linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
* PROBLEM: zswap with z3fold makes swap stuck
@ 2019-08-18 18:36 Markus Linnala
  2019-08-19  7:34 ` Michal Hocko
  0 siblings, 1 reply; 11+ messages in thread
From: Markus Linnala @ 2019-08-18 18:36 UTC (permalink / raw)
  To: linux-mm, ddstreet, sjenning

[-- Attachment #1: Type: text/plain, Size: 50781 bytes --]

[1.] One line summary of the problem:

zswap with z3fold makes swap stuck


[2.] Full description of the problem/report:

I've enabled zwswap using kernel parameters: zswap.enabled=1 zswap.zpool=z3fold
When there is issue, every process using swapping is stuck.

I can reproduce almost always in vanilla v5.3-rc4 running tool
"stress", repeatedly.


Issue starts with these messages:
[   41.818966] BUG: unable to handle page fault for address: fffff54cf8000028
[   14.458709] general protection fault: 0000 [#1] SMP PTI
[   14.143173] kernel BUG at lib/list_debug.c:54!
[  127.971860] kernel BUG at include/linux/mm.h:607!


[3.] Keywords (i.e., modules, networking, kernel):

zswap z3fold swapping swap bisect


[4.] Kernel information

[4.1.] Kernel version (from /proc/version):

$ cat /proc/version
Linux version 5.3.0-rc4 (maage@workstation.lan) (gcc version 9.1.1
20190503 (Red Hat 9.1.1-1) (GCC)) #69 SMP Fri Aug 16 19:52:23 EEST
2019


[4.2.] Kernel .config file:

Attached as config-5.3.0-rc4

My vanilla kernel config is based on Fedora kernel kernel config, but
most drivers not used in testing machine disabled to speed up test
builds.


[5.] Most recent kernel version which did not have the bug:

I'm able to reproduce the issue in vanilla v5.3-rc4 and what ever came
as bad during git bisect from v5.1 (good) and v5.3-rc4 (bad). And I
can also reproduce issue with some Fedora kernels, at least from
5.2.1-200.fc30.x86_64 on. About Fedora kernels:
https://bugzilla.redhat.com/show_bug.cgi?id=1740690

Result from git bisect:

7c2b8baa61fe578af905342938ad12f8dbaeae79 is the first bad commit

commit 7c2b8baa61fe578af905342938ad12f8dbaeae79
Author: Vitaly Wool <vitalywool@gmail.com>
Date:   Mon May 13 17:22:49 2019 -0700

    mm/z3fold.c: add structure for buddy handles

    For z3fold to be able to move its pages per request of the memory
    subsystem, it should not use direct object addresses in handles.  Instead,
    it will create abstract handles (3 per page) which will contain pointers
    to z3fold objects.  Thus, it will be possible to change these pointers
    when z3fold page is moved.

    Link: http://lkml.kernel.org/r/20190417103826.484eaf18c1294d682769880f@gmail.com
    Signed-off-by: Vitaly Wool <vitaly.vul@sony.com>
    Cc: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com>
    Cc: Dan Streetman <ddstreet@ieee.org>
    Cc: Krzysztof Kozlowski <k.kozlowski@samsung.com>
    Cc: Oleksiy Avramchenko <oleksiy.avramchenko@sonymobile.com>
    Cc: Uladzislau Rezki <urezki@gmail.com>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>

:040000 040000 1a27b311b3ad8556062e45fff84d46a57ba8a4b1
a79e463e14ab8ea271a89fb5f3069c3c84221478 M mm
bisect run success


[6.] Output of Oops.. message (if applicable) with symbolic information
     resolved (see Documentation/admin-guide/bug-hunting.rst)

1st Full dmesg attached: dmesg-5.3.0-rc4-1566111932.476354086.txt

[  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
[  105.714547] #PF: supervisor read access in kernel mode
[  105.717893] #PF: error_code(0x0000) - not-present page
[  105.721227] PGD 0 P4D 0
[  105.722884] Oops: 0000 [#1] SMP PTI
[  105.725152] CPU: 0 PID: 1240 Comm: stress Not tainted 5.3.0-rc4 #69
[  105.729219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
BIOS 1.12.0-2.fc30 04/01/2014
[  105.734756] RIP: 0010:z3fold_zpool_map+0x52/0x110
[  105.737801] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
4c 89
[  105.749901] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
[  105.753230] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
[  105.757754] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
[  105.762362] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
[  105.766973] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
[  105.771577] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
[  105.776190] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000)
knlGS:0000000000000000
[  105.780549] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  105.781436] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
[  105.782365] Call Trace:
[  105.782668]  zswap_writeback_entry+0x50/0x410
[  105.783199]  z3fold_zpool_shrink+0x4a6/0x540
[  105.783717]  zswap_frontswap_store+0x424/0x7c1
[  105.784329]  __frontswap_store+0xc4/0x162
[  105.784815]  swap_writepage+0x39/0x70
[  105.785282]  pageout.isra.0+0x12c/0x5d0
[  105.785730]  shrink_page_list+0x1124/0x1830
[  105.786335]  shrink_inactive_list+0x1da/0x460
[  105.786882]  ? lruvec_lru_size+0x10/0x130
[  105.787472]  shrink_node_memcg+0x202/0x770
[  105.788011]  ? sched_clock_cpu+0xc/0xc0
[  105.788594]  shrink_node+0xdc/0x4a0
[  105.789012]  do_try_to_free_pages+0xdb/0x3c0
[  105.789528]  try_to_free_pages+0x112/0x2e0
[  105.790009]  __alloc_pages_slowpath+0x422/0x1000
[  105.790547]  ? __lock_acquire+0x247/0x1900
[  105.791040]  __alloc_pages_nodemask+0x37f/0x400
[  105.791580]  alloc_pages_vma+0x79/0x1e0
[  105.792064]  __read_swap_cache_async+0x1ec/0x3e0
[  105.792639]  swap_cluster_readahead+0x184/0x330
[  105.793194]  ? find_held_lock+0x32/0x90
[  105.793681]  swapin_readahead+0x2b4/0x4e0
[  105.794182]  ? sched_clock_cpu+0xc/0xc0
[  105.794668]  do_swap_page+0x3ac/0xc30
[  105.795658]  __handle_mm_fault+0x8dd/0x1900
[  105.796729]  handle_mm_fault+0x159/0x340
[  105.797723]  do_user_addr_fault+0x1fe/0x480
[  105.798736]  do_page_fault+0x31/0x210
[  105.799700]  page_fault+0x3e/0x50
[  105.800597] RIP: 0033:0x56076f49e298
[  105.801561] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
89 de
[  105.804770] RSP: 002b:00007ffe5fc72e70 EFLAGS: 00010206
[  105.805931] RAX: 00000000013ad000 RBX: ffffffffffffffff RCX: 00007ff6a8974156
[  105.807300] RDX: 0000000000000000 RSI: 000000000b78d000 RDI: 0000000000000000
[  105.808679] RBP: 00007ff69d0ee010 R08: 00007ff69d0ee010 R09: 0000000000000000
[  105.810055] R10: 00007ff69e49a010 R11: 0000000000000246 R12: 000056076f4a0004
[  105.811383] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b78cc00
[  105.812713] Modules linked in: ip6t_rpfilter ip6t_REJECT
nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
iptable_mangle iptable_raw iptable_security nf_conntrack
nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
net_failover intel_agp failover intel_gtt qxl drm_kms_helper
syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
[  105.821561] CR2: ffffd2df8a000028
[  105.822552] ---[ end trace d5f24e2cb83a2b76 ]---
[  105.823659] RIP: 0010:z3fold_zpool_map+0x52/0x110
[  105.824785] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
4c 89
[  105.828082] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
[  105.829287] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
[  105.830713] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
[  105.832157] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
[  105.833607] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
[  105.835054] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
[  105.836489] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000)
knlGS:0000000000000000
[  105.838103] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  105.839405] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
[  105.840883] ------------[ cut here ]------------


(gdb) l *zswap_writeback_entry+0x50
0xffffffff812e8490 is in zswap_writeback_entry (/src/linux/mm/zswap.c:858).
853 .sync_mode = WB_SYNC_NONE,
854 };
855
856 /* extract swpentry from data */
857 zhdr = zpool_map_handle(pool, handle, ZPOOL_MM_RO);
858 swpentry = zhdr->swpentry; /* here */
859 zpool_unmap_handle(pool, handle);
860 tree = zswap_trees[swp_type(swpentry)];
861 offset = swp_offset(swpentry);


(gdb) l *z3fold_zpool_map+0x52
0xffffffff81337b32 is in z3fold_zpool_map
(/src/linux/arch/x86/include/asm/bitops.h:207).
202 return GEN_BINARY_RMWcc(LOCK_PREFIX __ASM_SIZE(btc), *addr, c, "Ir", nr);
203 }
204
205 static __always_inline bool constant_test_bit(long nr, const
volatile unsigned long *addr)
206 {
207 return ((1UL << (nr & (BITS_PER_LONG-1))) &
208 (addr[nr >> _BITOPS_LONG_SHIFT])) != 0;
209 }
210
211 static __always_inline bool variable_test_bit(long nr, volatile
const unsigned long *addr)


(gdb) l *z3fold_zpool_shrink+0x4a6
0xffffffff81338796 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1173).
1168 ret = pool->ops->evict(pool, first_handle);
1169 if (ret)
1170 goto next;
1171 }
1172 if (last_handle) {
1173 ret = pool->ops->evict(pool, last_handle);
1174 if (ret)
1175 goto next;
1176 }
1177 next:


Because of test setup and swapping, usually ssh/shell etc are stuck
and it is not possible to get dmesg of other situations. So I've used
console logging. It misses other boot messages though. They should be
about the same as 1st case.


2st console log attached: console-1566133726.340057021.log

[   14.324867] general protection fault: 0000 [#1] SMP PTI
[   14.330269] CPU: 1 PID: 150 Comm: kswapd0 Tainted: G        W
  5.3.0-rc4 #69
[   14.331359] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
BIOS 1.12.0-2.fc30 04/01/2014
[   14.332511] RIP: 0010:handle_to_buddy+0x20/0x30
[   14.333478] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53
48 89 fb 83 e7 01 0f 85 01 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00
f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00
00 55
[   14.336310] RSP: 0000:ffffb6cc0019f820 EFLAGS: 00010206
[   14.337112] RAX: 00ffff8b24c22ed0 RBX: fffff46a4008bb40 RCX: 0000000000000000
[   14.338174] RDX: 00ffff8b24c22000 RSI: ffff8b24fe7d89c8 RDI: ffff8b24fe7d89c8
[   14.339112] RBP: ffff8b24c22ed000 R08: ffff8b24fe7d89c8 R09: 0000000000000000
[   14.340407] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8b24c22ed001
[   14.341445] R13: ffff8b24c22ed010 R14: ffff8b24f5f70a00 R15: ffffb6cc0019f868
[   14.342439] FS:  0000000000000000(0000) GS:ffff8b24fe600000(0000)
knlGS:0000000000000000
[   14.343937] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   14.344771] CR2: 00007f37563d4010 CR3: 0000000008212005 CR4: 0000000000160ee0
[   14.345816] Call Trace:
[   14.346182]  z3fold_zpool_map+0x76/0x110
[   14.347111]  zswap_writeback_entry+0x50/0x410
[   14.347828]  z3fold_zpool_shrink+0x3c4/0x540
[   14.348457]  zswap_frontswap_store+0x424/0x7c1
[   14.349134]  __frontswap_store+0xc4/0x162
[   14.349746]  swap_writepage+0x39/0x70
[   14.350292]  pageout.isra.0+0x12c/0x5d0
[   14.350899]  shrink_page_list+0x1124/0x1830
[   14.351473]  shrink_inactive_list+0x1da/0x460
[   14.352068]  shrink_node_memcg+0x202/0x770
[   14.352697]  shrink_node+0xdc/0x4a0
[   14.353204]  balance_pgdat+0x2e7/0x580
[   14.353773]  kswapd+0x239/0x500
[   14.354241]  ? finish_wait+0x90/0x90
[   14.355003]  kthread+0x108/0x140
[   14.355619]  ? balance_pgdat+0x580/0x580
[   14.356216]  ? kthread_park+0x80/0x80
[   14.356782]  ret_from_fork+0x3a/0x50
[   14.357859] Modules linked in: ip6t_rpfilter ip6t_REJECT
nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
iptable_mangle iptable_raw iptable_security nf_conntrack
nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
crc32_pclmul ghash_clmulni_intel virtio_net net_failover
virtio_balloon failover intel_agp intel_gtt qxl drm_kms_helper
syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   14.369818] ---[ end trace 351ba6e5814522bd ]---


(gdb) l *z3fold_zpool_map+0x76
0xffffffff81337b56 is in z3fold_zpool_map (/src/linux/mm/z3fold.c:1239).
1234 if (test_bit(PAGE_HEADLESS, &page->private))
1235 goto out;
1236
1237 z3fold_page_lock(zhdr);
1238 buddy = handle_to_buddy(handle);
1239 switch (buddy) {
1240 case FIRST:
1241 addr += ZHDR_SIZE_ALIGNED;
1242 break;
1243 case MIDDLE:

(gdb) l *z3fold_zpool_shrink+0x3c4
0xffffffff813386b4 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1168).
1163 ret = pool->ops->evict(pool, middle_handle);
1164 if (ret)
1165 goto next;
1166 }
1167 if (first_handle) {
1168 ret = pool->ops->evict(pool, first_handle);
1169 if (ret)
1170 goto next;
1171 }
1172 if (last_handle) {

(gdb) l *handle_to_buddy+0x20
0xffffffff81337550 is in handle_to_buddy (/src/linux/mm/z3fold.c:425).
420 unsigned long addr;
421
422 WARN_ON(handle & (1 << PAGE_HEADLESS));
423 addr = *(unsigned long *)handle;
424 zhdr = (struct z3fold_header *)(addr & PAGE_MASK);
425 return (addr - zhdr->first_num) & BUDDY_MASK;
426 }
427
428 static inline struct z3fold_pool *zhdr_to_pool(struct z3fold_header *zhdr)
429 {


3st console log attached: console-1566146080.512045588.log

[ 4180.615506] kernel BUG at lib/list_debug.c:54!
[ 4180.617034] invalid opcode: 0000 [#1] SMP PTI
[ 4180.618059] CPU: 3 PID: 2129 Comm: stress Tainted: G        W
  5.3.0-rc4 #69
[ 4180.619811] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
BIOS 1.12.0-2.fc30 04/01/2014
[ 4180.621757] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
[ 4180.623035] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe
48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36
7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff
0f 0b
[ 4180.627262] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
[ 4180.628459] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
[ 4180.630077] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
[ 4180.631693] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
[ 4180.633271] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
[ 4180.634899] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
[ 4180.636539] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000)
knlGS:0000000000000000
[ 4180.638394] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4180.639733] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
[ 4180.641383] Call Trace:
[ 4180.641965]  z3fold_zpool_malloc+0x106/0xa40
[ 4180.642965]  zswap_frontswap_store+0x2e8/0x7c1
[ 4180.643978]  __frontswap_store+0xc4/0x162
[ 4180.644875]  swap_writepage+0x39/0x70
[ 4180.645695]  pageout.isra.0+0x12c/0x5d0
[ 4180.646553]  shrink_page_list+0x1124/0x1830
[ 4180.647538]  shrink_inactive_list+0x1da/0x460
[ 4180.648564]  shrink_node_memcg+0x202/0x770
[ 4180.649529]  ? sched_clock_cpu+0xc/0xc0
[ 4180.650432]  shrink_node+0xdc/0x4a0
[ 4180.651258]  do_try_to_free_pages+0xdb/0x3c0
[ 4180.652261]  try_to_free_pages+0x112/0x2e0
[ 4180.653217]  __alloc_pages_slowpath+0x422/0x1000
[ 4180.654294]  ? __lock_acquire+0x247/0x1900
[ 4180.655254]  __alloc_pages_nodemask+0x37f/0x400
[ 4180.656312]  alloc_pages_vma+0x79/0x1e0
[ 4180.657169]  __read_swap_cache_async+0x1ec/0x3e0
[ 4180.658197]  swap_cluster_readahead+0x184/0x330
[ 4180.659211]  ? find_held_lock+0x32/0x90
[ 4180.660111]  swapin_readahead+0x2b4/0x4e0
[ 4180.661046]  ? sched_clock_cpu+0xc/0xc0
[ 4180.661949]  do_swap_page+0x3ac/0xc30
[ 4180.662807]  __handle_mm_fault+0x8dd/0x1900
[ 4180.663790]  handle_mm_fault+0x159/0x340
[ 4180.664713]  do_user_addr_fault+0x1fe/0x480
[ 4180.665691]  do_page_fault+0x31/0x210
[ 4180.666552]  page_fault+0x3e/0x50
[ 4180.667818] RIP: 0033:0x555b3127d298
[ 4180.669153] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
89 de
[ 4180.676117] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
[ 4180.678515] RAX: 0000000000038000 RBX: ffffffffffffffff RCX: 00007f86b9107156
[ 4180.681657] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
[ 4180.684762] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
[ 4180.687846] R10: 00007f86ad840010 R11: 0000000000000246 R12: 0000555b3127f004
[ 4180.690919] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
[ 4180.693967] Modules linked in: ip6t_rpfilter ip6t_REJECT
nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
iptable_mangle iptable_raw iptable_security nf_conntrack
nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon
net_failover intel_agp failover intel_gtt qxl drm_kms_helper
syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[ 4180.715768] ---[ end trace 6eab0ae003d4d2ea ]---
[ 4180.718021] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
[ 4180.720602] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe
48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36
7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff
0f 0b
[ 4180.728474] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
[ 4180.730969] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
[ 4180.734130] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
[ 4180.737285] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
[ 4180.740442] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
[ 4180.743609] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
[ 4180.746774] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000)
knlGS:0000000000000000
[ 4180.750294] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4180.752986] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
[ 4180.756176] ------------[ cut here ]------------

(gdb) l *z3fold_zpool_malloc+0x106
0xffffffff81338936 is in z3fold_zpool_malloc
(/src/linux/include/linux/list.h:190).
185 * list_del_init - deletes entry from list and reinitialize it.
186 * @entry: the element to delete from the list.
187 */
188 static inline void list_del_init(struct list_head *entry)
189 {
190 __list_del_entry(entry);
191 INIT_LIST_HEAD(entry);
192 }
193
194 /**

(gdb) l *zswap_frontswap_store+0x2e8
0xffffffff812e8b38 is in zswap_frontswap_store (/src/linux/mm/zswap.c:1073).
1068 goto put_dstmem;
1069 }
1070
1071 /* store */
1072 hlen = zpool_evictable(entry->pool->zpool) ? sizeof(zhdr) : 0;
1073 ret = zpool_malloc(entry->pool->zpool, hlen + dlen,
1074    __GFP_NORETRY | __GFP_NOWARN | __GFP_KSWAPD_RECLAIM,
1075    &handle);
1076 if (ret == -ENOSPC) {
1077 zswap_reject_compress_poor++;


4th console log attached: console-1566151496.204958451.log

[   66.090333] BUG: unable to handle page fault for address: ffffeab2e2000028
[   66.091245] #PF: supervisor read access in kernel mode
[   66.091904] #PF: error_code(0x0000) - not-present page
[   66.092552] PGD 0 P4D 0
[   66.092885] Oops: 0000 [#1] SMP PTI
[   66.093332] CPU: 2 PID: 1193 Comm: stress Not tainted 5.3.0-rc4 #69
[   66.094127] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
BIOS 1.12.0-2.fc30 04/01/2014
[   66.095204] RIP: 0010:z3fold_zpool_map+0x52/0x110
[   66.095799] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
4c 89
[   66.098132] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
[   66.098792] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
[   66.099685] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
[   66.100579] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
[   66.101477] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
[   66.102367] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
[   66.103263] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000)
knlGS:0000000000000000
[   66.104264] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   66.104988] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
[   66.105878] Call Trace:
[   66.106202]  zswap_writeback_entry+0x50/0x410
[   66.106761]  z3fold_zpool_shrink+0x29d/0x540
[   66.107305]  zswap_frontswap_store+0x424/0x7c1
[   66.107870]  __frontswap_store+0xc4/0x162
[   66.108383]  swap_writepage+0x39/0x70
[   66.108847]  pageout.isra.0+0x12c/0x5d0
[   66.109340]  shrink_page_list+0x1124/0x1830
[   66.109872]  shrink_inactive_list+0x1da/0x460
[   66.110430]  shrink_node_memcg+0x202/0x770
[   66.110955]  shrink_node+0xdc/0x4a0
[   66.111403]  do_try_to_free_pages+0xdb/0x3c0
[   66.111946]  try_to_free_pages+0x112/0x2e0
[   66.112468]  __alloc_pages_slowpath+0x422/0x1000
[   66.113064]  ? __lock_acquire+0x247/0x1900
[   66.113596]  __alloc_pages_nodemask+0x37f/0x400
[   66.114179]  alloc_pages_vma+0x79/0x1e0
[   66.114675]  __handle_mm_fault+0x99c/0x1900
[   66.115218]  handle_mm_fault+0x159/0x340
[   66.115719]  do_user_addr_fault+0x1fe/0x480
[   66.116256]  do_page_fault+0x31/0x210
[   66.116730]  page_fault+0x3e/0x50
[   66.117168] RIP: 0033:0x556945873250
[   66.117624] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94
c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f
44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01
00 00
[   66.120514] RSP: 002b:00007fffa5fc06c0 EFLAGS: 00010206
[   66.121722] RAX: 000000000a0ad000 RBX: ffffffffffffffff RCX: 00007f33df724156
[   66.123171] RDX: 0000000000000000 RSI: 000000000b7a4000 RDI: 0000000000000000
[   66.124616] RBP: 00007f33d3e87010 R08: 00007f33d3e87010 R09: 0000000000000000
[   66.126064] R10: 0000000000000022 R11: 0000000000000246 R12: 0000556945875004
[   66.127499] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b7a3000
[   66.128936] Modules linked in: ip6t_rpfilter ip6t_REJECT
nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
iptable_mangle iptable_raw iptable_security nf_conntrack
nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net
net_failover failover intel_gtt qxl drm_kms_helper syscopyarea
sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw
virtio_blk virtio_console agpgart qemu_fw_cfg
[   66.138533] CR2: ffffeab2e2000028
[   66.139562] ---[ end trace bfa9f40a545e4544 ]---
[   66.140733] RIP: 0010:z3fold_zpool_map+0x52/0x110
[   66.141886] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
4c 89
[   66.145387] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
[   66.146654] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
[   66.148137] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
[   66.149626] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
[   66.151128] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
[   66.152606] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
[   66.154076] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000)
knlGS:0000000000000000
[   66.155695] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   66.157020] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
[   66.158535] ------------[ cut here ]------------

(gdb) l *z3fold_zpool_shrink+0x29d
0xffffffff8133858d is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1168).
1163 ret = pool->ops->evict(pool, middle_handle);
1164 if (ret)
1165 goto next;
1166 }
1167 if (first_handle) {
1168 ret = pool->ops->evict(pool, first_handle);
1169 if (ret)
1170 goto next;
1171 }
1172 if (last_handle) {


5th console log is: console-1566152424.019311951.log
[   22.529023] kernel BUG at include/linux/mm.h:607!
[   22.529092] BUG: kernel NULL pointer dereference, address: 0000000000000008
[   22.531789] #PF: supervisor read access in kernel mode
[   22.532954] #PF: error_code(0x0000) - not-present page
[   22.533722] PGD 0 P4D 0
[   22.534097] Oops: 0000 [#1] SMP PTI
[   22.534585] CPU: 0 PID: 186 Comm: kworker/u8:4 Not tainted 5.3.0-rc4 #69
[   22.535488] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
BIOS 1.12.0-2.fc30 04/01/2014
[   22.536633] Workqueue: zswap1 compact_page_work
[   22.537263] RIP: 0010:__list_add_valid+0x3/0x40
[   22.537868] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
85 98
[   22.540322] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
[   22.540953] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
[   22.541838] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
[   22.542747] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
[   22.543660] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[   22.544614] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
[   22.545578] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000)
knlGS:0000000000000000
[   22.546662] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   22.547452] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
[   22.548488] Call Trace:
[   22.548845]  do_compact_page+0x31e/0x430
[   22.549406]  process_one_work+0x272/0x5a0
[   22.549972]  worker_thread+0x50/0x3b0
[   22.550488]  kthread+0x108/0x140
[   22.550939]  ? process_one_work+0x5a0/0x5a0
[   22.551531]  ? kthread_park+0x80/0x80
[   22.552034]  ret_from_fork+0x3a/0x50
[   22.552554] Modules linked in: ip6t_rpfilter ip6t_REJECT
nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
iptable_mangle iptable_raw iptable_security nf_conntrack
nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
net_failover intel_agp intel_gtt failover qxl drm_kms_helper
syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   22.559889] CR2: 0000000000000008
[   22.560328] ---[ end trace cfa4596e38137687 ]---
[   22.560330] invalid opcode: 0000 [#2] SMP PTI
[   22.560981] RIP: 0010:__list_add_valid+0x3/0x40
[   22.561515] CPU: 2 PID: 1063 Comm: stress Tainted: G      D
  5.3.0-rc4 #69
[   22.562143] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
85 98
[   22.563034] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
BIOS 1.12.0-2.fc30 04/01/2014
[   22.565759] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
[   22.565760] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
[   22.565761] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
[   22.565761] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
[   22.565762] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[   22.565763] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
[   22.565765] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000)
knlGS:0000000000000000
[   22.565766] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   22.565766] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
[   22.565797] note: kworker/u8:4[186] exited with preempt_count 3
[   22.581957] RIP: 0010:__free_pages+0x2d/0x30
[   22.583146] Code: 00 00 8b 47 34 85 c0 74 15 f0 ff 4f 34 75 09 85
f6 75 06 e9 75 ff ff ff c3 e9 4f e2 ff ff 48 c7 c6 e8 8c 0a bb e8 d3
7f fd ff <0f> 0b 90 0f 1f 44 00 00 89 f1 41 bb 01 00 00 00 49 89 fa 41
d3 e3
[   22.586649] RSP: 0018:ffffa073809ef4d0 EFLAGS: 00010246
[   22.587963] RAX: 000000000000003e RBX: ffff8d6992d10000 RCX: 0000000000000006
[   22.589579] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffbb0e5774
[   22.591181] RBP: ffffd090004b4408 R08: 000000053ed5634a R09: 0000000000000000
[   22.592781] R10: 0000000000000000 R11: 0000000000000000 R12: ffffd090004b4400
[   22.594339] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
[   22.595832] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000)
knlGS:0000000000000000
[   22.598649] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   22.601196] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
[   22.603539] Call Trace:
[   22.605103]  z3fold_zpool_shrink+0x25f/0x540
[   22.607218]  zswap_frontswap_store+0x424/0x7c1
[   22.609115]  __frontswap_store+0xc4/0x162
[   22.610819]  swap_writepage+0x39/0x70
[   22.612525]  pageout.isra.0+0x12c/0x5d0
[   22.613957]  shrink_page_list+0x1124/0x1830
[   22.615130]  shrink_inactive_list+0x1da/0x460
[   22.616311]  shrink_node_memcg+0x202/0x770
[   22.617473]  ? sched_clock_cpu+0xc/0xc0
[   22.619145]  shrink_node+0xdc/0x4a0
[   22.620279]  do_try_to_free_pages+0xdb/0x3c0
[   22.621450]  try_to_free_pages+0x112/0x2e0
[   22.622582]  __alloc_pages_slowpath+0x422/0x1000
[   22.623749]  ? __lock_acquire+0x247/0x1900
[   22.624876]  __alloc_pages_nodemask+0x37f/0x400
[   22.626007]  alloc_pages_vma+0x79/0x1e0
[   22.627040]  __read_swap_cache_async+0x1ec/0x3e0
[   22.628143]  swap_cluster_readahead+0x184/0x330
[   22.629234]  ? find_held_lock+0x32/0x90
[   22.630292]  swapin_readahead+0x2b4/0x4e0
[   22.631370]  ? sched_clock_cpu+0xc/0xc0
[   22.632379]  do_swap_page+0x3ac/0xc30
[   22.633356]  __handle_mm_fault+0x8dd/0x1900
[   22.634373]  handle_mm_fault+0x159/0x340
[   22.635714]  do_user_addr_fault+0x1fe/0x480
[   22.636738]  do_page_fault+0x31/0x210
[   22.637674]  page_fault+0x3e/0x50
[   22.638559] RIP: 0033:0x562b503bd298
[   22.639476] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
89 de
[   22.642658] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
[   22.643900] RAX: 0000000000f09000 RBX: ffffffffffffffff RCX: 00007f48317b0156
[   22.645242] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
[   22.646571] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
[   22.647888] R10: 00007f4827349010 R11: 0000000000000246 R12: 0000562b503bf004
[   22.649210] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
[   22.650518] Modules linked in: ip6t_rpfilter ip6t_REJECT
nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
iptable_mangle iptable_raw iptable_security nf_conntrack
nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
net_failover intel_agp intel_gtt failover qxl drm_kms_helper
syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   22.659276] ---[ end trace cfa4596e38137688 ]---
[   22.660398] RIP: 0010:__list_add_valid+0x3/0x40
[   22.661493] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
85 98
[   22.664800] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
[   22.666779] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
[   22.669830] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
[   22.672878] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
[   22.675920] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[   22.678966] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
[   22.682014] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000)
knlGS:0000000000000000
[   22.685399] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   22.687991] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
[   22.691068] ------------[ cut here ]------------

(gdb) l *__list_add_valid+0x3
0xffffffff81551b43 is in __list_add_valid
(/srv/s_maage/pkg/linux/linux/lib/list_debug.c:23).
18 */
19
20 bool __list_add_valid(struct list_head *new, struct list_head *prev,
21       struct list_head *next)
22 {
23 if (CHECK_DATA_CORRUPTION(next->prev != prev,
24 "list_add corruption. next->prev should be prev (%px), but was %px.
(next=%px).\n",
25 prev, next->prev, next) ||
26     CHECK_DATA_CORRUPTION(prev->next != next,
27 "list_add corruption. prev->next should be next (%px), but was %px.
(prev=%px).\n",

(gdb) l *do_compact_page+0x31e
0xffffffff813396fe is in do_compact_page
(/srv/s_maage/pkg/linux/linux/include/linux/list.h:60).
55 */
56 static inline void __list_add(struct list_head *new,
57       struct list_head *prev,
58       struct list_head *next)
59 {
60 if (!__list_add_valid(new, prev, next))
61 return;
62
63 next->prev = new;
64 new->next = next;

(gdb) l *z3fold_zpool_shrink+0x25f
0xffffffff8133854f is in z3fold_zpool_shrink
(/srv/s_maage/pkg/linux/linux/arch/x86/include/asm/atomic64_64.h:102).
97 *
98 * Atomically decrements @v by 1.
99 */
100 static __always_inline void arch_atomic64_dec(atomic64_t *v)
101 {
102 asm volatile(LOCK_PREFIX "decq %0"
103      : "=m" (v->counter)
104      : "m" (v->counter) : "memory");
105 }
106 #define arch_atomic64_dec arch_atomic64_dec

(gdb) l *zswap_frontswap_store+0x424
0xffffffff812e8c74 is in zswap_frontswap_store
(/srv/s_maage/pkg/linux/linux/mm/zswap.c:955).
950
951 pool = zswap_pool_last_get();
952 if (!pool)
953 return -ENOENT;
954
955 ret = zpool_shrink(pool->zpool, 1, NULL);
956
957 zswap_pool_put(pool);
958
959 return ret;



[7.] A small shell script or example program which triggers the
problem (if possible)

for tmout in 10 10 10 20 20 20 30 120 $((3600/2)) 10; do
    stress --vm $(($(nproc)+2)) --vm-bytes $(($(awk
'"'"'/MemAvail/{print $2}'"'"' /proc/meminfo)*1024/$(nproc)))
--timeout '"$tmout"
done


[8.] Environment

My test machine is Fedora 30 (minimal install) virtual machine running
4 vCPU and 1GiB RAM and 2GiB swap. Origninally I noticed the problem
in other machines (Fedora 30). I guess any amount of memory pressure
and zswap activation can cause problems.

Test machine does only have whatever comes from install and whatever
is enabled by default. Then I've also enabled serial console
"console=tty0 console=ttyS0". Enabled passwordless sudo to help
testing and then installed "stress."

stress package version is stress-1.0.4-22.fc30


[8.1.] Software (add the output of the ver_linux script here)

$ ./ver_linux
If some fields are empty or look unusual you may have an old version.
Compare to the current minimal requirements in Documentation/Changes.

