log_buf_len: 262144 bytes [ 0.000000] printk: early log buf free: 119196(90%) [ 0.000000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.000000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.000000] mem auto-init: stack:byref_all, heap alloc:on, heap free:on [ 0.000000] mem auto-init: clearing system memory may take some time... [ 0.000000] Memory: 16305396K/16705672K available (12291K kernel code, 1315K rwdata, 3932K rodata, 2056K init, 44) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.000000] Kernel/User page tables isolation: enabled [ 0.000000] ftrace: allocating 38126 entries in 149 pages [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32. [ 0.000000] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000] Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.000000] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16 [ 0.000000] random: get_random_bytes called from start_kernel+0x503/0x7d1 with crng_init=0 [ 0.000000] Console: colour dummy device 80x25 [ 0.000000] printk: console [tty0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] AMD Secure Memory Encryption (SME) active [ 0.000000] ACPI: Core revision 20190816 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.006666] Switched APIC routing to physical flat. [ 0.009999] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.033333] tsc: PIT calibration matches HPET. 2 loops [ 0.036666] tsc: Detected 3393.159 MHz processor [ 0.000004] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x30e910323b3, max_idle_ns: 440795317635s [ 0.010631] Calibrating delay loop (skipped), value calculated using timer frequency.. 6789.08 BogoMIPS (lpj=1131) [ 0.013964] pid_max: default: 32768 minimum: 301 [ 0.017360] ------------[ cut here ]------------ [ 0.020630] kernel BUG at include/linux/highmem.h:221! [ 0.020634] invalid opcode: 0000 [#1] PREEMPT SMP PTI [ 0.023963] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.22.a-1-hardened #1 [ 0.023963] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS P3.30 11/04/2019 [ 0.023963] RIP: 0010:prep_new_page+0x177/0x180 [ 0.023963] Code: 48 89 ef 48 2b 3d 89 f3 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 83 f3 f0 004 [ 0.023963] RSP: 0000:ffffffffb3203a48 EFLAGS: 00010286 [ 0.023963] RAX: ffff9eb3bbd65000 RBX: ffffffffb3214780 RCX: 0101010101010101 [ 0.023963] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9eb3bbd65000 [ 0.023963] RBP: ffffe40b8fef5940 R08: ffff9eb3be830170 R09: 00000000002fb327 [ 0.023963] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000101 [ 0.023963] R13: ffffe40b8fef5940 R14: 0000000000000000 R15: ffffe40b8fef5980 [ 0.023963] FS: 0000000000000000(0000) GS:ffff9eb3be800000(0000) knlGS:0000000000000000 [ 0.023963] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.023963] CR2: ffff9eb3cf1ff000 CR3: 00008001a620a000 CR4: 00000000000406b0 [ 0.023963] Call Trace: [ 0.023963] get_page_from_freelist+0x10b1/0x12d0 [ 0.023963] __alloc_pages_nodemask+0x163/0x320 [ 0.023963] alloc_page_interleave+0x22/0xa0 [ 0.023963] __get_free_pages+0x17/0x40 [ 0.023963] alloc_pmd_page+0x13/0x70 [ 0.023963] __cpa_process_fault+0x465/0x740 [ 0.023963] __change_page_attr_set_clr+0x9da/0xf40 [ 0.023963] ? __alloc_pages_nodemask+0x163/0x320 [ 0.023963] kernel_map_pages_in_pgd+0x149/0x186 [ 0.023963] __map_region+0xd1/0x141 [ 0.023963] efi_map_region+0x74/0x1a4 [ 0.023963] efi_enter_virtual_mode+0x3c2/0x890 [ 0.023963] ? kmem_cache_create+0x34/0x40 [ 0.023963] start_kernel+0x71c/0x7d1 [ 0.023963] secondary_startup_64+0xb6/0xc0 [ 0.023963] Modules linked in: [ 0.023966] ---[ end trace ab507443f2fe842c ]--- [ 0.027298] RIP: 0010:prep_new_page+0x177/0x180 [ 0.030631] Code: 48 89 ef 48 2b 3d 89 f3 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 83 f3 f0 004 [ 0.033964] RSP: 0000:ffffffffb3203a48 EFLAGS: 00010286 [ 0.037297] RAX: ffff9eb3bbd65000 RBX: ffffffffb3214780 RCX: 0101010101010101 [ 0.040631] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9eb3bbd65000 [ 0.043964] RBP: ffffe40b8fef5940 R08: ffff9eb3be830170 R09: 00000000002fb327 [ 0.047297] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000101 [ 0.050631] R13: ffffe40b8fef5940 R14: 0000000000000000 R15: ffffe40b8fef5980 [ 0.053964] FS: 0000000000000000(0000) GS:ffff9eb3be800000(0000) knlGS:0000000000000000 [ 0.057297] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.060631] CR2: ffff9eb3cf1ff000 CR3: 00008001a620a000 CR4: 00000000000406b0 [ 0.063964] Kernel panic - not syncing: Fatal exception [ 0.067296] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 10: Loading Linux linux-hardened ... Loading initial ramdisk ... [ 0.000000] Linux version 5.4.22.a-1-hardened (linux-hardened@archlinux) (gcc version 9.2.1 20200130 (Arch Linux 0 [ 0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24350d7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d01fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009d02000-0x0000000009ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000eacb7fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000eacb8000-0x00000000ec2b7fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ec2b8000-0x00000000ec493fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ec494000-0x00000000ec8a7fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000ec8a8000-0x00000000ed367fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ed368000-0x00000000ed467fff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000ed468000-0x00000000eeffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000040f37ffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by American Megatrends [ 0.000000] efi: ACPI 2.0=0xec823000 ACPI=0xec823000 SMBIOS=0xed24e000 SMBIOS 3.0=0xed24d000 MEMATTR=0xe7aff [ 0.000000] SMBIOS 3.2.0 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS P3.30 11/04/2019 [ 0.000000] tsc: Fast TSC calibration using PIT [ 0.000000] tsc: Detected 3393.681 MHz processor [ 0.000022] last_pfn = 0x40f380 max_arch_pfn = 0x400000000 [ 0.000791] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001021] last_pfn = 0xef000 max_arch_pfn = 0x400000000 [ 0.008458] esrt: Reserving ESRT space from 0x00000000e9d11518 to 0x00000000e9d11550. [ 0.008488] check: Scanning 1 areas for low memory corruption [ 0.008492] Kernel/User page tables isolation: force enabled on command line. [ 0.008493] Using GB pages for direct mapping [ 0.009221] Secure boot could not be determined [ 0.009222] RAMDISK: [mem 0x36e25000-0x37709fff] [ 0.009228] ACPI: Early table checksum verification disabled [ 0.009231] ACPI: RSDP 0x00000000EC823000 000024 (v02 ALASKA) [ 0.009235] ACPI: XSDT 0x00000000EC8230A8 0000CC (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.009243] ACPI: FACP 0x00000000EC829F18 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.009250] ACPI: DSDT 0x00000000EC823208 006D10 (v02 ALASKA A M I 01072009 INTL 20120913) [ 0.009254] ACPI: FACS 0x00000000EC88FE00 000040 [ 0.009257] ACPI: APIC 0x00000000EC82A030 00015E (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.009261] ACPI: FPDT 0x00000000EC82A190 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.009265] ACPI: FIDT 0x00000000EC82A1D8 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.009269] ACPI: SSDT 0x00000000EC82A278 0000C8 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) [ 0.009273] ACPI: SSDT 0x00000000EC82A340 008C98 (v02 AMD AMD ALIB 00000002 MSFT 04000000) [ 0.009277] ACPI: SPMI 0x00000000EC832FD8 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.009281] ACPI: SSDT 0x00000000EC833020 00322C (v01 AMD AMD AOD 00000001 INTL 20120913) [ 0.009285] ACPI: MCFG 0x00000000EC836250 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) [ 0.009288] ACPI: AAFT 0x00000000EC836290 000068 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) [ 0.009292] ACPI: HPET 0x00000000EC8362F8 000038 (v01 ALASKA A M I 01072009 AMI 00000005) [ 0.009296] ACPI: SSDT 0x00000000EC836330 000024 (v01 AMDFCH FCHZP 00001000 INTL 20120913) [ 0.009300] ACPI: UEFI 0x00000000EC836358 000042 (v01 ALASKA A M I 00000002 01000013) [ 0.009303] ACPI: SPCR 0x00000000EC8363A0 000050 (v02 A M I APTIO V 01072009 AMI. 0005000E) [ 0.009307] ACPI: BGRT 0x00000000EC8363F0 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.009311] ACPI: CRAT 0x00000000EC836428 000BD0 (v01 AMD AMD CRAT 00000001 AMD 00000001) [ 0.009315] ACPI: CDIT 0x00000000EC836FF8 000029 (v01 AMD AMD CDIT 00000001 AMD 00000001) [ 0.009319] ACPI: SSDT 0x00000000EC837028 001D4A (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.009322] ACPI: SSDT 0x00000000EC838D78 0000BF (v01 AMD AMD PT 00001000 INTL 20120913) [ 0.009326] ACPI: WSMT 0x00000000EC838E38 000028 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.009330] ACPI: SSDT 0x00000000EC838E60 0010AF (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.009496] No NUMA configuration found [ 0.009497] Faking a node at [mem 0x0000000000000000-0x000000040f37ffff] [ 0.009500] NODE_DATA(0) allocated [mem 0x40f37c000-0x40f37ffff] [ 0.009533] Zone ranges: [ 0.009534] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.009535] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.009536] Normal [mem 0x0000000100000000-0x000000040f37ffff] [ 0.009537] Device empty [ 0.009538] Movable zone start for each node [ 0.009539] Early memory node ranges [ 0.009540] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.009541] node 0: [mem 0x0000000000100000-0x0000000009d01fff] [ 0.009542] node 0: [mem 0x000000000a000000-0x000000000a1fffff] [ 0.009543] node 0: [mem 0x000000000a20b000-0x000000000affffff] [ 0.009544] node 0: [mem 0x000000000b020000-0x00000000eacb7fff] [ 0.009545] node 0: [mem 0x00000000ec2b8000-0x00000000ec493fff] [ 0.009546] node 0: [mem 0x00000000ed468000-0x00000000eeffffff] [ 0.009547] node 0: [mem 0x0000000100000000-0x000000040f37ffff] [ 0.009666] Zeroed struct page in unavailable ranges: 17886 pages [ 0.009667] Initmem setup node 0 [mem 0x0000000000001000-0x000000040f37ffff] [ 0.089093] ACPI: PM-Timer IO Port: 0x808 [ 0.089112] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.089142] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23 [ 0.089147] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55 [ 0.089150] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.089152] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.089159] Using ACPI (MADT) for SMP configuration information [ 0.089161] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.089167] efi_bgrt: Ignoring BGRT: invalid image address [ 0.089170] ACPI: SPCR: console: uart,io,0x3f8,115200 [ 0.089175] smpboot: Allowing 32 CPUs, 20 hotplug CPUs [ 0.089201] [mem 0xf0000000-0xf7ffffff] available for PCI devices [ 0.089203] Booting paravirtualized kernel on bare hardware [ 0.089208] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 s [ 0.217884] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1 [ 0.221049] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u262144 [ 0.221094] Built 1 zonelists, mobility grouping on. Total pages: 4111037 [ 0.221095] Policy zone: Normal [ 0.221097] Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=7 [ 0.221163] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.221163] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.221164] printk: log_buf_len min size: 131072 bytes [ 0.221241] printk: log_buf_len: 262144 bytes [ 0.221242] printk: early log buf free: 119340(91%) [ 0.224838] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.226330] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.226421] mem auto-init: stack:byref_all, heap alloc:on, heap free:on [ 0.226422] mem auto-init: clearing system memory may take some time... [ 3.381732] Memory: 16305396K/16705672K available (12291K kernel code, 1315K rwdata, 3932K rodata, 2056K init, 44) [ 3.382034] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 3.382052] Kernel/User page tables isolation: enabled [ 3.382081] ftrace: allocating 38126 entries in 149 pages [ 3.396816] rcu: Preemptible hierarchical RCU implementation. [ 3.396817] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 3.396818] rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32. [ 3.396819] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 3.396820] Tasks RCU enabled. [ 3.396822] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 3.396823] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 3.399273] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16 [ 3.399600] random: get_random_bytes called from start_kernel+0x503/0x7d1 with crng_init=0 [ 3.399659] Console: colour dummy device 80x25 [ 3.399871] printk: console [tty0] enabled [ 4.326061] printk: console [ttyS0] enabled [ 4.348394] AMD Secure Memory Encryption (SME) active [ 4.353510] ACPI: Core revision 20190816 [ 4.357661] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 4.366856] APIC: Switch to symmetric I/O mode setup [ 4.371855] Switched APIC routing to physical flat. [ 4.378049] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 4.400188] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x30eafdc9343, max_idle_ns: 440795370002s [ 4.410705] Calibrating delay loop (skipped), value calculated using timer frequency.. 