Linux localhost.localdomain 5.3.0-rc4 #69 SMP Fri Aug 16 19:52:23 EEST
2019 x86_64 x86_64 x86_64 GNU/Linux

Util-linux          2.33.2
Mount                2.33.2
Module-init-tools    25
E2fsprogs            1.44.6
Linux C Library      2.29
Dynamic linker (ldd) 2.29
Linux C++ Library    6.0.26
Procps              3.3.15
Kbd                  2.0.4
Console-tools        2.0.4
Sh-utils            8.31
Udev                241
Modules Loaded      agpgart crc32c_intel crc32_pclmul crct10dif_pclmul
drm drm_kms_helper failover fb_sys_fops ghash_clmulni_intel intel_agp
intel_gtt ip6table_filter ip6table_mangle ip6table_nat ip6table_raw
ip6_tables ip6table_security ip6t_REJECT ip6t_rpfilter ip_set
iptable_filter iptable_mangle iptable_nat iptable_raw ip_tables
iptable_security ipt_REJECT libcrc32c net_failover nf_conntrack
nf_defrag_ipv4 nf_defrag_ipv6 nf_nat nfnetlink nf_reject_ipv4
nf_reject_ipv6 qemu_fw_cfg qxl serio_raw syscopyarea sysfillrect
sysimgblt ttm virtio_balloon virtio_blk virtio_console virtio_net
xt_conntrack


[8.2.] Processor information (from /proc/cpuinfo):

$ cat /proc/cpuinfo
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 60
model name : Intel Core Processor (Haswell, no TSX, IBRS)
stepping : 1
microcode : 0x1
cpu MHz : 3198.099
cache size : 16384 KB
physical id : 0
siblings : 1
core id : 0
cpu cores : 1
apicid : 0
initial apicid : 0
fpu : yes
fpu_exception : yes
cpuid level : 13
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
xsaveopt arat umip md_clear
bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
bogomips : 6396.19
clflush size : 64
cache_alignment : 64
address sizes : 40 bits physical, 48 bits virtual
power management:

processor : 1
vendor_id : GenuineIntel
cpu family : 6
model : 60
model name : Intel Core Processor (Haswell, no TSX, IBRS)
stepping : 1
microcode : 0x1
cpu MHz : 3198.099
cache size : 16384 KB
physical id : 1
siblings : 1
core id : 0
cpu cores : 1
apicid : 1
initial apicid : 1
fpu : yes
fpu_exception : yes
cpuid level : 13
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
xsaveopt arat umip md_clear
bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
bogomips : 6468.62
clflush size : 64
cache_alignment : 64
address sizes : 40 bits physical, 48 bits virtual
power management:

processor : 2
vendor_id : GenuineIntel
cpu family : 6
model : 60
model name : Intel Core Processor (Haswell, no TSX, IBRS)
stepping : 1
microcode : 0x1
cpu MHz : 3198.099
cache size : 16384 KB
physical id : 2
siblings : 1
core id : 0
cpu cores : 1
apicid : 2
initial apicid : 2
fpu : yes
fpu_exception : yes
cpuid level : 13
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
xsaveopt arat umip md_clear
bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
bogomips : 6627.92
clflush size : 64
cache_alignment : 64
address sizes : 40 bits physical, 48 bits virtual
power management:

processor : 3
vendor_id : GenuineIntel
cpu family : 6
model : 60
model name : Intel Core Processor (Haswell, no TSX, IBRS)
stepping : 1
microcode : 0x1
cpu MHz : 3198.099
cache size : 16384 KB
physical id : 3
siblings : 1
core id : 0
cpu cores : 1
apicid : 3
initial apicid : 3
fpu : yes
fpu_exception : yes
cpuid level : 13
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
xsaveopt arat umip md_clear
bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
bogomips : 6662.16
clflush size : 64
cache_alignment : 64
address sizes : 40 bits physical, 48 bits virtual
power management:


[8.3.] Module information (from /proc/modules):

$ cat /proc/modules
ip6t_rpfilter 16384 1 - Live 0x0000000000000000
ip6t_REJECT 16384 2 - Live 0x0000000000000000
nf_reject_ipv6 20480 1 ip6t_REJECT, Live 0x0000000000000000
ipt_REJECT 16384 2 - Live 0x0000000000000000
nf_reject_ipv4 16384 1 ipt_REJECT, Live 0x0000000000000000
xt_conntrack 16384 13 - Live 0x0000000000000000
ip6table_nat 16384 1 - Live 0x0000000000000000
ip6table_mangle 16384 1 - Live 0x0000000000000000
ip6table_raw 16384 1 - Live 0x0000000000000000
ip6table_security 16384 1 - Live 0x0000000000000000
iptable_nat 16384 1 - Live 0x0000000000000000
nf_nat 126976 2 ip6table_nat,iptable_nat, Live 0x0000000000000000
iptable_mangle 16384 1 - Live 0x0000000000000000
iptable_raw 16384 1 - Live 0x0000000000000000
iptable_security 16384 1 - Live 0x0000000000000000
nf_conntrack 241664 2 xt_conntrack,nf_nat, Live 0x0000000000000000
nf_defrag_ipv6 24576 1 nf_conntrack, Live 0x0000000000000000
nf_defrag_ipv4 16384 1 nf_conntrack, Live 0x0000000000000000
libcrc32c 16384 2 nf_nat,nf_conntrack, Live 0x0000000000000000
ip_set 69632 0 - Live 0x0000000000000000
nfnetlink 20480 1 ip_set, Live 0x0000000000000000
ip6table_filter 16384 1 - Live 0x0000000000000000
ip6_tables 36864 7
ip6table_nat,ip6table_mangle,ip6table_raw,ip6table_security,ip6table_filter,
Live 0x0000000000000000
iptable_filter 16384 1 - Live 0x0000000000000000
ip_tables 32768 5
iptable_nat,iptable_mangle,iptable_raw,iptable_security,iptable_filter,
Live 0x0000000000000000
crct10dif_pclmul 16384 1 - Live 0x0000000000000000
crc32_pclmul 16384 0 - Live 0x0000000000000000
ghash_clmulni_intel 16384 0 - Live 0x0000000000000000
virtio_net 61440 0 - Live 0x0000000000000000
virtio_balloon 24576 0 - Live 0x0000000000000000
net_failover 24576 1 virtio_net, Live 0x0000000000000000
failover 16384 1 net_failover, Live 0x0000000000000000
intel_agp 24576 0 - Live 0x0000000000000000
intel_gtt 24576 1 intel_agp, Live 0x0000000000000000
qxl 77824 0 - Live 0x0000000000000000
drm_kms_helper 221184 3 qxl, Live 0x0000000000000000
syscopyarea 16384 1 drm_kms_helper, Live 0x0000000000000000
sysfillrect 16384 1 drm_kms_helper, Live 0x0000000000000000
sysimgblt 16384 1 drm_kms_helper, Live 0x0000000000000000
fb_sys_fops 16384 1 drm_kms_helper, Live 0x0000000000000000
ttm 126976 1 qxl, Live 0x0000000000000000
drm 602112 4 qxl,drm_kms_helper,ttm, Live 0x0000000000000000
crc32c_intel 24576 5 - Live 0x0000000000000000
serio_raw 20480 0 - Live 0x0000000000000000
virtio_blk 20480 3 - Live 0x0000000000000000
virtio_console 45056 0 - Live 0x0000000000000000
qemu_fw_cfg 20480 0 - Live 0x0000000000000000
agpgart 53248 4 intel_agp,intel_gtt,ttm,drm, Live 0x0000000000000000


[8.4.] Loaded driver and hardware information (/proc/ioports, /proc/iomem)

$ cat /proc/ioports
0000-0000 : PCI Bus 0000:00
  0000-0000 : dma1
  0000-0000 : pic1
  0000-0000 : timer0
  0000-0000 : timer1
  0000-0000 : keyboard
  0000-0000 : keyboard
  0000-0000 : rtc0
  0000-0000 : dma page reg
  0000-0000 : pic2
  0000-0000 : dma2
  0000-0000 : fpu
  0000-0000 : vga+
  0000-0000 : serial
  0000-0000 : QEMU0002:00
    0000-0000 : fw_cfg_io
  0000-0000 : 0000:00:1f.0
    0000-0000 : ACPI PM1a_EVT_BLK
    0000-0000 : ACPI PM1a_CNT_BLK
    0000-0000 : ACPI PM_TMR
    0000-0000 : ACPI GPE0_BLK
  0000-0000 : 0000:00:1f.3
0000-0000 : PCI conf1
0000-0000 : PCI Bus 0000:00
  0000-0000 : PCI Bus 0000:01
  0000-0000 : PCI Bus 0000:02
  0000-0000 : PCI Bus 0000:03
  0000-0000 : PCI Bus 0000:04
  0000-0000 : PCI Bus 0000:05
  0000-0000 : PCI Bus 0000:06
  0000-0000 : PCI Bus 0000:07
  0000-0000 : 0000:00:01.0
  0000-0000 : 0000:00:1f.2
    0000-0000 : ahci

$ cat /proc/iomem
00000000-00000000 : Reserved
00000000-00000000 : System RAM
00000000-00000000 : Reserved
00000000-00000000 : PCI Bus 0000:00
00000000-00000000 : Video ROM
00000000-00000000 : Adapter ROM
00000000-00000000 : Adapter ROM
00000000-00000000 : Reserved
  00000000-00000000 : System ROM
00000000-00000000 : System RAM
  00000000-00000000 : Kernel code
  00000000-00000000 : Kernel data
  00000000-00000000 : Kernel bss
00000000-00000000 : Reserved
00000000-00000000 : PCI MMCONFIG 0000 [bus 00-ff]
  00000000-00000000 : Reserved
00000000-00000000 : PCI Bus 0000:00
  00000000-00000000 : 0000:00:01.0
  00000000-00000000 : 0000:00:01.0
  00000000-00000000 : PCI Bus 0000:07
  00000000-00000000 : PCI Bus 0000:06
  00000000-00000000 : PCI Bus 0000:05
  00000000-00000000 : PCI Bus 0000:04
    00000000-00000000 : 0000:04:00.0
  00000000-00000000 : PCI Bus 0000:03
    00000000-00000000 : 0000:03:00.0
  00000000-00000000 : PCI Bus 0000:02
    00000000-00000000 : 0000:02:00.0
      00000000-00000000 : xhci-hcd
  00000000-00000000 : PCI Bus 0000:01
    00000000-00000000 : 0000:01:00.0
    00000000-00000000 : 0000:01:00.0
  00000000-00000000 : 0000:00:1b.0
  00000000-00000000 : 0000:00:01.0
  00000000-00000000 : 0000:00:02.0
  00000000-00000000 : 0000:00:02.1
  00000000-00000000 : 0000:00:02.2
  00000000-00000000 : 0000:00:02.3
  00000000-00000000 : 0000:00:02.4
  00000000-00000000 : 0000:00:02.5
  00000000-00000000 : 0000:00:02.6
  00000000-00000000 : 0000:00:1f.2
    00000000-00000000 : ahci
  00000000-00000000 : PCI Bus 0000:07
  00000000-00000000 : PCI Bus 0000:06
    00000000-00000000 : 0000:06:00.0
      00000000-00000000 : virtio-pci-modern
  00000000-00000000 : PCI Bus 0000:05
    00000000-00000000 : 0000:05:00.0
      00000000-00000000 : virtio-pci-modern
  00000000-00000000 : PCI Bus 0000:04
    00000000-00000000 : 0000:04:00.0
      00000000-00000000 : virtio-pci-modern
  00000000-00000000 : PCI Bus 0000:03
    00000000-00000000 : 0000:03:00.0
      00000000-00000000 : virtio-pci-modern
  00000000-00000000 : PCI Bus 0000:02
  00000000-00000000 : PCI Bus 0000:01
    00000000-00000000 : 0000:01:00.0
      00000000-00000000 : virtio-pci-modern
00000000-00000000 : IOAPIC 0
00000000-00000000 : Reserved
00000000-00000000 : Local APIC
00000000-00000000 : Reserved
00000000-00000000 : Reserved
00000000-00000000 : PCI Bus 0000:00


[8.5.] PCI information ('lspci -vvv' as root)

Attached as: lspci-vvv-5.3.0-rc4.txt


[8.6.] SCSI information (from /proc/scsi/scsi)

$ cat //proc/scsi/scsi
Attached devices:
Host: scsi0 Channel: 00 Id: 00 Lun: 00
  Vendor: QEMU     Model: QEMU DVD-ROM     Rev: 2.5+
  Type:   CD-ROM                           ANSI  SCSI revision: 05


[8.7.] Other information that might be relevant to the problem

During testing it looks like this:
$ egrep -r ^ /sys/module/zswap/parameters
/sys/module/zswap/parameters/same_filled_pages_enabled:Y
/sys/module/zswap/parameters/enabled:Y
/sys/module/zswap/parameters/max_pool_percent:20
/sys/module/zswap/parameters/compressor:lzo
/sys/module/zswap/parameters/zpool:z3fold

$ cat /proc/meminfo
MemTotal:         983056 kB
MemFree:          377876 kB
MemAvailable:     660820 kB
Buffers:           14896 kB
Cached:           368028 kB
SwapCached:            0 kB
Active:           247500 kB
Inactive:         193120 kB
Active(anon):      58016 kB
Inactive(anon):      280 kB
Active(file):     189484 kB
Inactive(file):   192840 kB
Unevictable:           0 kB
Mlocked:               0 kB
SwapTotal:       4194300 kB
SwapFree:        4194300 kB
Dirty:                 8 kB
Writeback:             0 kB
AnonPages:         57712 kB
Mapped:            81984 kB
Shmem:               596 kB
KReclaimable:      56272 kB
Slab:             128128 kB
SReclaimable:      56272 kB
SUnreclaim:        71856 kB
KernelStack:        2208 kB
PageTables:         1632 kB
NFS_Unstable:          0 kB
Bounce:                0 kB
WritebackTmp:          0 kB
CommitLimit:     4685828 kB
Committed_AS:     268512 kB
VmallocTotal:   34359738367 kB
VmallocUsed:        9764 kB
VmallocChunk:          0 kB
Percpu:             9312 kB
HardwareCorrupted:     0 kB
AnonHugePages:         0 kB
ShmemHugePages:        0 kB
ShmemPmdMapped:        0 kB
CmaTotal:              0 kB
CmaFree:               0 kB
HugePages_Total:       0
HugePages_Free:        0
HugePages_Rsvd:        0
HugePages_Surp:        0
Hugepagesize:       2048 kB
Hugetlb:               0 kB
DirectMap4k:      110452 kB
DirectMap2M:      937984 kB
DirectMap1G:           0 kB


[9.] Other notes

My workaround is to disable zswap:

sudo bash -c 'echo 0 > /sys/module/zswap/parameters/enabled'


Sometimes stress can die just because it is out of memory. Also some
other programs might die because of page allocation failures etc. But
that is not relevant here.


Generally stress command is actually like:

stress --vm 6 --vm-bytes 228608000 --timeout 10


It seems to be essential to start and stop stress runs. Sometimes
problem does not trigger until much later. To be sure there is no
problems I'd suggest running stress at least an hour (--timeout 3600)
and also couple of hundred times with short timeout. I've used 90
minutes as mark of "good" run during bisect (start of). I'm not sure
if this is only one issue here.

I reboot machine with kernel under test. Run uname -r and collect boot
logs using ssh. And then ssh in with test script. No other commands
are run.

Some timestamps of errors to give idea how log to wait for test to
give results. Testing starts when machine has been up about 8 or 9
seconds.

 [   13.805105] general protection fault: 0000 [#1] SMP PTI
 [   14.059768] general protection fault: 0000 [#1] SMP PTI
 [   14.324867] general protection fault: 0000 [#1] SMP PTI
 [   14.458709] general protection fault: 0000 [#1] SMP PTI
 [   41.818966] BUG: unable to handle page fault for address: fffff54cf8000028
 [  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
 [  135.390332] BUG: unable to handle page fault for address: ffffe5a34a000028
 [  166.793041] BUG: unable to handle page fault for address: ffffd1be6f000028
 [  311.602285] BUG: unable to handle page fault for address: fffff7f409000028

[-- Attachment #2: lspci-vvv-5.3.0-rc4.txt --]
[-- Type: text/plain, Size: 44276 bytes --]

00:00.0 Host bridge: Intel Corporation 82G33/G31/P35/P31 Express DRAM Controller
	Subsystem: Red Hat, Inc. QEMU Virtual Machine
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel modules: intel_agp

00:01.0 VGA compatible controller: Red Hat, Inc. QXL paravirtual graphic card (rev 04) (prog-if 00 [VGA controller])
	Subsystem: Red Hat, Inc. QEMU Virtual Machine
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 21
	Region 0: Memory at f4000000 (32-bit, non-prefetchable) [size=64M]
	Region 1: Memory at f8000000 (32-bit, non-prefetchable) [size=64M]
	Region 2: Memory at fce14000 (32-bit, non-prefetchable) [size=8K]
	Region 3: I/O ports at c040 [size=32]
	Expansion ROM at 000c0000 [disabled] [size=128K]
	Kernel driver in use: qxl
	Kernel modules: qxl

00:02.0 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 0: Memory at fce16000 (32-bit, non-prefetchable) [size=4K]
	Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
	I/O behind bridge: 00001000-00001fff [size=4K]
	Memory behind bridge: fcc00000-fcdfffff [size=2M]
	Prefetchable memory behind bridge: 00000000fea00000-00000000febfffff [size=2M]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #16, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
			Control: AttnInd Off, PwrInd On, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
			 AtomicOpsCtl: ReqEn- EgressBlck-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
		Vector table: BAR=0 offset=00000000
		PBA: BAR=0 offset=00000800
	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
	Capabilities: [100 v2] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
		HeaderLog: 00000000 00000000 00000000 00000000
		RootCmd: CERptEn+ NFERptEn+ FERptEn+
		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
	Kernel driver in use: pcieport

00:02.1 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 0: Memory at fce17000 (32-bit, non-prefetchable) [size=4K]
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 00002000-00002fff [size=4K]
	Memory behind bridge: fca00000-fcbfffff [size=2M]
	Prefetchable memory behind bridge: 00000000fe800000-00000000fe9fffff [size=2M]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #17, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
			Control: AttnInd Off, PwrInd On, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
			 AtomicOpsCtl: ReqEn- EgressBlck-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
		Vector table: BAR=0 offset=00000000
		PBA: BAR=0 offset=00000800
	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
	Capabilities: [100 v2] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
		HeaderLog: 00000000 00000000 00000000 00000000
		RootCmd: CERptEn+ NFERptEn+ FERptEn+
		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
	Kernel driver in use: pcieport

00:02.2 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 0: Memory at fce18000 (32-bit, non-prefetchable) [size=4K]
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
	I/O behind bridge: 00003000-00003fff [size=4K]
	Memory behind bridge: fc800000-fc9fffff [size=2M]
	Prefetchable memory behind bridge: 00000000fe600000-00000000fe7fffff [size=2M]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #18, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
			Control: AttnInd Off, PwrInd On, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
			 AtomicOpsCtl: ReqEn- EgressBlck-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
		Vector table: BAR=0 offset=00000000
		PBA: BAR=0 offset=00000800
	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
	Capabilities: [100 v2] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
		HeaderLog: 00000000 00000000 00000000 00000000
		RootCmd: CERptEn+ NFERptEn+ FERptEn+
		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
	Kernel driver in use: pcieport

00:02.3 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 0: Memory at fce19000 (32-bit, non-prefetchable) [size=4K]
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 00004000-00004fff [size=4K]
	Memory behind bridge: fc600000-fc7fffff [size=2M]
	Prefetchable memory behind bridge: 00000000fe400000-00000000fe5fffff [size=2M]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #19, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
			Control: AttnInd Off, PwrInd On, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
			 AtomicOpsCtl: ReqEn- EgressBlck-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
		Vector table: BAR=0 offset=00000000
		PBA: BAR=0 offset=00000800
	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
	Capabilities: [100 v2] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
		HeaderLog: 00000000 00000000 00000000 00000000
		RootCmd: CERptEn+ NFERptEn+ FERptEn+
		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
	Kernel driver in use: pcieport

00:02.4 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 0: Memory at fce1a000 (32-bit, non-prefetchable) [size=4K]
	Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
	I/O behind bridge: 00005000-00005fff [size=4K]
	Memory behind bridge: fc400000-fc5fffff [size=2M]
	Prefetchable memory behind bridge: 00000000fe200000-00000000fe3fffff [size=2M]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #20, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
			Control: AttnInd Off, PwrInd On, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
			 AtomicOpsCtl: ReqEn- EgressBlck-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
		Vector table: BAR=0 offset=00000000
		PBA: BAR=0 offset=00000800
	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
	Capabilities: [100 v2] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
		HeaderLog: 00000000 00000000 00000000 00000000
		RootCmd: CERptEn+ NFERptEn+ FERptEn+
		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
	Kernel driver in use: pcieport

00:02.5 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 0: Memory at fce1b000 (32-bit, non-prefetchable) [size=4K]
	Bus: primary=00, secondary=06, subordinate=06, sec-latency=0
	I/O behind bridge: 00006000-00006fff [size=4K]
	Memory behind bridge: fc200000-fc3fffff [size=2M]
	Prefetchable memory behind bridge: 00000000fe000000-00000000fe1fffff [size=2M]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #21, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
			Control: AttnInd Off, PwrInd On, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
			 AtomicOpsCtl: ReqEn- EgressBlck-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
		Vector table: BAR=0 offset=00000000
		PBA: BAR=0 offset=00000800
	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
	Capabilities: [100 v2] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
		HeaderLog: 00000000 00000000 00000000 00000000
		RootCmd: CERptEn+ NFERptEn+ FERptEn+
		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
	Kernel driver in use: pcieport

00:02.6 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 0: Memory at fce1c000 (32-bit, non-prefetchable) [size=4K]
	Bus: primary=00, secondary=07, subordinate=07, sec-latency=0
	I/O behind bridge: 00007000-00007fff [size=4K]
	Memory behind bridge: fc000000-fc1fffff [size=2M]
	Prefetchable memory behind bridge: 00000000fde00000-00000000fdffffff [size=2M]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #22, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
			Control: AttnInd On, PwrInd Off, Power+ Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
			 AtomicOpsCtl: ReqEn- EgressBlck-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
		Vector table: BAR=0 offset=00000000
		PBA: BAR=0 offset=00000800
	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
	Capabilities: [100 v2] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
		HeaderLog: 00000000 00000000 00000000 00000000
		RootCmd: CERptEn+ NFERptEn+ FERptEn+
		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
	Kernel driver in use: pcieport

00:1b.0 Audio device: Intel Corporation 82801I (ICH9 Family) HD Audio Controller (rev 03)
	Subsystem: Red Hat, Inc. QEMU Virtual Machine
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 10
	Region 0: Memory at fce10000 (32-bit, non-prefetchable) [size=16K]
	Capabilities: [60] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000

00:1f.0 ISA bridge: Intel Corporation 82801IB (ICH9) LPC Interface Controller (rev 02)
	Subsystem: Red Hat, Inc. QEMU Virtual Machine
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:1f.2 SATA controller: Intel Corporation 82801IR/IO/IH (ICH9R/DO/DH) 6 port SATA Controller [AHCI mode] (rev 02) (prog-if 01 [AHCI 1.0])
	Subsystem: Red Hat, Inc. QEMU Virtual Machine
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 31
	Region 4: I/O ports at c060 [size=32]
	Region 5: Memory at fce1d000 (32-bit, non-prefetchable) [size=4K]
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee02004  Data: 4023
	Capabilities: [a8] SATA HBA v1.0 BAR4 Offset=00000004
	Kernel driver in use: ahci

00:1f.3 SMBus: Intel Corporation 82801I (ICH9 Family) SMBus Controller (rev 02)
	Subsystem: Red Hat, Inc. QEMU Virtual Machine
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 10
	Region 4: I/O ports at 0700 [size=64]

01:00.0 Ethernet controller: Red Hat, Inc. Virtio network device (rev 01)
	Subsystem: Red Hat, Inc. Device 1100
	Physical Slot: 0
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 1: Memory at fcc40000 (32-bit, non-prefetchable) [size=4K]
	Region 4: Memory at fea00000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at fcc00000 [disabled] [size=256K]
	Capabilities: [dc] MSI-X: Enable+ Count=3 Masked-
		Vector table: BAR=1 offset=00000000
		PBA: BAR=1 offset=00000800
	Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
		BAR=0 offset=00000000 size=00000000
	Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
		BAR=4 offset=00003000 size=00001000 multiplier=00000004
	Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
		BAR=4 offset=00002000 size=00001000
	Capabilities: [94] Vendor Specific Information: VirtIO: ISR
		BAR=4 offset=00001000 size=00001000
	Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
		BAR=4 offset=00000000 size=00001000
	Capabilities: [7c] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [40] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
			 AtomicOpsCtl: ReqEn-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Kernel driver in use: virtio-pci

02:00.0 USB controller: Red Hat, Inc. QEMU XHCI Host Controller (rev 01) (prog-if 30 [XHCI])
	Subsystem: Red Hat, Inc. Device 1100
	Physical Slot: 0-1
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 22
	Region 0: Memory at fca00000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [90] MSI-X: Enable+ Count=16 Masked-
		Vector table: BAR=0 offset=00003000
		PBA: BAR=0 offset=00003800
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
			 AtomicOpsCtl: ReqEn-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Kernel driver in use: xhci_hcd

03:00.0 Communication controller: Red Hat, Inc. Virtio console (rev 01)
	Subsystem: Red Hat, Inc. Device 1100
	Physical Slot: 0-2
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 1: Memory at fc800000 (32-bit, non-prefetchable) [size=4K]
	Region 4: Memory at fe600000 (64-bit, prefetchable) [size=16K]
	Capabilities: [dc] MSI-X: Enable+ Count=2 Masked-
		Vector table: BAR=1 offset=00000000
		PBA: BAR=1 offset=00000800
	Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
		BAR=0 offset=00000000 size=00000000
	Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
		BAR=4 offset=00003000 size=00001000 multiplier=00000004
	Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
		BAR=4 offset=00002000 size=00001000
	Capabilities: [94] Vendor Specific Information: VirtIO: ISR
		BAR=4 offset=00001000 size=00001000
	Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
		BAR=4 offset=00000000 size=00001000
	Capabilities: [7c] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [40] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
			 AtomicOpsCtl: ReqEn-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Kernel driver in use: virtio-pci

04:00.0 SCSI storage controller: Red Hat, Inc. Virtio block device (rev 01)
	Subsystem: Red Hat, Inc. Device 1100
	Physical Slot: 0-3
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 1: Memory at fc600000 (32-bit, non-prefetchable) [size=4K]
	Region 4: Memory at fe400000 (64-bit, prefetchable) [size=16K]
	Capabilities: [dc] MSI-X: Enable+ Count=2 Masked-
		Vector table: BAR=1 offset=00000000
		PBA: BAR=1 offset=00000800
	Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
		BAR=0 offset=00000000 size=00000000
	Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
		BAR=4 offset=00003000 size=00001000 multiplier=00000004
	Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
		BAR=4 offset=00002000 size=00001000
	Capabilities: [94] Vendor Specific Information: VirtIO: ISR
		BAR=4 offset=00001000 size=00001000
	Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
		BAR=4 offset=00000000 size=00001000
	Capabilities: [7c] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [40] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
			 AtomicOpsCtl: ReqEn-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Kernel driver in use: virtio-pci

05:00.0 Unclassified device [00ff]: Red Hat, Inc. Virtio memory balloon (rev 01)
	Subsystem: Red Hat, Inc. Device 1100
	Physical Slot: 0-4
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 4: Memory at fe200000 (64-bit, prefetchable) [size=16K]
	Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
		BAR=0 offset=00000000 size=00000000
	Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
		BAR=4 offset=00003000 size=00001000 multiplier=00000004
	Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
		BAR=4 offset=00002000 size=00001000
	Capabilities: [94] Vendor Specific Information: VirtIO: ISR
		BAR=4 offset=00001000 size=00001000
	Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
		BAR=4 offset=00000000 size=00001000
	Capabilities: [7c] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [40] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
			 AtomicOpsCtl: ReqEn-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Kernel driver in use: virtio-pci

06:00.0 Unclassified device [00ff]: Red Hat, Inc. Virtio RNG (rev 01)
	Subsystem: Red Hat, Inc. Device 1100
	Physical Slot: 0-5
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 4: Memory at fe000000 (64-bit, prefetchable) [size=16K]
	Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
		BAR=0 offset=00000000 size=00000000
	Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
		BAR=4 offset=00003000 size=00001000 multiplier=00000004
	Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
		BAR=4 offset=00002000 size=00001000
	Capabilities: [94] Vendor Specific Information: VirtIO: ISR
		BAR=4 offset=00001000 size=00001000
	Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
		BAR=4 offset=00000000 size=00001000
	Capabilities: [7c] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [40] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
			 AtomicOpsCtl: ReqEn-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Kernel driver in use: virtio-pci


[-- Attachment #3: config-5.3.0-rc4 --]
[-- Type: application/octet-stream, Size: 100165 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 5.3.0-rc4 Kernel Configuration
#

#
# Compiler: gcc (GCC) 9.1.1 20190503 (Red Hat 9.1.1-1)
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90101
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_HEADER_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_PSI=y
# CONFIG_PSI_DEFAULT_DISABLED is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_CGROUP_PIDS=y
# CONFIG_CGROUP_RDMA is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_SLUB_MEMCG_SYSFS_ON is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_HYPERVISOR_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
# CONFIG_CALGARY_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
# CONFIG_X86_MCELOG_LEGACY is not set
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
# CONFIG_PERF_EVENTS_AMD_POWER is not set
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
# CONFIG_MICROCODE is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_X86_5LEVEL is not set
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_X86_CPA_STATISTICS=y
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT is not set
CONFIG_NUMA=y
# CONFIG_AMD_NUMA is not set
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_INTEL_UMIP=y
CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_VERIFY_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
# CONFIG_LIVEPATCH is not set
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
# CONFIG_ACPI_AC is not set
# CONFIG_ACPI_BATTERY is not set
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_FAN is not set
CONFIG_ACPI_TAD=m
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_ACPI_HMAT=y
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_DPTF_POWER is not set
CONFIG_ACPI_WATCHDOG=y
# CONFIG_PMIC_OPREGION is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_X86_PM_TIMER=y
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
# CONFIG_X86_ACPI_CPUFREQ_CPB is not set
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_MMCONF_FAM10H=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_ISA_BUS is not set
# CONFIG_ISA_DMA_API is not set
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
# CONFIG_EFI_VARS is not set
CONFIG_EFI_ESRT=y
# CONFIG_EFI_RUNTIME_MAP is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_EFI_EARLYCON=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_64BIT_TIME=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_ARCH_HAS_REFCOUNT=y
CONFIG_REFCOUNT_FULL=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
CONFIG_LOCK_EVENT_COUNTS=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_PLUGIN_HOSTCC=""
CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_MODULE_COMPRESS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
CONFIG_BLK_SED_OPAL=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
# CONFIG_MAC_PARTITION is not set
CONFIG_MSDOS_PARTITION=y
# CONFIG_BSD_DISKLABEL is not set
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
# CONFIG_LDM_PARTITION is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_MEM_SOFT_DIRTY=y
CONFIG_ZSWAP=y
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
CONFIG_Z3FOLD=y
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
# CONFIG_TLS_DEVICE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_XDP_SOCKETS=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_FOU=m
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
CONFIG_TCP_CONG_CDG=m
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=y
CONFIG_IPV6_ILA=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_FOU=m
CONFIG_IPV6_FOU_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_IPV6_SEG6_LWTUNNEL=y
CONFIG_IPV6_SEG6_HMAC=y
CONFIG_IPV6_SEG6_BPF=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
# CONFIG_BRIDGE_NETFILTER is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_ARP=y
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
CONFIG_NF_LOG_NETDEV=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_SET=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_COUNTER=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
CONFIG_NFT_XFRM=m
# CONFIG_NFT_SOCKET is not set
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_SYNPROXY is not set
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
CONFIG_NF_FLOW_TABLE_INET=m
CONFIG_NF_FLOW_TABLE=m
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_FLOW_TABLE_IPV4=m
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_FLOW_TABLE_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_MATCH_SRH=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
# CONFIG_NF_TABLES_BRIDGE is not set
# CONFIG_NF_CONNTRACK_BRIDGE is not set
# CONFIG_BRIDGE_NF_EBTABLES is not set
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_ETF=m
CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_CAKE=m
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_EMATCH_IPT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_ACT_MPLS is not set
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
# CONFIG_NET_ACT_CTINFO is not set
CONFIG_NET_ACT_SKBMOD=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_TUNNEL_KEY=m
# CONFIG_NET_ACT_CT is not set
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
CONFIG_NET_IFE_SKBTCINDEX=m
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
# CONFIG_MPLS_ROUTING is not set
CONFIG_NET_NSH=m
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
CONFIG_NET_IFE=m
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_NET_SOCK_MSG=y
CONFIG_FAILOVER=m
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_PTM=y
# CONFIG_PCIE_BW is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_P2PDMA=y
CONFIG_PCI_LABEL=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support

# CONFIG_VMD is not set

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
CONFIG_PCI_SW_SWITCHTEC=m
# end of PCI switch controller drivers

# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
# CONFIG_FW_LOADER_COMPRESS is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
CONFIG_HMEM_REPORTING=y
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
CONFIG_BLK_DEV_CRYPTOLOOP=m
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_BLK_SCSI=y
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_PVPANIC=m
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC & related support
#

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# VOP Bus Driver
#
# CONFIG_VOP_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
# end of Intel MIC & related support

# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_BLK_DEV_SR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_DH=y
# CONFIG_SCSI_DH_RDAC is not set
# CONFIG_SCSI_DH_HP_SW is not set
# CONFIG_SCSI_DH_EMC is not set
# CONFIG_SCSI_DH_ALUA is not set
# end of SCSI device support

CONFIG_ATA=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_MOBILE_LPM_POLICY=3
CONFIG_SATA_AHCI_PLATFORM=y
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_CRYPT=y
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
CONFIG_DM_MULTIPATH=m
# CONFIG_DM_MULTIPATH_QL is not set
# CONFIG_DM_MULTIPATH_ST is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
# CONFIG_DM_INIT is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_DM_ZONED is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
CONFIG_DUMMY=m
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
CONFIG_IFB=m
# CONFIG_NET_TEAM is not set
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_IPVLAN_L3S=y
CONFIG_IPVLAN=m
CONFIG_IPVTAP=m
CONFIG_VXLAN=m
CONFIG_GENEVE=m
# CONFIG_GTP is not set
CONFIG_MACSEC=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
CONFIG_TAP=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=m
CONFIG_NET_VRF=m
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
# end of Distributed Switch Architecture drivers

# CONFIG_ETHERNET is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_MDIO_DEVICE is not set
# CONFIG_PHYLIB is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_USB_NET_DRIVERS is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_SMBUS=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_NULL_TTY=m
CONFIG_LDISC_AUTOLOAD=y
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
# CONFIG_SERIAL_8250_RSA is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_LPSS is not set
# CONFIG_SERIAL_8250_MID is not set
# CONFIG_SERIAL_8250_MOXA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_KGDB_NMI is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# end of Serial drivers

CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
# CONFIG_TTY_PRINTK is not set
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=m
# CONFIG_IPMI_HANDLER is not set
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_NVRAM=y
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_MUX_MLXCPLD is not set
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_AMD_MP2 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_MLXCPLD is not set
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# end of PTP clock support

# CONFIG_PINCTRL is not set
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
# CONFIG_POWER_AVS is not set
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_SUPPLY is not set
# CONFIG_HWMON is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
# CONFIG_THERMAL_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# end of ACPI INT340X thermal drivers

# CONFIG_INTEL_PCH_THERMAL is not set
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_EBC_C384_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_RAVE_SP_CORE is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_CEC_CORE=y
# CONFIG_RC_CORE is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=m
# CONFIG_AGP_AMD64 is not set
CONFIG_AGP_INTEL=m
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_TTM=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set

#
# ACP (Audio CoProcessor) Configuration
#
# end of ACP (Audio CoProcessor) Configuration

# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
# CONFIG_LCD_CLASS_DEVICE is not set
# CONFIG_BACKLIGHT_CLASS_DEVICE is not set
# end of Backlight & LCD device support

CONFIG_VGASTATE=m
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTI is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID=m
# end of I2C HID support

#
# Intel ISH HID support
#
# CONFIG_INTEL_ISH_HID is not set
# end of Intel ISH HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_PCI=y
CONFIG_USB_XHCI_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
# CONFIG_NEW_LEDS is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BD70528 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_UDMABUF=y
# end of DMABUF options

# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_VIRT_DRIVERS=y
# CONFIG_VBOXGUEST is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y

#
# Microsoft Hyper-V guest support
#
# end of Microsoft Hyper-V guest support

# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
CONFIG_PMC_ATOM=y
# CONFIG_CHROME_PLATFORMS is not set
# CONFIG_MELLANOX_PLATFORM is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# end of Common Clock Framework

# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
CONFIG_RPMSG=m
# CONFIG_RPMSG_CHAR is not set
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
CONFIG_RPMSG_VIRTIO=m
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Aspeed SoC drivers
#
# end of Aspeed SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# IXP4xx SoC drivers
#
# CONFIG_IXP4XX_QMGR is not set
# CONFIG_IXP4XX_NPE is not set
# end of IXP4xx SoC drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# end of PHY Subsystem

# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

# CONFIG_LIBNVDIMM is not set
# CONFIG_DAX is not set
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_FS_ENCRYPTION=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFLATE_COMPRESS=y
CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_LZ4_COMPRESS=m
CONFIG_PSTORE_LZ4HC_COMPRESS=m
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
# CONFIG_PSTORE_LZO_COMPRESS_DEFAULT is not set
# CONFIG_PSTORE_LZ4_COMPRESS_DEFAULT is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS_DEFAULT is not set
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
# CONFIG_DLM is not set
CONFIG_UNICODE=y
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_COMPAT=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEY_DH_OPERATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_NETWORK_XFRM=y
# CONFIG_SECURITY_PATH is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y
CONFIG_CRYPTO_ENGINE=m

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECRDSA=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_AEGIS128=m
CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m
CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_MORUS640_GLUE=m
CONFIG_CRYPTO_MORUS640_SSE2=m
CONFIG_CRYPTO_MORUS1280=m
CONFIG_CRYPTO_MORUS1280_GLUE=m
CONFIG_CRYPTO_MORUS1280_SSE2=m
CONFIG_CRYPTO_MORUS1280_AVX2=m
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=m
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_NHPOLY1305=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_ADIANTUM=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
# CONFIG_CRYPTO_XXHASH is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_STREEBOG=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_SM4=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_ZSTD=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
CONFIG_CRYPTO_USER_API_AEAD=y
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
# CONFIG_CRYPTO_DEV_QAT_C62X is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_TPM_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
CONFIG_SECONDARY_TRUSTED_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_PACKING=y
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
CONFIG_CRC4=m
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=m
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_SWIOTLB=y
# CONFIG_DMA_CMA is not set
CONFIG_DMA_API_DEBUG=y
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_SGL_ALLOC=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_UACCESS_MCSAFE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_GDB_SCRIPTS is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_INSTALL is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
# end of Compile-time checks and compiler options

CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
CONFIG_DEBUG_OBJECTS_FREE=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_WORK=y
CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_STACK_USAGE=y
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VM_VMACACHE is not set
# CONFIG_DEBUG_VM_RB is not set
CONFIG_DEBUG_VM_PGFLAGS=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_CC_HAS_KASAN_GENERIC=y
# CONFIG_KASAN is not set
CONFIG_KASAN_STACK=1
# end of Memory Debugging

CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_WQ_WATCHDOG=y
# end of Debug Lockups and Hangs

# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_LOCKDEP=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
# CONFIG_WW_MUTEX_SELFTEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_KOBJECT_RELEASE is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
CONFIG_TORTURE_TEST=m
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
CONFIG_FAULT_INJECTION=y
CONFIG_FAILSLAB=y
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAIL_MAKE_REQUEST=y
CONFIG_FAIL_IO_TIMEOUT=y
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
CONFIG_FAIL_FUNCTION=y
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_BPF_KPROBE_OVERRIDE=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_TRACING_MAP=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
CONFIG_TRACE_EVAL_MAP_FILE=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_MEMTEST is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_UBSAN_ALIGNMENT=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
CONFIG_X86_PTDUMP_CORE=y
CONFIG_X86_PTDUMP=y
CONFIG_EFI_PGT_DUMP=y
CONFIG_DEBUG_WX=y
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# CONFIG_UNWINDER_GUESS is not set
# end of Kernel hacking

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #4: dmesg-5.3.0-rc4-1566111932.476354086.txt --]
[-- Type: text/plain; charset="US-ASCII"; name="dmesg-5.3.0-rc4-1566111932.476354086.txt", Size: 56561 bytes --]

[    0.000000] Linux version 5.3.0-rc4 (maage@workstation.lan) (gcc version 9.1.1 20190503 (Red Hat 9.1.1-1) (GCC)) #69 SMP Fri Aug 16 19:52:23 EEST 2019
[    0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.3.0-rc4 root=/dev/mapper/fedora-root ro resume=/dev/mapper/fedora-swap rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet zswap.enabled=1 zswap.zpool=z3fold console=tty0 console=ttyS0
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffdcfff] usable
[    0.000000] BIOS-e820: [mem 0x000000003ffdd000-0x000000003fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3198.113 MHz processor
[    0.001583] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001585] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001588] last_pfn = 0x3ffdd max_arch_pfn = 0x400000000
[    0.001612] MTRR default type: write-back
[    0.001613] MTRR fixed ranges enabled:
[    0.001615]   00000-9FFFF write-back
[    0.001616]   A0000-BFFFF uncachable
[    0.001618]   C0000-FFFFF write-protect
[    0.001619] MTRR variable ranges enabled:
[    0.001620]   0 base 00C0000000 mask FFC0000000 uncachable
[    0.001621]   1 disabled
[    0.001622]   2 disabled
[    0.001623]   3 disabled
[    0.001624]   4 disabled
[    0.001625]   5 disabled
[    0.001626]   6 disabled
[    0.001627]   7 disabled
[    0.001636] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.004595] found SMP MP-table at [mem 0x000f5c10-0x000f5c1f]
[    0.004632] check: Scanning 1 areas for low memory corruption
[    0.004648] Using GB pages for direct mapping
[    0.004651] BRK [0x2dc01000, 0x2dc01fff] PGTABLE
[    0.004653] BRK [0x2dc02000, 0x2dc02fff] PGTABLE
[    0.004654] BRK [0x2dc03000, 0x2dc03fff] PGTABLE
[    0.004674] BRK [0x2dc04000, 0x2dc04fff] PGTABLE
[    0.004765] BRK [0x2dc05000, 0x2dc05fff] PGTABLE
[    0.004774] RAMDISK: [mem 0x344be000-0x36256fff]
[    0.004785] ACPI: Early table checksum verification disabled
[    0.004788] ACPI: RSDP 0x00000000000F5980 000014 (v00 BOCHS )
[    0.004793] ACPI: RSDT 0x000000003FFE218E 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.004798] ACPI: FACP 0x000000003FFE1FCE 0000F4 (v03 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.004802] ACPI: DSDT 0x000000003FFE0040 001F8E (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.004805] ACPI: FACS 0x000000003FFE0000 000040
[    0.004807] ACPI: APIC 0x000000003FFE20C2 000090 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.004810] ACPI: MCFG 0x000000003FFE2152 00003C (v01 BOCHS  BXPCMCFG 00000001 BXPC 00000001)
[    0.004816] ACPI: Local APIC address 0xfee00000
[    0.004862] No NUMA configuration found
[    0.004863] Faking a node at [mem 0x0000000000000000-0x000000003ffdcfff]
[    0.004871] NODE_DATA(0) allocated [mem 0x3ffb2000-0x3ffdcfff]
[    0.007077] Zone ranges:
[    0.007080]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.007082]   DMA32    [mem 0x0000000001000000-0x000000003ffdcfff]
[    0.007084]   Normal   empty
[    0.007085]   Device   empty
[    0.007086] Movable zone start for each node
[    0.007089] Early memory node ranges
[    0.007090]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.007092]   node   0: [mem 0x0000000000100000-0x000000003ffdcfff]
[    0.007096] Zeroed struct page in unavailable ranges: 98 pages
[    0.007097] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffdcfff]
[    0.007098] On node 0 totalpages: 262011
[    0.007100]   DMA zone: 64 pages used for memmap
[    0.007101]   DMA zone: 21 pages reserved
[    0.007103]   DMA zone: 3998 pages, LIFO batch:0
[    0.007142]   DMA32 zone: 4032 pages used for memmap
[    0.007143]   DMA32 zone: 258013 pages, LIFO batch:63
[    0.009891] ACPI: PM-Timer IO Port: 0x608
[    0.009896] ACPI: Local APIC address 0xfee00000
[    0.009901] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.009943] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.009946] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.009948] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.009949] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.009950] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.009952] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.009953] ACPI: IRQ0 used by override.
[    0.009954] ACPI: IRQ5 used by override.
[    0.009955] ACPI: IRQ9 used by override.
[    0.009956] ACPI: IRQ10 used by override.
[    0.009957] ACPI: IRQ11 used by override.
[    0.009960] Using ACPI (MADT) for SMP configuration information
[    0.009965] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[    0.009977] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.009979] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.009980] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.009981] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.009985] [mem 0x40000000-0xafffffff] available for PCI devices
[    0.009989] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.076387] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
[    0.077507] percpu: Embedded 502 pages/cpu s2018456 r8192 d29544 u2097152
[    0.077516] pcpu-alloc: s2018456 r8192 d29544 u2097152 alloc=1*2097152
[    0.077518] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 
[    0.077553] Built 1 zonelists, mobility grouping on.  Total pages: 257894
[    0.077554] Policy zone: DMA32
[    0.077561] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.3.0-rc4 root=/dev/mapper/fedora-root ro resume=/dev/mapper/fedora-swap rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet zswap.enabled=1 zswap.zpool=z3fold console=tty0 console=ttyS0
[    0.077702] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.077730] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.077775] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.116054] Memory: 946032K/1048044K available (12292K kernel code, 2956K rwdata, 4040K rodata, 4600K init, 15360K bss, 102012K reserved, 0K cma-reserved)
[    0.116303] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.116449] Kernel/User page tables isolation: enabled
[    0.116484] ftrace: allocating 34272 entries in 134 pages
[    0.125832] Running RCU self tests
[    0.125834] rcu: Hierarchical RCU implementation.
[    0.125835] rcu: 	RCU lockdep checking is enabled.
[    0.125836] rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
[    0.125838] rcu: 	RCU callback double-/use-after-free debug enabled.
[    0.125839] 	Tasks RCU enabled.
[    0.125840] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.125841] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.128810] NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16
[    0.129132] random: get_random_bytes called from start_kernel+0x39f/0x57e with crng_init=0
[    0.143705] Console: colour VGA+ 80x25
[    0.143712] printk: console [tty0] enabled
[    0.143758] printk: console [ttyS0] enabled
[    0.143759] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.143761] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.143762] ... MAX_LOCK_DEPTH:          48
[    0.143763] ... MAX_LOCKDEP_KEYS:        8192
[    0.143764] ... CLASSHASH_SIZE:          4096
[    0.143765] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.143766] ... MAX_LOCKDEP_CHAINS:      65536
[    0.143767] ... CHAINHASH_SIZE:          32768
[    0.143768]  memory used by lock dependency info: 6749 kB
[    0.143769]  per task-struct memory footprint: 2688 bytes
[    0.143770] kmemleak: Kernel memory leak detector disabled
[    0.143795] ACPI: Core revision 20190703
[    0.143853] APIC: Switch to symmetric I/O mode setup
[    0.144980] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2e19538478f, max_idle_ns: 440795207229 ns
[    0.144996] Calibrating delay loop (skipped), value calculated using timer frequency.. 6396.22 BogoMIPS (lpj=3198113)
[    0.144999] pid_max: default: 32768 minimum: 301
[    0.145047] LSM: Security Framework initializing
[    0.145059] Yama: becoming mindful.
[    0.145067] SELinux:  Initializing.
[    0.145095] *** VALIDATE SELinux ***
[    0.145130] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.145134] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.145465] *** VALIDATE proc ***
[    0.145596] *** VALIDATE cgroup1 ***
[    0.145598] *** VALIDATE cgroup2 ***
[    0.145699] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    0.145750] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.145751] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.145755] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.145757] Spectre V2 : Mitigation: Full generic retpoline
[    0.145758] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.145759] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    0.145761] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.145763] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.145768] MDS: Mitigation: Clear CPU buffers
[    0.145931] Freeing SMP alternatives memory: 28K
[    0.145990] TSC deadline timer enabled
[    0.145990] smpboot: CPU0: Intel Core Processor (Haswell, no TSX, IBRS) (family: 0x6, model: 0x3c, stepping: 0x1)
[    0.145990] Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
[    0.145990] rcu: Hierarchical SRCU implementation.
[    0.145990] NMI watchdog: Perf NMI watchdog permanently disabled
[    0.145990] smp: Bringing up secondary CPUs ...
[    0.146296] x86: Booting SMP configuration:
[    0.146300] .... node  #0, CPUs:      #1
[    0.016909] smpboot: CPU 1 Converting physical 0 to logical die 1
[    0.207282]  #2
[    0.016909] smpboot: CPU 2 Converting physical 0 to logical die 2
[    0.268244]  #3
[    0.016909] smpboot: CPU 3 Converting physical 0 to logical die 3
[    0.329083] smp: Brought up 1 node, 4 CPUs
[    0.329083] smpboot: Max logical packages: 4
[    0.329083] smpboot: Total of 4 processors activated (26265.82 BogoMIPS)
[    0.329402] devtmpfs: initialized
[    0.330082] x86/mm: Memory block size: 128MB
[    0.333126] DMA-API: preallocated 65536 debug entries
[    0.333128] DMA-API: debugging enabled by kernel config
[    0.333131] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.333138] futex hash table entries: 1024 (order: 5, 131072 bytes, linear)
[    0.333586] PM: RTC time: 07:03:45, date: 2019-08-18
[    0.334058] NET: Registered protocol family 16
[    0.334352] audit: initializing netlink subsys (disabled)
[    0.334465] audit: type=2000 audit(1566111825.189:1): state=initialized audit_enabled=0 res=1
[    0.334465] cpuidle: using governor menu
[    0.334465] ACPI: bus type PCI registered
[    0.334465] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.335006] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000)
[    0.335010] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820
[    0.335022] PCI: Using configuration type 1 for base access
[    0.339432] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.339432] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.424065] cryptomgr_test (39) used greatest stack depth: 13944 bytes left
[    0.424442] kworker/u8:0 (42) used greatest stack depth: 13184 bytes left
[    0.452355] cryptd: max_cpu_qlen set to 1000
[    0.457338] alg: No test for lzo-rle (lzo-rle-generic)
[    0.457338] alg: No test for lzo-rle (lzo-rle-scomp)
[    0.457338] alg: No test for 842 (842-generic)
[    0.458089] alg: No test for 842 (842-scomp)
[    0.466423] ACPI: Added _OSI(Module Device)
[    0.466423] ACPI: Added _OSI(Processor Device)
[    0.466423] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.466423] ACPI: Added _OSI(Processor Aggregator Device)
[    0.466423] ACPI: Added _OSI(Linux-Dell-Video)
[    0.466423] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.466423] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.470797] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.472465] ACPI: Interpreter enabled
[    0.472490] ACPI: (supports S0 S5)
[    0.472492] ACPI: Using IOAPIC for interrupt routing
[    0.472537] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.472800] ACPI: Enabled 1 GPEs in block 00 to 3F
[    0.479462] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.479471] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    0.479772] acpi PNP0A08:00: _OSC: platform does not support [LTR]
[    0.480064] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability]
[    0.480415] PCI host bridge to bus 0000:00
[    0.480418] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.480420] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.480421] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.480423] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
[    0.480425] pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window]
[    0.480427] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.480469] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000
[    0.480886] pci 0000:00:01.0: [1b36:0100] type 00 class 0x030000
[    0.481999] pci 0000:00:01.0: reg 0x10: [mem 0xf4000000-0xf7ffffff]
[    0.483998] pci 0000:00:01.0: reg 0x14: [mem 0xf8000000-0xfbffffff]
[    0.485998] pci 0000:00:01.0: reg 0x18: [mem 0xfce14000-0xfce15fff]
[    0.488999] pci 0000:00:01.0: reg 0x1c: [io  0xc040-0xc05f]
[    0.494999] pci 0000:00:01.0: reg 0x30: [mem 0xfce00000-0xfce0ffff pref]
[    0.495264] pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400
[    0.497990] pci 0000:00:02.0: reg 0x10: [mem 0xfce16000-0xfce16fff]
[    0.500790] pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400
[    0.501997] pci 0000:00:02.1: reg 0x10: [mem 0xfce17000-0xfce17fff]
[    0.504419] pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400
[    0.505690] pci 0000:00:02.2: reg 0x10: [mem 0xfce18000-0xfce18fff]
[    0.509025] pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400
[    0.510477] pci 0000:00:02.3: reg 0x10: [mem 0xfce19000-0xfce19fff]
[    0.512751] pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400
[    0.513997] pci 0000:00:02.4: reg 0x10: [mem 0xfce1a000-0xfce1afff]
[    0.517791] pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400
[    0.518998] pci 0000:00:02.5: reg 0x10: [mem 0xfce1b000-0xfce1bfff]
[    0.521403] pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400
[    0.522480] pci 0000:00:02.6: reg 0x10: [mem 0xfce1c000-0xfce1cfff]
[    0.525063] pci 0000:00:1b.0: [8086:293e] type 00 class 0x040300
[    0.527000] pci 0000:00:1b.0: reg 0x10: [mem 0xfce10000-0xfce13fff]
[    0.530374] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100
[    0.530723] pci 0000:00:1f.0: quirk: [io  0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO
[    0.530989] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601
[    0.534825] pci 0000:00:1f.2: reg 0x20: [io  0xc060-0xc07f]
[    0.535470] pci 0000:00:1f.2: reg 0x24: [mem 0xfce1d000-0xfce1dfff]
[    0.537348] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500
[    0.539410] pci 0000:00:1f.3: reg 0x20: [io  0x0700-0x073f]
[    0.540881] pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000
[    0.541997] pci 0000:01:00.0: reg 0x14: [mem 0xfcc40000-0xfcc40fff]
[    0.543997] pci 0000:01:00.0: reg 0x20: [mem 0xfea00000-0xfea03fff 64bit pref]
[    0.544996] pci 0000:01:00.0: reg 0x30: [mem 0xfcc00000-0xfcc3ffff pref]
[    0.546808] pci 0000:00:02.0: PCI bridge to [bus 01]
[    0.546830] pci 0000:00:02.0:   bridge window [mem 0xfcc00000-0xfcdfffff]
[    0.546850] pci 0000:00:02.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
[    0.547470] pci 0000:02:00.0: [1b36:000d] type 00 class 0x0c0330
[    0.547972] pci 0000:02:00.0: reg 0x10: [mem 0xfca00000-0xfca03fff 64bit]
[    0.550290] pci 0000:00:02.1: PCI bridge to [bus 02]
[    0.550310] pci 0000:00:02.1:   bridge window [mem 0xfca00000-0xfcbfffff]
[    0.550328] pci 0000:00:02.1:   bridge window [mem 0xfe800000-0xfe9fffff 64bit pref]
[    0.551012] pci 0000:03:00.0: [1af4:1043] type 00 class 0x078000
[    0.552862] pci 0000:03:00.0: reg 0x14: [mem 0xfc800000-0xfc800fff]
[    0.554931] pci 0000:03:00.0: reg 0x20: [mem 0xfe600000-0xfe603fff 64bit pref]
[    0.556758] pci 0000:00:02.2: PCI bridge to [bus 03]
[    0.556780] pci 0000:00:02.2:   bridge window [mem 0xfc800000-0xfc9fffff]
[    0.556801] pci 0000:00:02.2:   bridge window [mem 0xfe600000-0xfe7fffff 64bit pref]
[    0.557445] pci 0000:04:00.0: [1af4:1042] type 00 class 0x010000
[    0.558848] pci 0000:04:00.0: reg 0x14: [mem 0xfc600000-0xfc600fff]
[    0.560813] pci 0000:04:00.0: reg 0x20: [mem 0xfe400000-0xfe403fff 64bit pref]
[    0.562092] pci 0000:00:02.3: PCI bridge to [bus 04]
[    0.562112] pci 0000:00:02.3:   bridge window [mem 0xfc600000-0xfc7fffff]
[    0.562131] pci 0000:00:02.3:   bridge window [mem 0xfe400000-0xfe5fffff 64bit pref]
[    0.562822] pci 0000:05:00.0: [1af4:1045] type 00 class 0x00ff00
[    0.565669] pci 0000:05:00.0: reg 0x20: [mem 0xfe200000-0xfe203fff 64bit pref]
[    0.566654] pci 0000:00:02.4: PCI bridge to [bus 05]
[    0.566674] pci 0000:00:02.4:   bridge window [mem 0xfc400000-0xfc5fffff]
[    0.566693] pci 0000:00:02.4:   bridge window [mem 0xfe200000-0xfe3fffff 64bit pref]
[    0.567216] pci 0000:06:00.0: [1af4:1044] type 00 class 0x00ff00
[    0.569228] pci 0000:06:00.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
[    0.570334] pci 0000:00:02.5: PCI bridge to [bus 06]
[    0.570354] pci 0000:00:02.5:   bridge window [mem 0xfc200000-0xfc3fffff]
[    0.570373] pci 0000:00:02.5:   bridge window [mem 0xfe000000-0xfe1fffff 64bit pref]
[    0.571035] pci 0000:00:02.6: PCI bridge to [bus 07]
[    0.571133] pci 0000:00:02.6:   bridge window [mem 0xfc000000-0xfc1fffff]
[    0.571153] pci 0000:00:02.6:   bridge window [mem 0xfde00000-0xfdffffff 64bit pref]
[    0.575906] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.576101] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.576296] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.576495] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.576669] ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11)
[    0.576842] ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11)
[    0.577017] ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11)
[    0.577212] ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11)
[    0.577268] ACPI: PCI Interrupt Link [GSIA] (IRQs *16)
[    0.577298] ACPI: PCI Interrupt Link [GSIB] (IRQs *17)
[    0.577326] ACPI: PCI Interrupt Link [GSIC] (IRQs *18)
[    0.577355] ACPI: PCI Interrupt Link [GSID] (IRQs *19)
[    0.577384] ACPI: PCI Interrupt Link [GSIE] (IRQs *20)
[    0.577412] ACPI: PCI Interrupt Link [GSIF] (IRQs *21)
[    0.577465] ACPI: PCI Interrupt Link [GSIG] (IRQs *22)
[    0.577494] ACPI: PCI Interrupt Link [GSIH] (IRQs *23)
[    0.578389] pci 0000:00:01.0: vgaarb: setting as boot VGA device
[    0.578389] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.578389] pci 0000:00:01.0: vgaarb: bridge control possible
[    0.578389] vgaarb: loaded
[    0.578389] SCSI subsystem initialized
[    0.578389] libata version 3.00 loaded.
[    0.578389] ACPI: bus type USB registered
[    0.578389] usbcore: registered new interface driver usbfs
[    0.579025] usbcore: registered new interface driver hub
[    0.579116] usbcore: registered new device driver usb
[    0.579355] PCI: Using ACPI for IRQ routing
[    0.616394] PCI: pci_cache_line_size set to 64 bytes
[    0.616575] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.616585] e820: reserve RAM buffer [mem 0x3ffdd000-0x3fffffff]
[    0.616956] NetLabel: Initializing
[    0.616957] NetLabel:  domain hash size = 128
[    0.616959] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.616990] NetLabel:  unlabeled traffic allowed by default
[    0.617290] clocksource: Switched to clocksource tsc-early
[    0.666917] VFS: Disk quotas dquot_6.6.0
[    0.666947] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.667015] *** VALIDATE hugetlbfs ***
[    0.667169] pnp: PnP ACPI init
[    0.667305] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.667387] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.667455] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.667630] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.668253] pnp: PnP ACPI: found 4 devices
[    0.674149] thermal_sys: Registered thermal governor 'step_wise'
[    0.678801] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.678813] pci 0000:00:02.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
[    0.678816] pci 0000:00:02.1: bridge window [io  0x1000-0x0fff] to [bus 02] add_size 1000
[    0.678818] pci 0000:00:02.2: bridge window [io  0x1000-0x0fff] to [bus 03] add_size 1000
[    0.678820] pci 0000:00:02.3: bridge window [io  0x1000-0x0fff] to [bus 04] add_size 1000
[    0.678823] pci 0000:00:02.4: bridge window [io  0x1000-0x0fff] to [bus 05] add_size 1000
[    0.678825] pci 0000:00:02.5: bridge window [io  0x1000-0x0fff] to [bus 06] add_size 1000
[    0.678827] pci 0000:00:02.6: bridge window [io  0x1000-0x0fff] to [bus 07] add_size 1000
[    0.678840] pci 0000:00:02.0: BAR 13: assigned [io  0x1000-0x1fff]
[    0.678842] pci 0000:00:02.1: BAR 13: assigned [io  0x2000-0x2fff]
[    0.678844] pci 0000:00:02.2: BAR 13: assigned [io  0x3000-0x3fff]
[    0.678846] pci 0000:00:02.3: BAR 13: assigned [io  0x4000-0x4fff]
[    0.678849] pci 0000:00:02.4: BAR 13: assigned [io  0x5000-0x5fff]
[    0.678851] pci 0000:00:02.5: BAR 13: assigned [io  0x6000-0x6fff]
[    0.678853] pci 0000:00:02.6: BAR 13: assigned [io  0x7000-0x7fff]
[    0.678862] pci 0000:00:02.0: PCI bridge to [bus 01]
[    0.678870] pci 0000:00:02.0:   bridge window [io  0x1000-0x1fff]
[    0.679761] pci 0000:00:02.0:   bridge window [mem 0xfcc00000-0xfcdfffff]
[    0.680278] pci 0000:00:02.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
[    0.681290] pci 0000:00:02.1: PCI bridge to [bus 02]
[    0.681298] pci 0000:00:02.1:   bridge window [io  0x2000-0x2fff]
[    0.682074] pci 0000:00:02.1:   bridge window [mem 0xfca00000-0xfcbfffff]
[    0.682546] pci 0000:00:02.1:   bridge window [mem 0xfe800000-0xfe9fffff 64bit pref]
[    0.683542] pci 0000:00:02.2: PCI bridge to [bus 03]
[    0.683550] pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
[    0.684313] pci 0000:00:02.2:   bridge window [mem 0xfc800000-0xfc9fffff]
[    0.684813] pci 0000:00:02.2:   bridge window [mem 0xfe600000-0xfe7fffff 64bit pref]
[    0.686925] pci 0000:00:02.3: PCI bridge to [bus 04]
[    0.686937] pci 0000:00:02.3:   bridge window [io  0x4000-0x4fff]
[    0.687754] pci 0000:00:02.3:   bridge window [mem 0xfc600000-0xfc7fffff]
[    0.688262] pci 0000:00:02.3:   bridge window [mem 0xfe400000-0xfe5fffff 64bit pref]
[    0.689263] pci 0000:00:02.4: PCI bridge to [bus 05]
[    0.689337] pci 0000:00:02.4:   bridge window [io  0x5000-0x5fff]
[    0.690144] pci 0000:00:02.4:   bridge window [mem 0xfc400000-0xfc5fffff]
[    0.690635] pci 0000:00:02.4:   bridge window [mem 0xfe200000-0xfe3fffff 64bit pref]
[    0.691629] pci 0000:00:02.5: PCI bridge to [bus 06]
[    0.691650] pci 0000:00:02.5:   bridge window [io  0x6000-0x6fff]
[    0.692392] pci 0000:00:02.5:   bridge window [mem 0xfc200000-0xfc3fffff]
[    0.692888] pci 0000:00:02.5:   bridge window [mem 0xfe000000-0xfe1fffff 64bit pref]
[    0.693890] pci 0000:00:02.6: PCI bridge to [bus 07]
[    0.693898] pci 0000:00:02.6:   bridge window [io  0x7000-0x7fff]
[    0.694657] pci 0000:00:02.6:   bridge window [mem 0xfc000000-0xfc1fffff]
[    0.695153] pci 0000:00:02.6:   bridge window [mem 0xfde00000-0xfdffffff 64bit pref]
[    0.696197] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.696199] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.696200] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.696202] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
[    0.696204] pci_bus 0000:00: resource 8 [mem 0x100000000-0x8ffffffff window]
[    0.696206] pci_bus 0000:01: resource 0 [io  0x1000-0x1fff]
[    0.696207] pci_bus 0000:01: resource 1 [mem 0xfcc00000-0xfcdfffff]
[    0.696209] pci_bus 0000:01: resource 2 [mem 0xfea00000-0xfebfffff 64bit pref]
[    0.696211] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.696213] pci_bus 0000:02: resource 1 [mem 0xfca00000-0xfcbfffff]
[    0.696215] pci_bus 0000:02: resource 2 [mem 0xfe800000-0xfe9fffff 64bit pref]
[    0.696216] pci_bus 0000:03: resource 0 [io  0x3000-0x3fff]
[    0.696218] pci_bus 0000:03: resource 1 [mem 0xfc800000-0xfc9fffff]
[    0.696220] pci_bus 0000:03: resource 2 [mem 0xfe600000-0xfe7fffff 64bit pref]
[    0.696221] pci_bus 0000:04: resource 0 [io  0x4000-0x4fff]
[    0.696223] pci_bus 0000:04: resource 1 [mem 0xfc600000-0xfc7fffff]
[    0.696224] pci_bus 0000:04: resource 2 [mem 0xfe400000-0xfe5fffff 64bit pref]
[    0.696226] pci_bus 0000:05: resource 0 [io  0x5000-0x5fff]
[    0.696228] pci_bus 0000:05: resource 1 [mem 0xfc400000-0xfc5fffff]
[    0.696229] pci_bus 0000:05: resource 2 [mem 0xfe200000-0xfe3fffff 64bit pref]
[    0.696231] pci_bus 0000:06: resource 0 [io  0x6000-0x6fff]
[    0.696233] pci_bus 0000:06: resource 1 [mem 0xfc200000-0xfc3fffff]
[    0.696234] pci_bus 0000:06: resource 2 [mem 0xfe000000-0xfe1fffff 64bit pref]
[    0.696236] pci_bus 0000:07: resource 0 [io  0x7000-0x7fff]
[    0.696238] pci_bus 0000:07: resource 1 [mem 0xfc000000-0xfc1fffff]
[    0.696239] pci_bus 0000:07: resource 2 [mem 0xfde00000-0xfdffffff 64bit pref]
[    0.696374] NET: Registered protocol family 2
[    0.696806] tcp_listen_portaddr_hash hash table entries: 512 (order: 3, 45056 bytes, linear)
[    0.696822] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    0.696871] TCP bind hash table entries: 8192 (order: 7, 655360 bytes, linear)
[    0.697094] TCP: Hash tables configured (established 8192 bind 8192)
[    0.697170] UDP hash table entries: 512 (order: 4, 98304 bytes, linear)
[    0.697199] UDP-Lite hash table entries: 512 (order: 4, 98304 bytes, linear)
[    0.697292] NET: Registered protocol family 1
[    0.697301] NET: Registered protocol family 44
[    0.698648] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.699995] PCI Interrupt Link [GSIG] enabled at IRQ 22
[    0.703249] PCI: CLS 0 bytes, default 64
[    0.703403] Unpacking initramfs...
[    1.167012] Freeing initrd memory: 30308K
[    1.168760] check: Scanning for low memory corruption every 60 seconds
[    1.172086] Initialise system trusted keyrings
[    1.172147] Key type blacklist registered
[    1.172311] workingset: timestamp_bits=36 max_order=18 bucket_order=0
[    1.178469] zbud: loaded
[    1.186015] NET: Registered protocol family 38
[    1.186030] Key type asymmetric registered
[    1.186052] Asymmetric key parser 'x509' registered
[    1.186068] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    1.186263] io scheduler mq-deadline registered
[    1.186265] io scheduler kyber registered
[    1.186343] io scheduler bfq registered
[    1.187052] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    1.190203] pcieport 0000:00:02.0: PME: Signaling with IRQ 24
[    1.190532] pcieport 0000:00:02.0: AER: enabled with IRQ 24
[    1.190608] pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
[    1.191848] pcieport 0000:00:02.1: PME: Signaling with IRQ 25
[    1.192148] pcieport 0000:00:02.1: AER: enabled with IRQ 25
[    1.192227] pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
[    1.195319] pcieport 0000:00:02.2: PME: Signaling with IRQ 26
[    1.195581] pcieport 0000:00:02.2: AER: enabled with IRQ 26
[    1.195690] pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
[    1.198778] pcieport 0000:00:02.3: PME: Signaling with IRQ 27
[    1.199414] pcieport 0000:00:02.3: AER: enabled with IRQ 27
[    1.199497] pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
[    1.202348] pcieport 0000:00:02.4: PME: Signaling with IRQ 28
[    1.202630] pcieport 0000:00:02.4: AER: enabled with IRQ 28
[    1.202720] pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
[    1.205424] pcieport 0000:00:02.5: PME: Signaling with IRQ 29
[    1.205721] pcieport 0000:00:02.5: AER: enabled with IRQ 29
[    1.205796] pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
[    1.208826] pcieport 0000:00:02.6: PME: Signaling with IRQ 30
[    1.209107] pcieport 0000:00:02.6: AER: enabled with IRQ 30
[    1.209184] pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
[    1.209888] pcieport 0000:00:02.6: pciehp: Slot(0-6): Link Up
[    1.210131] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    1.210175] intel_idle: Please enable MWAIT in BIOS SETUP
[    1.210298] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    1.210437] ACPI: Power Button [PWRF]
[    1.220791] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    1.243371] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.249682] Non-volatile memory driver v1.3
[    1.250423] random: fast init done
[    1.250526] random: crng init done
[    1.251558] ahci 0000:00:1f.2: version 3.0
[    1.252776] PCI Interrupt Link [GSIA] enabled at IRQ 16
[    1.253330] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode
[    1.253332] ahci 0000:00:1f.2: flags: 64bit ncq only 
[    1.255383] scsi host0: ahci
[    1.255830] scsi host1: ahci
[    1.256198] scsi host2: ahci
[    1.256482] scsi host3: ahci
[    1.256796] scsi host4: ahci
[    1.257151] scsi host5: ahci
[    1.257277] ata1: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d100 irq 31
[    1.257283] ata2: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d180 irq 31
[    1.257288] ata3: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d200 irq 31
[    1.257294] ata4: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d280 irq 31
[    1.257299] ata5: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d300 irq 31
[    1.257305] ata6: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d380 irq 31
[    1.257606] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.257630] ehci-pci: EHCI PCI platform driver
[    1.259193] xhci_hcd 0000:02:00.0: xHCI Host Controller
[    1.259594] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1
[    1.260018] xhci_hcd 0000:02:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010
[    1.261600] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.03
[    1.261605] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.261607] usb usb1: Product: xHCI Host Controller
[    1.261609] usb usb1: Manufacturer: Linux 5.3.0-rc4 xhci-hcd
[    1.261610] usb usb1: SerialNumber: 0000:02:00.0
[    1.262077] hub 1-0:1.0: USB hub found
[    1.262192] hub 1-0:1.0: 15 ports detected
[    1.263572] xhci_hcd 0000:02:00.0: xHCI Host Controller
[    1.263747] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2
[    1.263754] xhci_hcd 0000:02:00.0: Host supports USB 3.0 SuperSpeed
[    1.263816] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.263869] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.03
[    1.263871] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.263873] usb usb2: Product: xHCI Host Controller
[    1.263874] usb usb2: Manufacturer: Linux 5.3.0-rc4 xhci-hcd
[    1.263876] usb usb2: SerialNumber: 0000:02:00.0
[    1.264203] hub 2-0:1.0: USB hub found
[    1.264302] hub 2-0:1.0: 15 ports detected
[    1.265710] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    1.266536] serio: i8042 KBD port at 0x60,0x64 irq 1
[    1.266717] serio: i8042 AUX port at 0x60,0x64 irq 12
[    1.266936] mousedev: PS/2 mouse device common for all mice
[    1.267498] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    1.268145] rtc_cmos 00:00: RTC can wake from S4
[    1.269031] rtc_cmos 00:00: registered as rtc0
[    1.269300] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram
[    1.269674] device-mapper: uevent: version 1.0.3
[    1.270368] device-mapper: ioctl: 4.40.0-ioctl (2019-01-18) initialised: dm-devel@redhat.com
[    1.270402] intel_pstate: CPU model not supported
[    1.270602] hidraw: raw HID events driver (C) Jiri Kosina
[    1.270677] usbcore: registered new interface driver usbhid
[    1.270679] usbhid: USB HID core driver
[    1.270765] drop_monitor: Initializing network drop monitor service
[    1.270878] Initializing XFRM netlink socket
[    1.271294] NET: Registered protocol family 10
[    1.277479] Segment Routing with IPv6
[    1.277501] mip6: Mobile IPv6
[    1.277504] NET: Registered protocol family 17
[    1.278276] AVX2 version of gcm_enc/dec engaged.
[    1.278278] AES CTR mode by8 optimization enabled
[    1.339131] sched_clock: Marking stable (1323202088, 15909453)->(1435946725, -96835184)
[    1.339977] registered taskstats version 1
[    1.340023] Loading compiled-in X.509 certificates
[    1.377075] Loaded X.509 cert 'Build time autogenerated kernel key: 7a85aefae658c9802b7828ba03d443687ccdd1e2'
[    1.377457] zswap: loaded using pool lzo/z3fold
[    1.387955] Key type big_key registered
[    1.393681] Key type encrypted registered
[    1.394519] PM:   Magic number: 15:617:66
[    1.394685] rtc_cmos 00:00: setting system clock to 2019-08-18T07:03:46 UTC (1566111826)
[    1.564505] ata6: SATA link down (SStatus 0 SControl 300)
[    1.565190] ata3: SATA link down (SStatus 0 SControl 300)
[    1.565743] ata2: SATA link down (SStatus 0 SControl 300)
[    1.566268] ata4: SATA link down (SStatus 0 SControl 300)
[    1.566870] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.567515] ata5: SATA link down (SStatus 0 SControl 300)
[    1.567665] ata1.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
[    1.567673] ata1.00: applying bridge limits
[    1.568238] ata1.00: configured for UDMA/100
[    1.570241] scsi 0:0:0:0: CD-ROM            QEMU     QEMU DVD-ROM     2.5+ PQ: 0 ANSI: 5
[    1.571380] scsi 0:0:0:0: Attached scsi generic sg0 type 5
[    1.589070] usb 1-1: new high-speed USB device number 2 using xhci_hcd
[    1.694290] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00
[    1.694301] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=5
[    1.694305] usb 1-1: Product: QEMU USB Tablet
[    1.694308] usb 1-1: Manufacturer: QEMU
[    1.694312] usb 1-1: SerialNumber: 42
[    1.697583] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4
[    1.698972] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:00.0-1/input0
[    1.888111] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
[    1.896745] Freeing unused kernel image memory: 4600K
[    1.897015] Write protecting the kernel read-only data: 18432k
[    1.898730] Freeing unused kernel image memory: 2032K
[    1.899093] Freeing unused kernel image memory: 56K
[    1.905259] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.905264] rodata_test: all tests were successful
[    1.905266] x86/mm: Checking user space page tables
[    1.910234] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.910237] Run /init as init process
[    1.924283] systemd[1]: systemd v241-10.git511646b.fc30 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[    1.924418] systemd[1]: Detected virtualization kvm.
[    1.924424] systemd[1]: Detected architecture x86-64.
[    1.924427] systemd[1]: Running in initial RAM disk.
[    1.927369] systemd[1]: Set hostname to <localhost.localdomain>.
[    2.010753] systemd[1]: Reached target Slices.
[    2.011080] systemd[1]: Listening on Journal Socket.
[    2.014783] systemd[1]: Starting Setup Virtual Console...
[    2.016898] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[    2.017194] systemd[1]: Listening on Journal Socket (/dev/log).
[    2.226188] tsc: Refined TSC clocksource calibration: 3198.162 MHz
[    2.226224] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2e1981b195d, max_idle_ns: 440795241252 ns
[    2.226391] clocksource: Switched to clocksource tsc
[    2.279306] audit: type=1130 audit(1566111827.383:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.296544] audit: type=1130 audit(1566111827.400:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.491865] audit: type=1130 audit(1566111827.595:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.642435] audit: type=1130 audit(1566111827.740:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.660587] virtio_blk virtio2: [vda] 83886080 512-byte logical blocks (42.9 GB/40.0 GiB)
[    2.665577]  vda: vda1 vda2
[    2.667033] audit: type=1130 audit(1566111827.769:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.667463] Linux agpgart interface v0.103
[    2.882716] PCI Interrupt Link [GSIF] enabled at IRQ 21
[    2.882776] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 0: 0xf4000000 -> 0xf7ffffff
[    2.882779] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 1: 0xf8000000 -> 0xfbffffff
[    2.882780] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 2: 0xfce14000 -> 0xfce15fff
[    2.882817] qxl 0000:00:01.0: vgaarb: deactivate vga console
[    2.939874] Console: switching to colour dummy device 80x25
[    2.940619] [drm] Device Version 0.0
[    2.940621] [drm] Compression level 0 log level 0
[    2.940623] [drm] 12286 io pages at offset 0x1000000
[    2.940624] [drm] 16777216 byte draw area at offset 0x0
[    2.940625] [drm] RAM header offset: 0x3ffe000
[    2.940918] [TTM] Zone  kernel: Available graphics memory: 491528 KiB
[    2.940925] [TTM] Initializing pool allocator
[    2.940938] [TTM] Initializing DMA pool allocator
[    2.940958] [drm] qxl: 16M of VRAM memory size
[    2.940959] [drm] qxl: 63M of IO pages memory ready (VRAM domain)
[    2.940960] [drm] qxl: 64M of Surface memory size
[    2.942598] [drm] slot 0 (main): base 0xf4000000, size 0x03ffe000, gpu_offset 0x20000000000
[    2.942775] [drm] slot 1 (surfaces): base 0xf8000000, size 0x04000000, gpu_offset 0x30000000000
[    2.944286] [drm] Initialized qxl 0.1.0 20120117 for 0000:00:01.0 on minor 0
[    2.946084] fbcon: qxldrmfb (fb0) is primary device
[    2.950504] Console: switching to colour frame buffer device 128x48
[    2.954556] qxl 0000:00:01.0: fb0: qxldrmfb frame buffer device
[    2.958453] setfont (442) used greatest stack depth: 13072 bytes left
[    2.972895] setfont (445) used greatest stack depth: 12096 bytes left
[    3.288119] PM: Image not found (code -22)
[    3.291486] audit: type=1130 audit(1566111828.395:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-mapper-fedora\x2dswap comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    3.291494] audit: type=1131 audit(1566111828.395:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-mapper-fedora\x2dswap comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    3.301062] audit: type=1130 audit(1566111828.404:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    3.317949] audit: type=1130 audit(1566111828.421:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    3.436368] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[    3.475049] pcieport 0000:00:02.6: pciehp: Failed to check link status
[    3.659755] systemd-udevd (388) used greatest stack depth: 11184 bytes left
[    3.788853] systemd-journald[312]: Received SIGTERM from PID 1 (systemd).
[    3.851799] printk: systemd: 19 output lines suppressed due to ratelimiting
[    4.458752] SELinux:  policy capability network_peer_controls=1
[    4.458763] SELinux:  policy capability open_perms=1
[    4.458764] SELinux:  policy capability extended_socket_class=1
[    4.458765] SELinux:  policy capability always_check_network=0
[    4.458767] SELinux:  policy capability cgroup_seclabel=1
[    4.458768] SELinux:  policy capability nnp_nosuid_transition=1
[    4.522670] systemd[1]: Successfully loaded SELinux policy in 628.964ms.
[    4.575048] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 33.264ms.
[    4.577954] systemd[1]: systemd v241-10.git511646b.fc30 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[    4.578068] systemd[1]: Detected virtualization kvm.
[    4.578081] systemd[1]: Detected architecture x86-64.
[    4.579420] systemd[1]: Set hostname to <localhost.localdomain>.
[    4.670011] systemd[1]: /usr/lib/systemd/system/sssd.service:11: PIDFile= references path below legacy directory /var/run/, updating /var/run/sssd.pid → /run/sssd.pid; please update the unit file accordingly.
[    4.735660] systemd[1]: initrd-switch-root.service: Succeeded.
[    4.737494] systemd[1]: Stopped Switch Root.
[    4.738466] systemd[1]: systemd-journald.service: Service has no hold-off time (RestartSec=0), scheduling restart.
[    4.738521] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
[    4.738543] systemd[1]: Stopped Journal Service.
[    4.779169] Adding 4194300k swap on /dev/mapper/fedora-swap.  Priority:-2 extents:1 across:4194300k FS
[    4.855064] EXT4-fs (dm-0): re-mounted. Opts: (null)
[    5.033110] systemd-journald[569]: Received request to flush runtime journal from PID 1
[    5.371855] kauditd_printk_skb: 39 callbacks suppressed
[    5.371857] audit: type=1130 audit(1566111830.474:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.409562] virtio_net virtio0 enp1s0: renamed from eth0
[    5.496216] audit: type=1130 audit(1566111830.600:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.520718] audit: type=1130 audit(1566111830.624:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2duuid-b74243f6\x2decfa\x2d48ac\x2d9a7a\x2d325447d248ed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.537266] EXT4-fs (vda1): mounted filesystem with ordered data mode. Opts: (null)
[    5.561042] audit: type=1130 audit(1566111830.664:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.569117] audit: type=1130 audit(1566111830.673:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.569125] audit: type=1131 audit(1566111830.673:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.615617] audit: type=1130 audit(1566111830.719:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.645087] audit: type=1305 audit(1566111830.749:57): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
[   14.951245] pool-NetworkMan (813) used greatest stack depth: 11152 bytes left
[   19.981798] stress (1024) used greatest stack depth: 10848 bytes left
[   20.011727] stress (1025) used greatest stack depth: 10544 bytes left
[  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
[  105.714547] #PF: supervisor read access in kernel mode
[  105.717893] #PF: error_code(0x0000) - not-present page
[  105.721227] PGD 0 P4D 0 
[  105.722884] Oops: 0000 [#1] SMP PTI
[  105.725152] CPU: 0 PID: 1240 Comm: stress Not tainted 5.3.0-rc4 #69
[  105.729219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  105.734756] RIP: 0010:z3fold_zpool_map+0x52/0x110
[  105.737801] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
[  105.749901] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
[  105.753230] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
[  105.757754] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
[  105.762362] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
[  105.766973] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
[  105.771577] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
[  105.776190] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
[  105.780549] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  105.781436] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
[  105.782365] Call Trace:
[  105.782668]  zswap_writeback_entry+0x50/0x410
[  105.783199]  z3fold_zpool_shrink+0x4a6/0x540
[  105.783717]  zswap_frontswap_store+0x424/0x7c1
[  105.784329]  __frontswap_store+0xc4/0x162
[  105.784815]  swap_writepage+0x39/0x70
[  105.785282]  pageout.isra.0+0x12c/0x5d0
[  105.785730]  shrink_page_list+0x1124/0x1830
[  105.786335]  shrink_inactive_list+0x1da/0x460
[  105.786882]  ? lruvec_lru_size+0x10/0x130
[  105.787472]  shrink_node_memcg+0x202/0x770
[  105.788011]  ? sched_clock_cpu+0xc/0xc0
[  105.788594]  shrink_node+0xdc/0x4a0
[  105.789012]  do_try_to_free_pages+0xdb/0x3c0
[  105.789528]  try_to_free_pages+0x112/0x2e0
[  105.790009]  __alloc_pages_slowpath+0x422/0x1000
[  105.790547]  ? __lock_acquire+0x247/0x1900
[  105.791040]  __alloc_pages_nodemask+0x37f/0x400
[  105.791580]  alloc_pages_vma+0x79/0x1e0
[  105.792064]  __read_swap_cache_async+0x1ec/0x3e0
[  105.792639]  swap_cluster_readahead+0x184/0x330
[  105.793194]  ? find_held_lock+0x32/0x90
[  105.793681]  swapin_readahead+0x2b4/0x4e0
[  105.794182]  ? sched_clock_cpu+0xc/0xc0
[  105.794668]  do_swap_page+0x3ac/0xc30
[  105.795658]  __handle_mm_fault+0x8dd/0x1900
[  105.796729]  handle_mm_fault+0x159/0x340
[  105.797723]  do_user_addr_fault+0x1fe/0x480
[  105.798736]  do_page_fault+0x31/0x210
[  105.799700]  page_fault+0x3e/0x50
[  105.800597] RIP: 0033:0x56076f49e298
[  105.801561] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  105.804770] RSP: 002b:00007ffe5fc72e70 EFLAGS: 00010206
[  105.805931] RAX: 00000000013ad000 RBX: ffffffffffffffff RCX: 00007ff6a8974156
[  105.807300] RDX: 0000000000000000 RSI: 000000000b78d000 RDI: 0000000000000000
[  105.808679] RBP: 00007ff69d0ee010 R08: 00007ff69d0ee010 R09: 0000000000000000
[  105.810055] R10: 00007ff69e49a010 R11: 0000000000000246 R12: 000056076f4a0004
[  105.811383] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b78cc00
[  105.812713] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
[  105.821561] CR2: ffffd2df8a000028
[  105.822552] ---[ end trace d5f24e2cb83a2b76 ]---
[  105.823659] RIP: 0010:z3fold_zpool_map+0x52/0x110
[  105.824785] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
[  105.828082] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
[  105.829287] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
[  105.830713] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
[  105.832157] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
[  105.833607] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
[  105.835054] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
[  105.836489] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
[  105.838103] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  105.839405] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
[  105.840883] ------------[ cut here ]------------
[  105.842087] WARNING: CPU: 0 PID: 1240 at kernel/exit.c:785 do_exit.cold+0xc/0x121
[  105.843617] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
[  105.853356] CPU: 0 PID: 1240 Comm: stress Tainted: G      D           5.3.0-rc4 #69
[  105.855037] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  105.856808] RIP: 0010:do_exit.cold+0xc/0x121
[  105.858102] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a a4 e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
[  105.862117] RSP: 0018:ffffa82d809a3ee0 EFLAGS: 00010046
[  105.863543] RAX: 0000000000000024 RBX: ffff90ed93508000 RCX: 0000000000000006
[  105.865202] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff90edbe5d89c0
[  105.866914] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
[  105.868557] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
[  105.870252] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000000
[  105.871946] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
[  105.873734] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  105.875277] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
[  105.876980] Call Trace:
[  105.878097]  rewind_stack_do_exit+0x17/0x20
[  105.879410] irq event stamp: 31721678
[  105.880621] hardirqs last  enabled at (31721677): [<ffffffffa39d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[  105.882591] hardirqs last disabled at (31721678): [<ffffffffa3001bea>] trace_hardirqs_off_thunk+0x1a/0x20
[  105.884745] softirqs last  enabled at (31721518): [<ffffffffa3c00351>] __do_softirq+0x351/0x451
[  105.886902] softirqs last disabled at (31721503): [<ffffffffa30c9821>] irq_exit+0xf1/0x100
[  105.889025] ---[ end trace d5f24e2cb83a2b77 ]---
[  105.890553] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
[  105.892618] in_atomic(): 0, irqs_disabled(): 1, pid: 1240, name: stress
[  105.894396] INFO: lockdep is turned off.
[  105.895745] irq event stamp: 31721678
[  105.897080] hardirqs last  enabled at (31721677): [<ffffffffa39d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[  105.899321] hardirqs last disabled at (31721678): [<ffffffffa3001bea>] trace_hardirqs_off_thunk+0x1a/0x20
[  105.901531] softirqs last  enabled at (31721518): [<ffffffffa3c00351>] __do_softirq+0x351/0x451
[  105.903598] softirqs last disabled at (31721503): [<ffffffffa30c9821>] irq_exit+0xf1/0x100
[  105.905554] CPU: 0 PID: 1240 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[  105.907504] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  105.909566] Call Trace:
[  105.910696]  dump_stack+0x67/0x90
[  105.911953]  ___might_sleep.cold+0x9f/0xaf
[  105.913301]  exit_signals+0x30/0x330
[  105.914573]  do_exit+0xcb/0xcd0
[  105.915809]  rewind_stack_do_exit+0x17/0x20

[-- Attachment #5: console-1566133726.340057021.log --]
[-- Type: application/octet-stream, Size: 19015 bytes --]

Fedora 30 (Thirty)
Kernel 5.3.0-rc4 on an x86_64 (ttyS0)

localhost login: [   14.458709] general protection fault: 0000 [#1] SMP PTI
[   14.459481] CPU: 3 PID: 1025 Comm: stress Tainted: G        W         5.3.0-rc4 #69
[   14.460468] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   14.461544] RIP: 0010:handle_to_buddy+0x20/0x30
[   14.462112] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53 48 89 fb 83 e7 01 0f 85 01 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00 f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00 00 55
[   14.464521] RSP: 0000:ffffbab80054f3f0 EFLAGS: 00010206
[   14.465244] RAX: 00ffff92e44174a0 RBX: fffff5cd4005d280 RCX: 0000000000000000
[   14.466105] RDX: 00ffff92e4417000 RSI: ffff92e47ebd89c8 RDI: ffff92e47ebd89c8
[   14.466970] RBP: ffff92e44174a000 R08: ffff92e47ebd89c8 R09: 0000000000000000
[   14.467822] R10: 0000000000000000 R11: 0000000000000000 R12: ffff92e44174a001
[   14.468678] R13: ffff92e44174a010 R14: ffff92e47398ae00 R15: ffffbab80054f438
[   14.469534] FS:  00007f6c0a934740(0000) GS:ffff92e47ea00000(0000) knlGS:0000000000000000
[   14.470500] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   14.471197] CR2: 00007f6c04d9c010 CR3: 00000000345f4006 CR4: 0000000000160ee0
[   14.472056] Call Trace:
[   14.472365]  z3fold_zpool_map+0x76/0x110
[   14.472852]  zswap_writeback_entry+0x50/0x410
[   14.473381]  z3fold_zpool_shrink+0x3c4/0x540
[   14.473905]  zswap_frontswap_store+0x424/0x7c1
[   14.474446]  __frontswap_store+0xc4/0x162
[   14.474935]  swap_writepage+0x39/0x70
[   14.475375]  pageout.isra.0+0x12c/0x5d0
[   14.475848]  shrink_page_list+0x1124/0x1830
[   14.476357]  shrink_inactive_list+0x1da/0x460
[   14.476885]  ? lruvec_lru_size+0x10/0x130
[   14.477378]  shrink_node_memcg+0x202/0x770
[   14.477879]  ? sched_clock_cpu+0xc/0xc0
[   14.478341]  shrink_node+0xdc/0x4a0
[   14.478768]  do_try_to_free_pages+0xdb/0x3c0
[   14.479289]  try_to_free_pages+0x112/0x2e0
[   14.479781]  __alloc_pages_slowpath+0x422/0x1000
[   14.480341]  ? __lock_acquire+0x247/0x1900
[   14.480846]  __alloc_pages_nodemask+0x37f/0x400
[   14.481391]  alloc_pages_vma+0x79/0x1e0
[   14.481862]  __read_swap_cache_async+0x1ec/0x3e0
[   14.482422]  swap_cluster_readahead+0x184/0x330
[   14.482971]  ? find_held_lock+0x32/0x90
[   14.483440]  swapin_readahead+0x2b4/0x4e0
[   14.483926]  ? sched_clock_cpu+0xc/0xc0
[   14.484392]  do_swap_page+0x3ac/0xc30
[   14.484844]  __handle_mm_fault+0x8dd/0x1900
[   14.485347]  handle_mm_fault+0x159/0x340
[   14.485822]  do_user_addr_fault+0x1fe/0x480
[   14.486812]  do_page_fault+0x31/0x210
[   14.487763]  page_fault+0x3e/0x50
[   14.488632] RIP: 0033:0x56227cfbb298
[   14.489566] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[   14.492794] RSP: 002b:00007ffda2a0ce80 EFLAGS: 00010206
[   14.493929] RAX: 0000000004427000 RBX: ffffffffffffffff RCX: 00007f6c0aa2d156
[   14.495277] RDX: 0000000000000000 RSI: 000000000a14f000 RDI: 0000000000000000
[   14.496608] RBP: 00007f6c007e5010 R08: 00007f6c007e5010 R09: 0000000000000000
[   14.497931] R10: 00007f6c04c0b010 R11: 0000000000000246 R12: 000056227cfbd004
[   14.499241] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000a14e000
[   14.500543] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   14.509469] ---[ end trace a7610ff58847b33e ]---
[   14.510724] RIP: 0010:handle_to_buddy+0x20/0x30
[   14.512348] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53 48 89 fb 83 e7 01 0f 85 01 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00 f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00 00 55
[   14.516881] RSP: 0000:ffffbab80054f3f0 EFLAGS: 00010206
[   14.518090] RAX: 00ffff92e44174a0 RBX: fffff5cd4005d280 RCX: 0000000000000000
[   14.519951] RDX: 00ffff92e4417000 RSI: ffff92e47ebd89c8 RDI: ffff92e47ebd89c8
[   14.521431] RBP: ffff92e44174a000 R08: ffff92e47ebd89c8 R09: 0000000000000000
[   14.523289] R10: 0000000000000000 R11: 0000000000000000 R12: ffff92e44174a001
[   14.524775] R13: ffff92e44174a010 R14: ffff92e47398ae00 R15: ffffbab80054f438
[   14.526547] FS:  00007f6c0a934740(0000) GS:ffff92e47ea00000(0000) knlGS:0000000000000000
[   14.528215] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   14.529736] CR2: 00007f6c04d9c010 CR3: 00000000345f4006 CR4: 0000000000160ee0
[   14.531513] ------------[ cut here ]------------
[   14.532757] WARNING: CPU: 3 PID: 1025 at kernel/exit.c:785 do_exit.cold+0xc/0x121
[   14.534343] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   14.544022] CPU: 3 PID: 1025 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   14.545662] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   14.547424] RIP: 0010:do_exit.cold+0xc/0x121
[   14.548672] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a a5 e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
[   14.552346] RSP: 0000:ffffbab80054fee0 EFLAGS: 00010246
[   14.553738] RAX: 0000000000000024 RBX: ffff92e47511b2c0 RCX: 0000000000000000
[   14.555349] RDX: 0000000000000000 RSI: ffff92e47ebd89c8 RDI: ffff92e47ebd89c8
[   14.556961] RBP: 000000000000000b R08: ffff92e47ebd89c8 R09: 0000000000000000
[   14.558570] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
[   14.560176] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   14.561789] FS:  00007f6c0a934740(0000) GS:ffff92e47ea00000(0000) knlGS:0000000000000000
[   14.563512] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   14.564982] CR2: 00007f6c04d9c010 CR3: 00000000345f4006 CR4: 0000000000160ee0
[   14.566616] Call Trace:
[   14.567729]  rewind_stack_do_exit+0x17/0x20
[   14.569013] irq event stamp: 2300297
[   14.570213] hardirqs last  enabled at (2300297): [<ffffffffa4015e5c>] do_general_protection+0x16c/0x1b0
[   14.572064] hardirqs last disabled at (2300296): [<ffffffffa4001bea>] trace_hardirqs_off_thunk+0x1a/0x20
[   14.573935] softirqs last  enabled at (2300260): [<ffffffffa4c00351>] __do_softirq+0x351/0x451
[   14.575703] softirqs last disabled at (2300251): [<ffffffffa40c9821>] irq_exit+0xf1/0x100
[   14.577427] ---[ end trace a7610ff58847b33f ]---
[   14.578776] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
[   14.580735] in_atomic(): 1, irqs_disabled(): 0, pid: 1025, name: stress
[   14.582472] INFO: lockdep is turned off.
[   14.583744] CPU: 3 PID: 1025 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   14.585477] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   14.587235] Call Trace:
[   14.588296]  dump_stack+0x67/0x90
[   14.589496]  ___might_sleep.cold+0x9f/0xaf
[   14.590745]  exit_signals+0x30/0x330
[   14.592002]  do_exit+0xcb/0xcd0
[   14.593148]  rewind_stack_do_exit+0x17/0x20
[   14.594409] note: stress[1025] exited with preempt_count 1
[   38.101036] watchdog: BUG: soft lockup - CPU#1 stuck for 21s! [stress:1030]
[   38.106336] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   38.144829] irq event stamp: 2350182
[   38.147952] hardirqs last  enabled at (2350181): [<ffffffffa49d5b09>] _raw_spin_unlock_irq+0x29/0x40
[   38.154663] hardirqs last disabled at (2350182): [<ffffffffa49cdf64>] __schedule+0xc4/0x8a0
[   38.157351] watchdog: BUG: soft lockup - CPU#2 stuck for 21s! [stress:1026]
[   38.160854] softirqs last  enabled at (2350098): [<ffffffffa4c00351>] __do_softirq+0x351/0x451
[   38.165155] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   38.170551] softirqs last disabled at (2350065): [<ffffffffa40c9821>] irq_exit+0xf1/0x100
[   38.170554] CPU: 1 PID: 1030 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   38.202533] irq event stamp: 2136876
[   38.202537] hardirqs last  enabled at (2136875): [<ffffffffa49d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[   38.208121] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   38.208125] RIP: 0010:queued_spin_lock_slowpath+0x187/0x1e0
[   38.213008] hardirqs last disabled at (2136876): [<ffffffffa49d5916>] _raw_spin_lock_irqsave+0x16/0x80
[   38.213010] softirqs last  enabled at (2136822): [<ffffffffa4c00351>] __do_softirq+0x351/0x451
[   38.213651] watchdog: BUG: soft lockup - CPU#3 stuck for 21s! [stress:1029]
[   38.213652] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   38.213666] irq event stamp: 2434520
[   38.213669] hardirqs last  enabled at (2434519): [<ffffffffa49d5b09>] _raw_spin_unlock_irq+0x29/0x40
[   38.213670] hardirqs last disabled at (2434520): [<ffffffffa49cdf64>] __schedule+0xc4/0x8a0
[   38.213671] softirqs last  enabled at (2433880): [<ffffffffa4c00351>] __do_softirq+0x351/0x451
[   38.213674] softirqs last disabled at (2433873): [<ffffffffa40c9821>] irq_exit+0xf1/0x100
[   38.213675] CPU: 3 PID: 1029 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   38.213676] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   38.213678] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[   38.213680] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 5c
[   38.213680] RSP: 0000:ffffbab8009d3ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[   38.213682] RAX: 0000000000080101 RBX: ffff92e47d089540 RCX: 0000000000000000
[   38.213682] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff92e47d089540
[   38.213683] RBP: ffff92e47d089540 R08: 0000000000000001 R09: 0000000000000000
[   38.213683] R10: 0000000000000000 R11: 0000000000000000 R12: ffff92e47d089558
[   38.213684] R13: ffff92e47d089540 R14: 0000000000001238 R15: 0000000000000000
[   38.213686] FS:  00007f6c0a934740(0000) GS:ffff92e47ea00000(0000) knlGS:0000000000000000
[   38.213687] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   38.213688] CR2: 00007f6c0657b010 CR3: 0000000038802005 CR4: 0000000000160ee0
[   38.213688] Call Trace:
[   38.213691]  do_raw_spin_lock+0xab/0xb0
[   38.213693]  _raw_spin_lock+0x63/0x80
[   38.213696]  __swp_swapcount+0xb9/0xf0
[   38.213698]  __read_swap_cache_async+0xc0/0x3e0
[   38.213701]  swap_cluster_readahead+0x184/0x330
[   38.213705]  swapin_readahead+0x2b4/0x4e0
[   38.213709]  do_swap_page+0x3ac/0xc30
[   38.213712]  __handle_mm_fault+0x8dd/0x1900
[   38.213716]  handle_mm_fault+0x159/0x340
[   38.213719]  do_user_addr_fault+0x1fe/0x480
[   38.213722]  do_page_fault+0x31/0x210
[   38.213724]  page_fault+0x3e/0x50
[   38.213726] RIP: 0033:0x56227cfbb298
[   38.213727] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[   38.213728] RSP: 002b:00007ffda2a0ce80 EFLAGS: 00010206
[   38.213729] RAX: 0000000005d96000 RBX: ffffffffffffffff RCX: 00007f6c0aa2d156
[   38.213729] RDX: 0000000000000000 RSI: 000000000a14f000 RDI: 0000000000000000
[   38.213730] RBP: 00007f6c007e5010 R08: 00007f6c007e5010 R09: 0000000000000000
[   38.213730] R10: 00007f6c0657a010 R11: 0000000000000246 R12: 000056227cfbd004
[   38.213731] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000a14e000
[   38.215777] Code: 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 a5 48 89 10 8b 42 08 85 c0 75 09 f3 90 8b 42 08 <85> c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb 89 b9 01
[   38.221791] softirqs last disabled at (2136805): [<ffffffffa40c9821>] irq_exit+0xf1/0x100
[   38.221793] CPU: 2 PID: 1026 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
[   38.227423] RSP: 0000:ffffbab8009efd30 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[   38.231200] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   38.231203] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[   38.237074] RAX: 0000000000000000 RBX: ffff92e47d089540 RCX: 0000000000080000
[   38.237075] RDX: ffff92e47e7ec400 RSI: 0000000000000002 RDI: ffff92e47d089540
[   38.242425] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[   38.247194] RBP: ffff92e47d089540 R08: 0000000000080000 R09: 0000000000000000
[   38.247195] R10: 0000000000000000 R11: 0000000000000000 R12: ffff92e47d089558
[   38.280122] RSP: 0000:ffffbab80055fd30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[   38.282718] R13: 00000000000138f4 R14: 00000000000138f4 R15: fffff5cd4096a540
[   38.282721] FS:  00007f6c0a934740(0000) GS:ffff92e47e600000(0000) knlGS:0000000000000000
[   38.288350] RAX: 0000000000080101 RBX: ffff92e47d089540 RCX: 00000000000c0000
[   38.288351] RDX: ffff92e47e9ec400 RSI: 0000000000000000 RDI: ffff92e47d089540
[   38.294085] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   38.294087] CR2: 00007f6c05822010 CR3: 000000003b314001 CR4: 0000000000160ee0
[   38.299528] RBP: ffff92e47d089540 R08: 00000000000c0000 R09: 0000000000000000
[   38.299530] R10: 0000000000000000 R11: 0000000000000000 R12: ffff92e47d089558
[   38.304676] Call Trace:
[   38.309424] R13: 000000000001d520 R14: 000000000001d520 R15: fffff5cd408979c0
[   38.309427] FS:  00007f6c0a934740(0000) GS:ffff92e47e800000(0000) knlGS:0000000000000000
[   38.314987]  do_raw_spin_lock+0xab/0xb0
[   38.318527] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   38.318528] CR2: 00007f6c05a74010 CR3: 00000000335d8005 CR4: 0000000000160ee0
[   38.330655]  _raw_spin_lock+0x63/0x80
[   38.335281] Call Trace:
[   38.339633]  __swap_entry_free.constprop.0+0x82/0xa0
[   38.344254]  do_raw_spin_lock+0xab/0xb0
[   38.348999]  do_swap_page+0x608/0xc30
[   38.353389]  _raw_spin_lock+0x63/0x80
[   38.357583]  __handle_mm_fault+0x8dd/0x1900
[   38.362742]  __swap_entry_free.constprop.0+0x82/0xa0
[   38.366518]  handle_mm_fault+0x159/0x340
[   38.371122]  do_swap_page+0x608/0xc30
[   38.373183]  do_user_addr_fault+0x1fe/0x480
[   38.376133]  ? __switch_to_asm+0x40/0x70
[   38.378935]  do_page_fault+0x31/0x210
[   38.381695]  __handle_mm_fault+0x8dd/0x1900
[   38.384724]  page_fault+0x3e/0x50
[   38.387962]  handle_mm_fault+0x159/0x340
[   38.390632] RIP: 0033:0x56227cfbb298
[   38.393335]  do_user_addr_fault+0x1fe/0x480
[   38.396036] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[   38.398917]  do_page_fault+0x31/0x210
[   38.401972] RSP: 002b:00007ffda2a0ce80 EFLAGS: 00010206
[   38.404682]  page_fault+0x3e/0x50
[   38.406909] RAX: 000000000503d000 RBX: ffffffffffffffff RCX: 00007f6c0aa2d156
[   38.406911] RDX: 0000000000000000 RSI: 000000000a14f000 RDI: 0000000000000000
[   38.409548] RIP: 0033:0x56227cfbb298
[   38.421467] RBP: 00007f6c007e5010 R08: 00007f6c007e5010 R09: 0000000000000000
[   38.421468] R10: 00007f6c05821010 R11: 0000000000000246 R12: 000056227cfbd004
[   38.424995] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[   38.429565] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000a14e000
[   38.678084] RSP: 002b:00007ffda2a0ce80 EFLAGS: 00010206
[   38.681502] RAX: 0000000003a29000 RBX: ffffffffffffffff RCX: 00007f6c0aa2d156
[   38.685909] RDX: 0000000000000000 RSI: 000000000a14f000 RDI: 0000000000000000
[   38.690355] RBP: 00007f6c007e5010 R08: 00007f6c007e5010 R09: 0000000000000000
[   38.694804] R10: 00007f6c0420d010 R11: 0000000000000246 R12: 000056227cfbd004
[   38.699150] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000a14e000