6790.16 BogoMIPS (lpj=1131) [ 4.414034] pid_max: default: 32768 minimum: 301 [ 4.417415] general protection fault: 0000 [#1] PREEMPT SMP PTI [ 4.420698] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.22.a-1-hardened #1 [ 4.420698] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS P3.30 11/04/2019 [ 4.420698] RIP: 0010:native_set_pte+0x0/0x10 [ 4.420698] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d dc 96 f9 6f c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 666 [ 4.420698] RSP: 0000:ffffffff91203bf8 EFLAGS: 00010246 [ 4.420698] RAX: 0000000000000000 RBX: 00040b570c013000 RCX: 000f7fffffe00000 [ 4.420698] RDX: ffff96ac40000000 RSI: 0000000000000000 RDI: 00040b570c013000 [ 4.420698] RBP: 929fdb91c0000000 R08: fffffc8c4ff258c8 R09: 000f7fffffffffff [ 4.420698] R10: 00000000a55a26a0 R11: 0000000000000100 R12: 0000000000000000 [ 4.420698] R13: 929fdb91c0200000 R14: ffff96ac40000000 R15: 929fdb9200000000 [ 4.420698] FS: 0000000000000000(0000) GS:ffff96b03e800000(0000) knlGS:0000000000000000 [ 4.420698] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 4.420698] CR2: ffff96b04f1ff000 CR3: 00008003c820a000 CR4: 00000000000406b0 [ 4.420698] Call Trace: [ 4.420698] unmap_pte_range+0x74/0x120 [ 4.420698] unmap_pmd_range+0x105/0x230 [ 4.420698] __cpa_process_fault+0x54f/0x740 [ 4.420698] __change_page_attr_set_clr+0x9da/0xf40 [ 4.420698] ? __alloc_pages_nodemask+0x163/0x320 [ 4.420698] kernel_map_pages_in_pgd+0x149/0x186 [ 4.420698] __map_region+0xd1/0x141 [ 4.420698] efi_map_region+0x74/0x1a4 [ 4.420698] efi_enter_virtual_mode+0x3c2/0x890 [ 4.420698] ? kmem_cache_create+0x34/0x40 [ 4.420698] start_kernel+0x71c/0x7d1 [ 4.420698] secondary_startup_64+0xb6/0xc0 [ 4.420698] Modules linked in: [ 4.420703] ---[ end trace b154218cd2bac55d ]--- [ 4.424033] RIP: 0010:native_set_pte+0x0/0x10 [ 4.427366] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d dc 96 f9 6f c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 666 [ 4.430699] RSP: 0000:ffffffff91203bf8 EFLAGS: 00010246 [ 4.434033] RAX: 0000000000000000 RBX: 00040b570c013000 RCX: 000f7fffffe00000 [ 4.437366] RDX: ffff96ac40000000 RSI: 0000000000000000 RDI: 00040b570c013000 [ 4.440699] RBP: 929fdb91c0000000 R08: fffffc8c4ff258c8 R09: 000f7fffffffffff [ 4.444032] R10: 00000000a55a26a0 R11: 0000000000000100 R12: 0000000000000000 [ 4.447366] R13: 929fdb91c0200000 R14: ffff96ac40000000 R15: 929fdb9200000000 [ 4.450699] FS: 0000000000000000(0000) GS:ffff96b03e800000(0000) knlGS:0000000000000000 [ 4.454033] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 4.457366] CR2: ffff96b04f1ff000 CR3: 00008003c820a000 CR4: 00000000000406b0 [ 4.460700] Kernel panic - not syncing: Fatal exception [ 4.464031] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 11: Loading Linux linux-hardened ... Loading initial ramdisk ... [ 0.000000] Linux version 5.4.22.a-1-hardened (linux-hardened@archlinux) (gcc version 9.2.1 20200130 (Arch Linux 9.2.1+20200130-2)) #1 SMP PREE0 [ 0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24350d0 rw rootflags=subvol=@ ipv6.d7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d01fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009d02000-0x0000000009ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000eacbdfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000eacbe000-0x00000000ec2bdfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ec2be000-0x00000000ec499fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ec49a000-0x00000000ec8adfff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000ec8ae000-0x00000000ed36dfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ed36e000-0x00000000ed46dfff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000ed46e000-0x00000000eeffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000040f37ffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by American Megatrends [ 0.000000] efi: ACPI 2.0=0xec829000 ACPI=0xec829000 SMBIOS=0xed254000 SMBIOS 3.0=0xed253000 MEMATTR=0xe71fb298 ESRT=0xe9c07d98 [ 0.000000] SMBIOS 3.2.0 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.000000] tsc: Fast TSC calibration failed [ 0.000000] last_pfn = 0x40f380 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xef000 max_arch_pfn = 0x400000000 [ 0.000000] esrt: Reserving ESRT space from 0x00000000e9c07d98 to 0x00000000e9c07dd0. [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Kernel/User page tables isolation: force enabled on command line. [ 0.000000] Using GB pages for direct mapping [ 0.000000] Secure boot could not be determined [ 0.000000] RAMDISK: [mem 0x36e25000-0x37709fff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000EC829000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x00000000EC8290B0 0000DC (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x00000000EC82FF30 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x00000000EC829220 006D10 (v02 ALASKA A M I 01072009 INTL 20120913) [ 0.000000] ACPI: FACS 0x00000000EC895E00 000040 [ 0.000000] ACPI: APIC 0x00000000EC830048 00015E (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FPDT 0x00000000EC8301A8 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FIDT 0x00000000EC8301F0 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC830290 0000C8 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) [ 0.000000] ACPI: SSDT 0x00000000EC830358 008C98 (v02 AMD AMD ALIB 00000002 MSFT 04000000) [ 0.000000] ACPI: SPMI 0x00000000EC838FF0 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC839038 00368A (v01 AMD AMD AOD 00000001 INTL 20120913) [ 0.000000] ACPI: MCFG 0x00000000EC83C6C8 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) [ 0.000000] ACPI: AAFT 0x00000000EC83C708 000068 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) [ 0.000000] ACPI: HPET 0x00000000EC83C770 000038 (v01 ALASKA A M I 01072009 AMI 00000005) [ 0.000000] ACPI: SSDT 0x00000000EC83C7A8 000024 (v01 AMDFCH FCHZP 00001000 INTL 20120913) [ 0.000000] ACPI: UEFI 0x00000000EC83C7D0 000042 (v01 ALASKA A M I 00000002 01000013) [ 0.000000] ACPI: BGRT 0x00000000EC83C818 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SPCR 0x00000000EC83C850 000050 (v02 A M I APTIO V 01072009 AMI. 0005000E) [ 0.000000] ACPI: IVRS 0x00000000EC83C8A0 0000D0 (v02 AMD AMD IVRS 00000001 AMD 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC83C970 001A58 (v01 AMD AMD CPU 00000001 AMD 00000001) [ 0.000000] ACPI: CRAT 0x00000000EC83E3C8 000BD0 (v01 AMD AMD CRAT 00000001 AMD 00000001) [ 0.000000] ACPI: CDIT 0x00000000EC83EF98 000029 (v01 AMD AMD CDIT 00000001 AMD 00000001) [ 0.000000] ACPI: SSDT 0x00000000EC83EFC8 001D4A (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] ACPI: SSDT 0x00000000EC840D18 0000BF (v01 AMD AMD PT 00001000 INTL 20120913) [ 0.000000] ACPI: WSMT 0x00000000EC840DD8 000028 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC840E00 0010AF (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] No NUMA configuration found [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000040f37ffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x40f37c000-0x40f37ffff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000009d01fff] [ 0.000000] node 0: [mem 0x000000000a000000-0x000000000a1fffff] [ 0.000000] node 0: [mem 0x000000000a20b000-0x000000000affffff] [ 0.000000] node 0: [mem 0x000000000b020000-0x00000000eacbdfff] [ 0.000000] node 0: [mem 0x00000000ec2be000-0x00000000ec499fff] [ 0.000000] node 0: [mem 0x00000000ed46e000-0x00000000eeffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Zeroed struct page in unavailable ranges: 17886 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000040f37ffff] [ 0.000000] ACPI: PM-Timer IO Port: 0x808 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23 [ 0.000000] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.000000] efi_bgrt: Ignoring BGRT: invalid image address [ 0.000000] ACPI: SPCR: console: uart,io,0x3f8,115200 [ 0.000000] smpboot: Allowing 32 CPUs, 20 hotplug CPUs [ 0.000000] [mem 0xf0000000-0xf7ffffff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on bare hardware [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns [ 0.000000] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1 [ 0.000000] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u262144 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 4111037 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea27 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.000000] printk: log_buf_len min size: 131072 bytes [ 0.000000] printk: log_buf_len: 262144 bytes [ 0.000000] printk: early log buf free: 119196(90%) [ 0.000000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.000000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.000000] mem auto-init: stack:byref_all, heap alloc:on, heap free:on [ 0.000000] mem auto-init: clearing system memory may take some time... [ 0.000000] Memory: 16305396K/16705672K available (12291K kernel code, 1315K rwdata, 3932K rodata, 2056K init, 4416K bss, 400276K reserved, 0K ) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.000000] Kernel/User page tables isolation: enabled [ 0.000000] ftrace: allocating 38126 entries in 149 pages [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32. [ 0.000000] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000] Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.000000] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16 [ 0.000000] random: get_random_bytes called from start_kernel+0x503/0x7d1 with crng_init=0 [ 0.000000] Console: colour dummy device 80x25 [ 0.000000] printk: console [tty0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] AMD Secure Memory Encryption (SME) active [ 0.000000] ACPI: Core revision 20190816 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.009999] Switched APIC routing to physical flat. [ 0.016666] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.043333] tsc: Unable to calibrate against PIT [ 0.046666] tsc: using HPET reference calibration [ 0.049999] tsc: Detected 3393.227 MHz processor [ 0.000004] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x30e95071201, max_idle_ns: 440795337491 ns [ 0.010638] Calibrating delay loop (skipped), value calculated using timer frequency.. 6789.22 BogoMIPS (lpj=11310756) [ 0.013971] pid_max: default: 32768 minimum: 301 [ 0.017336] general protection fault: 0000 [#1] PREEMPT SMP PTI [ 0.020637] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.22.a-1-hardened #1 [ 0.020637] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.020637] RIP: 0010:native_set_pte+0x0/0x10 [ 0.020637] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d dc 96 f9 6c c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.020637] RSP: 0000:ffffffff94203bf8 EFLAGS: 00010246 [ 0.020637] RAX: 0000000000000000 RBX: 0009a41c9561a000 RCX: 000f7fffffe00000 [ 0.020637] RDX: ffff8ce280000000 RSI: 0000000000000000 RDI: 0009a41c9561a000 [ 0.020637] RBP: cfcdb4f200200000 R08: ffffe3310ff35908 R09: 000f7fffffffffff [ 0.020637] R10: 0000000093ea8ab2 R11: 0000000000000100 R12: 0000000000000000 [ 0.020637] R13: cfcdb4f200400000 R14: ffff8ce280000008 R15: cfcdb4f240000000 [ 0.020637] FS: 0000000000000000(0000) GS:ffff8ce67e800000(0000) knlGS:0000000000000000 [ 0.020637] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.020637] CR2: ffff8ce68f1ff000 CR3: 00008003c120a000 CR4: 00000000000406b0 [ 0.020637] Call Trace: [ 0.020637] unmap_pte_range+0x74/0x120 [ 0.020637] unmap_pmd_range+0x105/0x230 [ 0.020637] __cpa_process_fault+0x54f/0x740 [ 0.020637] __change_page_attr_set_clr+0x9da/0xf40 [ 0.020637] ? __alloc_pages_nodemask+0x163/0x320 [ 0.020637] kernel_map_pages_in_pgd+0x149/0x186 [ 0.020637] __map_region+0xd1/0x141 [ 0.020637] efi_map_region+0x74/0x1a4 [ 0.020637] efi_enter_virtual_mode+0x3c2/0x890 [ 0.020637] ? kmem_cache_create+0x34/0x40 [ 0.020637] start_kernel+0x71c/0x7d1 [ 0.020637] secondary_startup_64+0xb6/0xc0 [ 0.020637] Modules linked in: [ 0.020640] ---[ end trace 4af4df943d0252a4 ]--- [ 0.023972] RIP: 0010:native_set_pte+0x0/0x10 [ 0.027305] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d dc 96 f9 6c c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.030638] RSP: 0000:ffffffff94203bf8 EFLAGS: 00010246 [ 0.033971] RAX: 0000000000000000 RBX: 0009a41c9561a000 RCX: 000f7fffffe00000 [ 0.037304] RDX: ffff8ce280000000 RSI: 0000000000000000 RDI: 0009a41c9561a000 [ 0.040638] RBP: cfcdb4f200200000 R08: ffffe3310ff35908 R09: 000f7fffffffffff [ 0.043971] R10: 0000000093ea8ab2 R11: 0000000000000100 R12: 0000000000000000 [ 0.047304] R13: cfcdb4f200400000 R14: ffff8ce280000008 R15: cfcdb4f240000000 [ 0.050638] FS: 0000000000000000(0000) GS:ffff8ce67e800000(0000) knlGS:0000000000000000 [ 0.053971] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.057304] CR2: ffff8ce68f1ff000 CR3: 00008003c120a000 CR4: 00000000000406b0 [ 0.060638] Kernel panic - not syncing: Fatal exception [ 0.063970] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 12: Loading Linux linux-hardened ... Loading initial ramdisk ... [ 0.000000] Linux version 5.5.0.5-1-hardened (linux-hardened@archlinux) (gcc version 9.2.1 20200130 (Arch Linux 9.2.1+20200130-2)) #1 SMP PREEM0 [ 0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24350d0 rw rootflags=subvol=@ ipv6.d7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d01fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009d02000-0x0000000009ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000eacbdfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000eacbe000-0x00000000ec2bdfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ec2be000-0x00000000ec499fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ec49a000-0x00000000ec8adfff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000ec8ae000-0x00000000ed36dfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ed36e000-0x00000000ed46dfff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000ed46e000-0x00000000eeffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000040f37ffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by American Megatrends [ 0.000000] efi: ACPI 2.0=0xec829000 ACPI=0xec829000 SMBIOS=0xed254000 SMBIOS 3.0=0xed253000 MEMATTR=0xe71fb298 ESRT=0xe9c07d98 [ 0.000000] SMBIOS 3.2.0 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.000000] tsc: Fast TSC calibration failed [ 0.000000] last_pfn = 0x40f380 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xef000 max_arch_pfn = 0x400000000 [ 0.000000] esrt: Reserving ESRT space from 0x00000000e9c07d98 to 0x00000000e9c07dd0. [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Kernel/User page tables isolation: force enabled on command line. [ 0.000000] Using GB pages for direct mapping [ 0.000000] Secure boot could not be determined [ 0.000000] RAMDISK: [mem 0x36e0f000-0x376fefff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000EC829000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x00000000EC8290B0 0000DC (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x00000000EC82FF30 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x00000000EC829220 006D10 (v02 ALASKA A M I 01072009 INTL 20120913) [ 0.000000] ACPI: FACS 0x00000000EC895E00 000040 [ 0.000000] ACPI: APIC 0x00000000EC830048 00015E (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FPDT 0x00000000EC8301A8 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FIDT 0x00000000EC8301F0 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC830290 0000C8 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) [ 0.000000] ACPI: SSDT 0x00000000EC830358 008C98 (v02 AMD AMD ALIB 00000002 MSFT 04000000) [ 0.000000] ACPI: SPMI 0x00000000EC838FF0 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC839038 00368A (v01 AMD AMD AOD 00000001 INTL 20120913) [ 0.000000] ACPI: MCFG 0x00000000EC83C6C8 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) [ 0.000000] ACPI: AAFT 0x00000000EC83C708 000068 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) [ 0.000000] ACPI: HPET 0x00000000EC83C770 000038 (v01 ALASKA A M I 01072009 AMI 00000005) [ 0.000000] ACPI: SSDT 0x00000000EC83C7A8 000024 (v01 AMDFCH FCHZP 00001000 INTL 20120913) [ 0.000000] ACPI: UEFI 0x00000000EC83C7D0 000042 (v01 ALASKA A M I 00000002 01000013) [ 0.000000] ACPI: BGRT 0x00000000EC83C818 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SPCR 0x00000000EC83C850 000050 (v02 A M I APTIO V 01072009 AMI. 0005000E) [ 0.000000] ACPI: IVRS 0x00000000EC83C8A0 0000D0 (v02 AMD AMD IVRS 00000001 AMD 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC83C970 001A58 (v01 AMD AMD CPU 00000001 AMD 00000001) [ 0.000000] ACPI: CRAT 0x00000000EC83E3C8 000BD0 (v01 AMD AMD CRAT 00000001 AMD 00000001) [ 0.000000] ACPI: CDIT 0x00000000EC83EF98 000029 (v01 AMD AMD CDIT 00000001 AMD 00000001) [ 0.000000] ACPI: SSDT 0x00000000EC83EFC8 001D4A (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] ACPI: SSDT 0x00000000EC840D18 0000BF (v01 AMD AMD PT 00001000 INTL 20120913) [ 0.000000] ACPI: WSMT 0x00000000EC840DD8 000028 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC840E00 0010AF (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] No NUMA configuration found [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000040f37ffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x40f37c000-0x40f37ffff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000009d01fff] [ 0.000000] node 0: [mem 0x000000000a000000-0x000000000a1fffff] [ 0.000000] node 0: [mem 0x000000000a20b000-0x000000000affffff] [ 0.000000] node 0: [mem 0x000000000b020000-0x00000000eacbdfff] [ 0.000000] node 0: [mem 0x00000000ec2be000-0x00000000ec499fff] [ 0.000000] node 0: [mem 0x00000000ed46e000-0x00000000eeffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Zeroed struct page in unavailable ranges: 14686 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000040f37ffff] [ 0.000000] ACPI: PM-Timer IO Port: 0x808 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23 [ 0.000000] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.000000] efi_bgrt: Ignoring BGRT: invalid image address [ 0.000000] ACPI: SPCR: console: uart,io,0x3f8,115200 [ 0.000000] smpboot: Allowing 32 CPUs, 20 hotplug CPUs [ 0.000000] [mem 0xf0000000-0xf7ffffff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on bare hardware [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns [ 0.000000] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1 [ 0.000000] percpu: Embedded 57 pages/cpu s196608 r8192 d28672 u262144 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 4111037 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea27 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.000000] printk: log_buf_len min size: 131072 bytes [ 0.000000] printk: log_buf_len: 262144 bytes [ 0.000000] printk: early log buf free: 119196(90%) [ 0.000000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.000000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.000000] mem auto-init: stack:byref_all, heap alloc:on, heap free:on [ 0.000000] mem auto-init: clearing system memory may take some time... [ 0.000000] Memory: 16302916K/16705672K available (12291K kernel code, 1330K rwdata, 4152K rodata, 2064K init, 4336K bss, 402756K reserved, 0K ) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.000000] Kernel/User page tables isolation: enabled [ 0.000000] ftrace: allocating 38400 entries in 151 pages [ 0.000000] ftrace: allocated 150 pages with 4 groups [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32. [ 0.000000] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000] Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.000000] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16 [ 0.000000] random: get_random_bytes called from start_kernel+0x504/0x7d2 with crng_init=0 [ 0.000000] Console: colour dummy device 80x25 [ 0.000000] printk: console [tty0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] AMD Secure Memory Encryption (SME) active [ 0.000000] ACPI: Core revision 20191018 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.006666] Switched APIC routing to physical flat. [ 0.009999] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.033333] tsc: PIT calibration matches HPET. 2 loops [ 0.036666] tsc: Detected 3393.153 MHz processor [ 0.000004] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x30e90a5b178, max_idle_ns: 440795315830 ns [ 0.010604] Calibrating delay loop (skipped), value calculated using timer frequency.. 6789.06 BogoMIPS (lpj=11310510) [ 0.013937] pid_max: default: 32768 minimum: 301 [ 0.017314] general protection fault: 0000 [#1] PREEMPT SMP PTI [ 0.020603] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.5.0.5-1-hardened #1 [ 0.020603] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.020603] RIP: 0010:native_set_pmd+0x0/0x10 [ 0.020603] Code: f9 5a c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 90 48 89 37 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.020603] RSP: 0000:ffffffffa6403c08 EFLAGS: 00010286 [ 0.020603] RAX: 000639e93fe00073 RBX: ffffffffa6403de8 RCX: fd06b9e94b6bb0e5 [ 0.020603] RDX: 0005c56840000000 RSI: 000639e93fe000f3 RDI: 0005c56840000000 [ 0.020603] RBP: fd06b9e940000000 R08: ffff8e7f40000000 R09: 000f7fffffffffff [ 0.020603] R10: 0000000034c1515d R11: 0000000000000100 R12: 0000000000000000 [ 0.020603] R13: ffff8e833cd63d28 R14: 0000000000000073 R15: 0000000000000001 [ 0.020603] FS: 0000000000000000(0000) GS:ffff8e833e800000(0000) knlGS:0000000000000000 [ 0.020603] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.020603] CR2: ffff8e834f1ff000 CR3: 000080022240a000 CR4: 00000000000406b0 [ 0.020603] Call Trace: [ 0.020603] populate_pmd+0x11c/0x350 [ 0.020603] __cpa_process_fault+0x573/0x740 [ 0.020603] __change_page_attr_set_clr+0x9da/0xf40 [ 0.020603] ? __alloc_pages_nodemask+0x163/0x320 [ 0.020603] kernel_map_pages_in_pgd+0x195/0x1d2 [ 0.020603] __map_region+0xd1/0x141 [ 0.020603] efi_map_region+0x74/0x1a4 [ 0.020603] efi_enter_virtual_mode+0x443/0x8f4 [ 0.020603] ? kmem_cache_create+0x34/0x40 [ 0.020603] start_kernel+0x71d/0x7d2 [ 0.020603] secondary_startup_64+0xb6/0xc0 [ 0.020603] Modules linked in: [ 0.020606] ---[ end trace dfec4b31ae7570c8 ]--- [ 0.023938] RIP: 0010:native_set_pmd+0x0/0x10 [ 0.027271] Code: f9 5a c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 90 48 89 37 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.030604] RSP: 0000:ffffffffa6403c08 EFLAGS: 00010286 [ 0.033937] RAX: 000639e93fe00073 RBX: ffffffffa6403de8 RCX: fd06b9e94b6bb0e5 [ 0.037270] RDX: 0005c56840000000 RSI: 000639e93fe000f3 RDI: 0005c56840000000 [ 0.040604] RBP: fd06b9e940000000 R08: ffff8e7f40000000 R09: 000f7fffffffffff [ 0.043937] R10: 0000000034c1515d R11: 0000000000000100 R12: 0000000000000000 [ 0.047270] R13: ffff8e833cd63d28 R14: 0000000000000073 R15: 0000000000000001 [ 0.050604] FS: 0000000000000000(0000) GS:ffff8e833e800000(0000) knlGS:0000000000000000 [ 0.053937] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.057270] CR2: ffff8e834f1ff000 CR3: 000080022240a000 CR4: 00000000000406b0 [ 0.060604] Kernel panic - not syncing: Fatal exception [ 0.063936] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 13: [ 3052.047591] ------------[ cut here ]------------ [ 3052.048468] ------------[ cut here ]------------ [ 3052.053938] kernel BUG at include/linux/highmem.h:221! [ 3052.060177] kernel BUG at include/linux/highmem.h:221! [ 3052.067039] invalid opcode: 0000 [#1] PREEMPT SMP PTI [ 3052.080453] CPU: 0 PID: 189987 Comm: cc1 Not tainted 5.5.0.5-1-hardened #2 [ 3052.089072] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 3052.100038] RIP: 0010:prep_new_page+0x177/0x180 [ 3052.106181] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 3052.128189] RSP: 0000:ffff95270f50fbf8 EFLAGS: 00010286 [ 3052.135067] RAX: ffff8e2169d26fc0 RBX: ffff8e2423880000 RCX: 0101010101010101 [ 3052.143751] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8e2169d26000 [ 3052.152554] RBP: ffffb706c3a74980 R08: ffff8e247e833120 R09: 00000000000e5b23 [ 3052.161193] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 3052.170543] R13: ffffb706c3a74980 R14: 0000000000000000 R15: ffffb706c3a749c0 [ 3052.179380] FS: 0000693a8deaaac0(0000) GS:ffff8e247e800000(0000) knlGS:0000000000000000 [ 3052.189943] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3052.197445] CR2: 0000693a8affa000 CR3: 00008003a394e000 CR4: 00000000003406f0 [ 3052.206626] Call Trace: [ 3052.210445] get_page_from_freelist+0x10b1/0x12d0 [ 3052.216805] __alloc_pages_nodemask+0x163/0x320 [ 3052.223303] alloc_pages_vma+0x76/0x1f0 [ 3052.228782] __handle_mm_fault+0xaba/0x1580 [ 3052.234633] handle_mm_fault+0xce/0x200 [ 3052.240195] do_user_addr_fault+0x1f1/0x470 [ 3052.245780] page_fault+0x34/0x40 [ 3052.250826] RIP: 0033:0x693a8e0113c4 [ 3052.255889] Code: fe 6f 4e 20 c5 fe 6f 56 40 c5 fe 6f 5e 60 48 81 c6 80 00 00 00 48 81 ea 80 00 00 00 c5 fd 7f 07 c5 fd 7f 4f 20 c5 fd 7f 57 405 [ 3052.277196] RSP: 002b:00007b1e84a15dd8 EFLAGS: 00010202 [ 3052.283882] RAX: 0000693a8afb5000 RBX: 0000693a8e354000 RCX: 0000693a8b0b4fe0 [ 3052.292403] RDX: 00000000000bafe0 RSI: 0000693a8c3a5020 RDI: 0000693a8aff9fa0 [ 3052.300822] RBP: 0000693a8c360000 R08: ffffffffffffffe0 R09: 0000000022d2db50 [ 3052.309345] R10: 0000000000000000 R11: 0000693a8afb5000 R12: 0000000000180000 [ 3052.317675] R13: 0000000000100000 R14: 0000693a8afb5000 R15: 00007b1e84a16210 [ 3052.326094] Modules linked in: cfg80211 rfkill 8021q garp mrp nct6775 stp llc hwmon_vid ipmi_ssif mousedev amd64_edac_mod edac_mce_amd input_led [ 3052.412451] invalid opcode: 0000 [#2] PREEMPT SMP PTI [ 3052.412502] ---[ end trace 769fe5b9bfb41f3c ]--- [ 3052.414064] systemd-journald[415]: Compressed data object 877 -> 765 using LZ4 [ 3052.419247] CPU: 2 PID: 189983 Comm: cc1 Tainted: G D 5.5.0.5-1-hardened #2 [ 3052.419248] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 3052.419259] RIP: 0010:prep_new_page+0x177/0x180 [ 3052.419262] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 3052.419263] RSP: 0000:ffff95270f4ffbf8 EFLAGS: 00010282 [ 3052.419266] RAX: ffff8e2169d70580 RBX: ffff8e23c8535c40 RCX: 0101010101010101 [ 3052.419267] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8e2169d70000 [ 3052.419268] RBP: ffffb706c3a75c00 R08: ffff8e247e8b3120 R09: 00000000000e5ae4 [ 3052.419268] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 3052.419269] R13: ffffb706c3a75c00 R14: 0000000000000000 R15: ffffb706c3a75c40 [ 3052.419270] FS: 000067ccf9f01ac0(0000) GS:ffff8e247e880000(0000) knlGS:0000000000000000 [ 3052.419271] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3052.419272] CR2: 000067ccf68f9000 CR3: 0000800360bfa000 CR4: 00000000003406e0 [ 3052.419273] Call Trace: [ 3052.419289] get_page_from_freelist+0x10b1/0x12d0 [ 3052.426094] RIP: 0010:prep_new_page+0x177/0x180 [ 3052.434909] __alloc_pages_nodemask+0x163/0x320 [ 