[-- Attachment #6: console-1566151496.204958451.log --]
[-- Type: text/x-log, Size: 47083 bytes --]

Fedora 30 (Thirty)
Kernel 5.3.0-rc4 on an x86_64 (ttyS0)

localhost login: [   66.090333] BUG: unable to handle page fault for address: ffffeab2e2000028
[   66.091245] #PF: supervisor read access in kernel mode
[   66.091904] #PF: error_code(0x0000) - not-present page
[   66.092552] PGD 0 P4D 0 
[   66.092885] Oops: 0000 [#1] SMP PTI
[   66.093332] CPU: 2 PID: 1193 Comm: stress Not tainted 5.3.0-rc4 #69
[   66.094127] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   66.095204] RIP: 0010:z3fold_zpool_map+0x52/0x110
[   66.095799] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
[   66.098132] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
[   66.098792] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
[   66.099685] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
[   66.100579] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
[   66.101477] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
[   66.102367] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
[   66.103263] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   66.104264] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   66.104988] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
[   66.105878] Call Trace:
[   66.106202]  zswap_writeback_entry+0x50/0x410
[   66.106761]  z3fold_zpool_shrink+0x29d/0x540
[   66.107305]  zswap_frontswap_store+0x424/0x7c1
[   66.107870]  __frontswap_store+0xc4/0x162
[   66.108383]  swap_writepage+0x39/0x70
[   66.108847]  pageout.isra.0+0x12c/0x5d0
[   66.109340]  shrink_page_list+0x1124/0x1830
[   66.109872]  shrink_inactive_list+0x1da/0x460
[   66.110430]  shrink_node_memcg+0x202/0x770
[   66.110955]  shrink_node+0xdc/0x4a0
[   66.111403]  do_try_to_free_pages+0xdb/0x3c0
[   66.111946]  try_to_free_pages+0x112/0x2e0
[   66.112468]  __alloc_pages_slowpath+0x422/0x1000
[   66.113064]  ? __lock_acquire+0x247/0x1900
[   66.113596]  __alloc_pages_nodemask+0x37f/0x400
[   66.114179]  alloc_pages_vma+0x79/0x1e0
[   66.114675]  __handle_mm_fault+0x99c/0x1900
[   66.115218]  handle_mm_fault+0x159/0x340
[   66.115719]  do_user_addr_fault+0x1fe/0x480
[   66.116256]  do_page_fault+0x31/0x210
[   66.116730]  page_fault+0x3e/0x50
[   66.117168] RIP: 0033:0x556945873250
[   66.117624] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
[   66.120514] RSP: 002b:00007fffa5fc06c0 EFLAGS: 00010206
[   66.121722] RAX: 000000000a0ad000 RBX: ffffffffffffffff RCX: 00007f33df724156
[   66.123171] RDX: 0000000000000000 RSI: 000000000b7a4000 RDI: 0000000000000000
[   66.124616] RBP: 00007f33d3e87010 R08: 00007f33d3e87010 R09: 0000000000000000
[   66.126064] R10: 0000000000000022 R11: 0000000000000246 R12: 0000556945875004
[   66.127499] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b7a3000
[   66.128936] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   66.138533] CR2: ffffeab2e2000028
[   66.139562] ---[ end trace bfa9f40a545e4544 ]---
[   66.140733] RIP: 0010:z3fold_zpool_map+0x52/0x110
[   66.141886] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
[   66.145387] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
[   66.146654] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
[   66.148137] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
[   66.149626] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
[   66.151128] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
[   66.152606] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
[   66.154076] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   66.155695] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   66.157020] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
[   66.158535] ------------[ cut here ]------------
[   66.159727] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
[   66.161267] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   66.171267] CPU: 2 PID: 1193 Comm: stress Tainted: G      D           5.3.0-rc4 #69
[   66.172984] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   66.174778] RIP: 0010:do_exit.cold+0xc/0x121
[   66.176072] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
[   66.179927] RSP: 0000:ffffb7a200937ee0 EFLAGS: 00010046
[   66.181387] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
[   66.183083] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
[   66.184775] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
[   66.186475] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
[   66.188150] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000000
[   66.189848] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   66.191666] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   66.193209] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
[   66.194916] Call Trace:
[   66.196032]  rewind_stack_do_exit+0x17/0x20
[   66.197347] irq event stamp: 1219776
[   66.198574] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[   66.200560] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
[   66.202535] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
[   66.204389] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
[   66.206207] ---[ end trace bfa9f40a545e4545 ]---
[   66.207579] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
[   66.209465] in_atomic(): 0, irqs_disabled(): 1, pid: 1193, name: stress
[   66.211064] INFO: lockdep is turned off.
[   66.212319] irq event stamp: 1219776
[   66.213513] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[   66.215461] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
[   66.217399] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
[   66.219193] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
[   66.220945] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   66.222615] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   66.224396] Call Trace:
[   66.225437]  dump_stack+0x67/0x90
[   66.226584]  ___might_sleep.cold+0x9f/0xaf
[   66.227811]  exit_signals+0x30/0x330
[   66.228973]  do_exit+0xcb/0xcd0
[   66.230096]  rewind_stack_do_exit+0x17/0x20
[   66.280469] general protection fault: 0000 [#2] SMP PTI
[   66.281894] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   66.283557] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   66.285351] RIP: 0010:__frontswap_invalidate_page+0x66/0x90
[   66.286764] Code: 48 8b 1d bd 23 1f 01 48 85 db 74 17 48 8b 43 18 4c 89 e6 89 ef e8 da 9a 91 00 48 8b 5b 28 48 85 db 75 e9 49 8b 85 30 01 00 00 <f0> 4c 0f b3 20 f0 41 ff 8d 38 01 00 00 48 83 05 c5 5d 63 02 01 5b
[   66.290514] RSP: 0018:ffffb7a200937c00 EFLAGS: 00010046
[   66.291879] RAX: 59ffff9f67bbda00 RBX: 0000000000000000 RCX: 0000000000000002
[   66.293476] RDX: 0000000000000002 RSI: 0000000000000001 RDI: ffff9f67b5b3a128
[   66.295045] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[   66.296590] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000050666
[   66.298126] R13: ffff9f67b2930801 R14: 0000000000000001 R15: 0000000000050666
[   66.299656] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   66.304295] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   66.307673] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
[   66.311692] Call Trace:
[   66.313488]  swap_range_free+0xb2/0xd0
[   66.315922]  swapcache_free_entries+0x128/0x1a0
[   66.318646]  free_swap_slot+0xd5/0xf0
[   66.321001]  __swap_entry_free.constprop.0+0x8c/0xa0
[   66.323948]  free_swap_and_cache+0x35/0x70
[   66.326500]  unmap_page_range+0x4c8/0xd00
[   66.329004]  unmap_vmas+0x70/0xd0
[   66.331547]  exit_mmap+0x9d/0x190
[   66.333791]  mmput+0x74/0x150
[   66.335824]  do_exit+0x2e0/0xcd0
[   66.337935]  rewind_stack_do_exit+0x17/0x20
[   66.340508] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   66.369044] ---[ end trace bfa9f40a545e4546 ]---
[   66.371903] RIP: 0010:z3fold_zpool_map+0x52/0x110
[   66.374739] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
[   66.384836] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
[   66.387925] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
[   66.391900] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
[   66.395929] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
[   66.399941] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
[   66.403855] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
[   66.407874] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   66.412343] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   66.415707] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
[   66.419744] ------------[ cut here ]------------
[   66.422633] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
[   66.426824] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   66.455897] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   66.460267] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   66.465072] RIP: 0010:do_exit.cold+0xc/0x121
[   66.467866] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
[   66.478298] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
[   66.481488] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
[   66.485619] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
[   66.489712] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000
[   66.493843] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
[   66.497949] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   66.502012] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   66.506532] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   66.510022] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
[   66.514106] Call Trace:
[   66.516043]  rewind_stack_do_exit+0x17/0x20
[   66.518763] irq event stamp: 1219776
[   66.521188] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[   66.526564] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
[   66.531810] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
[   66.536618] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
[   66.541361] ---[ end trace bfa9f40a545e4547 ]---
[   66.544360] Fixing recursive fault but reboot is needed!
[   66.547695] BUG: kernel NULL pointer dereference, address: 0000000000000009
[   66.551709] #PF: supervisor write access in kernel mode
[   66.554979] #PF: error_code(0x0002) - not-present page
[   66.558129] PGD 0 P4D 0 
[   66.560058] Oops: 0002 [#3] SMP PTI
[   66.562387] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   66.566745] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   66.571576] RIP: 0010:blk_flush_plug_list+0x66/0x110
[   66.574645] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
[   66.585052] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
[   66.588282] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
[   66.592329] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
[   66.596433] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
[   66.600576] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[   66.604648] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
[   66.608746] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   66.613312] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   66.616802] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   66.620945] Call Trace:
[   66.622841]  schedule+0x75/0xb0
[   66.625013]  do_exit.cold+0x105/0x121
[   66.627452]  rewind_stack_do_exit+0x17/0x20
[   66.630138] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   66.658821] CR2: 0000000000000009
[   66.661079] ---[ end trace bfa9f40a545e4548 ]---
[   66.663908] RIP: 0010:z3fold_zpool_map+0x52/0x110
[   66.666770] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
[   66.676902] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
[   66.680088] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
[   66.684177] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
[   66.688287] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
[   66.692467] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
[   66.696739] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
[   66.701000] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   66.705752] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   66.709341] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   66.713585] ------------[ cut here ]------------
[   66.716570] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
[   66.719387] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   66.734766] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   66.740562] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   66.746906] RIP: 0010:do_exit.cold+0xc/0x121
[   66.750505] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
[   66.764367] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
[   66.768613] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
[   66.774085] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
[   66.779515] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
[   66.784941] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
[   66.790354] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
[   66.795774] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   66.801813] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   66.806338] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   66.811764] Call Trace:
[   66.814182]  rewind_stack_do_exit+0x17/0x20
[   66.817701] irq event stamp: 1219776
[   66.820814] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[   66.828348] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
[   66.838934] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
[   66.845378] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
[   66.851559] ---[ end trace bfa9f40a545e4549 ]---
[   66.855375] Fixing recursive fault but reboot is needed!
[   66.859621] BUG: kernel NULL pointer dereference, address: 0000000000000009
[   66.864923] #PF: supervisor write access in kernel mode
[   66.869086] #PF: error_code(0x0002) - not-present page
[   66.873181] PGD 0 P4D 0 
[   66.875566] Oops: 0002 [#4] SMP PTI
[   66.878580] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   66.884287] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   66.890556] RIP: 0010:blk_flush_plug_list+0x66/0x110
[   66.894506] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
[   66.908139] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
[   66.912283] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
[   66.917647] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
[   66.923018] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
[   66.928382] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[   66.933725] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
[   66.939152] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   66.945207] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   66.949721] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   66.955111] Call Trace:
[   66.957436]  schedule+0x75/0xb0
[   66.960188]  do_exit.cold+0x105/0x121
[   66.963256]  rewind_stack_do_exit+0x17/0x20
[   66.966639] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   67.004782] CR2: 0000000000000009
[   67.007626] ---[ end trace bfa9f40a545e454a ]---
[   67.011297] RIP: 0010:z3fold_zpool_map+0x52/0x110
[   67.015023] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
[   67.028545] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
[   67.032642] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
[   67.037988] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
[   67.043324] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
[   67.048643] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
[   67.053960] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
[   67.059281] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   67.065232] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   67.069672] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   67.074997] ------------[ cut here ]------------
[   67.078709] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
[   67.084265] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   67.122745] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   67.128487] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   67.134776] RIP: 0010:do_exit.cold+0xc/0x121
[   67.138345] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
[   67.152134] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
[   67.156354] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
[   67.161781] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
[   67.167195] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
[   67.172602] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
[   67.177978] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
[   67.183360] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   67.189352] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   67.193842] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   67.199227] Call Trace:
[   67.201601]  rewind_stack_do_exit+0x17/0x20
[   67.205093] irq event stamp: 1219776
[   67.208194] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[   67.215255] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
[   67.222153] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
[   67.228492] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
[   67.234582] ---[ end trace bfa9f40a545e454b ]---
[   67.238367] Fixing recursive fault but reboot is needed!
[   67.242580] BUG: kernel NULL pointer dereference, address: 0000000000000009
[   67.247841] #PF: supervisor write access in kernel mode
[   67.251979] #PF: error_code(0x0002) - not-present page
[   67.256039] PGD 0 P4D 0 
[   67.258410] Oops: 0002 [#5] SMP PTI
[   67.261394] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   67.267073] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   67.273307] RIP: 0010:blk_flush_plug_list+0x66/0x110
[   67.277232] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
[   67.290772] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
[   67.294901] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
[   67.300256] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
[   67.305610] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
[   67.310974] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[   67.316323] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
[   67.321673] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   67.327639] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   67.332215] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   67.337587] Call Trace:
[   67.339916]  schedule+0x75/0xb0
[   67.342656]  do_exit.cold+0x105/0x121
[   67.345711]  rewind_stack_do_exit+0x17/0x20
[   67.349094] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   67.367063] CR2: 0000000000000009
[   67.368225] ---[ end trace bfa9f40a545e454c ]---
[   67.369559] RIP: 0010:z3fold_zpool_map+0x52/0x110
[   67.370892] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
[   67.374853] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
[   67.376312] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
[   67.378051] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
[   67.379776] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
[   67.381510] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
[   67.383244] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
[   67.384980] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   67.386841] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   67.388388] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   67.390150] ------------[ cut here ]------------
[   67.391510] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
[   67.393227] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   67.404089] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   67.405914] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   67.407900] RIP: 0010:do_exit.cold+0xc/0x121
[   67.409284] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
[   67.413521] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
[   67.415067] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
[   67.416868] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
[   67.418612] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
[   67.420359] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
[   67.422092] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
[   67.423802] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   67.425647] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   67.427206] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   67.428949] Call Trace:
[   67.430084]  rewind_stack_do_exit+0x17/0x20
[   67.431433] irq event stamp: 1219776
[   67.432694] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[   67.434785] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
[   67.436843] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
[   67.438775] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
[   67.440653] ---[ end trace bfa9f40a545e454d ]---
[   67.442055] Fixing recursive fault but reboot is needed!
[   67.443556] BUG: kernel NULL pointer dereference, address: 0000000000000009
[   67.445247] #PF: supervisor write access in kernel mode
[   67.446700] #PF: error_code(0x0002) - not-present page
[   67.448134] PGD 0 P4D 0 
[   67.449209] Oops: 0002 [#6] SMP PTI
[   67.450425] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   67.452181] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   67.454042] RIP: 0010:blk_flush_plug_list+0x66/0x110
[   67.455423] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
[   67.459330] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
[   67.460767] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
[   67.462447] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
[   67.464166] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
[   67.465865] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[   67.467547] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
[   67.469228] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   67.471034] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   67.472542] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   67.474221] Call Trace:
[   67.475288]  schedule+0x75/0xb0
[   67.476416]  do_exit.cold+0x105/0x121
[   67.477583]  rewind_stack_do_exit+0x17/0x20
[   67.478811] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   67.489221] CR2: 0000000000000009
[   67.490348] ---[ end trace bfa9f40a545e454e ]---
[   67.491636] RIP: 0010:z3fold_zpool_map+0x52/0x110
[   67.492937] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
[   67.496773] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
[   67.498188] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
[   67.499866] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
[   67.501532] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
[   67.503194] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
[   67.504847] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
[   67.506494] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   67.508301] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   67.509774] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   67.511442] ------------[ cut here ]------------
[   67.512786] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
[   67.514507] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   67.525356] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   67.527174] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   67.529109] RIP: 0010:do_exit.cold+0xc/0x121
[   67.530489] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
[   67.534608] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
[   67.536144] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
[   67.537936] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
[   67.539693] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
[   67.541439] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
[   67.543183] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
[   67.544910] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   67.546760] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   67.548311] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   67.550057] Call Trace:
[   67.551180]  rewind_stack_do_exit+0x17/0x20
[   67.552513] irq event stamp: 1219776
[   67.553776] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[   67.555824] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
[   67.557873] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
[   67.559811] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
[   67.561740] ---[ end trace bfa9f40a545e454f ]---
[   67.563149] Fixing recursive fault but reboot is needed!
[   67.564635] BUG: kernel NULL pointer dereference, address: 0000000000000009
[   67.566338] #PF: supervisor write access in kernel mode
[   67.567794] #PF: error_code(0x0002) - not-present page
[   67.569216] PGD 0 P4D 0 
[   67.570285] Oops: 0002 [#7] SMP PTI
[   67.571492] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   67.573243] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   67.575122] RIP: 0010:blk_flush_plug_list+0x66/0x110
[   67.576512] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
[   67.580431] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
[   67.581890] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
[   67.583572] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
[   67.585261] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
[   67.586970] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[   67.588663] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
[   67.590362] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   67.592095] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   67.593587] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   67.595280] Call Trace:
[   67.596344]  schedule+0x75/0xb0
[   67.597453]  do_exit.cold+0x105/0x121
[   67.598629]  rewind_stack_do_exit+0x17/0x20
[   67.599844] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   67.610222] CR2: 0000000000000009
[   67.611357] ---[ end trace bfa9f40a545e4550 ]---
[   67.612638] RIP: 0010:z3fold_zpool_map+0x52/0x110
[   67.613937] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
[   67.617757] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
[   67.619186] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
[   67.620854] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
[   67.622526] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
[   67.624194] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
[   67.625845] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
[   67.627479] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   67.629255] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   67.630752] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   67.632415] ------------[ cut here ]------------
[   67.633755] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
[   67.635418] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   67.646626] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   67.648519] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   67.650568] RIP: 0010:do_exit.cold+0xc/0x121
[   67.652058] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
[   67.656459] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
[   67.658094] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
[   67.659963] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
[   67.661757] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
[   67.663605] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
[   67.665476] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
[   67.667307] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   67.669255] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   67.670893] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   67.672706] Call Trace:
[   67.673869]  rewind_stack_do_exit+0x17/0x20
[   67.675269] irq event stamp: 1219776
[   67.676566] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[   67.678798] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
[   67.680978] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
[   67.683012] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
[   67.684975] ---[ end trace bfa9f40a545e4551 ]---
[   67.686437] Fixing recursive fault but reboot is needed!
[   67.687999] BUG: kernel NULL pointer dereference, address: 0000000000000009
[   67.689768] #PF: supervisor write access in kernel mode
[   67.691285] #PF: error_code(0x0002) - not-present page
[   67.692776] PGD 0 P4D 0 
[   67.693867] Oops: 0002 [#8] SMP PTI
[   67.695098] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   67.696975] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   67.698952] RIP: 0010:blk_flush_plug_list+0x66/0x110
[   67.700404] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
[   67.704544] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
[   67.706057] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
[   67.707846] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
[   67.709605] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
[   67.711387] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[   67.713178] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
[   67.714958] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   67.716892] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   67.718480] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   67.720282] Call Trace:
[   67.721370]  schedule+0x75/0xb0
[   67.722563]  do_exit.cold+0x105/0x121
[   67.723804]  rewind_stack_do_exit+0x17/0x20
[   67.725104] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[   67.736320] CR2: 0000000000000009
[   67.737494] ---[ end trace bfa9f40a545e4552 ]---
[   67.738846] RIP: 0010:z3fold_zpool_map+0x52/0x110
[   67.740202] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
[   67.744349] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
[   67.745848] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
[   67.747608] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
[   67.749363] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
[   67.751165] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
[   67.752925] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
[   67.754659] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
[   67.756560] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   67.758129] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
[   67.759896] ------------[ cut here ]------------

[-- Attachment #7: console-1566146080.512045588.log --]
[-- Type: text/x-log, Size: 29615 bytes --]

Fedora 30 (Thirty)
Kernel 5.3.0-rc4 on an x86_64 (ttyS0)

localhost login: [ 4180.615506] kernel BUG at lib/list_debug.c:54!
[ 4180.617034] invalid opcode: 0000 [#1] SMP PTI
[ 4180.618059] CPU: 3 PID: 2129 Comm: stress Tainted: G        W         5.3.0-rc4 #69
[ 4180.619811] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[ 4180.621757] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
[ 4180.623035] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff 0f 0b
[ 4180.627262] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
[ 4180.628459] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
[ 4180.630077] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
[ 4180.631693] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
[ 4180.633271] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
[ 4180.634899] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
[ 4180.636539] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
[ 4180.638394] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4180.639733] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
[ 4180.641383] Call Trace:
[ 4180.641965]  z3fold_zpool_malloc+0x106/0xa40
[ 4180.642965]  zswap_frontswap_store+0x2e8/0x7c1
[ 4180.643978]  __frontswap_store+0xc4/0x162
[ 4180.644875]  swap_writepage+0x39/0x70
[ 4180.645695]  pageout.isra.0+0x12c/0x5d0
[ 4180.646553]  shrink_page_list+0x1124/0x1830
[ 4180.647538]  shrink_inactive_list+0x1da/0x460
[ 4180.648564]  shrink_node_memcg+0x202/0x770
[ 4180.649529]  ? sched_clock_cpu+0xc/0xc0
[ 4180.650432]  shrink_node+0xdc/0x4a0
[ 4180.651258]  do_try_to_free_pages+0xdb/0x3c0
[ 4180.652261]  try_to_free_pages+0x112/0x2e0
[ 4180.653217]  __alloc_pages_slowpath+0x422/0x1000
[ 4180.654294]  ? __lock_acquire+0x247/0x1900
[ 4180.655254]  __alloc_pages_nodemask+0x37f/0x400
[ 4180.656312]  alloc_pages_vma+0x79/0x1e0
[ 4180.657169]  __read_swap_cache_async+0x1ec/0x3e0
[ 4180.658197]  swap_cluster_readahead+0x184/0x330
[ 4180.659211]  ? find_held_lock+0x32/0x90
[ 4180.660111]  swapin_readahead+0x2b4/0x4e0
[ 4180.661046]  ? sched_clock_cpu+0xc/0xc0
[ 4180.661949]  do_swap_page+0x3ac/0xc30
[ 4180.662807]  __handle_mm_fault+0x8dd/0x1900
[ 4180.663790]  handle_mm_fault+0x159/0x340
[ 4180.664713]  do_user_addr_fault+0x1fe/0x480
[ 4180.665691]  do_page_fault+0x31/0x210
[ 4180.666552]  page_fault+0x3e/0x50
[ 4180.667818] RIP: 0033:0x555b3127d298
[ 4180.669153] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[ 4180.676117] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
[ 4180.678515] RAX: 0000000000038000 RBX: ffffffffffffffff RCX: 00007f86b9107156
[ 4180.681657] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
[ 4180.684762] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
[ 4180.687846] R10: 00007f86ad840010 R11: 0000000000000246 R12: 0000555b3127f004
[ 4180.690919] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
[ 4180.693967] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[ 4180.715768] ---[ end trace 6eab0ae003d4d2ea ]---
[ 4180.718021] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
[ 4180.720602] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff 0f 0b
[ 4180.728474] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
[ 4180.730969] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
[ 4180.734130] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
[ 4180.737285] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
[ 4180.740442] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
[ 4180.743609] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
[ 4180.746774] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
[ 4180.750294] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4180.752986] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
[ 4180.756176] ------------[ cut here ]------------
[ 4180.758489] WARNING: CPU: 3 PID: 2129 at kernel/exit.c:785 do_exit.cold+0xc/0x121
[ 4180.761825] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[ 4180.784538] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[ 4180.788037] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[ 4180.791843] RIP: 0010:do_exit.cold+0xc/0x121
[ 4180.794147] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 8f e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
[ 4180.802444] RSP: 0000:ffffacfcc097fee0 EFLAGS: 00010246
[ 4180.805128] RAX: 0000000000000024 RBX: ffff88a10f898000 RCX: 0000000000000000
[ 4180.808493] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
[ 4180.811873] RBP: 000000000000000b R08: ffff88a13bbd89c8 R09: 0000000000000000
[ 4180.815254] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
[ 4180.818631] R13: ffffffff8f0aba78 R14: ffff88a10f898000 R15: 0000000000000000
[ 4180.822013] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
[ 4180.825759] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4180.828668] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
[ 4180.832080] Call Trace:
[ 4180.833812]  rewind_stack_do_exit+0x17/0x20
[ 4180.836143] irq event stamp: 4733143
[ 4180.838248] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
[ 4180.842093] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
[ 4180.845999] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
[ 4180.849911] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
[ 4180.853671] ---[ end trace 6eab0ae003d4d2eb ]---
[ 4180.856173] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
[ 4180.860196] in_atomic(): 1, irqs_disabled(): 0, pid: 2129, name: stress
[ 4180.863395] INFO: lockdep is turned off.
[ 4180.865618] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[ 4180.869149] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[ 4180.872986] Call Trace:
[ 4180.874651]  dump_stack+0x67/0x90
[ 4180.876617]  ___might_sleep.cold+0x9f/0xaf
[ 4180.878843]  exit_signals+0x30/0x330
[ 4180.880862]  do_exit+0xcb/0xcd0
[ 4180.882716]  rewind_stack_do_exit+0x17/0x20
[ 4180.884951] note: stress[2129] exited with preempt_count 4
[ 4208.214012] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:2132]
[ 4208.220179] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[ 4208.265286] irq event stamp: 3676955
[ 4208.268842] hardirqs last  enabled at (3676955): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
[ 4208.275012] watchdog: BUG: soft lockup - CPU#2 stuck for 23s! [stress:2131]
[ 4208.276838] hardirqs last disabled at (3676953): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
[ 4208.278415] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[ 4208.285788] softirqs last  enabled at (3676954): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
[ 4208.285790] softirqs last disabled at (3676947): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
[ 4208.295618] irq event stamp: 5816781
[ 4208.295621] hardirqs last  enabled at (5816781): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
[ 4208.303009] CPU: 1 PID: 2132 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[ 4208.304704] hardirqs last disabled at (5816779): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
[ 4208.304705] softirqs last  enabled at (5816780): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
[ 4208.308215] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[ 4208.308218] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[ 4208.310033] softirqs last disabled at (5816773): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
[ 4208.310035] CPU: 2 PID: 2131 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[ 4208.316663] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[ 4208.318406] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[ 4208.318409] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[ 4208.325751] RSP: 0000:ffffacfcc09bf568 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[ 4208.327489] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 72
[ 4208.327491] RSP: 0000:ffffacfcc09b3d30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[ 4208.332557] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 0000000000080000
[ 4208.332558] RDX: ffff88a13b7ec400 RSI: 0000000000000000 RDI: ffff88a13a103140
[ 4208.334275] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 8888888888888889
[ 4208.334277] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88a13a103140
[ 4208.336012] watchdog: BUG: soft lockup - CPU#3 stuck for 23s! [stress:2129]
[ 4208.336013] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[ 4208.336028] irq event stamp: 4733143
[ 4208.336030] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
[ 4208.336031] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
[ 4208.336032] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
[ 4208.336034] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
[ 4208.336036] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[ 4208.336036] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[ 4208.336038] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
[ 4208.336040] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 8f 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
[ 4208.336040] RSP: 0000:ffffacfcc097fc80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[ 4208.336041] RAX: 0000000000000000 RBX: ffff88a13a103140 RCX: 0000000000100000
[ 4208.336042] RDX: ffff88a13bbec400 RSI: 0000000000000001 RDI: ffff88a13a103140
[ 4208.336043] RBP: ffff88a13a103140 R08: 0000000000100000 R09: 0000000000000000
[ 4208.336043] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13a103158
[ 4208.336044] R13: 000000000006728b R14: 000000000006728b R15: 07fffffff31ae802
[ 4208.336046] FS:  0000000000000000(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
[ 4208.336047] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4208.336048] CR2: 00007f86b1e1f010 CR3: 000000003e212003 CR4: 0000000000160ee0
[ 4208.336048] Call Trace:
[ 4208.336051]  do_raw_spin_lock+0xab/0xb0
[ 4208.336055]  _raw_spin_lock+0x63/0x80
[ 4208.336058]  __swap_entry_free.constprop.0+0x82/0xa0
[ 4208.336060]  free_swap_and_cache+0x35/0x70
[ 4208.336062]  unmap_page_range+0x4c8/0xd00
[ 4208.336067]  unmap_vmas+0x70/0xd0
[ 4208.336070]  exit_mmap+0x9d/0x190
[ 4208.336075]  mmput+0x74/0x150
[ 4208.336077]  do_exit+0x2e0/0xcd0
[ 4208.336080]  rewind_stack_do_exit+0x17/0x20
[ 4208.340892] RBP: ffff88a13a103140 R08: 0000000000080000 R09: 0000000000000000
[ 4208.340893] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
[ 4208.344609] RBP: ffff88a13a103140 R08: 000003cd60184be9 R09: 0000000000000000
[ 4208.344610] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
[ 4208.351976] R13: ffff88a13a103140 R14: ffffea2b4079b448 R15: ffffea2b4079b440
[ 4208.351979] FS:  00007f86b900e740(0000) GS:ffff88a13b600000(0000) knlGS:0000000000000000
[ 4208.353440] R13: 00000000000877d4 R14: 00000000000877d4 R15: ffffea2b4084d3c0
[ 4208.353443] FS:  00007f86b900e740(0000) GS:ffff88a13b800000(0000) knlGS:0000000000000000
[ 4208.360057] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4208.360058] CR2: 00007f86b1257010 CR3: 0000000031fc4005 CR4: 0000000000160ee0
[ 4208.363853] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4208.363855] CR2: 00007f86b02c0010 CR3: 0000000028ce0005 CR4: 0000000000160ee0
[ 4208.370516] Call Trace:
[ 4208.372193] Call Trace:
[ 4208.378517]  do_raw_spin_lock+0xab/0xb0
[ 4208.380184]  do_raw_spin_lock+0xab/0xb0
[ 4208.386494]  _raw_spin_lock+0x63/0x80
[ 4208.388139]  _raw_spin_lock+0x63/0x80
[ 4208.432239]  page_swapcount+0x88/0x90
[ 4208.433610]  __swap_entry_free.constprop.0+0x82/0xa0
[ 4208.441629]  try_to_free_swap+0x1a4/0x200
[ 4208.443553]  do_swap_page+0x608/0xc30
[ 4208.451066]  swap_writepage+0x13/0x70
[ 4208.452919]  __handle_mm_fault+0x8dd/0x1900
[ 4208.459686]  pageout.isra.0+0x12c/0x5d0
[ 4208.461559]  handle_mm_fault+0x159/0x340
[ 4208.466734]  shrink_page_list+0x1124/0x1830
[ 4208.470616]  do_user_addr_fault+0x1fe/0x480
[ 4208.477305]  shrink_inactive_list+0x1da/0x460
[ 4208.480094]  do_page_fault+0x31/0x210
[ 4208.485733]  shrink_node_memcg+0x202/0x770
[ 4208.489206]  page_fault+0x3e/0x50
[ 4208.494802]  ? sched_clock_cpu+0xc/0xc0
[ 4208.498239] RIP: 0033:0x555b3127d298
[ 4208.504409]  shrink_node+0xdc/0x4a0
[ 4208.507320] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[ 4208.512839]  do_try_to_free_pages+0xdb/0x3c0
[ 4208.514545] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
[ 4208.517890]  try_to_free_pages+0x112/0x2e0
[ 4208.520012] RAX: 00000000049f8000 RBX: ffffffffffffffff RCX: 00007f86b9107156
[ 4208.520013] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
[ 4208.524061]  __alloc_pages_slowpath+0x422/0x1000
[ 4208.526319] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
[ 4208.526321] R10: 00007f86b2200010 R11: 0000000000000246 R12: 0000555b3127f004
[ 4208.529739]  ? __lock_acquire+0x247/0x1900
[ 4208.531702] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
[ 4208.663101]  __alloc_pages_nodemask+0x37f/0x400
[ 4208.665282]  alloc_pages_vma+0x79/0x1e0
[ 4208.667206]  __read_swap_cache_async+0x1ec/0x3e0
[ 4208.669411]  swap_cluster_readahead+0x184/0x330
[ 4208.671588]  ? find_held_lock+0x32/0x90
[ 4208.673495]  swapin_readahead+0x2b4/0x4e0
[ 4208.675463]  ? sched_clock_cpu+0xc/0xc0
[ 4208.677358]  do_swap_page+0x3ac/0xc30
[ 4208.679178]  __handle_mm_fault+0x8dd/0x1900
[ 4208.681188]  handle_mm_fault+0x159/0x340
[ 4208.683091]  do_user_addr_fault+0x1fe/0x480
[ 4208.685140]  do_page_fault+0x31/0x210
[ 4208.686048]  page_fault+0x3e/0x50
[ 4208.686907] RIP: 0033:0x555b3127d298
[ 4208.687813] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[ 4208.690919] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
[ 4208.694134] RAX: 000000000b512000 RBX: ffffffffffffffff RCX: 00007f86b9107156
[ 4208.697265] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
[ 4208.700395] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
[ 4208.703523] R10: 00007f86b8d1a010 R11: 0000000000000246 R12: 0000555b3127f004
[ 4208.706655] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
[ 4236.214049] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:2132]
[ 4236.219179] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[ 4236.256598] irq event stamp: 3676955
[ 4236.259545] hardirqs last  enabled at (3676955): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
[ 4236.266216] hardirqs last disabled at (3676953): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
[ 4236.272381] softirqs last  enabled at (3676954): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
[ 4236.275050] watchdog: BUG: soft lockup - CPU#2 stuck for 23s! [stress:2131]
[ 4236.278546] softirqs last disabled at (3676947): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
[ 4236.278549] CPU: 1 PID: 2132 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
[ 4236.282747] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[ 4236.287710] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[ 4236.287714] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[ 4236.292479] irq event stamp: 5816781
[ 4236.325373] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[ 4236.330652] hardirqs last  enabled at (5816781): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
[ 4236.330654] hardirqs last disabled at (5816779): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
[ 4236.334257] RSP: 0000:ffffacfcc09bf568 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[ 4236.336049] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [stress:2129]
[ 4236.336050] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[ 4236.336064] irq event stamp: 4733143
[ 4236.336066] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
[ 4236.336068] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
[ 4236.336069] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
[ 4236.336071] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
[ 4236.336073] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
[ 4236.336073] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[ 4236.336076] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
[ 4236.336077] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 8f 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
[ 4236.336078] RSP: 0000:ffffacfcc097fc80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[ 4236.336079] RAX: 0000000000000000 RBX: ffff88a13a103140 RCX: 0000000000100000
[ 4236.336079] RDX: ffff88a13bbec400 RSI: 0000000000000001 RDI: ffff88a13a103140
[ 4236.336080] RBP: ffff88a13a103140 R08: 0000000000100000 R09: 0000000000000000
[ 4236.336080] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13a103158
[ 4236.336081] R13: 000000000006728b R14: 000000000006728b R15: 07fffffff31ae802
[ 4236.336084] FS:  0000000000000000(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
[ 4236.336084] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4236.336085] CR2: 00007f86b1e1f010 CR3: 000000003e212003 CR4: 0000000000160ee0
[ 4236.336085] Call Trace:
[ 4236.336088]  do_raw_spin_lock+0xab/0xb0
[ 4236.336092]  _raw_spin_lock+0x63/0x80
[ 4236.336095]  __swap_entry_free.constprop.0+0x82/0xa0
[ 4236.336097]  free_swap_and_cache+0x35/0x70
[ 4236.336099]  unmap_page_range+0x4c8/0xd00
[ 4236.336104]  unmap_vmas+0x70/0xd0
[ 4236.336108]  exit_mmap+0x9d/0x190
[ 4236.336113]  mmput+0x74/0x150
[ 4236.336114]  do_exit+0x2e0/0xcd0
[ 4236.336117]  rewind_stack_do_exit+0x17/0x20
[ 4236.336922] softirqs last  enabled at (5816780): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
[ 4236.336924] softirqs last disabled at (5816773): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
[ 4236.348337] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 0000000000080000
[ 4236.348338] RDX: ffff88a13b7ec400 RSI: 0000000000000000 RDI: ffff88a13a103140
[ 4236.354150] CPU: 2 PID: 2131 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
[ 4236.359677] RBP: ffff88a13a103140 R08: 0000000000080000 R09: 0000000000000000
[ 4236.359679] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
[ 4236.364484] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[ 4236.364487] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[ 4236.369155] R13: ffff88a13a103140 R14: ffffea2b4079b448 R15: ffffea2b4079b440
[ 4236.369158] FS:  00007f86b900e740(0000) GS:ffff88a13b600000(0000) knlGS:0000000000000000
[ 4236.401942] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 72
[ 4236.404801] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4236.404802] CR2: 00007f86b1257010 CR3: 0000000031fc4005 CR4: 0000000000160ee0
[ 4236.410715] RSP: 0000:ffffacfcc09b3d30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[ 4236.416294] Call Trace:
[ 4236.421766] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 8888888888888889
[ 4236.421767] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88a13a103140
[ 4236.427262]  do_raw_spin_lock+0xab/0xb0
[ 4236.432260] RBP: ffff88a13a103140 R08: 000003cd60184be9 R09: 0000000000000000
[ 4236.432262] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
[ 4236.438131]  _raw_spin_lock+0x63/0x80
[ 4236.442026] R13: 00000000000877d4 R14: 00000000000877d4 R15: ffffea2b4084d3c0
[ 4236.442029] FS:  00007f86b900e740(0000) GS:ffff88a13b800000(0000) knlGS:0000000000000000
[ 4236.454537]  page_swapcount+0x88/0x90
[ 4236.459512] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4236.459513] CR2: 00007f86b02c0010 CR3: 0000000028ce0005 CR4: 0000000000160ee0
[ 4236.464192]  try_to_free_swap+0x1a4/0x200
[ 4236.468946] Call Trace:
[ 4236.474017]  swap_writepage+0x13/0x70
[ 4236.478811]  do_raw_spin_lock+0xab/0xb0
[ 4236.483800]  pageout.isra.0+0x12c/0x5d0
[ 4236.489047]  _raw_spin_lock+0x63/0x80
[ 4236.493030]  shrink_page_list+0x1124/0x1830
[ 4236.497707]  __swap_entry_free.constprop.0+0x82/0xa0
[ 4236.499723]  shrink_inactive_list+0x1da/0x460
[ 4236.502622]  do_swap_page+0x608/0xc30
[ 4236.505538]  shrink_node_memcg+0x202/0x770
[ 4236.509009]  __handle_mm_fault+0x8dd/0x1900
[ 4236.511974]  ? sched_clock_cpu+0xc/0xc0
[ 4236.514936]  handle_mm_fault+0x159/0x340
[ 4236.517633]  shrink_node+0xdc/0x4a0
[ 4236.520183]  do_user_addr_fault+0x1fe/0x480
[ 4236.522455]  do_try_to_free_pages+0xdb/0x3c0
[ 4236.524941]  do_page_fault+0x31/0x210
[ 4236.527849]  try_to_free_pages+0x112/0x2e0
[ 4236.533189]  page_fault+0x3e/0x50
[ 4236.538559]  __alloc_pages_slowpath+0x422/0x1000
[ 4236.543089] RIP: 0033:0x555b3127d298
[ 4236.547432]  ? __lock_acquire+0x247/0x1900
[ 4236.552254] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[ 4236.556377]  __alloc_pages_nodemask+0x37f/0x400
[ 4236.560903] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
[ 4236.566205]  alloc_pages_vma+0x79/0x1e0
[ 4236.569815] RAX: 00000000049f8000 RBX: ffffffffffffffff RCX: 00007f86b9107156
[ 4236.569817] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
[ 4236.573896]  __read_swap_cache_async+0x1ec/0x3e0
[ 4236.578918] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
[ 4236.578920] R10: 00007f86b2200010 R11: 0000000000000246 R12: 0000555b3127f004
[ 4236.591058]  swap_cluster_readahead+0x184/0x330
[ 4236.594822] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
[ 4236.753959]  ? find_held_lock+0x32/0x90
[ 4236.756411]  swapin_readahead+0x2b4/0x4e0
[ 4236.758936]  ? sched_clock_cpu+0xc/0xc0
[ 4236.761488]  do_swap_page+0x3ac/0xc30
[ 4236.763806]  __handle_mm_fault+0x8dd/0x1900
[ 4236.766543]  handle_mm_fault+0x159/0x340
[ 4236.769083]  do_user_addr_fault+0x1fe/0x480
[ 4236.771524]  do_page_fault+0x31/0x210
[ 4236.773914]  page_fault+0x3e/0x50
[ 4236.776100] RIP: 0033:0x555b3127d298
[ 4236.778489] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[ 4236.789276] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
[ 4236.792624] RAX: 000000000b512000 RBX: ffffffffffffffff RCX: 00007f86b9107156
[ 4236.797102] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
[ 4236.801334] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
[ 4236.805688] R10: 00007f86b8d1a010 R11: 0000000000000246 R12: 0000555b3127f004
[ 4236.810091] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000

[-- Attachment #8: console-1566152424.019311951.log --]
[-- Type: text/x-log, Size: 27240 bytes --]

Fedora 30 (Thirty)
Kernel 5.3.0-rc4 on an x86_64 (ttyS0)

localhost login: [   22.529023] kernel BUG at include/linux/mm.h:607!
[   22.529092] BUG: kernel NULL pointer dereference, address: 0000000000000008
[   22.531789] #PF: supervisor read access in kernel mode
[   22.532954] #PF: error_code(0x0000) - not-present page
[   22.533722] PGD 0 P4D 0 
[   22.534097] Oops: 0000 [#1] SMP PTI
[   22.534585] CPU: 0 PID: 186 Comm: kworker/u8:4 Not tainted 5.3.0-rc4 #69
[   22.535488] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   22.536633] Workqueue: zswap1 compact_page_work
[   22.537263] RIP: 0010:__list_add_valid+0x3/0x40
[   22.537868] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
[   22.540322] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
[   22.540953] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
[   22.541838] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
[   22.542747] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
[   22.543660] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[   22.544614] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
[   22.545578] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
[   22.546662] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   22.547452] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
[   22.548488] Call Trace:
[   22.548845]  do_compact_page+0x31e/0x430
[   22.549406]  process_one_work+0x272/0x5a0
[   22.549972]  worker_thread+0x50/0x3b0
[   22.550488]  kthread+0x108/0x140
[   22.550939]  ? process_one_work+0x5a0/0x5a0
[   22.551531]  ? kthread_park+0x80/0x80
[   22.552034]  ret_from_fork+0x3a/0x50
[   22.552554] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   22.559889] CR2: 0000000000000008
[   22.560328] ---[ end trace cfa4596e38137687 ]---
[   22.560330] invalid opcode: 0000 [#2] SMP PTI
[   22.560981] RIP: 0010:__list_add_valid+0x3/0x40
[   22.561515] CPU: 2 PID: 1063 Comm: stress Tainted: G      D           5.3.0-rc4 #69
[   22.562143] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
[   22.563034] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   22.565759] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
[   22.565760] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
[   22.565761] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
[   22.565761] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
[   22.565762] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[   22.565763] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
[   22.565765] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
[   22.565766] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   22.565766] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
[   22.565797] note: kworker/u8:4[186] exited with preempt_count 3
[   22.581957] RIP: 0010:__free_pages+0x2d/0x30
[   22.583146] Code: 00 00 8b 47 34 85 c0 74 15 f0 ff 4f 34 75 09 85 f6 75 06 e9 75 ff ff ff c3 e9 4f e2 ff ff 48 c7 c6 e8 8c 0a bb e8 d3 7f fd ff <0f> 0b 90 0f 1f 44 00 00 89 f1 41 bb 01 00 00 00 49 89 fa 41 d3 e3
[   22.586649] RSP: 0018:ffffa073809ef4d0 EFLAGS: 00010246
[   22.587963] RAX: 000000000000003e RBX: ffff8d6992d10000 RCX: 0000000000000006
[   22.589579] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffbb0e5774
[   22.591181] RBP: ffffd090004b4408 R08: 000000053ed5634a R09: 0000000000000000
[   22.592781] R10: 0000000000000000 R11: 0000000000000000 R12: ffffd090004b4400
[   22.594339] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
[   22.595832] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
[   22.598649] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   22.601196] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
[   22.603539] Call Trace:
[   22.605103]  z3fold_zpool_shrink+0x25f/0x540
[   22.607218]  zswap_frontswap_store+0x424/0x7c1
[   22.609115]  __frontswap_store+0xc4/0x162
[   22.610819]  swap_writepage+0x39/0x70
[   22.612525]  pageout.isra.0+0x12c/0x5d0
[   22.613957]  shrink_page_list+0x1124/0x1830
[   22.615130]  shrink_inactive_list+0x1da/0x460
[   22.616311]  shrink_node_memcg+0x202/0x770
[   22.617473]  ? sched_clock_cpu+0xc/0xc0
[   22.619145]  shrink_node+0xdc/0x4a0
[   22.620279]  do_try_to_free_pages+0xdb/0x3c0
[   22.621450]  try_to_free_pages+0x112/0x2e0
[   22.622582]  __alloc_pages_slowpath+0x422/0x1000
[   22.623749]  ? __lock_acquire+0x247/0x1900
[   22.624876]  __alloc_pages_nodemask+0x37f/0x400
[   22.626007]  alloc_pages_vma+0x79/0x1e0
[   22.627040]  __read_swap_cache_async+0x1ec/0x3e0
[   22.628143]  swap_cluster_readahead+0x184/0x330
[   22.629234]  ? find_held_lock+0x32/0x90
[   22.630292]  swapin_readahead+0x2b4/0x4e0
[   22.631370]  ? sched_clock_cpu+0xc/0xc0
[   22.632379]  do_swap_page+0x3ac/0xc30
[   22.633356]  __handle_mm_fault+0x8dd/0x1900
[   22.634373]  handle_mm_fault+0x159/0x340
[   22.635714]  do_user_addr_fault+0x1fe/0x480
[   22.636738]  do_page_fault+0x31/0x210
[   22.637674]  page_fault+0x3e/0x50
[   22.638559] RIP: 0033:0x562b503bd298
[   22.639476] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[   22.642658] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
[   22.643900] RAX: 0000000000f09000 RBX: ffffffffffffffff RCX: 00007f48317b0156
[   22.645242] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
[   22.646571] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
[   22.647888] R10: 00007f4827349010 R11: 0000000000000246 R12: 0000562b503bf004
[   22.649210] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
[   22.650518] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   22.659276] ---[ end trace cfa4596e38137688 ]---
[   22.660398] RIP: 0010:__list_add_valid+0x3/0x40
[   22.661493] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
[   22.664800] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
[   22.666779] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
[   22.669830] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
[   22.672878] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
[   22.675920] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[   22.678966] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
[   22.682014] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
[   22.685399] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   22.687991] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
[   22.691068] ------------[ cut here ]------------
[   22.693308] WARNING: CPU: 2 PID: 1063 at kernel/exit.c:785 do_exit.cold+0xc/0x121
[   22.696506] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   22.718213] CPU: 2 PID: 1063 Comm: stress Tainted: G      D           5.3.0-rc4 #69
[   22.721600] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   22.725269] RIP: 0010:do_exit.cold+0xc/0x121
[   22.727494] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a bb e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
[   22.735422] RSP: 0018:ffffa073809efee0 EFLAGS: 00010246
[   22.738012] RAX: 0000000000000024 RBX: ffff8d69b2e132c0 RCX: 0000000000000000
[   22.741253] RDX: 0000000000000000 RSI: ffff8d69be9d89c8 RDI: ffff8d69be9d89c8
[   22.744496] RBP: 000000000000000b R08: ffff8d69be9d89c8 R09: 0000000000000000
[   22.747754] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
[   22.751004] R13: ffffffffbb0aba78 R14: ffff8d69b2e132c0 R15: 0000000000000000
[   22.754253] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
[   22.757831] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   22.760629] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
[   22.763902] Call Trace:
[   22.765588]  rewind_stack_do_exit+0x17/0x20
[   22.767874] irq event stamp: 1368024
[   22.769903] hardirqs last  enabled at (1368023): [<ffffffffba147acf>] console_unlock+0x43f/0x590
[   22.773699] hardirqs last disabled at (1368024): [<ffffffffba001bea>] trace_hardirqs_off_thunk+0x1a/0x20
[   22.777731] softirqs last  enabled at (1367996): [<ffffffffbac00351>] __do_softirq+0x351/0x451
[   22.781483] softirqs last disabled at (1367983): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
[   22.785088] ---[ end trace cfa4596e38137689 ]---
[   47.516736] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [stress:1066]
[   47.522992] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   47.568388] irq event stamp: 1887610
[   47.571970] hardirqs last  enabled at (1887609): [<ffffffffba9d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[   47.578749] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:1064]
[   47.580285] hardirqs last disabled at (1887610): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
[   47.583634] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   47.589879] softirqs last  enabled at (1887414): [<ffffffffbac00351>] __do_softirq+0x351/0x451
[   47.613664] irq event stamp: 1383450
[   47.613668] hardirqs last  enabled at (1383449): [<ffffffffba9d5b09>] _raw_spin_unlock_irq+0x29/0x40
[   47.620211] softirqs last disabled at (1887271): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
[   47.622419] hardirqs last disabled at (1383450): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
[   47.622422] softirqs last  enabled at (1383396): [<ffffffffbac00351>] __do_softirq+0x351/0x451
[   47.629329] CPU: 0 PID: 1066 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   47.633216] softirqs last disabled at (1383305): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
[   47.633219] CPU: 1 PID: 1064 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   47.639764] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1065]
[   47.639765] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   47.639781] irq event stamp: 1376134
[   47.639784] hardirqs last  enabled at (1376133): [<ffffffffba0e78be>] mod_delayed_work_on+0x8e/0xa0
[   47.639787] hardirqs last disabled at (1376134): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
[   47.639788] softirqs last  enabled at (1375828): [<ffffffffbac00351>] __do_softirq+0x351/0x451
[   47.639790] softirqs last disabled at (1375805): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
[   47.639792] CPU: 2 PID: 1065 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
[   47.639793] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   47.639796] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
[   47.639797] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 bb 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
[   47.639798] RSP: 0018:ffffa07380a0f4a8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[   47.639799] RAX: 0000000000000000 RBX: ffff8d69bd0dfc08 RCX: 00000000000c0000
[   47.639800] RDX: ffff8d69be9ec400 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
[   47.639800] RBP: ffff8d69bd0dfc08 R08: 00000000000c0000 R09: 0000000000000000
[   47.639801] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
[   47.639802] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
[   47.639804] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
[   47.639805] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   47.639805] CR2: 00007fba36dd7de0 CR3: 000000003510e006 CR4: 0000000000160ee0
[   47.639806] Call Trace:
[   47.639809]  do_raw_spin_lock+0xab/0xb0
[   47.639812]  _raw_spin_lock+0x63/0x80
[   47.639816]  z3fold_zpool_shrink+0x303/0x540
[   47.639820]  zswap_frontswap_store+0x424/0x7c1
[   47.639823]  __frontswap_store+0xc4/0x162
[   47.639825]  swap_writepage+0x39/0x70
[   47.639827]  pageout.isra.0+0x12c/0x5d0
[   47.639831]  shrink_page_list+0x1124/0x1830
[   47.639835]  shrink_inactive_list+0x1da/0x460
[   47.639836]  ? lruvec_lru_size+0x10/0x130
[   47.639839]  shrink_node_memcg+0x202/0x770
[   47.639843]  ? sched_clock_cpu+0xc/0xc0
[   47.639847]  shrink_node+0xdc/0x4a0
[   47.639850]  do_try_to_free_pages+0xdb/0x3c0
[   47.639853]  try_to_free_pages+0x112/0x2e0
[   47.639856]  __alloc_pages_slowpath+0x422/0x1000
[   47.639858]  ? __lock_acquire+0x247/0x1900
[   47.639863]  __alloc_pages_nodemask+0x37f/0x400
[   47.639867]  alloc_pages_vma+0x79/0x1e0
[   47.639869]  __read_swap_cache_async+0x1ec/0x3e0
[   47.639871]  swap_cluster_readahead+0x184/0x330
[   47.639873]  ? find_held_lock+0x32/0x90
[   47.639876]  swapin_readahead+0x2b4/0x4e0
[   47.639878]  ? sched_clock_cpu+0xc/0xc0
[   47.639882]  do_swap_page+0x3ac/0xc30
[   47.639885]  __handle_mm_fault+0x8dd/0x1900
[   47.639889]  handle_mm_fault+0x159/0x340
[   47.639891]  do_user_addr_fault+0x1fe/0x480
[   47.639894]  do_page_fault+0x31/0x210
[   47.639897]  page_fault+0x3e/0x50
[   47.639898] RIP: 0033:0x562b503bd298
[   47.639900] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[   47.639900] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
[   47.639901] RAX: 00000000011bb000 RBX: ffffffffffffffff RCX: 00007f48317b0156
[   47.639902] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
[   47.639902] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
[   47.639903] R10: 00007f48275fb010 R11: 0000000000000246 R12: 0000562b503bf004
[   47.639903] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
[   47.640770] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   47.645104] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   47.645108] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
[   47.651057] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[   47.654927] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 bb 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
[   47.660823] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[   47.664219] RSP: 0000:ffffa073809f74a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[   47.700778] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [kcompactd0:36]
[   47.700779] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[   47.700794] irq event stamp: 230655
[   47.700798] hardirqs last  enabled at (230655): [<ffffffffba9d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[   47.700800] hardirqs last disabled at (230654): [<ffffffffba9d5916>] _raw_spin_lock_irqsave+0x16/0x80
[   47.700801] softirqs last  enabled at (230330): [<ffffffffbac00351>] __do_softirq+0x351/0x451
[   47.700803] softirqs last disabled at (230317): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
[   47.700805] CPU: 3 PID: 36 Comm: kcompactd0 Tainted: G      D W    L    5.3.0-rc4 #69
[   47.700805] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   47.700808] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[   47.700809] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 46
[   47.700810] RSP: 0000:ffffa0738014fb60 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[   47.700811] RAX: 0000000000080101 RBX: ffff8d69bd0dfc08 RCX: 8888888888888889
[   47.700811] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
[   47.700812] RBP: ffff8d69bd0dfc08 R08: 000000053ed6a652 R09: 0000000000000000
[   47.700812] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8d69bd0dfc20
[   47.700813] R13: ffff8d69b5803350 R14: ffff8d69a2d93010 R15: ffffd090008b64c0
[   47.700815] FS:  0000000000000000(0000) GS:ffff8d69bea00000(0000) knlGS:0000000000000000
[   47.700816] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   47.700817] CR2: 00007f4826f45010 CR3: 000000000b212006 CR4: 0000000000160ee0
[   47.700817] Call Trace:
[   47.700819]  do_raw_spin_lock+0xab/0xb0
[   47.700822]  _raw_spin_lock+0x63/0x80
[   47.700825]  z3fold_page_migrate+0x28d/0x460
[   47.700829]  move_to_new_page+0x2f3/0x420
[   47.700832]  ? debug_check_no_obj_freed+0x107/0x1d8
[   47.700835]  migrate_pages+0x991/0xfb0
[   47.700838]  ? isolate_freepages_block+0x410/0x410
[   47.700840]  ? __ClearPageMovable+0x90/0x90
[   47.700843]  compact_zone+0x74c/0xef0
[   47.700848]  kcompactd_do_work+0x14c/0x3c0
[   47.700853]  kcompactd+0xbe/0x2b0
[   47.700855]  ? finish_wait+0x90/0x90
[   47.700858]  kthread+0x108/0x140
[   47.700860]  ? kcompactd_do_work+0x3c0/0x3c0
[   47.700861]  ? kthread_park+0x80/0x80
[   47.700863]  ret_from_fork+0x3a/0x50
[   47.703372] RSP: 0000:ffffa07380a17698 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[   47.705576] RAX: 0000000000000000 RBX: ffff8d69bd0dfc08 RCX: 0000000000080000
[   47.705577] RDX: ffff8d69be7ec400 RSI: 0000000000000002 RDI: ffff8d69bd0dfc08
[   47.712349] RAX: 0000000000080101 RBX: ffff8d69bd0dfc08 RCX: 0000000000040000
[   47.716287] RBP: ffff8d69bd0dfc08 R08: 0000000000080000 R09: 0000000000000000
[   47.716288] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
[   47.722821] RDX: ffff8d69be5ec400 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
[   47.726705] R13: ffff8d69bd0dfc08 R14: 0000000000000000 R15: ffff8d69bd306000
[   47.726708] FS:  00007f48316b7740(0000) GS:ffff8d69be600000(0000) knlGS:0000000000000000
[   47.732581] RBP: ffff8d69bd0dfc08 R08: 0000000000040000 R09: 0000000000000000
[   47.732582] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
[   47.736598] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   47.736600] CR2: 00007f4829892010 CR3: 00000000350d4003 CR4: 0000000000160ee0
[   47.741064] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
[   47.749689] Call Trace:
[   47.755239] FS:  00007f48316b7740(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
[   47.758756]  do_raw_spin_lock+0xab/0xb0
[   47.764302] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   47.767811]  _raw_spin_lock+0x63/0x80
[   47.772979] CR2: 0000000000000008 CR3: 00000000380ac005 CR4: 0000000000160ef0
[   47.772982] Call Trace:
[   47.776514]  z3fold_zpool_malloc+0xdc/0xa40
[   47.782703]  do_raw_spin_lock+0xab/0xb0
[   47.785710]  zswap_frontswap_store+0x2e8/0x7c1
[   47.791314]  _raw_spin_lock+0x63/0x80
[   47.793107]  __frontswap_store+0xc4/0x162
[   47.796499]  z3fold_zpool_shrink+0x303/0x540
[   47.798692]  swap_writepage+0x39/0x70
[   47.802320]  zswap_frontswap_store+0x424/0x7c1
[   47.804759]  pageout.isra.0+0x12c/0x5d0
[   47.808202]  __frontswap_store+0xc4/0x162
[   47.810332]  shrink_page_list+0x1124/0x1830
[   47.813626]  swap_writepage+0x39/0x70
[   47.815918]  shrink_inactive_list+0x1da/0x460
[   47.819522]  pageout.isra.0+0x12c/0x5d0
[   47.821714]  shrink_node_memcg+0x202/0x770
[   47.825119]  shrink_page_list+0x1124/0x1830
[   47.827210]  ? mem_cgroup_iter+0x8a/0x710
[   47.830157]  shrink_inactive_list+0x1da/0x460
[   47.832377]  shrink_node+0xdc/0x4a0
[   47.835702]  ? lruvec_lru_size+0x10/0x130
[   47.838040]  do_try_to_free_pages+0xdb/0x3c0
[   47.841374]  shrink_node_memcg+0x202/0x770
[   47.843667]  try_to_free_pages+0x112/0x2e0
[   47.846805]  shrink_node+0xdc/0x4a0
[   47.849115]  __alloc_pages_slowpath+0x422/0x1000
[   47.852690]  do_try_to_free_pages+0xdb/0x3c0
[   47.854689]  __alloc_pages_nodemask+0x37f/0x400
[   47.857902]  try_to_free_pages+0x112/0x2e0
[   47.859863]  alloc_pages_vma+0x79/0x1e0
[   47.862806]  __alloc_pages_slowpath+0x422/0x1000
[   47.864850]  __read_swap_cache_async+0x1ec/0x3e0
[   47.867949]  __alloc_pages_nodemask+0x37f/0x400
[   47.869963]  swap_cluster_readahead+0x184/0x330
[   47.872753]  alloc_pages_vma+0x79/0x1e0
[   47.874453]  swapin_readahead+0x2b4/0x4e0
[   47.877285]  __handle_mm_fault+0x99c/0x1900
[   47.885233]  do_swap_page+0x3ac/0xc30
[   47.889167]  handle_mm_fault+0x159/0x340
[   47.892265]  ? __switch_to_asm+0x40/0x70
[   47.897433]  do_user_addr_fault+0x1fe/0x480
[   47.900494]  ? __switch_to_asm+0x34/0x70
[   47.900496]  ? __switch_to_asm+0x40/0x70
[   47.905647]  do_page_fault+0x31/0x210
[   47.908690]  ? __switch_to_asm+0x34/0x70
[   47.908692]  __handle_mm_fault+0x8dd/0x1900
[   47.914600]  page_fault+0x3e/0x50
[   47.918164]  handle_mm_fault+0x159/0x340
[   47.922255] RIP: 0033:0x562b503bd250
[   47.924731]  do_user_addr_fault+0x1fe/0x480
[   47.937476] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
[   47.944155]  do_page_fault+0x31/0x210
[   47.947252] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
[   47.949763]  page_fault+0x3e/0x50
[   47.970920] RAX: 000000000885c000 RBX: ffffffffffffffff RCX: 00007f48317b0156
[   47.972527] RIP: 0033:0x562b503bd298
[   47.976434] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
[   47.979642] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[   47.983184] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
[   47.983185] R10: 0000000000000022 R11: 0000000000000246 R12: 0000562b503bf004
[   47.986079] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
[   47.989382] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
[   47.992427] RAX: 0000000003451000 RBX: ffffffffffffffff RCX: 00007f48317b0156
[   47.992428] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
[   48.222105] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
[   48.224588] R10: 00007f4829891010 R11: 0000000000000246 R12: 0000562b503bf004
[   48.227066] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: PROBLEM: zswap with z3fold makes swap stuck
  2019-08-18 18:36 PROBLEM: zswap with z3fold makes swap stuck Markus Linnala
@ 2019-08-19  7:34 ` Michal Hocko
  2019-08-19 14:42   ` Vitaly Wool
  0 siblings, 1 reply; 11+ messages in thread
From: Michal Hocko @ 2019-08-19  7:34 UTC (permalink / raw)
  To: Markus Linnala; +Cc: linux-mm, ddstreet, sjenning, Vitaly Wool

Thanks a lot for a detailed bug report. CC Vitaly.