3052.434915] alloc_pages_vma+0x76/0x1f0 [ 3052.434921] __handle_mm_fault+0xaba/0x1580 [ 3052.444776] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 3052.455840] handle_mm_fault+0xce/0x200 [ 3052.455846] do_user_addr_fault+0x1f1/0x470 [ 3052.455854] page_fault+0x34/0x40 [ 3052.455859] RIP: 0033:0x67ccfa0686c0 [ 3052.455864] Code: 9d 48 81 fa 80 00 00 00 77 19 c5 fe 7f 07 c5 fe 7f 47 20 c5 fe 7f 44 17 e0 c5 fe 7f 44 17 c0 c5 f8 77 c3 48 8d 8f 80 00 00 00f [ 3052.461692] RSP: 0000:ffff95270f50fbf8 EFLAGS: 00010286 [ 3052.483169] RSP: 002b:000079ea33fcb988 EFLAGS: 00010206 [ 3052.483174] RAX: 000067ccf68f9000 RBX: 000067ccf97ce5e8 RCX: 000067ccf68f9080 [ 3052.483175] RDX: 00000000000000a8 RSI: 0000000000000000 RDI: 000067ccf68f9000 [ 3052.483177] RBP: 0000000000000002 R08: 0000000037c81bd0 R09: 0000000000000010 [ 3052.483178] R10: 0000000037c81bd0 R11: 0000000000000038 R12: 00000000000000a8 [ 3052.483179] R13: 0000000000000015 R14: 0000000000000000 R15: 000067ccf68ecb40 [ 3052.483188] Modules linked in: cfg80211 rfkill 8021q garp mrp nct6775 stp llc hwmon_vid ipmi_ssif mousedev amd64_edac_mod edac_mce_amd input_led [ 3052.489803] RAX: ffff8e2169d26fc0 RBX: ffff8e2423880000 RCX: 0101010101010101 [ 3052.498455] ---[ end trace 769fe5b9bfb41f3d ]--- [ 3052.506851] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8e2169d26000 [ 3052.515171] RIP: 0010:prep_new_page+0x177/0x180 [ 3052.515175] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 3052.523998] RBP: ffffb706c3a74980 R08: ffff8e247e833120 R09: 00000000000e5b23 [ 3052.524000] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 3052.524001] R13: ffffb706c3a74980 R14: 0000000000000000 R15: ffffb706c3a749c0 [ 3052.524002] FS: 0000693a8deaaac0(0000) GS:ffff8e247e800000(0000) knlGS:0000000000000000 [ 3052.524003] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3052.524004] CR2: 0000693a8affa000 CR3: 00008003a394e000 CR4: 00000000003406f0 [ 3052.524010] Kernel panic - not syncing: Fatal exception [ 3052.532378] RSP: 0000:ffff95270f50fbf8 EFLAGS: 00010286 [ 3052.542180] ------------[ cut here ]------------ [ 3052.542535] sched: Unexpected reschedule of offline CPU#3! [ 3052.542546] WARNING: CPU: 2 PID: 189983 at arch/x86/kernel/apic/ipi.c:67 native_smp_send_reschedule+0x3a/0x40 [ 3052.542546] Modules linked in: cfg80211 rfkill 8021q garp mrp nct6775 stp llc hwmon_vid ipmi_ssif mousedev amd64_edac_mod edac_mce_amd input_led [ 3052.542577] CPU: 2 PID: 189983 Comm: cc1 Tainted: G D 5.5.0.5-1-hardened #2 [ 3052.542578] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 3052.542579] RIP: 0010:native_smp_send_reschedule+0x3a/0x40 [ 3052.542581] Code: 4e 01 73 18 48 8b 05 35 6e 13 01 89 ef be fd 00 00 00 5d 48 8b 40 30 e9 a4 f2 b9 00 89 ee 48 c7 c7 80 1c 0e b5 e8 68 fc 02 009 [ 3052.542581] RSP: 0000:ffff9527002a8c68 EFLAGS: 00010086 [ 3052.542582] RAX: 0000000000000000 RBX: ffff8e23c6138000 RCX: 0000000000000001 [ 3052.542583] RDX: 0000000000000007 RSI: 0000000000000003 RDI: 0000000000000001 [ 3052.542583] RBP: 0000000000000003 R08: 000002c6b9b6a92c R09: 000000000002445c [ 3052.542584] R10: 000000000000060c R11: 000000000001bbe4 R12: 0000000000000000 [ 3052.542584] R13: 0000000000000087 R14: ffff8e23c61387a4 R15: 000000000002ce00 [ 3052.542585] FS: 000067ccf9f01ac0(0000) GS:ffff8e247e880000(0000) knlGS:0000000000000000 [ 3052.542586] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3052.542586] CR2: 000067ccf68f9000 CR3: 0000800360bfa000 CR4: 00000000003406e0 [ 3052.542587] Call Trace: [ 3052.542589] [ 3052.542593] try_to_wake_up+0x639/0x750 [ 3052.542596] __wake_up_common+0x84/0x190 [ 3052.542598] __wake_up_common_lock+0x84/0xc0 [ 3052.542601] ep_poll_callback+0x148/0x2e0 [ 3052.542602] __wake_up_common+0x84/0x190 [ 3052.542603] __wake_up_common_lock+0x84/0xc0 [ 3052.542607] irq_work_run_list+0x5c/0x80 [ 3052.542609] update_process_times+0x42/0x50 [ 3052.542611] tick_sched_handle+0x25/0x60 [ 3052.542612] tick_sched_timer+0x44/0x80 [ 3052.542613] ? tick_sched_do_timer+0x60/0x60 [ 3052.542614] __hrtimer_run_queues+0xfd/0x2c0 [ 3052.542615] hrtimer_interrupt+0x118/0x240 [ 3052.542617] ? sched_clock+0x5/0x10 [ 3052.542620] smp_apic_timer_interrupt+0x9c/0x1b0 [ 3052.542621] apic_timer_interrupt+0xf/0x20 [ 3052.542622] [ 3052.542623] RIP: 0010:vprintk_emit+0x1b6/0x230 [ 3052.542624] Code: ae 01 01 e8 4c 20 87 00 0f b6 05 65 c3 ae 01 84 c0 74 0d f3 90 0f b6 15 58 c3 ae 01 84 d2 75 f3 e8 1f 0c 00 00 48 89 df 57 9d0 [ 3052.542625] RSP: 0000:ffff95270f4ff9a8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 3052.542626] RAX: 0000000000000001 RBX: 0000000000000202 RCX: 0000000000000001 [ 3052.542626] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000202 [ 3052.542626] RBP: 000000000000060b R08: 0000000000000000 R09: 00000000000243e8 [ 3052.542627] R10: 000000000000060a R11: 000000000001bc54 R12: 0000000000000000 [ 3052.542627] R13: 0000000000000000 R14: 0000000000000000 R15: ffff95270f4ff9f8 [ 3052.542630] printk+0x6c/0x89 [ 3052.542632] __show_regs.cold+0xc/0x29a [ 3052.542634] oops_end+0x63/0x90 [ 3052.542635] do_trap+0x81/0x100 [ 3052.542637] ? prep_new_page+0x177/0x180 [ 3052.542638] do_invalid_op+0x3a/0x40 [ 3052.542639] ? prep_new_page+0x177/0x180 [ 3052.542640] invalid_op+0x1e/0x30 [ 3052.542641] RIP: 0010:prep_new_page+0x177/0x180 [ 3052.542643] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 3052.542643] RSP: 0000:ffff95270f4ffbf8 EFLAGS: 00010282 [ 3052.542644] RAX: ffff8e2169d70580 RBX: ffff8e23c8535c40 RCX: 0101010101010101 [ 3052.542644] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8e2169d70000 [ 3052.542645] RBP: ffffb706c3a75c00 R08: ffff8e247e8b3120 R09: 00000000000e5ae4 [ 3052.542645] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 3052.542646] R13: ffffb706c3a75c00 R14: 0000000000000000 R15: ffffb706c3a75c40 [ 3052.542648] ? prep_new_page+0x172/0x180 [ 3052.542650] get_page_from_freelist+0x10b1/0x12d0 [ 3052.542653] __alloc_pages_nodemask+0x163/0x320 [ 3052.542656] alloc_pages_vma+0x76/0x1f0 [ 3052.542658] __handle_mm_fault+0xaba/0x1580 [ 3052.542661] handle_mm_fault+0xce/0x200 [ 3052.542663] do_user_addr_fault+0x1f1/0x470 [ 3052.542665] page_fault+0x34/0x40 [ 3052.542667] RIP: 0033:0x67ccfa0686c0 [ 3052.542668] Code: 9d 48 81 fa 80 00 00 00 77 19 c5 fe 7f 07 c5 fe 7f 47 20 c5 fe 7f 44 17 e0 c5 fe 7f 44 17 c0 c5 f8 77 c3 48 8d 8f 80 00 00 00f [ 3052.542668] RSP: 002b:000079ea33fcb988 EFLAGS: 00010206 [ 3052.542669] RAX: 000067ccf68f9000 RBX: 000067ccf97ce5e8 RCX: 000067ccf68f9080 [ 3052.542670] RDX: 00000000000000a8 RSI: 0000000000000000 RDI: 000067ccf68f9000 [ 3052.542670] RBP: 0000000000000002 R08: 0000000037c81bd0 R09: 0000000000000010 [ 3052.542671] R10: 0000000037c81bd0 R11: 0000000000000038 R12: 00000000000000a8 [ 3052.542671] R13: 0000000000000015 R14: 0000000000000000 R15: 000067ccf68ecb40 [ 3052.542672] ---[ end trace 769fe5b9bfb41f3e ]--- [ 3052.542695] Kernel Offset: 0x33000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 3053.457772] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 14: [ 5002.216352] ------------[ cut here ]------------ [ 5002.220419] ------------[ cut here ]------------ [ 5002.222353] kernel BUG at include/linux/highmem.h:221! [ 5002.228281] kernel BUG at include/linux/highmem.h:221! [ 5002.234973] invalid opcode: 0000 [#1] PREEMPT SMP PTI [ 5002.248101] CPU: 11 PID: 1084274 Comm: objtool Not tainted 5.5.0.5-1-hardened #2 [ 5002.257001] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 5002.267822] RIP: 0010:prep_new_page+0x177/0x180 [ 5002.273801] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 5002.295828] RSP: 0000:ffff906ac82ffbf8 EFLAGS: 00010286 [ 5002.303822] RAX: ffff8d9b29d26fc0 RBX: ffff8d9b97ee9ec0 RCX: 0101010101010101 [ 5002.312645] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d9b29d26000 [ 5002.321540] RBP: ffffd2cfc3a74980 R08: ffff8d9e3eaf3120 R09: 00000000000e3d8e [ 5002.330472] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 5002.339597] R13: ffffd2cfc3a74980 R14: 0000000000000000 R15: ffffd2cfc3a749c0 [ 5002.348165] FS: 000068101f339740(0000) GS:ffff8d9e3eac0000(0000) knlGS:0000000000000000 [ 5002.358576] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 5002.366347] CR2: 000068101e5a1000 CR3: 00008000e92fc000 CR4: 00000000003406e0 [ 5002.375090] Call Trace: [ 5002.378938] get_page_from_freelist+0x10b1/0x12d0 [ 5002.385362] __alloc_pages_nodemask+0x163/0x320 [ 5002.392100] alloc_pages_vma+0x76/0x1f0 [ 5002.397341] __handle_mm_fault+0xaba/0x1580 [ 5002.402872] handle_mm_fault+0xce/0x200 [ 5002.408048] do_user_addr_fault+0x1f1/0x470 [ 5002.413922] page_fault+0x34/0x40 [ 5002.419348] RIP: 0033:0x7ca36d8ac90 [ 5002.424307] Code: 48 89 95 60 08 00 00 48 8d 8d 70 08 08 00 48 89 95 68 08 00 00 48 89 45 50 48 89 45 58 48 8d 85 70 08 00 00 66 0f 1f 44 00 00f [ 5002.446106] RSP: 002b:000075a1f64672e0 EFLAGS: 00010202 [ 5002.452841] RAX: 000068101e5a1000 RBX: 000068101f2b8068 RCX: 000068101e5fc880 [ 5002.461548] RDX: 000068101e57c870 RSI: 0000000000081000 RDI: 0000000000000000 [ 5002.470138] RBP: 000068101e57c010 R08: 000068101e57c010 R09: 0000000000000000 [ 5002.478384] R10: 0000000000000022 R11: 0000000000000246 R12: 000068101f2b8010 [ 5002.486722] R13: 0000000000000019 R14: 000007ca5de15b78 R15: 0000000000000000 [ 5002.495312] Modules linked in: cfg80211 ipmi_ssif rfkill nct6775 8021q garp mrp stp hwmon_vid llc amd64_edac_mod edac_mce_amd kvm_amd ast drm_vd [ 5002.585284] invalid opcode: 0000 [#2] PREEMPT SMP PTI [ 5002.585379] ---[ end trace a95d795b627617c4 ]--- [ 5002.586347] systemd-journald[414]: Compressed data object 877 -> 764 using LZ4 [ 5002.591974] CPU: 9 PID: 1084163 Comm: cc1 Tainted: G D 5.5.0.5-1-hardened #2 [ 5002.591977] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 5002.591986] RIP: 0010:prep_new_page+0x177/0x180 [ 5002.591990] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 5002.591991] RSP: 0000:ffff906ac3cb7bf8 EFLAGS: 00010286 [ 5002.591994] RAX: ffff8d9b29d705c0 RBX: ffff8d9da8ce1ec0 RCX: 0101010101010101 [ 5002.591995] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d9b29d70000 [ 5002.591996] RBP: ffffd2cfc3a75c00 R08: ffff8d9e3ea73120 R09: 00000000000e39dd [ 5002.591997] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 5002.591997] R13: ffffd2cfc3a75c00 R14: 0000000000000000 R15: ffffd2cfc3a75c40 [ 5002.592000] FS: 000062c868cc8ac0(0000) GS:ffff8d9e3ea40000(0000) knlGS:0000000000000000 [ 5002.592004] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 5002.598367] RIP: 0010:prep_new_page+0x177/0x180 [ 5002.607381] CR2: 000062c866485000 CR3: 0000800321294000 CR4: 00000000003406e0 [ 5002.607386] Call Trace: [ 5002.607413] get_page_from_freelist+0x10b1/0x12d0 [ 5002.607427] __alloc_pages_nodemask+0x163/0x320 [ 5002.617703] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 5002.628722] alloc_pages_vma+0x76/0x1f0 [ 5002.628728] __handle_mm_fault+0xaba/0x1580 [ 5002.628734] handle_mm_fault+0xce/0x200 [ 5002.628741] do_user_addr_fault+0x1f1/0x470 [ 5002.635600] RSP: 0000:ffff906ac82ffbf8 EFLAGS: 00010286 [ 5002.656656] page_fault+0x34/0x40 [ 5002.656660] RIP: 0033:0xcefbe9 [ 5002.656664] Code: 00 41 54 b9 01 00 00 00 49 89 d4 31 d2 55 48 89 fd bf 28 00 00 00 53 48 89 f3 31 f6 e8 e0 4a 9c ff 66 0f ef c0 ba 02 00 00 00c [ 5002.663522] RAX: ffff8d9b29d26fc0 RBX: ffff8d9b97ee9ec0 RCX: 0101010101010101 [ 5002.673067] RSP: 002b:00007ed852c8b9c0 EFLAGS: 00010206 [ 5002.673073] RAX: 000062c866485000 RBX: 000062c8685a2738 RCX: 0000000000000001 [ 5002.673075] RDX: 0000000000000002 RSI: 0000000000000001 RDI: 0000000000000065 [ 5002.673076] RBP: 0000000000000000 R08: 000000003b28a5b0 R09: 000062c868e8b040 [ 5002.673077] R10: 0000000000000000 R11: 000062c868e8aa40 R12: 000062c866475fc8 [ 5002.673077] R13: 000062c8685917d0 R14: 000062c866483280 R15: 0000000000000000 [ 5002.673088] Modules linked in: cfg80211 ipmi_ssif rfkill nct6775 8021q garp mrp stp hwmon_vid llc amd64_edac_mod edac_mce_amd kvm_amd ast drm_vd [ 5002.681516] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d9b29d26000 [ 5002.690123] ---[ end trace a95d795b627617c5 ]--- [ 5002.698372] RBP: ffffd2cfc3a74980 R08: ffff8d9e3eaf3120 R09: 00000000000e3d8e [ 5002.706805] RIP: 0010:prep_new_page+0x177/0x180 [ 5002.706808] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 5002.706809] RSP: 0000:ffff906ac82ffbf8 EFLAGS: 00010286 [ 5002.706814] RAX: ffff8d9b29d26fc0 RBX: ffff8d9b97ee9ec0 RCX: 0101010101010101 [ 5002.716130] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 5002.716132] R13: ffffd2cfc3a74980 R14: 0000000000000000 R15: ffffd2cfc3a749c0 [ 5002.716133] FS: 000068101f339740(0000) GS:ffff8d9e3eac0000(0000) knlGS:0000000000000000 [ 5002.716134] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 5002.716135] CR2: 000068101e5a1000 CR3: 00008000e92fc000 CR4: 00000000003406e0 [ 5002.716139] Kernel panic - not syncing: Fatal exception [ 5002.723027] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d9b29d26000 [ 5002.729177] ------------[ cut here ]------------ [ 5002.729180] sched: Unexpected reschedule of offline CPU#5! [ 5002.729188] WARNING: CPU: 9 PID: 1084163 at arch/x86/kernel/apic/ipi.c:67 native_smp_send_reschedule+0x3a/0x40 [ 5002.729188] Modules linked in: cfg80211 ipmi_ssif rfkill nct6775 8021q garp mrp stp hwmon_vid llc amd64_edac_mod edac_mce_amd kvm_amd ast drm_vd [ 5002.729217] CPU: 