The original email preserved for more context.

On Sun 18-08-19 21:36:19, Markus Linnala wrote:
> [1.] One line summary of the problem:
> 
> zswap with z3fold makes swap stuck
> 
> 
> [2.] Full description of the problem/report:
> 
> I've enabled zwswap using kernel parameters: zswap.enabled=1 zswap.zpool=z3fold
> When there is issue, every process using swapping is stuck.
> 
> I can reproduce almost always in vanilla v5.3-rc4 running tool
> "stress", repeatedly.
> 
> 
> Issue starts with these messages:
> [   41.818966] BUG: unable to handle page fault for address: fffff54cf8000028
> [   14.458709] general protection fault: 0000 [#1] SMP PTI
> [   14.143173] kernel BUG at lib/list_debug.c:54!
> [  127.971860] kernel BUG at include/linux/mm.h:607!
> 
> 
> [3.] Keywords (i.e., modules, networking, kernel):
> 
> zswap z3fold swapping swap bisect
> 
> 
> [4.] Kernel information
> 
> [4.1.] Kernel version (from /proc/version):
> 
> $ cat /proc/version
> Linux version 5.3.0-rc4 (maage@workstation.lan) (gcc version 9.1.1
> 20190503 (Red Hat 9.1.1-1) (GCC)) #69 SMP Fri Aug 16 19:52:23 EEST
> 2019
> 
> 
> [4.2.] Kernel .config file:
> 
> Attached as config-5.3.0-rc4
> 
> My vanilla kernel config is based on Fedora kernel kernel config, but
> most drivers not used in testing machine disabled to speed up test
> builds.
> 
> 
> [5.] Most recent kernel version which did not have the bug:
> 
> I'm able to reproduce the issue in vanilla v5.3-rc4 and what ever came
> as bad during git bisect from v5.1 (good) and v5.3-rc4 (bad). And I
> can also reproduce issue with some Fedora kernels, at least from
> 5.2.1-200.fc30.x86_64 on. About Fedora kernels:
> https://bugzilla.redhat.com/show_bug.cgi?id=1740690
> 
> Result from git bisect:
> 
> 7c2b8baa61fe578af905342938ad12f8dbaeae79 is the first bad commit
> 
> commit 7c2b8baa61fe578af905342938ad12f8dbaeae79
> Author: Vitaly Wool <vitalywool@gmail.com>
> Date:   Mon May 13 17:22:49 2019 -0700
> 
>     mm/z3fold.c: add structure for buddy handles
> 
>     For z3fold to be able to move its pages per request of the memory
>     subsystem, it should not use direct object addresses in handles.  Instead,
>     it will create abstract handles (3 per page) which will contain pointers
>     to z3fold objects.  Thus, it will be possible to change these pointers
>     when z3fold page is moved.
> 
>     Link: http://lkml.kernel.org/r/20190417103826.484eaf18c1294d682769880f@gmail.com
>     Signed-off-by: Vitaly Wool <vitaly.vul@sony.com>
>     Cc: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com>
>     Cc: Dan Streetman <ddstreet@ieee.org>
>     Cc: Krzysztof Kozlowski <k.kozlowski@samsung.com>
>     Cc: Oleksiy Avramchenko <oleksiy.avramchenko@sonymobile.com>
>     Cc: Uladzislau Rezki <urezki@gmail.com>
>     Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
>     Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
> 
> :040000 040000 1a27b311b3ad8556062e45fff84d46a57ba8a4b1
> a79e463e14ab8ea271a89fb5f3069c3c84221478 M mm
> bisect run success
> 
> 
> [6.] Output of Oops.. message (if applicable) with symbolic information
>      resolved (see Documentation/admin-guide/bug-hunting.rst)
> 
> 1st Full dmesg attached: dmesg-5.3.0-rc4-1566111932.476354086.txt
> 
> [  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
> [  105.714547] #PF: supervisor read access in kernel mode
> [  105.717893] #PF: error_code(0x0000) - not-present page
> [  105.721227] PGD 0 P4D 0
> [  105.722884] Oops: 0000 [#1] SMP PTI
> [  105.725152] CPU: 0 PID: 1240 Comm: stress Not tainted 5.3.0-rc4 #69
> [  105.729219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> BIOS 1.12.0-2.fc30 04/01/2014
> [  105.734756] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [  105.737801] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> 4c 89
> [  105.749901] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> [  105.753230] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> [  105.757754] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> [  105.762362] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> [  105.766973] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> [  105.771577] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> [  105.776190] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000)
> knlGS:0000000000000000
> [  105.780549] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [  105.781436] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> [  105.782365] Call Trace:
> [  105.782668]  zswap_writeback_entry+0x50/0x410
> [  105.783199]  z3fold_zpool_shrink+0x4a6/0x540
> [  105.783717]  zswap_frontswap_store+0x424/0x7c1
> [  105.784329]  __frontswap_store+0xc4/0x162
> [  105.784815]  swap_writepage+0x39/0x70
> [  105.785282]  pageout.isra.0+0x12c/0x5d0
> [  105.785730]  shrink_page_list+0x1124/0x1830
> [  105.786335]  shrink_inactive_list+0x1da/0x460
> [  105.786882]  ? lruvec_lru_size+0x10/0x130
> [  105.787472]  shrink_node_memcg+0x202/0x770
> [  105.788011]  ? sched_clock_cpu+0xc/0xc0
> [  105.788594]  shrink_node+0xdc/0x4a0
> [  105.789012]  do_try_to_free_pages+0xdb/0x3c0
> [  105.789528]  try_to_free_pages+0x112/0x2e0
> [  105.790009]  __alloc_pages_slowpath+0x422/0x1000
> [  105.790547]  ? __lock_acquire+0x247/0x1900
> [  105.791040]  __alloc_pages_nodemask+0x37f/0x400
> [  105.791580]  alloc_pages_vma+0x79/0x1e0
> [  105.792064]  __read_swap_cache_async+0x1ec/0x3e0
> [  105.792639]  swap_cluster_readahead+0x184/0x330
> [  105.793194]  ? find_held_lock+0x32/0x90
> [  105.793681]  swapin_readahead+0x2b4/0x4e0
> [  105.794182]  ? sched_clock_cpu+0xc/0xc0
> [  105.794668]  do_swap_page+0x3ac/0xc30
> [  105.795658]  __handle_mm_fault+0x8dd/0x1900
> [  105.796729]  handle_mm_fault+0x159/0x340
> [  105.797723]  do_user_addr_fault+0x1fe/0x480
> [  105.798736]  do_page_fault+0x31/0x210
> [  105.799700]  page_fault+0x3e/0x50
> [  105.800597] RIP: 0033:0x56076f49e298
> [  105.801561] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
> 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
> c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
> 89 de
> [  105.804770] RSP: 002b:00007ffe5fc72e70 EFLAGS: 00010206
> [  105.805931] RAX: 00000000013ad000 RBX: ffffffffffffffff RCX: 00007ff6a8974156
> [  105.807300] RDX: 0000000000000000 RSI: 000000000b78d000 RDI: 0000000000000000
> [  105.808679] RBP: 00007ff69d0ee010 R08: 00007ff69d0ee010 R09: 0000000000000000
> [  105.810055] R10: 00007ff69e49a010 R11: 0000000000000246 R12: 000056076f4a0004
> [  105.811383] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b78cc00
> [  105.812713] Modules linked in: ip6t_rpfilter ip6t_REJECT
> nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> iptable_mangle iptable_raw iptable_security nf_conntrack
> nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> net_failover intel_agp failover intel_gtt qxl drm_kms_helper
> syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
> [  105.821561] CR2: ffffd2df8a000028
> [  105.822552] ---[ end trace d5f24e2cb83a2b76 ]---
> [  105.823659] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [  105.824785] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> 4c 89
> [  105.828082] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> [  105.829287] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> [  105.830713] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> [  105.832157] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> [  105.833607] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> [  105.835054] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> [  105.836489] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000)
> knlGS:0000000000000000
> [  105.838103] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [  105.839405] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> [  105.840883] ------------[ cut here ]------------
> 
> 
> (gdb) l *zswap_writeback_entry+0x50
> 0xffffffff812e8490 is in zswap_writeback_entry (/src/linux/mm/zswap.c:858).
> 853 .sync_mode = WB_SYNC_NONE,
> 854 };
> 855
> 856 /* extract swpentry from data */
> 857 zhdr = zpool_map_handle(pool, handle, ZPOOL_MM_RO);
> 858 swpentry = zhdr->swpentry; /* here */
> 859 zpool_unmap_handle(pool, handle);
> 860 tree = zswap_trees[swp_type(swpentry)];
> 861 offset = swp_offset(swpentry);
> 
> 
> (gdb) l *z3fold_zpool_map+0x52
> 0xffffffff81337b32 is in z3fold_zpool_map
> (/src/linux/arch/x86/include/asm/bitops.h:207).
> 202 return GEN_BINARY_RMWcc(LOCK_PREFIX __ASM_SIZE(btc), *addr, c, "Ir", nr);
> 203 }
> 204
> 205 static __always_inline bool constant_test_bit(long nr, const
> volatile unsigned long *addr)
> 206 {
> 207 return ((1UL << (nr & (BITS_PER_LONG-1))) &
> 208 (addr[nr >> _BITOPS_LONG_SHIFT])) != 0;
> 209 }
> 210
> 211 static __always_inline bool variable_test_bit(long nr, volatile
> const unsigned long *addr)
> 
> 
> (gdb) l *z3fold_zpool_shrink+0x4a6
> 0xffffffff81338796 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1173).
> 1168 ret = pool->ops->evict(pool, first_handle);
> 1169 if (ret)
> 1170 goto next;
> 1171 }
> 1172 if (last_handle) {
> 1173 ret = pool->ops->evict(pool, last_handle);
> 1174 if (ret)
> 1175 goto next;
> 1176 }
> 1177 next:
> 
> 
> Because of test setup and swapping, usually ssh/shell etc are stuck
> and it is not possible to get dmesg of other situations. So I've used
> console logging. It misses other boot messages though. They should be
> about the same as 1st case.
> 
> 
> 2st console log attached: console-1566133726.340057021.log
> 
> [   14.324867] general protection fault: 0000 [#1] SMP PTI
> [   14.330269] CPU: 1 PID: 150 Comm: kswapd0 Tainted: G        W
>   5.3.0-rc4 #69
> [   14.331359] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> BIOS 1.12.0-2.fc30 04/01/2014
> [   14.332511] RIP: 0010:handle_to_buddy+0x20/0x30
> [   14.333478] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53
> 48 89 fb 83 e7 01 0f 85 01 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00
> f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00
> 00 55
> [   14.336310] RSP: 0000:ffffb6cc0019f820 EFLAGS: 00010206
> [   14.337112] RAX: 00ffff8b24c22ed0 RBX: fffff46a4008bb40 RCX: 0000000000000000
> [   14.338174] RDX: 00ffff8b24c22000 RSI: ffff8b24fe7d89c8 RDI: ffff8b24fe7d89c8
> [   14.339112] RBP: ffff8b24c22ed000 R08: ffff8b24fe7d89c8 R09: 0000000000000000
> [   14.340407] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8b24c22ed001
> [   14.341445] R13: ffff8b24c22ed010 R14: ffff8b24f5f70a00 R15: ffffb6cc0019f868
> [   14.342439] FS:  0000000000000000(0000) GS:ffff8b24fe600000(0000)
> knlGS:0000000000000000
> [   14.343937] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   14.344771] CR2: 00007f37563d4010 CR3: 0000000008212005 CR4: 0000000000160ee0
> [   14.345816] Call Trace:
> [   14.346182]  z3fold_zpool_map+0x76/0x110
> [   14.347111]  zswap_writeback_entry+0x50/0x410
> [   14.347828]  z3fold_zpool_shrink+0x3c4/0x540
> [   14.348457]  zswap_frontswap_store+0x424/0x7c1
> [   14.349134]  __frontswap_store+0xc4/0x162
> [   14.349746]  swap_writepage+0x39/0x70
> [   14.350292]  pageout.isra.0+0x12c/0x5d0
> [   14.350899]  shrink_page_list+0x1124/0x1830
> [   14.351473]  shrink_inactive_list+0x1da/0x460
> [   14.352068]  shrink_node_memcg+0x202/0x770
> [   14.352697]  shrink_node+0xdc/0x4a0
> [   14.353204]  balance_pgdat+0x2e7/0x580
> [   14.353773]  kswapd+0x239/0x500
> [   14.354241]  ? finish_wait+0x90/0x90
> [   14.355003]  kthread+0x108/0x140
> [   14.355619]  ? balance_pgdat+0x580/0x580
> [   14.356216]  ? kthread_park+0x80/0x80
> [   14.356782]  ret_from_fork+0x3a/0x50
> [   14.357859] Modules linked in: ip6t_rpfilter ip6t_REJECT
> nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> iptable_mangle iptable_raw iptable_security nf_conntrack
> nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> crc32_pclmul ghash_clmulni_intel virtio_net net_failover
> virtio_balloon failover intel_agp intel_gtt qxl drm_kms_helper
> syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   14.369818] ---[ end trace 351ba6e5814522bd ]---
> 
> 
> (gdb) l *z3fold_zpool_map+0x76
> 0xffffffff81337b56 is in z3fold_zpool_map (/src/linux/mm/z3fold.c:1239).
> 1234 if (test_bit(PAGE_HEADLESS, &page->private))
> 1235 goto out;
> 1236
> 1237 z3fold_page_lock(zhdr);
> 1238 buddy = handle_to_buddy(handle);
> 1239 switch (buddy) {
> 1240 case FIRST:
> 1241 addr += ZHDR_SIZE_ALIGNED;
> 1242 break;
> 1243 case MIDDLE:
> 
> (gdb) l *z3fold_zpool_shrink+0x3c4
> 0xffffffff813386b4 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1168).
> 1163 ret = pool->ops->evict(pool, middle_handle);
> 1164 if (ret)
> 1165 goto next;
> 1166 }
> 1167 if (first_handle) {
> 1168 ret = pool->ops->evict(pool, first_handle);
> 1169 if (ret)
> 1170 goto next;
> 1171 }
> 1172 if (last_handle) {
> 
> (gdb) l *handle_to_buddy+0x20
> 0xffffffff81337550 is in handle_to_buddy (/src/linux/mm/z3fold.c:425).
> 420 unsigned long addr;
> 421
> 422 WARN_ON(handle & (1 << PAGE_HEADLESS));
> 423 addr = *(unsigned long *)handle;
> 424 zhdr = (struct z3fold_header *)(addr & PAGE_MASK);
> 425 return (addr - zhdr->first_num) & BUDDY_MASK;
> 426 }
> 427
> 428 static inline struct z3fold_pool *zhdr_to_pool(struct z3fold_header *zhdr)
> 429 {
> 
> 
> 3st console log attached: console-1566146080.512045588.log
> 
> [ 4180.615506] kernel BUG at lib/list_debug.c:54!
> [ 4180.617034] invalid opcode: 0000 [#1] SMP PTI
> [ 4180.618059] CPU: 3 PID: 2129 Comm: stress Tainted: G        W
>   5.3.0-rc4 #69
> [ 4180.619811] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> BIOS 1.12.0-2.fc30 04/01/2014
> [ 4180.621757] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> [ 4180.623035] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe
> 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36
> 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff
> 0f 0b
> [ 4180.627262] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> [ 4180.628459] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> [ 4180.630077] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> [ 4180.631693] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> [ 4180.633271] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> [ 4180.634899] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> [ 4180.636539] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000)
> knlGS:0000000000000000
> [ 4180.638394] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 4180.639733] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> [ 4180.641383] Call Trace:
> [ 4180.641965]  z3fold_zpool_malloc+0x106/0xa40
> [ 4180.642965]  zswap_frontswap_store+0x2e8/0x7c1
> [ 4180.643978]  __frontswap_store+0xc4/0x162
> [ 4180.644875]  swap_writepage+0x39/0x70
> [ 4180.645695]  pageout.isra.0+0x12c/0x5d0
> [ 4180.646553]  shrink_page_list+0x1124/0x1830
> [ 4180.647538]  shrink_inactive_list+0x1da/0x460
> [ 4180.648564]  shrink_node_memcg+0x202/0x770
> [ 4180.649529]  ? sched_clock_cpu+0xc/0xc0
> [ 4180.650432]  shrink_node+0xdc/0x4a0
> [ 4180.651258]  do_try_to_free_pages+0xdb/0x3c0
> [ 4180.652261]  try_to_free_pages+0x112/0x2e0
> [ 4180.653217]  __alloc_pages_slowpath+0x422/0x1000
> [ 4180.654294]  ? __lock_acquire+0x247/0x1900
> [ 4180.655254]  __alloc_pages_nodemask+0x37f/0x400
> [ 4180.656312]  alloc_pages_vma+0x79/0x1e0
> [ 4180.657169]  __read_swap_cache_async+0x1ec/0x3e0
> [ 4180.658197]  swap_cluster_readahead+0x184/0x330
> [ 4180.659211]  ? find_held_lock+0x32/0x90
> [ 4180.660111]  swapin_readahead+0x2b4/0x4e0
> [ 4180.661046]  ? sched_clock_cpu+0xc/0xc0
> [ 4180.661949]  do_swap_page+0x3ac/0xc30
> [ 4180.662807]  __handle_mm_fault+0x8dd/0x1900
> [ 4180.663790]  handle_mm_fault+0x159/0x340
> [ 4180.664713]  do_user_addr_fault+0x1fe/0x480
> [ 4180.665691]  do_page_fault+0x31/0x210
> [ 4180.666552]  page_fault+0x3e/0x50
> [ 4180.667818] RIP: 0033:0x555b3127d298
> [ 4180.669153] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
> 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
> c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
> 89 de
> [ 4180.676117] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> [ 4180.678515] RAX: 0000000000038000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> [ 4180.681657] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> [ 4180.684762] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> [ 4180.687846] R10: 00007f86ad840010 R11: 0000000000000246 R12: 0000555b3127f004
> [ 4180.690919] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> [ 4180.693967] Modules linked in: ip6t_rpfilter ip6t_REJECT
> nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> iptable_mangle iptable_raw iptable_security nf_conntrack
> nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon
> net_failover intel_agp failover intel_gtt qxl drm_kms_helper
> syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [ 4180.715768] ---[ end trace 6eab0ae003d4d2ea ]---
> [ 4180.718021] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> [ 4180.720602] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe
> 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36
> 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff
> 0f 0b
> [ 4180.728474] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> [ 4180.730969] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> [ 4180.734130] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> [ 4180.737285] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> [ 4180.740442] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> [ 4180.743609] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> [ 4180.746774] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000)
> knlGS:0000000000000000
> [ 4180.750294] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 4180.752986] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> [ 4180.756176] ------------[ cut here ]------------
> 
> (gdb) l *z3fold_zpool_malloc+0x106
> 0xffffffff81338936 is in z3fold_zpool_malloc
> (/src/linux/include/linux/list.h:190).
> 185 * list_del_init - deletes entry from list and reinitialize it.
> 186 * @entry: the element to delete from the list.
> 187 */
> 188 static inline void list_del_init(struct list_head *entry)
> 189 {
> 190 __list_del_entry(entry);
> 191 INIT_LIST_HEAD(entry);
> 192 }
> 193
> 194 /**
> 
> (gdb) l *zswap_frontswap_store+0x2e8
> 0xffffffff812e8b38 is in zswap_frontswap_store (/src/linux/mm/zswap.c:1073).
> 1068 goto put_dstmem;
> 1069 }
> 1070
> 1071 /* store */
> 1072 hlen = zpool_evictable(entry->pool->zpool) ? sizeof(zhdr) : 0;
> 1073 ret = zpool_malloc(entry->pool->zpool, hlen + dlen,
> 1074    __GFP_NORETRY | __GFP_NOWARN | __GFP_KSWAPD_RECLAIM,
> 1075    &handle);
> 1076 if (ret == -ENOSPC) {
> 1077 zswap_reject_compress_poor++;
> 
> 
> 4th console log attached: console-1566151496.204958451.log
> 
> [   66.090333] BUG: unable to handle page fault for address: ffffeab2e2000028
> [   66.091245] #PF: supervisor read access in kernel mode
> [   66.091904] #PF: error_code(0x0000) - not-present page
> [   66.092552] PGD 0 P4D 0
> [   66.092885] Oops: 0000 [#1] SMP PTI
> [   66.093332] CPU: 2 PID: 1193 Comm: stress Not tainted 5.3.0-rc4 #69
> [   66.094127] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> BIOS 1.12.0-2.fc30 04/01/2014
> [   66.095204] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [   66.095799] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> 4c 89
> [   66.098132] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> [   66.098792] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> [   66.099685] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> [   66.100579] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> [   66.101477] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> [   66.102367] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> [   66.103263] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000)
> knlGS:0000000000000000
> [   66.104264] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   66.104988] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> [   66.105878] Call Trace:
> [   66.106202]  zswap_writeback_entry+0x50/0x410
> [   66.106761]  z3fold_zpool_shrink+0x29d/0x540
> [   66.107305]  zswap_frontswap_store+0x424/0x7c1
> [   66.107870]  __frontswap_store+0xc4/0x162
> [   66.108383]  swap_writepage+0x39/0x70
> [   66.108847]  pageout.isra.0+0x12c/0x5d0
> [   66.109340]  shrink_page_list+0x1124/0x1830
> [   66.109872]  shrink_inactive_list+0x1da/0x460
> [   66.110430]  shrink_node_memcg+0x202/0x770
> [   66.110955]  shrink_node+0xdc/0x4a0
> [   66.111403]  do_try_to_free_pages+0xdb/0x3c0
> [   66.111946]  try_to_free_pages+0x112/0x2e0
> [   66.112468]  __alloc_pages_slowpath+0x422/0x1000
> [   66.113064]  ? __lock_acquire+0x247/0x1900
> [   66.113596]  __alloc_pages_nodemask+0x37f/0x400
> [   66.114179]  alloc_pages_vma+0x79/0x1e0
> [   66.114675]  __handle_mm_fault+0x99c/0x1900
> [   66.115218]  handle_mm_fault+0x159/0x340
> [   66.115719]  do_user_addr_fault+0x1fe/0x480
> [   66.116256]  do_page_fault+0x31/0x210
> [   66.116730]  page_fault+0x3e/0x50
> [   66.117168] RIP: 0033:0x556945873250
> [   66.117624] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94
> c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f
> 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01
> 00 00
> [   66.120514] RSP: 002b:00007fffa5fc06c0 EFLAGS: 00010206
> [   66.121722] RAX: 000000000a0ad000 RBX: ffffffffffffffff RCX: 00007f33df724156
> [   66.123171] RDX: 0000000000000000 RSI: 000000000b7a4000 RDI: 0000000000000000
> [   66.124616] RBP: 00007f33d3e87010 R08: 00007f33d3e87010 R09: 0000000000000000
> [   66.126064] R10: 0000000000000022 R11: 0000000000000246 R12: 0000556945875004
> [   66.127499] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b7a3000
> [   66.128936] Modules linked in: ip6t_rpfilter ip6t_REJECT
> nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> iptable_mangle iptable_raw iptable_security nf_conntrack
> nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net
> net_failover failover intel_gtt qxl drm_kms_helper syscopyarea
> sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw
> virtio_blk virtio_console agpgart qemu_fw_cfg
> [   66.138533] CR2: ffffeab2e2000028
> [   66.139562] ---[ end trace bfa9f40a545e4544 ]---
> [   66.140733] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [   66.141886] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> 4c 89
> [   66.145387] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> [   66.146654] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> [   66.148137] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> [   66.149626] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> [   66.151128] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> [   66.152606] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> [   66.154076] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000)
> knlGS:0000000000000000
> [   66.155695] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   66.157020] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> [   66.158535] ------------[ cut here ]------------
> 
> (gdb) l *z3fold_zpool_shrink+0x29d
> 0xffffffff8133858d is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1168).
> 1163 ret = pool->ops->evict(pool, middle_handle);
> 1164 if (ret)
> 1165 goto next;
> 1166 }
> 1167 if (first_handle) {
> 1168 ret = pool->ops->evict(pool, first_handle);
> 1169 if (ret)
> 1170 goto next;
> 1171 }
> 1172 if (last_handle) {
> 
> 
> 5th console log is: console-1566152424.019311951.log
> [   22.529023] kernel BUG at include/linux/mm.h:607!
> [   22.529092] BUG: kernel NULL pointer dereference, address: 0000000000000008
> [   22.531789] #PF: supervisor read access in kernel mode
> [   22.532954] #PF: error_code(0x0000) - not-present page
> [   22.533722] PGD 0 P4D 0
> [   22.534097] Oops: 0000 [#1] SMP PTI
> [   22.534585] CPU: 0 PID: 186 Comm: kworker/u8:4 Not tainted 5.3.0-rc4 #69
> [   22.535488] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> BIOS 1.12.0-2.fc30 04/01/2014
> [   22.536633] Workqueue: zswap1 compact_page_work
> [   22.537263] RIP: 0010:__list_add_valid+0x3/0x40
> [   22.537868] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
> 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
> 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
> 85 98
> [   22.540322] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> [   22.540953] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> [   22.541838] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> [   22.542747] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> [   22.543660] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> [   22.544614] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> [   22.545578] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000)
> knlGS:0000000000000000
> [   22.546662] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   22.547452] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> [   22.548488] Call Trace:
> [   22.548845]  do_compact_page+0x31e/0x430
> [   22.549406]  process_one_work+0x272/0x5a0
> [   22.549972]  worker_thread+0x50/0x3b0
> [   22.550488]  kthread+0x108/0x140
> [   22.550939]  ? process_one_work+0x5a0/0x5a0
> [   22.551531]  ? kthread_park+0x80/0x80
> [   22.552034]  ret_from_fork+0x3a/0x50
> [   22.552554] Modules linked in: ip6t_rpfilter ip6t_REJECT
> nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> iptable_mangle iptable_raw iptable_security nf_conntrack
> nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> net_failover intel_agp intel_gtt failover qxl drm_kms_helper
> syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> [   22.559889] CR2: 0000000000000008
> [   22.560328] ---[ end trace cfa4596e38137687 ]---
> [   22.560330] invalid opcode: 0000 [#2] SMP PTI
> [   22.560981] RIP: 0010:__list_add_valid+0x3/0x40
> [   22.561515] CPU: 2 PID: 1063 Comm: stress Tainted: G      D
>   5.3.0-rc4 #69
> [   22.562143] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
> 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
> 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
> 85 98
> [   22.563034] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> BIOS 1.12.0-2.fc30 04/01/2014
> [   22.565759] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> [   22.565760] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> [   22.565761] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> [   22.565761] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> [   22.565762] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> [   22.565763] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> [   22.565765] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000)
> knlGS:0000000000000000
> [   22.565766] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   22.565766] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> [   22.565797] note: kworker/u8:4[186] exited with preempt_count 3
> [   22.581957] RIP: 0010:__free_pages+0x2d/0x30
> [   22.583146] Code: 00 00 8b 47 34 85 c0 74 15 f0 ff 4f 34 75 09 85
> f6 75 06 e9 75 ff ff ff c3 e9 4f e2 ff ff 48 c7 c6 e8 8c 0a bb e8 d3
> 7f fd ff <0f> 0b 90 0f 1f 44 00 00 89 f1 41 bb 01 00 00 00 49 89 fa 41
> d3 e3
> [   22.586649] RSP: 0018:ffffa073809ef4d0 EFLAGS: 00010246
> [   22.587963] RAX: 000000000000003e RBX: ffff8d6992d10000 RCX: 0000000000000006
> [   22.589579] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffbb0e5774
> [   22.591181] RBP: ffffd090004b4408 R08: 000000053ed5634a R09: 0000000000000000
> [   22.592781] R10: 0000000000000000 R11: 0000000000000000 R12: ffffd090004b4400
> [   22.594339] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> [   22.595832] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000)
> knlGS:0000000000000000
> [   22.598649] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   22.601196] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> [   22.603539] Call Trace:
> [   22.605103]  z3fold_zpool_shrink+0x25f/0x540
> [   22.607218]  zswap_frontswap_store+0x424/0x7c1
> [   22.609115]  __frontswap_store+0xc4/0x162
> [   22.610819]  swap_writepage+0x39/0x70
> [   22.612525]  pageout.isra.0+0x12c/0x5d0
> [   22.613957]  shrink_page_list+0x1124/0x1830
> [   22.615130]  shrink_inactive_list+0x1da/0x460
> [   22.616311]  shrink_node_memcg+0x202/0x770
> [   22.617473]  ? sched_clock_cpu+0xc/0xc0
> [   22.619145]  shrink_node+0xdc/0x4a0
> [   22.620279]  do_try_to_free_pages+0xdb/0x3c0
> [   22.621450]  try_to_free_pages+0x112/0x2e0
> [   22.622582]  __alloc_pages_slowpath+0x422/0x1000
> [   22.623749]  ? __lock_acquire+0x247/0x1900
> [   22.624876]  __alloc_pages_nodemask+0x37f/0x400
> [   22.626007]  alloc_pages_vma+0x79/0x1e0
> [   22.627040]  __read_swap_cache_async+0x1ec/0x3e0
> [   22.628143]  swap_cluster_readahead+0x184/0x330
> [   22.629234]  ? find_held_lock+0x32/0x90
> [   22.630292]  swapin_readahead+0x2b4/0x4e0
> [   22.631370]  ? sched_clock_cpu+0xc/0xc0
> [   22.632379]  do_swap_page+0x3ac/0xc30
> [   22.633356]  __handle_mm_fault+0x8dd/0x1900
> [   22.634373]  handle_mm_fault+0x159/0x340
> [   22.635714]  do_user_addr_fault+0x1fe/0x480
> [   22.636738]  do_page_fault+0x31/0x210
> [   22.637674]  page_fault+0x3e/0x50
> [   22.638559] RIP: 0033:0x562b503bd298
> [   22.639476] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
> 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
> c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
> 89 de
> [   22.642658] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> [   22.643900] RAX: 0000000000f09000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> [   22.645242] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> [   22.646571] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> [   22.647888] R10: 00007f4827349010 R11: 0000000000000246 R12: 0000562b503bf004
> [   22.649210] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> [   22.650518] Modules linked in: ip6t_rpfilter ip6t_REJECT
> nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> iptable_mangle iptable_raw iptable_security nf_conntrack
> nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> net_failover intel_agp intel_gtt failover qxl drm_kms_helper
> syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> [   22.659276] ---[ end trace cfa4596e38137688 ]---
> [   22.660398] RIP: 0010:__list_add_valid+0x3/0x40
> [   22.661493] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
> 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
> 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
> 85 98
> [   22.664800] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> [   22.666779] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> [   22.669830] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> [   22.672878] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> [   22.675920] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> [   22.678966] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> [   22.682014] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000)
> knlGS:0000000000000000
> [   22.685399] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   22.687991] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> [   22.691068] ------------[ cut here ]------------
> 
> (gdb) l *__list_add_valid+0x3
> 0xffffffff81551b43 is in __list_add_valid
> (/srv/s_maage/pkg/linux/linux/lib/list_debug.c:23).
> 18 */
> 19
> 20 bool __list_add_valid(struct list_head *new, struct list_head *prev,
> 21       struct list_head *next)
> 22 {
> 23 if (CHECK_DATA_CORRUPTION(next->prev != prev,
> 24 "list_add corruption. next->prev should be prev (%px), but was %px.
> (next=%px).\n",
> 25 prev, next->prev, next) ||
> 26     CHECK_DATA_CORRUPTION(prev->next != next,
> 27 "list_add corruption. prev->next should be next (%px), but was %px.
> (prev=%px).\n",
> 
> (gdb) l *do_compact_page+0x31e
> 0xffffffff813396fe is in do_compact_page
> (/srv/s_maage/pkg/linux/linux/include/linux/list.h:60).
> 55 */
> 56 static inline void __list_add(struct list_head *new,
> 57       struct list_head *prev,
> 58       struct list_head *next)
> 59 {
> 60 if (!__list_add_valid(new, prev, next))
> 61 return;
> 62
> 63 next->prev = new;
> 64 new->next = next;
> 
> (gdb) l *z3fold_zpool_shrink+0x25f
> 0xffffffff8133854f is in z3fold_zpool_shrink
> (/srv/s_maage/pkg/linux/linux/arch/x86/include/asm/atomic64_64.h:102).
> 97 *
> 98 * Atomically decrements @v by 1.
> 99 */
> 100 static __always_inline void arch_atomic64_dec(atomic64_t *v)
> 101 {
> 102 asm volatile(LOCK_PREFIX "decq %0"
> 103      : "=m" (v->counter)
> 104      : "m" (v->counter) : "memory");
> 105 }
> 106 #define arch_atomic64_dec arch_atomic64_dec
> 
> (gdb) l *zswap_frontswap_store+0x424
> 0xffffffff812e8c74 is in zswap_frontswap_store
> (/srv/s_maage/pkg/linux/linux/mm/zswap.c:955).
> 950
> 951 pool = zswap_pool_last_get();
> 952 if (!pool)
> 953 return -ENOENT;
> 954
> 955 ret = zpool_shrink(pool->zpool, 1, NULL);
> 956
> 957 zswap_pool_put(pool);
> 958
> 959 return ret;
> 
> 
> 
> [7.] A small shell script or example program which triggers the
> problem (if possible)
> 
> for tmout in 10 10 10 20 20 20 30 120 $((3600/2)) 10; do
>     stress --vm $(($(nproc)+2)) --vm-bytes $(($(awk
> '"'"'/MemAvail/{print $2}'"'"' /proc/meminfo)*1024/$(nproc)))
> --timeout '"$tmout"
> done
> 
> 
> [8.] Environment
> 
> My test machine is Fedora 30 (minimal install) virtual machine running
> 4 vCPU and 1GiB RAM and 2GiB swap. Origninally I noticed the problem
> in other machines (Fedora 30). I guess any amount of memory pressure
> and zswap activation can cause problems.
> 
> Test machine does only have whatever comes from install and whatever
> is enabled by default. Then I've also enabled serial console
> "console=tty0 console=ttyS0". Enabled passwordless sudo to help
> testing and then installed "stress."
> 
> stress package version is stress-1.0.4-22.fc30
> 
> 
> [8.1.] Software (add the output of the ver_linux script here)
> 
> $ ./ver_linux
> If some fields are empty or look unusual you may have an old version.
> Compare to the current minimal requirements in Documentation/Changes.
> 
> Linux localhost.localdomain 5.3.0-rc4 #69 SMP Fri Aug 16 19:52:23 EEST
> 2019 x86_64 x86_64 x86_64 GNU/Linux
> 
> Util-linux          2.33.2
> Mount                2.33.2
> Module-init-tools    25
> E2fsprogs            1.44.6
> Linux C Library      2.29
> Dynamic linker (ldd) 2.29
> Linux C++ Library    6.0.26
> Procps              3.3.15
> Kbd                  2.0.4
> Console-tools        2.0.4
> Sh-utils            8.31
> Udev                241
> Modules Loaded      agpgart crc32c_intel crc32_pclmul crct10dif_pclmul
> drm drm_kms_helper failover fb_sys_fops ghash_clmulni_intel intel_agp
> intel_gtt ip6table_filter ip6table_mangle ip6table_nat ip6table_raw
> ip6_tables ip6table_security ip6t_REJECT ip6t_rpfilter ip_set
> iptable_filter iptable_mangle iptable_nat iptable_raw ip_tables
> iptable_security ipt_REJECT libcrc32c net_failover nf_conntrack
> nf_defrag_ipv4 nf_defrag_ipv6 nf_nat nfnetlink nf_reject_ipv4
> nf_reject_ipv6 qemu_fw_cfg qxl serio_raw syscopyarea sysfillrect
> sysimgblt ttm virtio_balloon virtio_blk virtio_console virtio_net
> xt_conntrack
> 
> 
> [8.2.] Processor information (from /proc/cpuinfo):
> 
> $ cat /proc/cpuinfo
> processor : 0
> vendor_id : GenuineIntel
> cpu family : 6
> model : 60
> model name : Intel Core Processor (Haswell, no TSX, IBRS)
> stepping : 1
> microcode : 0x1
> cpu MHz : 3198.099
> cache size : 16384 KB
> physical id : 0
> siblings : 1
> core id : 0
> cpu cores : 1
> apicid : 0
> initial apicid : 0
> fpu : yes
> fpu_exception : yes
> cpuid level : 13
> wp : yes
> flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> xsaveopt arat umip md_clear
> bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> bogomips : 6396.19
> clflush size : 64
> cache_alignment : 64
> address sizes : 40 bits physical, 48 bits virtual
> power management:
> 
> processor : 1
> vendor_id : GenuineIntel
> cpu family : 6
> model : 60
> model name : Intel Core Processor (Haswell, no TSX, IBRS)
> stepping : 1
> microcode : 0x1
> cpu MHz : 3198.099
> cache size : 16384 KB
> physical id : 1
> siblings : 1
> core id : 0
> cpu cores : 1
> apicid : 1
> initial apicid : 1
> fpu : yes
> fpu_exception : yes
> cpuid level : 13
> wp : yes
> flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> xsaveopt arat umip md_clear
> bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> bogomips : 6468.62
> clflush size : 64
> cache_alignment : 64
> address sizes : 40 bits physical, 48 bits virtual
> power management:
> 
> processor : 2
> vendor_id : GenuineIntel
> cpu family : 6
> model : 60
> model name : Intel Core Processor (Haswell, no TSX, IBRS)
> stepping : 1
> microcode : 0x1
> cpu MHz : 3198.099
> cache size : 16384 KB
> physical id : 2
> siblings : 1
> core id : 0
> cpu cores : 1
> apicid : 2
> initial apicid : 2
> fpu : yes
> fpu_exception : yes
> cpuid level : 13
> wp : yes
> flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> xsaveopt arat umip md_clear
> bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> bogomips : 6627.92
> clflush size : 64
> cache_alignment : 64
> address sizes : 40 bits physical, 48 bits virtual
> power management:
> 
> processor : 3
> vendor_id : GenuineIntel
> cpu family : 6
> model : 60
> model name : Intel Core Processor (Haswell, no TSX, IBRS)
> stepping : 1
> microcode : 0x1
> cpu MHz : 3198.099
> cache size : 16384 KB
> physical id : 3
> siblings : 1
> core id : 0
> cpu cores : 1
> apicid : 3
> initial apicid : 3
> fpu : yes
> fpu_exception : yes
> cpuid level : 13
> wp : yes
> flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> xsaveopt arat umip md_clear
> bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> bogomips : 6662.16
> clflush size : 64
> cache_alignment : 64
> address sizes : 40 bits physical, 48 bits virtual
> power management:
> 
> 
> [8.3.] Module information (from /proc/modules):
> 
> $ cat /proc/modules
> ip6t_rpfilter 16384 1 - Live 0x0000000000000000
> ip6t_REJECT 16384 2 - Live 0x0000000000000000
> nf_reject_ipv6 20480 1 ip6t_REJECT, Live 0x0000000000000000
> ipt_REJECT 16384 2 - Live 0x0000000000000000
> nf_reject_ipv4 16384 1 ipt_REJECT, Live 0x0000000000000000
> xt_conntrack 16384 13 - Live 0x0000000000000000
> ip6table_nat 16384 1 - Live 0x0000000000000000
> ip6table_mangle 16384 1 - Live 0x0000000000000000
> ip6table_raw 16384 1 - Live 0x0000000000000000
> ip6table_security 16384 1 - Live 0x0000000000000000
> iptable_nat 16384 1 - Live 0x0000000000000000
> nf_nat 126976 2 ip6table_nat,iptable_nat, Live 0x0000000000000000
> iptable_mangle 16384 1 - Live 0x0000000000000000
> iptable_raw 16384 1 - Live 0x0000000000000000
> iptable_security 16384 1 - Live 0x0000000000000000
> nf_conntrack 241664 2 xt_conntrack,nf_nat, Live 0x0000000000000000
> nf_defrag_ipv6 24576 1 nf_conntrack, Live 0x0000000000000000
> nf_defrag_ipv4 16384 1 nf_conntrack, Live 0x0000000000000000
> libcrc32c 16384 2 nf_nat,nf_conntrack, Live 0x0000000000000000
> ip_set 69632 0 - Live 0x0000000000000000
> nfnetlink 20480 1 ip_set, Live 0x0000000000000000
> ip6table_filter 16384 1 - Live 0x0000000000000000
> ip6_tables 36864 7
> ip6table_nat,ip6table_mangle,ip6table_raw,ip6table_security,ip6table_filter,
> Live 0x0000000000000000
> iptable_filter 16384 1 - Live 0x0000000000000000
> ip_tables 32768 5
> iptable_nat,iptable_mangle,iptable_raw,iptable_security,iptable_filter,
> Live 0x0000000000000000
> crct10dif_pclmul 16384 1 - Live 0x0000000000000000
> crc32_pclmul 16384 0 - Live 0x0000000000000000
> ghash_clmulni_intel 16384 0 - Live 0x0000000000000000
> virtio_net 61440 0 - Live 0x0000000000000000
> virtio_balloon 24576 0 - Live 0x0000000000000000
> net_failover 24576 1 virtio_net, Live 0x0000000000000000
> failover 16384 1 net_failover, Live 0x0000000000000000
> intel_agp 24576 0 - Live 0x0000000000000000
> intel_gtt 24576 1 intel_agp, Live 0x0000000000000000
> qxl 77824 0 - Live 0x0000000000000000
> drm_kms_helper 221184 3 qxl, Live 0x0000000000000000
> syscopyarea 16384 1 drm_kms_helper, Live 0x0000000000000000
> sysfillrect 16384 1 drm_kms_helper, Live 0x0000000000000000
> sysimgblt 16384 1 drm_kms_helper, Live 0x0000000000000000
> fb_sys_fops 16384 1 drm_kms_helper, Live 0x0000000000000000
> ttm 126976 1 qxl, Live 0x0000000000000000
> drm 602112 4 qxl,drm_kms_helper,ttm, Live 0x0000000000000000
> crc32c_intel 24576 5 - Live 0x0000000000000000
> serio_raw 20480 0 - Live 0x0000000000000000
> virtio_blk 20480 3 - Live 0x0000000000000000
> virtio_console 45056 0 - Live 0x0000000000000000
> qemu_fw_cfg 20480 0 - Live 0x0000000000000000
> agpgart 53248 4 intel_agp,intel_gtt,ttm,drm, Live 0x0000000000000000
> 
> 
> [8.4.] Loaded driver and hardware information (/proc/ioports, /proc/iomem)
> 
> $ cat /proc/ioports
> 0000-0000 : PCI Bus 0000:00
>   0000-0000 : dma1
>   0000-0000 : pic1
>   0000-0000 : timer0
>   0000-0000 : timer1
>   0000-0000 : keyboard
>   0000-0000 : keyboard
>   0000-0000 : rtc0
>   0000-0000 : dma page reg
>   0000-0000 : pic2
>   0000-0000 : dma2
>   0000-0000 : fpu
>   0000-0000 : vga+
>   0000-0000 : serial
>   0000-0000 : QEMU0002:00
>     0000-0000 : fw_cfg_io
>   0000-0000 : 0000:00:1f.0
>     0000-0000 : ACPI PM1a_EVT_BLK
>     0000-0000 : ACPI PM1a_CNT_BLK
>     0000-0000 : ACPI PM_TMR
>     0000-0000 : ACPI GPE0_BLK
>   0000-0000 : 0000:00:1f.3
> 0000-0000 : PCI conf1
> 0000-0000 : PCI Bus 0000:00
>   0000-0000 : PCI Bus 0000:01
>   0000-0000 : PCI Bus 0000:02
>   0000-0000 : PCI Bus 0000:03
>   0000-0000 : PCI Bus 0000:04
>   0000-0000 : PCI Bus 0000:05
>   0000-0000 : PCI Bus 0000:06
>   0000-0000 : PCI Bus 0000:07
>   0000-0000 : 0000:00:01.0
>   0000-0000 : 0000:00:1f.2
>     0000-0000 : ahci
> 
> $ cat /proc/iomem
> 00000000-00000000 : Reserved
> 00000000-00000000 : System RAM
> 00000000-00000000 : Reserved
> 00000000-00000000 : PCI Bus 0000:00
> 00000000-00000000 : Video ROM
> 00000000-00000000 : Adapter ROM
> 00000000-00000000 : Adapter ROM
> 00000000-00000000 : Reserved
>   00000000-00000000 : System ROM
> 00000000-00000000 : System RAM
>   00000000-00000000 : Kernel code
>   00000000-00000000 : Kernel data
>   00000000-00000000 : Kernel bss
> 00000000-00000000 : Reserved
> 00000000-00000000 : PCI MMCONFIG 0000 [bus 00-ff]
>   00000000-00000000 : Reserved
> 00000000-00000000 : PCI Bus 0000:00
>   00000000-00000000 : 0000:00:01.0
>   00000000-00000000 : 0000:00:01.0
>   00000000-00000000 : PCI Bus 0000:07
>   00000000-00000000 : PCI Bus 0000:06
>   00000000-00000000 : PCI Bus 0000:05
>   00000000-00000000 : PCI Bus 0000:04
>     00000000-00000000 : 0000:04:00.0
>   00000000-00000000 : PCI Bus 0000:03
>     00000000-00000000 : 0000:03:00.0
>   00000000-00000000 : PCI Bus 0000:02
>     00000000-00000000 : 0000:02:00.0
>       00000000-00000000 : xhci-hcd
>   00000000-00000000 : PCI Bus 0000:01
>     00000000-00000000 : 0000:01:00.0
>     00000000-00000000 : 0000:01:00.0
>   00000000-00000000 : 0000:00:1b.0
>   00000000-00000000 : 0000:00:01.0
>   00000000-00000000 : 0000:00:02.0
>   00000000-00000000 : 0000:00:02.1
>   00000000-00000000 : 0000:00:02.2
>   00000000-00000000 : 0000:00:02.3
>   00000000-00000000 : 0000:00:02.4
>   00000000-00000000 : 0000:00:02.5
>   00000000-00000000 : 0000:00:02.6
>   00000000-00000000 : 0000:00:1f.2
>     00000000-00000000 : ahci
>   00000000-00000000 : PCI Bus 0000:07
>   00000000-00000000 : PCI Bus 0000:06
>     00000000-00000000 : 0000:06:00.0
>       00000000-00000000 : virtio-pci-modern
>   00000000-00000000 : PCI Bus 0000:05
>     00000000-00000000 : 0000:05:00.0
>       00000000-00000000 : virtio-pci-modern
>   00000000-00000000 : PCI Bus 0000:04
>     00000000-00000000 : 0000:04:00.0
>       00000000-00000000 : virtio-pci-modern
>   00000000-00000000 : PCI Bus 0000:03
>     00000000-00000000 : 0000:03:00.0
>       00000000-00000000 : virtio-pci-modern
>   00000000-00000000 : PCI Bus 0000:02
>   00000000-00000000 : PCI Bus 0000:01
>     00000000-00000000 : 0000:01:00.0
>       00000000-00000000 : virtio-pci-modern
> 00000000-00000000 : IOAPIC 0
> 00000000-00000000 : Reserved
> 00000000-00000000 : Local APIC
> 00000000-00000000 : Reserved
> 00000000-00000000 : Reserved
> 00000000-00000000 : PCI Bus 0000:00
> 
> 
> [8.5.] PCI information ('lspci -vvv' as root)
> 
> Attached as: lspci-vvv-5.3.0-rc4.txt
> 
> 
> [8.6.] SCSI information (from /proc/scsi/scsi)
> 
> $ cat //proc/scsi/scsi
> Attached devices:
> Host: scsi0 Channel: 00 Id: 00 Lun: 00
>   Vendor: QEMU     Model: QEMU DVD-ROM     Rev: 2.5+
>   Type:   CD-ROM                           ANSI  SCSI revision: 05
> 
> 
> [8.7.] Other information that might be relevant to the problem
> 
> During testing it looks like this:
> $ egrep -r ^ /sys/module/zswap/parameters
> /sys/module/zswap/parameters/same_filled_pages_enabled:Y
> /sys/module/zswap/parameters/enabled:Y
> /sys/module/zswap/parameters/max_pool_percent:20
> /sys/module/zswap/parameters/compressor:lzo
> /sys/module/zswap/parameters/zpool:z3fold
> 
> $ cat /proc/meminfo
> MemTotal:         983056 kB
> MemFree:          377876 kB
> MemAvailable:     660820 kB
> Buffers:           14896 kB
> Cached:           368028 kB
> SwapCached:            0 kB
> Active:           247500 kB
> Inactive:         193120 kB
> Active(anon):      58016 kB
> Inactive(anon):      280 kB
> Active(file):     189484 kB
> Inactive(file):   192840 kB
> Unevictable:           0 kB
> Mlocked:               0 kB
> SwapTotal:       4194300 kB
> SwapFree:        4194300 kB
> Dirty:                 8 kB
> Writeback:             0 kB
> AnonPages:         57712 kB
> Mapped:            81984 kB
> Shmem:               596 kB
> KReclaimable:      56272 kB
> Slab:             128128 kB
> SReclaimable:      56272 kB
> SUnreclaim:        71856 kB
> KernelStack:        2208 kB
> PageTables:         1632 kB
> NFS_Unstable:          0 kB
> Bounce:                0 kB
> WritebackTmp:          0 kB
> CommitLimit:     4685828 kB
> Committed_AS:     268512 kB
> VmallocTotal:   34359738367 kB
> VmallocUsed:        9764 kB
> VmallocChunk:          0 kB
> Percpu:             9312 kB
> HardwareCorrupted:     0 kB
> AnonHugePages:         0 kB
> ShmemHugePages:        0 kB
> ShmemPmdMapped:        0 kB
> CmaTotal:              0 kB
> CmaFree:               0 kB
> HugePages_Total:       0
> HugePages_Free:        0
> HugePages_Rsvd:        0
> HugePages_Surp:        0
> Hugepagesize:       2048 kB
> Hugetlb:               0 kB
> DirectMap4k:      110452 kB
> DirectMap2M:      937984 kB
> DirectMap1G:           0 kB
> 
> 
> [9.] Other notes
> 
> My workaround is to disable zswap:
> 
> sudo bash -c 'echo 0 > /sys/module/zswap/parameters/enabled'
> 
> 
> Sometimes stress can die just because it is out of memory. Also some
> other programs might die because of page allocation failures etc. But
> that is not relevant here.
> 
> 
> Generally stress command is actually like:
> 
> stress --vm 6 --vm-bytes 228608000 --timeout 10
> 
> 
> It seems to be essential to start and stop stress runs. Sometimes
> problem does not trigger until much later. To be sure there is no
> problems I'd suggest running stress at least an hour (--timeout 3600)
> and also couple of hundred times with short timeout. I've used 90
> minutes as mark of "good" run during bisect (start of). I'm not sure
> if this is only one issue here.
> 
> I reboot machine with kernel under test. Run uname -r and collect boot
> logs using ssh. And then ssh in with test script. No other commands
> are run.
> 
> Some timestamps of errors to give idea how log to wait for test to
> give results. Testing starts when machine has been up about 8 or 9
> seconds.
> 
>  [   13.805105] general protection fault: 0000 [#1] SMP PTI
>  [   14.059768] general protection fault: 0000 [#1] SMP PTI
>  [   14.324867] general protection fault: 0000 [#1] SMP PTI
>  [   14.458709] general protection fault: 0000 [#1] SMP PTI
>  [   41.818966] BUG: unable to handle page fault for address: fffff54cf8000028
>  [  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
>  [  135.390332] BUG: unable to handle page fault for address: ffffe5a34a000028
>  [  166.793041] BUG: unable to handle page fault for address: ffffd1be6f000028
>  [  311.602285] BUG: unable to handle page fault for address: fffff7f409000028