9 PID: 1084163 Comm: cc1 Tainted: G D 5.5.0.5-1-hardened #2 [ 5002.729217] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 5002.729219] RIP: 0010:native_smp_send_reschedule+0x3a/0x40 [ 5002.729220] Code: 4e 01 73 18 48 8b 05 35 6e 13 01 89 ef be fd 00 00 00 5d 48 8b 40 30 e9 a4 f2 b9 00 89 ee 48 c7 c7 80 1c 0e b3 e8 68 fc 02 009 [ 5002.729221] RSP: 0000:ffff906ac044cbd8 EFLAGS: 00010086 [ 5002.729222] RAX: 0000000000000000 RBX: ffff8d9e3e96ce00 RCX: 0000000000000001 [ 5002.729222] RDX: 0000000000000007 RSI: 0000000000000003 RDI: 0000000000000001 [ 5002.729223] RBP: 0000000000000005 R08: 0000048cc9e54baf R09: 00000000000224e8 [ 5002.729223] R10: 00000000000005f2 R11: 000000000001db58 R12: ffff8d9b97eebd80 [ 5002.729223] R13: ffff8d9d42d1dc40 R14: 0000000000000002 R15: ffff8d9c18249400 [ 5002.729225] FS: 000062c868cc8ac0(0000) GS:ffff8d9e3ea40000(0000) knlGS:0000000000000000 [ 5002.729225] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 5002.729226] CR2: 000062c866485000 CR3: 0000800321294000 CR4: 00000000003406e0 [ 5002.729226] Call Trace: [ 5002.729228] [ 5002.729233] check_preempt_wakeup+0x194/0x250 [ 5002.729235] check_preempt_curr+0x87/0x90 [ 5002.729237] ttwu_do_wakeup+0x25/0x170 [ 5002.729238] try_to_wake_up+0x24a/0x750 [ 5002.729240] __wake_up_common+0x84/0x190 [ 5002.729242] __wake_up_common_lock+0x84/0xc0 [ 5002.729245] ep_poll_callback+0x148/0x2e0 [ 5002.729246] __wake_up_common+0x84/0x190 [ 5002.729247] __wake_up_common_lock+0x84/0xc0 [ 5002.729251] irq_work_run_list+0x5c/0x80 [ 5002.729253] update_process_times+0x42/0x50 [ 5002.729255] tick_sched_handle+0x25/0x60 [ 5002.729256] tick_sched_timer+0x44/0x80 [ 5002.729257] ? tick_sched_do_timer+0x60/0x60 [ 5002.729258] __hrtimer_run_queues+0xfd/0x2c0 [ 5002.729260] hrtimer_interrupt+0x118/0x240 [ 5002.729261] ? sched_clock+0x5/0x10 [ 5002.729264] smp_apic_timer_interrupt+0x9c/0x1b0 [ 5002.729265] apic_timer_interrupt+0xf/0x20 [ 5002.729266] [ 5002.729268] RIP: 0010:vprintk_emit+0x1b6/0x230 [ 5002.729269] Code: ae 01 01 e8 4c 20 87 00 0f b6 05 65 c3 ae 01 84 c0 74 0d f3 90 0f b6 15 58 c3 ae 01 84 d2 75 f3 e8 1f 0c 00 00 48 89 df 57 9d0 [ 5002.729269] RSP: 0000:ffff906ac3cb79a8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 5002.729270] RAX: 0000000000000001 RBX: 0000000000000202 RCX: 0000000000000001 [ 5002.729270] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000202 [ 5002.729271] RBP: 00000000000005f1 R08: 0000048cc9876b7c R09: 0000000000022474 [ 5002.729271] R10: 00000000000005f0 R11: 000000000001dbe0 R12: 0000000000000041 [ 5002.729272] R13: 0000000000000000 R14: 0000000000000000 R15: ffff906ac3cb79f8 [ 5002.729274] printk+0x6c/0x89 [ 5002.729276] __show_regs.cold+0x3c/0x29a [ 5002.729278] oops_end+0x63/0x90 [ 5002.729280] do_trap+0x81/0x100 [ 5002.729282] ? prep_new_page+0x177/0x180 [ 5002.729283] do_invalid_op+0x3a/0x40 [ 5002.729284] ? prep_new_page+0x177/0x180 [ 5002.729285] invalid_op+0x1e/0x30 [ 5002.729287] RIP: 0010:prep_new_page+0x177/0x180 [ 5002.729288] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 5002.729288] RSP: 0000:ffff906ac3cb7bf8 EFLAGS: 00010286 [ 5002.729289] RAX: ffff8d9b29d705c0 RBX: ffff8d9da8ce1ec0 RCX: 0101010101010101 [ 5002.729289] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d9b29d70000 [ 5002.729290] RBP: ffffd2cfc3a75c00 R08: ffff8d9e3ea73120 R09: 00000000000e39dd [ 5002.729290] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 5002.729290] R13: ffffd2cfc3a75c00 R14: 0000000000000000 R15: ffffd2cfc3a75c40 [ 5002.729292] ? prep_new_page+0x172/0x180 [ 5002.729294] get_page_from_freelist+0x10b1/0x12d0 [ 5002.729297] __alloc_pages_nodemask+0x163/0x320 [ 5002.729299] alloc_pages_vma+0x76/0x1f0 [ 5002.729301] __handle_mm_fault+0xaba/0x1580 [ 5002.729303] handle_mm_fault+0xce/0x200 [ 5002.729305] do_user_addr_fault+0x1f1/0x470 [ 5002.729306] page_fault+0x34/0x40 [ 5002.729308] RIP: 0033:0xcefbe9 [ 5002.729309] Code: 00 41 54 b9 01 00 00 00 49 89 d4 31 d2 55 48 89 fd bf 28 00 00 00 53 48 89 f3 31 f6 e8 e0 4a 9c ff 66 0f ef c0 ba 02 00 00 00c [ 5002.729309] RSP: 002b:00007ed852c8b9c0 EFLAGS: 00010206 [ 5002.729310] RAX: 000062c866485000 RBX: 000062c8685a2738 RCX: 0000000000000001 [ 5002.729310] RDX: 0000000000000002 RSI: 0000000000000001 RDI: 0000000000000065 [ 5002.729311] RBP: 0000000000000000 R08: 000000003b28a5b0 R09: 000062c868e8b040 [ 5002.729311] R10: 0000000000000000 R11: 000062c868e8aa40 R12: 000062c866475fc8 [ 5002.729311] R13: 000062c8685917d0 R14: 000062c866483280 R15: 0000000000000000 [ 5002.729313] ---[ end trace a95d795b627617c6 ]--- [ 5002.729338] Kernel Offset: 0x31000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 5003.660879] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 15: [ 1426.598304] ------------[ cut here ]------------ [ 1426.599593] ------------[ cut here ]------------ [ 1426.605021] kernel BUG at include/linux/highmem.h:221! [ 1426.611379] kernel BUG at include/linux/highmem.h:221! [ 1426.618271] invalid opcode: 0000 [#1] PREEMPT SMP PTI [ 1426.632264] CPU: 9 PID: 191294 Comm: as Not tainted 5.5.0.5-1-hardened #2 [ 1426.640866] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 1426.652099] RIP: 0010:prep_new_page+0x177/0x180 [ 1426.658670] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 1426.681156] RSP: 0000:ffffa24a83de7bf8 EFLAGS: 00010286 [ 1426.689300] RAX: ffff9b9329d26fc0 RBX: ffff9b958ef40000 RCX: 0101010101010101 [ 1426.698233] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9b9329d26000 [ 1426.707341] RBP: ffffc91cc3a74980 R08: ffff9b963ea73120 R09: 00000000000e5bbe [ 1426.716716] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 1426.726058] R13: ffffc91cc3a74980 R14: 0000000000000000 R15: ffffc91cc3a749c0 [ 1426.735346] FS: 0000664d61ed9040(0000) GS:ffff9b963ea40000(0000) knlGS:0000000000000000 [ 1426.745197] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1426.752565] CR2: 00000e2c868d53f8 CR3: 000080010575a000 CR4: 00000000003406e0 [ 1426.761744] Call Trace: [ 1426.765964] get_page_from_freelist+0x10b1/0x12d0 [ 1426.772339] __alloc_pages_nodemask+0x163/0x320 [ 1426.778983] alloc_pages_vma+0x76/0x1f0 [ 1426.784988] __handle_mm_fault+0xaba/0x1580 [ 1426.790925] handle_mm_fault+0xce/0x200 [ 1426.796311] do_user_addr_fault+0x1f1/0x470 [ 1426.802533] page_fault+0x34/0x40 [ 1426.807380] RIP: 0033:0x664d61f68da5 [ 1426.812397] Code: 28 48 8b 6c 24 38 48 39 d3 48 89 4b 60 0f 95 c2 48 83 c8 01 49 83 c0 10 0f b6 d2 48 c1 e2 02 4c 09 ea 48 83 ca 01 49 89 50 f8f [ 1426.834230] RSP: 002b:00007190ac2f74a0 EFLAGS: 00010206 [ 1426.841052] RAX: 0000000000011c11 RBX: 0000664d6209e9e0 RCX: 00000e2c868d53f0 [ 1426.849657] RDX: 000000000000a871 RSI: 0000000000000000 RDI: 0000000000000004 [ 1426.858238] RBP: 000000000000a868 R08: 00000e2c868cab90 R09: 00000000000002d1 [ 1426.867015] R10: 0000000000000000 R11: 0000664d6209ea40 R12: ffffffffffffffb0 [ 1426.875736] R13: 000000000000a870 R14: 0000000000000a87 R15: 0000000000000a85 [ 1426.884918] Modules linked in: ipmi_ssif cfg80211 rfkill 8021q garp mrp stp llc nct6775 hwmon_vid input_leds mousedev wmi_bmof amd64_edac_mod ed [ 1426.972200] invalid opcode: 0000 [#2] PREEMPT SMP PTI [ 1426.972221] ---[ end trace 9068700710a4fc7c ]--- [ 1426.972837] systemd-journald[414]: Compressed data object 877 -> 759 using LZ4 [ 1426.978484] CPU: 2 PID: 191219 Comm: cc1 Tainted: G D 5.5.0.5-1-hardened #2 [ 1426.978485] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 1426.978493] RIP: 0010:prep_new_page+0x177/0x180 [ 1426.978496] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 1426.985444] RIP: 0010:prep_new_page+0x177/0x180 [ 1426.993825] RSP: 0000:ffffa24a83cf7bf8 EFLAGS: 00010286 [ 1426.993828] RAX: ffff9b9329d70500 RBX: ffff9b937a4d0000 RCX: 0101010101010101 [ 1426.993829] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9b9329d70000 [ 1426.993831] RBP: ffffc91cc3a75c00 R08: ffff9b963e8b3120 R09: 00000000000e5aef [ 1426.993832] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 1426.993833] R13: ffffc91cc3a75c00 R14: 0000000000000000 R15: ffffc91cc3a75c40 [ 1426.993835] FS: 00006da3535e3ac0(0000) GS:ffff9b963e880000(0000) knlGS:0000000000000000 [ 1426.993837] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1426.993841] CR2: 00006da350aef000 CR3: 00008002e9c6a000 CR4: 00000000003406e0 [ 1427.003310] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 1427.014446] Call Trace: [ 1427.014480] get_page_from_freelist+0x10b1/0x12d0 [ 1427.014492] __alloc_pages_nodemask+0x163/0x320 [ 1427.020840] RSP: 0000:ffffa24a83de7bf8 EFLAGS: 00010286 [ 1427.044517] alloc_pages_vma+0x76/0x1f0 [ 1427.044528] __handle_mm_fault+0xaba/0x1580 [ 1427.051435] RAX: ffff9b9329d26fc0 RBX: ffff9b958ef40000 RCX: 0101010101010101 [ 1427.058179] handle_mm_fault+0xce/0x200 [ 1427.058186] do_user_addr_fault+0x1f1/0x470 [ 1427.066765] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9b9329d26000 [ 1427.075639] page_fault+0x34/0x40 [ 1427.075647] RIP: 0033:0xcefbe9 [ 1427.075657] Code: 00 41 54 b9 01 00 00 00 49 89 d4 31 d2 55 48 89 fd bf 28 00 00 00 53 48 89 f3 31 f6 e8 e0 4a 9c ff 66 0f ef c0 ba 02 00 00 00c [ 1427.084337] RBP: ffffc91cc3a74980 R08: ffff9b963ea73120 R09: 00000000000e5bbe [ 1427.092821] RSP: 002b:000075a271ab0650 EFLAGS: 00010206 [ 1427.092825] RAX: 00006da350aef000 RBX: 00006da351e10690 RCX: 0000000000000001 [ 1427.092826] RDX: 0000000000000002 RSI: 0000000000000001 RDI: 0000000000000065 [ 1427.092827] RBP: 0000000000000000 R08: 000000000f636470 R09: 0000000000000018 [ 1427.092828] R10: 000000000f636470 R11: 0000000000000040 R12: 00006da350adafc8 [ 1427.092828] R13: 0000000000000000 R14: 0000000000000000 R15: 00006da350adaf28 [ 1427.092838] Modules linked in: ipmi_ssif cfg80211 rfkill 8021q garp mrp stp llc nct6775 hwmon_vid input_leds mousedev wmi_bmof amd64_edac_mod ed [ 1427.101769] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 1427.111425] ---[ end trace 9068700710a4fc7d ]--- [ 1427.118683] R13: ffffc91cc3a74980 R14: 0000000000000000 R15: ffffc91cc3a749c0 [ 1427.118689] FS: 0000664d61ed9040(0000) GS:ffff9b963ea40000(0000) knlGS:0000000000000000 [ 1427.127077] RIP: 0010:prep_new_page+0x177/0x180 [ 1427.127088] Code: 48 89 ef 48 2b 3d 81 7a f3 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 7b 7a f3 00 e8 5e 49 6f 00 48 85 c0 74 9c4 [ 1427.148830] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1427.148832] CR2: 00000e2c868d53f8 CR3: 000080010575a000 CR4: 00000000003406e0 [ 1427.148838] Kernel panic - not syncing: Fatal exception [ 1427.152733] RSP: 0000:ffffa24a83de7bf8 EFLAGS: 00010286 [ 1427.159156] Kernel Offset: 0x1e000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1427.455418] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 16: [13748.631708] list_del corruption. prev->next should be ffffe35fcd2e4448, but was 003c4b2a41541e4e [13748.640951] ------------[ cut here ]------------ [13748.645847] kernel BUG at lib/list_debug.c:51! [13748.650560] invalid opcode: 0000 [#1] PREEMPT SMP PTI [13748.655879] CPU: 8 PID: 921330 Comm: (sd-umount) Not tainted 5.5.0.5-1-hardened #4 [13748.663721] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [13748.673403] RIP: 0010:__list_del_entry_valid.cold+0x31/0x4c [13748.679269] Code: 79 12 9b e8 30 f1 c6 ff 0f 0b 48 c7 c7 78 7a 12 9b e8 22 f1 c6 ff 0f 0b 48 89 f2 48 c7 c7 38 7a 12 9b 48 89 ee e8 0e f1 c6 ffb [13748.698655] RSP: 0018:ffffa2308038bac8 EFLAGS: 00010082 [13748.704194] RAX: 0000000000000054 RBX: 0000000000000004 RCX: 0000000000000000 [13748.711643] RDX: 0000000000000000 RSI: 0000000000000092 RDI: 0000000000000001 [13748.719089] RBP: ffffe35fcd2e4448 R08: 00000000000006eb R09: 0000000000000000 [13748.726532] R10: 0000000000000001 R11: ffffffffc06c0060 R12: ffffa2308038bc88 [13748.733982] R13: ffff8b8b8f37c000 R14: ffffa2308038bc38 R15: ffffe35fcd2e4448 [13748.741431] FS: 00007d383c459840(0000) GS:ffff8b8b7ea00000(0000) knlGS:0000000000000000 [13748.749844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [13748.755907] CR2: 00007d383d2a2ba0 CR3: 00008001a0728000 CR4: 00000000003406e0 [13748.763373] Call Trace: [13748.766156] release_pages+0x1aa/0x440 [13748.770250] __pagevec_release+0x1b/0x30 [13748.774512] truncate_inode_pages_range+0x387/0x870 [13748.779754] btrfs_evict_inode+0x67/0x4a0 [btrfs] [13748.784806] ? var_wake_function+0x50/0x50 [13748.789252] evict+0xd3/0x1a0 [13748.792571] dispose_list+0x49/0x60 [13748.796412] evict_inodes+0x19a/0x1b0 [13748.800425] generic_shutdown_super+0x3a/0x100 [13748.805221] kill_anon_super+0x15/0x30 [13748.809336] btrfs_kill_super+0x1b/0xa0 [btrfs] [13748.814231] deactivate_locked_super+0x39/0x70 [13748.819035] cleanup_mnt+0x104/0x160 [13748.822982] task_work_run+0x93/0xb0 [13748.826927] exit_to_usermode_loop+0xda/0x100 [13748.831653] do_syscall_64+0x122/0x140 [13748.835781] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [13748.841211] RIP: 0033:0x7d383d21340b [13748.845165] Code: fa 0b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 90 f3 0f 1e fa 31 f6 e9 05 00 00 00 0f 1f 44 00 00 f3 0f 1e fa b8 a6 00 00 00 0f 058 [13748.864734] RSP: 002b:00007fff8051a128 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [13748.872714] RAX: 0000000000000000 RBX: 000062bda4eea290 RCX: 00007d383d21340b [13748.880264] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000062bda4eea710 [13748.887809] RBP: 00007fff8051a240 R08: 00000000ffffffff R09: 00007fff80519520 [13748.895360] R10: 00007d383c4597c0 R11: 0000000000000206 R12: 000062bda48c49c8 [13748.902914] R13: 0000000000000000 R14: 0000000000000000 R15: 000062bda4ee9ea0 [13748.910478] Modules linked in: cfg80211 rfkill 8021q ast garp mrp drm_vram_helper drm_ttm_helper stp nct6775 llc ttm hwmon_vid ipmi_ssif edac_ml [13748.989398] ---[ end trace 0ffcbc9eb8df5109 ]--- [13748.994515] RIP: 0010:__list_del_entry_valid.cold+0x31/0x4c [13749.000576] Code: 79 12 9b e8 30 f1 c6 ff 0f 0b 48 c7 c7 78 7a 12 9b e8 22 f1 c6 ff 0f 0b 48 89 f2 48 c7 c7 38 7a 12 9b 48 89 ee e8 0e f1 c6 ffb [13749.020329] RSP: 0018:ffffa2308038bac8 EFLAGS: 00010082 [13749.026048] RAX: 0000000000000054 RBX: 0000000000000004 RCX: 0000000000000000 [13749.033677] RDX: 0000000000000000 RSI: 0000000000000092 RDI: 0000000000000001 [13749.041306] RBP: ffffe35fcd2e4448 R08: 00000000000006eb R09: 0000000000000000 [13749.048932] R10: 0000000000000001 R11: ffffffffc06c0060 R12: ffffa2308038bc88 [13749.056559] R13: ffff8b8b8f37c000 R14: ffffa2308038bc38 R15: ffffe35fcd2e4448 [13749.064186] FS: 00007d383c459840(0000) GS:ffff8b8b7ea00000(0000) knlGS:0000000000000000 [13749.072767] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [13749.079006] CR2: 00007d383d2a2ba0 CR3: 00008001a0728000 CR4: 00000000003406e0 [13749.086633] Kernel panic - not syncing: Fatal exception [13749.092869] Kernel Offset: 0x19000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [13749.104226] ---[ end Kernel panic - not syncing: Fatal exception ]--- B1 slot while compiling a kernel: [ 1682.256268] ------------[ cut here ]------------ [ 1682.257686] ------------[ cut here ]------------ [ 1682.262649] kernel BUG at include/linux/highmem.h:221! [ 1682.269263] kernel BUG at include/linux/highmem.h:221! CC [M] drivers/scsi/raid_clas[ 1682.276482] invalid opcode: 0000 [#1] PREEMPT SMP PTI s.o [ 1682.291382] CPU: 1 PID: 224723 Comm: cc1 Not tainted 5.4.22.a-1-hardened #1 [ 1682.300578] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 1682.312099] RIP: 0010:prep_new_page+0x177/0x180 [ 1682.318561] Code: 48 89 ef 48 2b 3d 89 f3 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 83 f3 f0 00 e8 1e 80 6d 00 48 85 c0 74 9c4 [ 1682.341954] RSP: 0000:ffffb05381c87c00 EFLAGS: 00010286 [ 1682.348474] RAX: ffff9aef69d26fc0 RBX: ffff9af1cc0cdc40 RCX: 0101010101010101 [ 1682.357686] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9aef69d26000 [ 1682.366949] RBP: ffffd35bc3a74980 R08: ffff9af27e870120 R09: 00000000000e5baf [ 1682.375723] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 1682.384290] R13: ffffd35bc3a74980 R14: 0000000000000000 R15: ffffd35bc3a749c0 [ 1682.392859] FS: 00006d3bcf8c3ac0(0000) GS:ffff9af27e840000(0000) knlGS:0000000000000000 [ 1682.403170] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1682.410256] CR2: 00006d3bc2584000 CR3: 00008003e4bd4000 CR4: 00000000003406e0 [ 1682.418877] Call Trace: AR drivers/xen/xenbus/bui[ 1682.422851] get_page_from_freelist+0x10b1/0x12d0 lt-in.a [ 1682.430415] __alloc_pages_nodemask+0x163/0x320 [ 1682.436357] alloc_pages_vma+0x76/0x1f0 [ 1682.441902] __handle_mm_fault+0xa72/0x14a0 [ 1682.447603] handle_mm_fault+0xce/0x200 [ 1682.452756] do_user_addr_fault+0x1f1/0x470 [ 1682.458349] page_fault+0x34/0x40 [ 1682.463068] RIP: 0033:0x1326930 [ 1682.467573] Code: 89 ca 48 c1 e8 03 89 c0 4c 8d 2c 86 4d 85 c9 74 11 8b 74 24 30 44 89 c1 4c 89 cf e8 fa da ff ff 89 c2 41 89 55 00 48 8d 43 081 [ 1682.488673] RSP: 002b:0000751fe22aeb50 EFLAGS: 00010212 [ 1682.495576] RAX: 00006d3bc2584008 RBX: 00006d3bc2584000 RCX: 0000000003d15780 [ 1682.503987] RDX: 000000007fd583ad RSI: 00000000003c359f RDI: 00006d3bca31bbe0 [ 1682.512788] RBP: 00006d3bc2fa75f8 R08: 0000000000786b3e R09: 000000007fec2723 [ 1682.521365] R10: 0000000014936080 R11: 0000000000000002 R12: 0000000013f8eb08 [ 1682.530282] R13: 00006d3bc3eb5808 R14: 00006d3bca31bbe0 R15: 00000000003c359f [ 1682.539321] Modules linked in: ipmi_ssif cfg80211 rfkill 8021q garp mrp nct6775 stp llc hwmon_vid amd64_edac_mod edac_mce_amd nls_iso8859_1 nlsd [ 1682.625082] invalid opcode: 0000 [#2] PREEMPT SMP PTI CC [M] drivers/xen/xenfs/supe[ 1682.625151] ---[ end trace 543068f67d0afd58 ]--- r.o [ 1682.626049] systemd-journald[402]: Compressed data object 844 -> 738 using LZ4 [ 1682.632110] CPU: 5 PID: 224899 Comm: cc1 Tainted: G D 5.4.22.a-1-hardened #1 [ 1682.632112] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 1682.632128] RIP: 0010:prep_new_page+0x177/0x180 [ 1682.632132] Code: 48 89 ef 48 2b 3d 89 f3 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 83 f3 f0 00 e8 1e 80 6d 00 48 85 c0 74 9c4 [ 1682.632134] RSP: 0000:ffffb0538194fc00 EFLAGS: 00010286 [ 1682.632137] RAX: ffff9aef69d705c0 RBX: ffff9af00d0abd80 RCX: 0101010101010101 [ 1682.632148] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9aef69d70000 [ 1682.639199] RIP: 0010:prep_new_page+0x177/0x180 [ 1682.647691] RBP: ffffd35bc3a75c00 R08: ffff9af27e970120 R09: 00000000000e5923 [ 1682.647692] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 1682.647693] R13: ffffd35bc3a75c00 R14: 0000000000000000 R15: ffffd35bc3a75c40 [ 1682.647695] FS: 0000626c9541cac0(0000) GS:ffff9af27e940000(0000) knlGS:0000000000000000 [ 1682.647696] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1682.647697] CR2: 0000626c92365000 CR3: 0000800377ffc000 CR4: 00000000003406e0 [ 1682.647698] Call Trace: [ 1682.647710] get_page_from_freelist+0x10b1/0x12d0 [ 1682.647715] __alloc_pages_nodemask+0x163/0x320 [ 1682.657825] Code: 48 89 ef 48 2b 3d 89 f3 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 83 f3 f0 00 e8 1e 80 6d 00 48 85 c0 74 9c4 [ 1682.669027] alloc_pages_vma+0x76/0x1f0 [ 1682.669037] __handle_mm_fault+0xa72/0x14a0 [ 1682.669041] handle_mm_fault+0xce/0x200 [ 1682.669047] do_user_addr_fault+0x1f1/0x470 [ 1682.669053] page_fault+0x34/0x40 [ 1682.669059] RIP: 0033:0x626c955836c0 [ 1682.669062] Code: 9d 48 81 fa 80 00 00 00 77 19 c5 fe 7f 07 c5 fe 7f 47 20 c5 fe 7f 44 17 e0 c5 fe 7f 44 17 c0 c5 f8 77 c3 48 8d 8f 80 00 00 00f [ 1682.669069] RSP: 002b:000076fed46d98d8 EFLAGS: 00010202 [ 1682.676082] RSP: 0000:ffffb05381c87c00 EFLAGS: 00010286 [ 1682.697947] RAX: 0000626c92365000 RBX: 0000000000000020 RCX: 0000626c92365080 [ 1682.697949] RDX: 00000000000000d8 RSI: 0000000000000000 RDI: 0000626c92365000 [ 1682.697950] RBP: 0000000000000003 R08: 000000002670a050 R09: 0000000026591760 [ 1682.697951] R10: 0000626c955de9e0 R11: 0000000000000007 R12: 00000000000000d8 [ 1682.697952] R13: 0000000000000020 R14: 000000001b129652 R15: 0000000000000000 [ 1682.697959] Modules linked in: ipmi_ssif cfg80211 rfkill 8021q garp mrp nct6775 stp llc hwmon_vid amd64_edac_mod edac_mce_amd nls_iso8859_1 nlsd [ 1682.704516] RAX: ffff9aef69d26fc0 RBX: ffff9af1cc0cdc40 RCX: 0101010101010101 [ 1682.713352] ---[ end trace 543068f67d0afd59 ]--- [ 1682.722134] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9aef69d26000 [ 1682.727989] RIP: 0010:prep_new_page+0x177/0x180 [ 1682.727994] Code: 48 89 ef 48 2b 3d 89 f3 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 83 f3 f0 00 e8 1e 80 6d 00 48 85 c0 74 9c4 [ 1682.736481] RBP: ffffd35bc3a74980 R08: ffff9af27e870120 R09: 00000000000e5baf [ 1682.736482] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 1682.736483] R13: ffffd35bc3a74980 R14: 0000000000000000 R15: ffffd35bc3a749c0 [ 1682.736485] FS: 00006d3bcf8c3ac0(0000) GS:ffff9af27e840000(0000) knlGS:0000000000000000 [ 1682.736486] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1682.736487] CR2: 00006d3bc2584000 CR3: 00008003e4bd4000 CR4: 00000000003406e0 [ 1682.736491] Kernel panic - not syncing: Fatal exception [ 1682.744531] Kernel Offset: 0x1e000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1683.090656] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 17: [ 1333.128824] ------------[ cut here ]------------ [ 1333.133497] kernel BUG at include/linux/highmem.h:221! [ 1333.138713] invalid opcode: 0000 [#1] PREEMPT SMP PTI [ 1333.143804] CPU: 8 PID: 185967 Comm: cc1 Not tainted 5.4.22.a-1-hardened #1 [ 1333.150794] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS P1.20 12/14/2018 [ 1333.160236] RIP: 0010:prep_new_page+0x177/0x180 [ 1333.164816] Code: 48 89 ef 48 2b 3d 89 f3 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 83 f3 f0 00 e8 1e 80 6d 00 48 85 c0 74 9c4 [ 1333.183652] RSP: 0000:ffffb48e409efc00 EFLAGS: 00010286 [ 1333.188925] RAX: ffff9b27a9a032c0 RBX: ffff9b2a4021bd80 RCX: 0101010101010101 [ 1333.196090] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9b27a9a03000 [ 1333.203259] RBP: ffffd52643a680c0 R08: ffff9b2abee30110 R09: 00000000000e1755 [ 1333.210439] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 1333.217618] R13: ffffd52643a680c0 R14: 0000000000000000 R15: ffffd52643a68100 [ 1333.224800] FS: 000064db8207bac0(0000) GS:ffff9b2abee00000(0000) knlGS:0000000000000000 [ 1333.232933] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1333.238707] CR2: 000064db7f1a6020 CR3: 00008003e6b66000 CR4: 00000000003406e0 [ 1333.245873] Call Trace: [ 1333.248358] get_page_from_freelist+0x10b1/0x12d0 [ 1333.253121] __alloc_pages_nodemask+0x163/0x320 [ 1333.257700] pte_alloc_one+0x14/0x40 [ 1333.261321] __pte_alloc+0x1b/0x120 [ 1333.264852] __handle_mm_fault+0x12bc/0x14a0 [ 1333.269179] handle_mm_fault+0xce/0x200 [ 1333.273060] do_user_addr_fault+0x1f1/0x470 [ 1333.277292] page_fault+0x34/0x40 [ 1333.281954] RIP: 0033:0x64db821e23b6 [ 1333.287001] Code: 0c 06 00 0f 87 07 01 00 00 c5 fe 6f 06 c5 fe 6f 4e 20 c5 fe 6f 56 40 c5 fe 6f 5e 60 48 81 c6 80 00 00 00 48 81 ea 80 00 00 007 [ 1333.308791] RSP: 002b:000079476fd758b8 EFLAGS: 00010206 [ 1333.316180] RAX: 000064db7f1a6000 RBX: 000064db82525000 RCX: 000064db7f2a5fe0 [ 1333.326324] RDX: 00000000000fff60 RSI: 000064db803310a0 RDI: 000064db7f1a6020 [ 1333.335114] RBP: 000064db80331000 R08: ffffffffffffffe0 R09: 0000000000000010 [ 1333.343809] R10: 0000000000000022 R11: 000064db7f1a6000 R12: 0000000000180000 [ 1333.352423] R13: 0000000000100000 R14: 000064db7f1a6000 R15: 000064db805a14c8 [ 1333.361067] Modules linked in: amd64_edac_mod edac_mce_amd kvm_amd ipmi_ssif cfg80211 wmi_bmof rfkill 8021q garp mrp stp llc nct6775 hwmon_vid d [ 1333.438420] ---[ end trace 8ae3cbb1a6a0c6d4 ]--- [ 1333.439100] systemd-journald[404]: Compressed data object 746 -> 670 using LZ4 [ 1333.444124] RIP: 0010:prep_new_page+0x177/0x180 [ 1333.458120] Code: 48 89 ef 48 2b 3d 89 f3 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 83 f3 f0 00 e8 1e 80 6d 00 48 85 c0 74 9c4 [ 1333.481516] RSP: 0000:ffffb48e409efc00 EFLAGS: 00010286 [ 1333.488728] RAX: ffff9b27a9a032c0 RBX: ffff9b2a4021bd80 RCX: 0101010101010101 [ 1333.497880] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9b27a9a03000 [ 1333.506247] RBP: ffffd52643a680c0 R08: ffff9b2abee30110 R09: 00000000000e1755 [ 1333.514658] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 1333.523653] R13: ffffd52643a680c0 R14: 0000000000000000 R15: ffffd52643a68100 [ 1333.533033] FS: 000064db8207bac0(0000) GS:ffff9b2abee00000(0000) knlGS:0000000000000000 [ 1333.542372] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1333.549401] CR2: 000064db7f1a6020 CR3: 00008003e6b66000 CR4: 00000000003406e0 [ 1333.557835] Kernel panic - not syncing: Fatal exception [ 1333.564832] Kernel Offset: 0x11000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1333.576238] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 18: [ 1564.185050] ------------[ cut here ]------------ [ 1564.190720] kernel BUG at include/linux/highmem.h:221! [ 1564.196749] invalid opcode: 0000 [#1] PREEMPT SMP PTI [ 1564.202661] CPU: 1 PID: 238474 Comm: ld Not tainted 5.4.24-1-hardened-git-r877027 #1 [ 1564.211253] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 1564.221501] RIP: 0010:prep_new_page+0x177/0x180 [ 1564.226887] Code: 48 89 ef 48 2b 3d 59 db f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 53 db f0 00 e8 8e b3 6c 00 48 85 c0 74 9c4 [ 1564.246338] systemd-journald[400]: Sent WATCHDOG=1 notification. [ 1564.247337] RSP: 0018:ffffb2a0c13a7a60 EFLAGS: 00010286 [ 1564.260697] RAX: ffff9619e9d26fc0 RBX: ffff961a82b59ec0 RCX: 0101010101010101 [ 1564.268657] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9619e9d26000 [ 1564.276601] RBP: fffffaee03a74980 R08: ffff961cfe870120 R09: 00000000000e4142 [ 1564.284535] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 1564.292455] R13: fffffaee03a74980 R14: 0000000000000000 R15: fffffaee03a749c0 [ 1564.300366] FS: 00006bd57ca5a100(0000) GS:ffff961cfe840000(0000) knlGS:0000000000000000 [ 1564.309229] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1564.315731] CR2: 00006bd55dba0000 CR3: 00008001b729a000 CR4: 00000000003406e0 [ 1564.323619] Call Trace: [ 1564.326814] get_page_from_freelist+0x10b1/0x12d0 [ 1564.332255] ? mem_cgroup_event_ratelimit.isra.0+0x36/0xa0 [ 1564.338460] ? __count_memcg_events+0x51/0xb0 [ 1564.343527] ? mem_cgroup_commit_charge+0x7a/0x150 [ 1564.349016] __alloc_pages_nodemask+0x163/0x320 [ 1564.354232] pagecache_get_page+0xad/0x2f0 [ 1564.359016] prepare_pages+0xed/0x260 [btrfs] [ 1564.364046] btrfs_buffered_write.isra.0+0x28f/0x7a0 [btrfs] [ 1564.370362] btrfs_file_write_iter+0x3d1/0x610 [btrfs] [ 1564.376136] new_sync_write+0x17b/0x220 [ 1564.380596] vfs_write+0xb7/0x1c0 [ 1564.384521] ksys_write+0x6b/0xe0 [ 1564.388434] do_syscall_64+0x51/0x100 [ 1564.392677] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1564.398300] RIP: 0033:0x6bd57cb65567 [ 1564.402437] Code: 64 89 02 48 c7 c0 ff ff ff ff eb bb 0f 1f 80 00 00 00 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 01 00 00 00 0f 054 [ 1564.422317] RSP: 002b:00007912106722a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1564.430436] RAX: ffffffffffffffda RBX: 0000000000018000 RCX: 00006bd57cb65567 [ 1564.438115] RDX: 0000000000018000 RSI: 00006bd55e335010 RDI: 0000000000000005 [ 1564.445785] RBP: 00006bd55e335010 R08: 0000000000000000 R09: 000000000001d110 [ 1564.453441] R10: 00006bd55e34da37 R11: 0000000000000246 R12: 0000000000018000 [ 1564.461080] R13: 00000c09a47be3a0 R14: 0000000000018000 R15: 00006bd57cc35700 [ 1564.468714] Modules linked in: cfg80211 rfkill 8021q garp mrp nct6775 stp llc hwmon_vid ipmi_ssif amd64_edac_mod edac_mce_amd nls_iso8859_1 astd [ 1564.546303] ---[ end trace 58d070c05cbe69cc ]--- [ 1564.548371] systemd-journald[400]: Compressed data object 844 -> 742 using LZ4 [ 1564.551443] RIP: 0010:prep_new_page+0x177/0x180 [ 1564.551444] Code: 48 89 ef 48 2b 3d 59 db f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 53 db f0 00 e8 8e b3 6c 00 48 85 c0 74 9c4 [ 1564.551445] RSP: 0018:ffffb2a0c13a7a60 EFLAGS: 00010286 [ 1564.551446] RAX: ffff9619e9d26fc0 RBX: ffff961a82b59ec0 RCX: 0101010101010101 [ 1564.551447] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9619e9d26000 [ 1564.551447] RBP: fffffaee03a74980 R08: ffff961cfe870120 R09: 00000000000e4142 [ 1564.551448] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 1564.551448] R13: fffffaee03a74980 R14: 0000000000000000 R15: fffffaee03a749c0 [ 1564.551449] FS: 00006bd57ca5a100(0000) GS:ffff961cfe840000(0000) knlGS:0000000000000000 [ 1564.551450] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1564.551453] CR2: 00006bd55dba0000 CR3: 00008001b729a000 CR4: 00000000003406e0 [ 1564.651877] Kernel panic - not syncing: Fatal exception [ 1564.658150] Kernel Offset: 0xd000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1564.669427] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 19: [ 672.270848] ------------[ cut here ]------------ [ 672.274800] ------------[ cut here ]------------ [ 672.275658] kernel BUG at include/linux/highmem.h:221! [ 672.280418] kernel BUG at include/linux/highmem.h:221! [ 672.285780] invalid opcode: 0000 [#1] PREEMPT SMP PTI [ 672.296303] CPU: 5 PID: 42930 Comm: sphinx-build Not tainted 5.4.24.a-1-hardened #1 [ 672.304177] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./B450M Steel Legend, BIOS P2.90 11/27/2019 [ 672.314884] RIP: 0010:prep_new_page+0x177/0x180 [ 672.319571] Code: 48 89 ef 48 2b 3d 91 f4 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 8b f4 f0 00 e8 4e 8b 6d 00 48 85 c0 74 9c4 [ 672.338951] RSP: 0000:ffff956b4a387b48 EFLAGS: 00010286 [ 672.344363] RAX: ffff8a8ee9efb5c0 RBX: ffff8a8f7b723d80 RCX: 0101010101010101 [ 672.351741] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8a8ee9efb000 [ 672.359098] RBP: ffffea9583a7bec0 R08: ffff8a91fe970120 R09: 00000000000e6a72 [ 672.366457] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 672.373779] R13: ffffea9583a7bec0 R14: 0000000000000000 R15: ffffea9583a7bf00 [ 672.381158] FS: 00006defafa88740(0000) GS:ffff8a91fe940000(0000) knlGS:0000000000000000 [ 672.389552] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 672.395489] CR2: 00006def96198b78 CR3: 000080032da86000 CR4: 00000000003406e0 [ 672.402866] Call Trace: [ 672.405422] get_page_from_freelist+0x10b1/0x12d0 [ 672.410307] __alloc_pages_nodemask+0x163/0x320 [ 672.415022] alloc_pages_vma+0x76/0x1f0 [ 672.418986] wp_page_copy+0xbf/0x870 [ 672.422711] do_wp_page+0x94/0x600 [ 672.426260] __handle_mm_fault+0xcc6/0x14a0 [ 672.430605] handle_mm_fault+0xce/0x200 [ 672.434602] do_user_addr_fault+0x1f1/0x470 [ 672.438935] page_fault+0x34/0x40 [ 672.442338] RIP: 0033:0x6defafd2559c [ 672.446050] Code: 00 00 4d 39 e7 74 74 0f 1f 80 00 00 00 00 49 8b 44 24 08 49 8b 54 24 10 83 e0 01 48 8d 0c 95 00 00 00 00 48 09 c8 48 83 c8 02d [ 672.465443] RSP: 002b:000078e297ffa500 EFLAGS: 00010206 [ 672.470845] RAX: 0000000000000006 RBX: 00006defaff9d640 RCX: 0000000000000004 [ 672.478272] RDX: 0000000000000001 RSI: 00006def8825a180 RDI: 00006def882a44e0 [ 672.485624] RBP: 00006defaff9d4d0 R08: 00006def882a44e0 R09: 00006defaff9d628 [ 672.492999] R10: 0000000000000002 R11: 00000000000002bd R12: 00006def96198b70 [ 672.500338] R13: 0000000000000030 R14: 00006defaff9d4a0 R15: 00006defaff9d640 [ 672.507706] Modules linked in: cfg80211 drm rfkill 8021q garp mrp agpgart stp nct6775 llc hwmon_vid amd64_edac_mod edac_mce_amd nls_iso8859_1 kd [ 672.570142] invalid opcode: 0000 [#2] PREEMPT SMP PTI [ 672.570145] ---[ end trace cd57d137ffa5dd4f ]--- [ 672.571725] systemd-journald[387]: Compressed data object 683 -> 573 using LZ4 [ 672.575414] RIP: 0010:prep_new_page+0x177/0x180 [ 672.580608] CPU: 0 PID: 69545 Comm: memtester Tainted: G D 5.4.24.a-1-hardened #1 [ 672.588197] Code: 48 89 ef 48 2b 3d 91 f4 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 8b f4 f0 00 e8 4e 8b 6d 00 48 85 c0 74 9c4 [ 672.592910] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./B450M Steel Legend, BIOS P2.90 11/27/2019 [ 672.592926] RIP: 0010:prep_new_page+0x177/0x180 [ 672.592930] Code: 48 89 ef 48 2b 3d 91 f4 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 8b f4 f0 00 e8 4e 8b 6d 00 48 85 c0 74 9c4 [ 672.592933] RSP: 0018:ffff956b4aa47ad8 EFLAGS: 00010286 [ 672.592936] RAX: ffff8a8ee9ddcfc0 RBX: ffff8a90125bdc40 RCX: 0101010101010101 [ 672.592937] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8a8ee9ddc000 [ 672.592938] RBP: ffffea9583a77700 R08: ffff8a91fe830120 R09: 0000000000000002 [ 672.592939] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 672.592940] R13: ffffea9583a77700 R14: 0000000000000000 R15: ffffea9583a77740 [ 672.592943] FS: 0000669b1af58540(0000) GS:ffff8a91fe800000(0000) knlGS:0000000000000000 [ 672.592953] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 672.602142] RSP: 0000:ffff956b4a387b48 EFLAGS: 00010286 [ 672.622356] CR2: 00006def8540d024 CR3: 0000800122fc2000 CR4: 00000000003406f0 [ 672.622362] Call Trace: [ 672.622437] get_page_from_freelist+0x10b1/0x12d0 [ 672.633172] RAX: ffff8a8ee9efb5c0 RBX: ffff8a8f7b723d80 RCX: 0101010101010101 [ 672.638362] __alloc_pages_nodemask+0x163/0x320 [ 672.657695] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8a8ee9efb000 [ 672.663491] alloc_pages_vma+0x76/0x1f0 [ 672.670836] RBP: ffffea9583a7bec0 R08: ffff8a91fe970120 R09: 00000000000e6a72 [ 672.678543] __handle_mm_fault+0xa72/0x14a0 [ 672.685958] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 672.693624] handle_mm_fault+0xce/0x200 [ 672.693629] __get_user_pages+0x22b/0x800 [ 672.701041] R13: ffffea9583a7bec0 R14: 0000000000000000 R15: ffffea9583a7bf00 [ 672.709696] populate_vma_page_range+0x7c/0x90 [ 672.709702] __mm_populate+0xb0/0x150 [ 672.715676] FS: 00006defafa88740(0000) GS:ffff8a91fe940000(0000) knlGS:0000000000000000 [ 672.721547] do_mlock+0xdf/0x220 [ 672.728842] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 672.731462] __x64_sys_mlock+0x1b/0x20 [ 672.731545] do_syscall_64+0x51/0x120 [ 672.736378] CR2: 00006def96198b78 CR3: 000080032da86000 CR4: 00000000003406e0 [ 672.744051] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 672.744055] RIP: 0033:0x669b1ae8b35b [ 672.744059] Code: f0 ff ff 73 01 c3 48 8b 0d 32 4b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 95 00 00 00 0f 058 [ 672.744060] RSP: 002b:000071682248da68 EFLAGS: 00000202 ORIG_RAX: 0000000000000095 [ 672.744062] RAX: ffffffffffffffda RBX: 0000000000001000 RCX: 0000669b1ae8b35b [ 672.744063] RDX: 0000000000000010 RSI: 000000027ffff010 RDI: 000066989ad91000 [ 672.744066] RBP: 0000000280000000 R08: 0000000000000000 R09: 0000000000000012 [ 672.748811] Kernel panic - not syncing: Fatal exception [ 672.756317] R10: fffffffffffff27e R11: 0000000000000202 R12: 000066989ad90010 [ 672.908156] R13: 0000669b1af584c0 R14: fffffffffffff000 R15: 0000000000000000 [ 672.915582] Modules linked in: cfg80211 drm rfkill 8021q garp mrp agpgart stp nct6775 llc hwmon_vid amd64_edac_mod edac_mce_amd nls_iso8859_1 kd [ 672.978001] Kernel Offset: 0x32000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 672.989194] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 20: [ 280.214758] ------------[ cut here ]------------ [ 280.219753] kernel BUG at include/linux/highmem.h:221! [ 280.225342] invalid opcode: 0000 [#1] PREEMPT SMP PTI [ 280.230823] CPU: 2 PID: 12226 Comm: memtester Tainted: G W 5.4.24.a-1-hardened #1 [ 280.240411] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./B450M Steel Legend, BIOS P2.90 11/27/2019 [ 280.251670] RIP: 0010:prep_new_page+0x177/0x180 [ 280.256581] Code: 48 89 ef 48 2b 3d 91 f4 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 8b f4 f0 00 e8 4e 8b 6d 00 48 85 c0 74 9c4 [ 280.276854] RSP: 0018:ffffb7498d257ad8 EFLAGS: 00010286 [ 280.282536] RAX: ffff992599ea3fc0 RBX: ffff99267b9ddc40 RCX: 0101010101010101 [ 280.290230] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff992599ea3000 [ 280.298017] RBP: ffffee4f0167a8c0 R08: ffff9929508b0120 R09: 000000000003b532 [ 280.305764] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 280.313487] R13: ffffee4f0167a8c0 R14: 0000000000000000 R15: ffffee4f0167a900 [ 280.321205] FS: 000063a2147d1540(0000) GS:ffff992950880000(0000) knlGS:0000000000000000 [ 280.330011] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 280.336206] CR2: 00006881db9dce30 CR3: 00008003461ca000 CR4: 00000000003406e0 [ 280.338361] systemd-journald[304]: Sent WATCHDOG=1 notification. [ 280.343867] Call Trace: [ 280.343872] get_page_from_freelist+0x10b1/0x12d0 [ 280.343875] __alloc_pages_nodemask+0x163/0x320 [ 280.343878] alloc_pages_vma+0x76/0x1f0 [ 280.343881] __handle_mm_fault+0xa72/0x14a0 [ 280.371743] handle_mm_fault+0xce/0x200 [ 280.375848] __get_user_pages+0x22b/0x800 [ 280.380220] populate_vma_page_range+0x7c/0x90 [ 280.385072] __mm_populate+0xb0/0x150 [ 280.389041] do_mlock+0xdf/0x220 [ 280.392525] __x64_sys_mlock+0x1b/0x20 [ 280.396600] do_syscall_64+0x51/0x120 [ 280.400558] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 280.406037] RIP: 0033:0x63a21470435b [ 280.409942] Code: f0 ff ff 73 01 c3 48 8b 0d 32 4b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 95 00 00 00 0f 058 [ 280.430364] RSP: 002b:00007a2c80a75178 EFLAGS: 00000206 ORIG_RAX: 0000000000000095 [ 280.438598] RAX: ffffffffffffffda RBX: 0000000000001000 RCX: 000063a21470435b [ 280.446360] RDX: 0000000000000010 RSI: 000000027ffff010 RDI: 0000639f9460a000 [ 280.454103] RBP: 0000000280000000 R08: 0000000000000000 R09: 0000000000000012 [ 280.461858] R10: fffffffffffff27e R11: 0000000000000206 R12: 0000639f94609010 [ 280.469537] R13: 000063a2147d14c0 R14: fffffffffffff000 R15: 0000000000000000 [ 280.477291] Modules linked in: cfg80211 rfkill 8021q garp mrp stp llc nct6775 hwmon_vid amdgpu edac_mce_amd kvm_amd ccp nls_iso8859_1 rng_core d [ 280.546353] ---[ end trace 957d71809f2322e6 ]--- [ 280.546839] systemd-journald[304]: Compressed data object 724 -> 635 using LZ4 [ 280.551377] RIP: 0010:prep_new_page+0x177/0x180 [ 280.551378] Code: 48 89 ef 48 2b 3d 91 f4 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 8b f4 f0 00 e8 4e 8b 6d 00 48 85 c0 74 9c4 [ 280.551379] RSP: 0018:ffffb7498d257ad8 EFLAGS: 00010286 [ 280.551380] RAX: ffff992599ea3fc0 RBX: ffff99267b9ddc40 RCX: 0101010101010101 [ 280.551381] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff992599ea3000 [ 280.551381] RBP: ffffee4f0167a8c0 R08: ffff9929508b0120 R09: 000000000003b532 [ 280.551383] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 280.621077] R13: ffffee4f0167a8c0 R14: 0000000000000000 R15: ffffee4f0167a900 [ 280.628878] FS: 000063a2147d1540(0000) GS:ffff992950880000(0000) knlGS:0000000000000000 [ 280.637735] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 280.644014] CR2: 00006881db9dce30 CR3: 00008003461ca000 CR4: 00000000003406e0 [ 280.651792] Kernel panic - not syncing: Fatal exception [ 280.657545] Kernel Offset: 0x13000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 280.669256] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 21: [ 138.552636] ------------[ cut here ]------------ [ 138.557658] kernel BUG at include/linux/highmem.h:221! [ 138.563196] invalid opcode: 0000 [#1] PREEMPT SMP PTI [ 138.568697] CPU: 2 PID: 655 Comm: memtester Tainted: G W 5.4.24.a-1-hardened #1 [ 138.578039] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./B450M Steel Legend, BIOS P2.90 11/27/2019 [ 138.589266] RIP: 0010:prep_new_page+0x177/0x180 [ 138.594192] Code: 48 89 ef 48 2b 3d 91 f4 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 8b f4 f0 00 e8 4e 8b 6d 00 48 85 c0 74 9c4 [ 138.614528] RSP: 0018:ffff969a8099bad8 EFLAGS: 00010286 [ 138.620142] RAX: ffff88ce19ea3fc0 RBX: ffff88d11da15c40 RCX: 0101010101010101 [ 138.627803] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88ce19ea3000 [ 138.635456] RBP: ffffd98a0167a8c0 R08: ffff88d1d08b0120 R09: 000000000004f092 [ 138.643117] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 138.650768] R13: ffffd98a0167a8c0 R14: 0000000000000000 R15: ffffd98a0167a900 [ 138.658421] FS: 000063f063104540(0000) GS:ffff88d1d0880000(0000) knlGS:0000000000000000 [ 138.667085] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.673250] CR2: 000063ed62f3c000 CR3: 000080035dbce000 CR4: 00000000003406e0 [ 138.680911] Call Trace: [ 138.683558] get_page_from_freelist+0x10b1/0x12d0 [ 138.688657] __alloc_pages_nodemask+0x163/0x320 [ 138.693609] alloc_pages_vma+0x76/0x1f0 [ 138.697769] __handle_mm_fault+0xa72/0x14a0 [ 138.702315] handle_mm_fault+0xce/0x200 [ 138.706453] __get_user_pages+0x22b/0x800 [ 138.710786] populate_vma_page_range+0x7c/0x90 [ 138.715601] __mm_populate+0xb0/0x150 [ 138.719565] do_mlock+0xdf/0x220 [ 138.723046] __x64_sys_mlock+0x1b/0x20 [ 138.727109] do_syscall_64+0x51/0x120 [ 138.731100] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 138.736552] RIP: 0033:0x63f06303735b [ 138.740406] Code: f0 ff ff 73 01 c3 48 8b 0d 32 4b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 95 00 00 00 0f 058 [ 138.760689] RSP: 002b:000071404ef6c7b8 EFLAGS: 00000206 ORIG_RAX: 0000000000000095 [ 138.768865] RAX: ffffffffffffffda RBX: 0000000000001000 RCX: 000063f06303735b [ 138.776590] RDX: 0000000000000010 RSI: 00000002fffff010 RDI: 000063ed62f3d000 [ 138.784274] RBP: 0000000300000000 R08: 0000000000000000 R09: 0000000000000012 [ 138.792006] R10: fffffffffffff27e R11: 0000000000000206 R12: 000063ed62f3c010 [ 138.799756] R13: 000063f0631044c0 R14: fffffffffffff000 R15: 0000000000000000 [ 138.807478] Modules linked in: cfg80211 rfkill 8021q garp mrp stp llc nct6775 hwmon_vid amdgpu nls_iso8859_1 nls_cp437 vfat fat edac_mce_amd kvd [ 138.876758] ---[ end trace 20469161804ee7b0 ]--- [ 138.877907] systemd-journald[305]: Compressed data object 724 -> 643 using LZ4 [ 138.881754] RIP: 0010:prep_new_page+0x177/0x180 [ 138.881755] Code: 48 89 ef 48 2b 3d 91 f4 f0 00 31 f6 ba 00 10 00 00 48 c1 ff 06 48 c1 e7 0c 48 03 3d 8b f4 f0 00 e8 4e 8b 6d 00 48 85 c0 74 9c4 [ 138.881756] RSP: 0018:ffff969a8099bad8 EFLAGS: 00010286 [ 138.881756] RAX: ffff88ce19ea3fc0 RBX: ffff88d11da15c40 RCX: 0101010101010101 [ 138.881757] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88ce19ea3000 [ 138.881757] RBP: ffffd98a0167a8c0 R08: ffff88d1d08b0120 R09: 000000000004f092 [ 138.881758] R10: 0000000000000000 R11: 0000000000000100 R12: 0000000000000301 [ 138.881758] R13: ffffd98a0167a8c0 R14: 0000000000000000 R15: ffffd98a0167a900 [ 138.881759] FS: 000063f063104540(0000) GS:ffff88d1d0880000(0000) knlGS:0000000000000000 [ 138.881761] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.973939] CR2: 000063ed62f3c000 CR3: 000080035dbce000 CR4: 00000000003406e0 [ 138.981674] Kernel panic - not syncing: Fatal exception [ 138.987379] Kernel Offset: 0x27000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 138.999112] ---[ end Kernel panic - not syncing: Fatal exception ]--- crash 22: [ 0.000000] Linux version 5.4.24.a-1-hardened (linux-hardened@archlinux) (gcc version 9.2.1 20200130 (Arch Linux 9.2.1+20200130-2)) #1 SMP PREE0 [ 0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea24350d0 rw rootflags=subvol=@ ipv6.d7 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d01fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000009d02000-0x0000000009ffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable [ 0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000eacbdfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000eacbe000-0x00000000ec2bdfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ec2be000-0x00000000ec499fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ec49a000-0x00000000ec8adfff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000ec8ae000-0x00000000ed36dfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ed36e000-0x00000000ed46dfff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000ed46e000-0x00000000eeffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000ef000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000040f37ffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by American Megatrends [ 0.000000] efi: ACPI 2.0=0xec829000 ACPI=0xec829000 SMBIOS=0xed254000 SMBIOS 3.0=0xed253000 MEMATTR=0xe7b06018 ESRT=0xe7a0d818 [ 0.000000] SMBIOS 3.2.0 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.000000] tsc: Fast TSC calibration failed [ 0.000000] last_pfn = 0x40f380 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xef000 max_arch_pfn = 0x400000000 [ 0.000000] esrt: Reserving ESRT space from 0x00000000e7a0d818 to 0x00000000e7a0d850. [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Kernel/User page tables isolation: force enabled on command line. [ 0.000000] Using GB pages for direct mapping [ 0.000000] Secure boot could not be determined [ 0.000000] RAMDISK: [mem 0x36e1d000-0x37705fff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000EC829000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x00000000EC8290B0 0000DC (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x00000000EC82FF30 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x00000000EC829220 006D10 (v02 ALASKA A M I 01072009 INTL 20120913) [ 0.000000] ACPI: FACS 0x00000000EC895E00 000040 [ 0.000000] ACPI: APIC 0x00000000EC830048 00015E (v03 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FPDT 0x00000000EC8301A8 000044 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FIDT 0x00000000EC8301F0 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC830290 0000C8 (v02 ALASKA CPUSSDT 01072009 AMI 01072009) [ 0.000000] ACPI: SSDT 0x00000000EC830358 008C98 (v02 AMD AMD ALIB 00000002 MSFT 04000000) [ 0.000000] ACPI: SPMI 0x00000000EC838FF0 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC839038 00368A (v01 AMD AMD AOD 00000001 INTL 20120913) [ 0.000000] ACPI: MCFG 0x00000000EC83C6C8 00003C (v01 ALASKA A M I 01072009 MSFT 00010013) [ 0.000000] ACPI: AAFT 0x00000000EC83C708 000068 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) [ 0.000000] ACPI: HPET 0x00000000EC83C770 000038 (v01 ALASKA A M I 01072009 AMI 00000005) [ 0.000000] ACPI: SSDT 0x00000000EC83C7A8 000024 (v01 AMDFCH FCHZP 00001000 INTL 20120913) [ 0.000000] ACPI: UEFI 0x00000000EC83C7D0 000042 (v01 ALASKA A M I 00000002 01000013) [ 0.000000] ACPI: SPCR 0x00000000EC83C818 000050 (v02 A M I APTIO V 01072009 AMI. 0005000E) [ 0.000000] ACPI: BGRT 0x00000000EC83C868 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: IVRS 0x00000000EC83C8A0 0000D0 (v02 AMD AMD IVRS 00000001 AMD 00000000) [ 0.000000] ACPI: SSDT 0x00000000EC83C970 001A58 (v01 AMD AMD CPU 00000001 AMD 00000001) [ 0.000000] ACPI: CRAT 0x00000000EC83E3C8 000BD0 (v01 AMD AMD CRAT 00000001 AMD 00000001) [ 0.000000] ACPI: CDIT 0x00000000EC83EF98 000029 (v01 AMD AMD CDIT 00000001 AMD 00000001) [ 0.000000] ACPI: SSDT 0x00000000EC83EFC8 001D4A (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] ACPI: SSDT 0x00000000EC840D18 0000BF (v01 AMD AMD PT 00001000 INTL 20120913) [ 0.000000] ACPI: WSMT 0x00000000EC840DD8 000028 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SSDT 0x00000000EC840E00 0010AF (v01 AMD AmdTable 00000001 INTL 20120913) [ 0.000000] No NUMA configuration found [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000040f37ffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x40f37c000-0x40f37ffff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000009d01fff] [ 0.000000] node 0: [mem 0x000000000a000000-0x000000000a1fffff] [ 0.000000] node 0: [mem 0x000000000a20b000-0x000000000affffff] [ 0.000000] node 0: [mem 0x000000000b020000-0x00000000eacbdfff] [ 0.000000] node 0: [mem 0x00000000ec2be000-0x00000000ec499fff] [ 0.000000] node 0: [mem 0x00000000ed46e000-0x00000000eeffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000040f37ffff] [ 0.000000] Zeroed struct page in unavailable ranges: 17886 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000040f37ffff] [ 0.000000] ACPI: PM-Timer IO Port: 0x808 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23 [ 0.000000] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 [ 0.000000] efi_bgrt: Ignoring BGRT: invalid image address [ 0.000000] ACPI: SPCR: console: uart,io,0x3f8,115200 [ 0.000000] smpboot: Allowing 32 CPUs, 20 hotplug CPUs [ 0.000000] [mem 0xf0000000-0xf7ffffff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on bare hardware [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns [ 0.000000] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1 [ 0.000000] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u262144 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 4111037 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: pti=on page_alloc.shuffle=1 BOOT_IMAGE=/@/boot/vmlinuz-linux-hardened root=UUID=506d5937-393e-4c0f-b114-064ea27 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.000000] printk: log_buf_len min size: 131072 bytes [ 0.000000] printk: log_buf_len: 262144 bytes [ 0.000000] printk: early log buf free: 119232(90%) [ 0.000000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.000000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.000000] mem auto-init: stack:byref_all, heap alloc:on, heap free:on [ 0.000000] mem auto-init: clearing system memory may take some time... [ 0.000000] Memory: 16305376K/16705672K available (12291K kernel code, 1315K rwdata, 3932K rodata, 2056K init, 4416K bss, 400296K reserved, 0K ) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.000000] Kernel/User page tables isolation: enabled [ 0.000000] ftrace: allocating 38131 entries in 149 pages [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32. [ 0.000000] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000] Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.000000] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16 [ 0.000000] random: get_random_bytes called from start_kernel+0x503/0x7d1 with crng_init=0 [ 0.000000] Console: colour dummy device 80x25 [ 0.000000] printk: console [tty0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] AMD Secure Memory Encryption (SME) active [ 0.000000] ACPI: Core revision 20190816 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.006666] Switched APIC routing to physical flat. [ 0.013333] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.036666] tsc: PIT calibration matches HPET. 2 loops [ 0.039999] tsc: Detected 3393.183 MHz processor [ 0.000004] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x30e926f953d, max_idle_ns: 440795344709 ns [ 0.010666] Calibrating delay loop (skipped), value calculated using timer frequency.. 6789.13 BogoMIPS (lpj=11310610) [ 0.013999] pid_max: default: 32768 minimum: 301 [ 0.017362] efi: [Firmware Warn]: VA address range overflow! [ 0.020681] general protection fault: 0000 [#1] PREEMPT SMP PTI [ 0.023998] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.24.a-1-hardened #1 [ 0.023998] Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./X470D4U, BIOS L3.31 12/24/2019 [ 0.023998] RIP: 0010:native_set_pte+0x0/0x10 [ 0.023998] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d cc 96 f9 67 c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.023998] RSP: 0000:ffffffff99203bf8 EFLAGS: 00010246 [ 0.023998] RAX: 0000000000000000 RBX: 0003f2ac0c496000 RCX: 000f7fffffe00000 [ 0.023998] RDX: ffffa39640000000 RSI: 0000000000000000 RDI: 0003f2ac0c496000 [ 0.023998] RBP: d4da64cd40000000 R08: ffffd48e8ff25a48 R09: 000f7fffffffffff [ 0.023998] R10: 00000000e009746d R11: 0000000000000100 R12: 0000000000000000 [ 0.023998] R13: d4da64cd40200000 R14: ffffa39640000000 R15: d4da64cd80000000 [ 0.023998] FS: 0000000000000000(0000) GS:ffffa39a3e800000(0000) knlGS:0000000000000000 [ 0.023998] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.023998] CR2: ffffa39a4f1ff000 CR3: 000080000f20a000 CR4: 00000000000406b0 [ 0.023998] Call Trace: [ 0.023998] unmap_pte_range+0x74/0x120 [ 0.023998] unmap_pmd_range+0x105/0x230 [ 0.023998] __cpa_process_fault+0x54f/0x740 [ 0.023998] ? prep_new_page+0x124/0x180 [ 0.023998] __change_page_attr_set_clr+0x9da/0xf40 [ 0.023998] ? get_page_from_freelist+0x10b1/0x12d0 [ 0.023998] ? common_interrupt+0xa/0xf [ 0.023998] kernel_map_pages_in_pgd+0x148/0x184 [ 0.023998] __map_region+0xd1/0x141 [ 0.023998] efi_map_region+0x74/0x1a0 [ 0.023998] efi_enter_virtual_mode+0x3c4/0x894 [ 0.023998] ? kmem_cache_create+0x34/0x40 [ 0.023998] start_kernel+0x71c/0x7d1 [ 0.023998] secondary_startup_64+0xb6/0xc0 [ 0.023998] Modules linked in: [ 0.024001] ---[ end trace 58104fbbb8e7c246 ]--- [ 0.027333] RIP: 0010:native_set_pte+0x0/0x10 [ 0.030666] Code: 84 00 00 00 00 00 0f 1f 40 00 65 48 89 3d cc 96 f9 67 c3 0f 1f 80 00 00 00 00 0f 01 f8 c3 66 66 2e 0f 1f 84 00 00 00 00 00 906 [ 0.033999] RSP: 0000:ffffffff99203bf8 EFLAGS: 00010246 [ 0.037332] RAX: 0000000000000000 RBX: 0003f2ac0c496000 RCX: 000f7fffffe00000 [ 0.040666] RDX: ffffa39640000000 RSI: 0000000000000000 RDI: 0003f2ac0c496000 [ 0.043999] RBP: d4da64cd40000000 R08: ffffd48e8ff25a48 R09: 000f7fffffffffff [ 0.047332] R10: 00000000e009746d R11: 0000000000000100 R12: 0000000000000000 [ 0.050666] R13: d4da64cd40200000 R14: ffffa39640000000 R15: d4da64cd80000000 [ 0.053999] FS: 0000000000000000(0000) GS:ffffa39a3e800000(0000) knlGS:0000000000000000 [ 0.057333] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 0.060666] CR2: ffffa39a4f1ff000 CR3: 000080000f20a000 CR4: 00000000000406b0 [ 0.063999] Kernel panic - not syncing: Fatal exception [ 0.067332] ---[ end Kernel panic - not syncing: Fatal exception ]---