> 00:00.0 Host bridge: Intel Corporation 82G33/G31/P35/P31 Express DRAM Controller
> 	Subsystem: Red Hat, Inc. QEMU Virtual Machine
> 	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> 	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Kernel modules: intel_agp
> 
> 00:01.0 VGA compatible controller: Red Hat, Inc. QXL paravirtual graphic card (rev 04) (prog-if 00 [VGA controller])
> 	Subsystem: Red Hat, Inc. QEMU Virtual Machine
> 	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> 	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Interrupt: pin A routed to IRQ 21
> 	Region 0: Memory at f4000000 (32-bit, non-prefetchable) [size=64M]
> 	Region 1: Memory at f8000000 (32-bit, non-prefetchable) [size=64M]
> 	Region 2: Memory at fce14000 (32-bit, non-prefetchable) [size=8K]
> 	Region 3: I/O ports at c040 [size=32]
> 	Expansion ROM at 000c0000 [disabled] [size=128K]
> 	Kernel driver in use: qxl
> 	Kernel modules: qxl
> 
> 00:02.0 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0
> 	Interrupt: pin A routed to IRQ 22
> 	Region 0: Memory at fce16000 (32-bit, non-prefetchable) [size=4K]
> 	Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
> 	I/O behind bridge: 00001000-00001fff [size=4K]
> 	Memory behind bridge: fcc00000-fcdfffff [size=2M]
> 	Prefetchable memory behind bridge: 00000000fea00000-00000000febfffff [size=2M]
> 	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> 	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> 		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> 	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> 		DevCap:	MaxPayload 128 bytes, PhantFunc 0
> 			ExtTag- RBE+
> 		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> 			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> 			MaxPayload 128 bytes, MaxReadReq 128 bytes
> 		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> 		LnkCap:	Port #16, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> 			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> 		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> 			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> 		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
> 			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> 		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> 			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> 		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> 			Control: AttnInd Off, PwrInd On, Power- Interlock-
> 		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> 			Changed: MRL- PresDet- LinkState-
> 		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> 		RootCap: CRSVisible-
> 		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> 		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> 			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> 		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> 			 AtomicOpsCtl: ReqEn- EgressBlck-
> 		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> 			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> 			 Compliance De-emphasis: -6dB
> 		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> 			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> 	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> 		Vector table: BAR=0 offset=00000000
> 		PBA: BAR=0 offset=00000800
> 	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> 	Capabilities: [100 v2] Advanced Error Reporting
> 		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> 		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> 		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> 		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> 			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> 		HeaderLog: 00000000 00000000 00000000 00000000
> 		RootCmd: CERptEn+ NFERptEn+ FERptEn+
> 		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> 			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> 		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> 	Kernel driver in use: pcieport
> 
> 00:02.1 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0
> 	Interrupt: pin A routed to IRQ 22
> 	Region 0: Memory at fce17000 (32-bit, non-prefetchable) [size=4K]
> 	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
> 	I/O behind bridge: 00002000-00002fff [size=4K]
> 	Memory behind bridge: fca00000-fcbfffff [size=2M]
> 	Prefetchable memory behind bridge: 00000000fe800000-00000000fe9fffff [size=2M]
> 	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> 	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> 		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> 	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> 		DevCap:	MaxPayload 128 bytes, PhantFunc 0
> 			ExtTag- RBE+
> 		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> 			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> 			MaxPayload 128 bytes, MaxReadReq 128 bytes
> 		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> 		LnkCap:	Port #17, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> 			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> 		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> 			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> 		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
> 			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> 		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> 			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> 		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> 			Control: AttnInd Off, PwrInd On, Power- Interlock-
> 		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> 			Changed: MRL- PresDet- LinkState-
> 		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> 		RootCap: CRSVisible-
> 		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> 		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> 			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> 		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> 			 AtomicOpsCtl: ReqEn- EgressBlck-
> 		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> 			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> 			 Compliance De-emphasis: -6dB
> 		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> 			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> 	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> 		Vector table: BAR=0 offset=00000000
> 		PBA: BAR=0 offset=00000800
> 	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> 	Capabilities: [100 v2] Advanced Error Reporting
> 		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> 		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> 		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> 		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> 			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> 		HeaderLog: 00000000 00000000 00000000 00000000
> 		RootCmd: CERptEn+ NFERptEn+ FERptEn+
> 		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> 			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> 		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> 	Kernel driver in use: pcieport
> 
> 00:02.2 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0
> 	Interrupt: pin A routed to IRQ 22
> 	Region 0: Memory at fce18000 (32-bit, non-prefetchable) [size=4K]
> 	Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
> 	I/O behind bridge: 00003000-00003fff [size=4K]
> 	Memory behind bridge: fc800000-fc9fffff [size=2M]
> 	Prefetchable memory behind bridge: 00000000fe600000-00000000fe7fffff [size=2M]
> 	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> 	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> 		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> 	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> 		DevCap:	MaxPayload 128 bytes, PhantFunc 0
> 			ExtTag- RBE+
> 		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> 			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> 			MaxPayload 128 bytes, MaxReadReq 128 bytes
> 		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> 		LnkCap:	Port #18, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> 			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> 		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> 			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> 		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
> 			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> 		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> 			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> 		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> 			Control: AttnInd Off, PwrInd On, Power- Interlock-
> 		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> 			Changed: MRL- PresDet- LinkState-
> 		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> 		RootCap: CRSVisible-
> 		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> 		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> 			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> 		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> 			 AtomicOpsCtl: ReqEn- EgressBlck-
> 		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> 			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> 			 Compliance De-emphasis: -6dB
> 		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> 			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> 	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> 		Vector table: BAR=0 offset=00000000
> 		PBA: BAR=0 offset=00000800
> 	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> 	Capabilities: [100 v2] Advanced Error Reporting
> 		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> 		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> 		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> 		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> 			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> 		HeaderLog: 00000000 00000000 00000000 00000000
> 		RootCmd: CERptEn+ NFERptEn+ FERptEn+
> 		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> 			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> 		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> 	Kernel driver in use: pcieport
> 
> 00:02.3 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0
> 	Interrupt: pin A routed to IRQ 22
> 	Region 0: Memory at fce19000 (32-bit, non-prefetchable) [size=4K]
> 	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
> 	I/O behind bridge: 00004000-00004fff [size=4K]
> 	Memory behind bridge: fc600000-fc7fffff [size=2M]
> 	Prefetchable memory behind bridge: 00000000fe400000-00000000fe5fffff [size=2M]
> 	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> 	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> 		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> 	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> 		DevCap:	MaxPayload 128 bytes, PhantFunc 0
> 			ExtTag- RBE+
> 		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> 			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> 			MaxPayload 128 bytes, MaxReadReq 128 bytes
> 		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> 		LnkCap:	Port #19, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> 			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> 		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> 			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> 		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
> 			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> 		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> 			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> 		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> 			Control: AttnInd Off, PwrInd On, Power- Interlock-
> 		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> 			Changed: MRL- PresDet- LinkState-
> 		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> 		RootCap: CRSVisible-
> 		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> 		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> 			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> 		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> 			 AtomicOpsCtl: ReqEn- EgressBlck-
> 		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> 			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> 			 Compliance De-emphasis: -6dB
> 		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> 			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> 	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> 		Vector table: BAR=0 offset=00000000
> 		PBA: BAR=0 offset=00000800
> 	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> 	Capabilities: [100 v2] Advanced Error Reporting
> 		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> 		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> 		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> 		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> 			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> 		HeaderLog: 00000000 00000000 00000000 00000000
> 		RootCmd: CERptEn+ NFERptEn+ FERptEn+
> 		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> 			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> 		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> 	Kernel driver in use: pcieport
> 
> 00:02.4 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0
> 	Interrupt: pin A routed to IRQ 22
> 	Region 0: Memory at fce1a000 (32-bit, non-prefetchable) [size=4K]
> 	Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
> 	I/O behind bridge: 00005000-00005fff [size=4K]
> 	Memory behind bridge: fc400000-fc5fffff [size=2M]
> 	Prefetchable memory behind bridge: 00000000fe200000-00000000fe3fffff [size=2M]
> 	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> 	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> 		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> 	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> 		DevCap:	MaxPayload 128 bytes, PhantFunc 0
> 			ExtTag- RBE+
> 		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> 			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> 			MaxPayload 128 bytes, MaxReadReq 128 bytes
> 		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> 		LnkCap:	Port #20, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> 			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> 		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> 			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> 		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
> 			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> 		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> 			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> 		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> 			Control: AttnInd Off, PwrInd On, Power- Interlock-
> 		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> 			Changed: MRL- PresDet- LinkState-
> 		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> 		RootCap: CRSVisible-
> 		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> 		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> 			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> 		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> 			 AtomicOpsCtl: ReqEn- EgressBlck-
> 		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> 			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> 			 Compliance De-emphasis: -6dB
> 		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> 			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> 	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> 		Vector table: BAR=0 offset=00000000
> 		PBA: BAR=0 offset=00000800
> 	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> 	Capabilities: [100 v2] Advanced Error Reporting
> 		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> 		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> 		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> 		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> 			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> 		HeaderLog: 00000000 00000000 00000000 00000000
> 		RootCmd: CERptEn+ NFERptEn+ FERptEn+
> 		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> 			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> 		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> 	Kernel driver in use: pcieport
> 
> 00:02.5 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0
> 	Interrupt: pin A routed to IRQ 22
> 	Region 0: Memory at fce1b000 (32-bit, non-prefetchable) [size=4K]
> 	Bus: primary=00, secondary=06, subordinate=06, sec-latency=0
> 	I/O behind bridge: 00006000-00006fff [size=4K]
> 	Memory behind bridge: fc200000-fc3fffff [size=2M]
> 	Prefetchable memory behind bridge: 00000000fe000000-00000000fe1fffff [size=2M]
> 	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> 	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> 		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> 	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> 		DevCap:	MaxPayload 128 bytes, PhantFunc 0
> 			ExtTag- RBE+
> 		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> 			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> 			MaxPayload 128 bytes, MaxReadReq 128 bytes
> 		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> 		LnkCap:	Port #21, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> 			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> 		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> 			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> 		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
> 			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> 		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> 			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> 		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> 			Control: AttnInd Off, PwrInd On, Power- Interlock-
> 		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> 			Changed: MRL- PresDet- LinkState-
> 		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> 		RootCap: CRSVisible-
> 		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> 		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> 			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> 		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> 			 AtomicOpsCtl: ReqEn- EgressBlck-
> 		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> 			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> 			 Compliance De-emphasis: -6dB
> 		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> 			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> 	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> 		Vector table: BAR=0 offset=00000000
> 		PBA: BAR=0 offset=00000800
> 	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> 	Capabilities: [100 v2] Advanced Error Reporting
> 		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> 		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> 		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> 		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> 			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> 		HeaderLog: 00000000 00000000 00000000 00000000
> 		RootCmd: CERptEn+ NFERptEn+ FERptEn+
> 		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> 			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> 		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> 	Kernel driver in use: pcieport
> 
> 00:02.6 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0
> 	Interrupt: pin A routed to IRQ 22
> 	Region 0: Memory at fce1c000 (32-bit, non-prefetchable) [size=4K]
> 	Bus: primary=00, secondary=07, subordinate=07, sec-latency=0
> 	I/O behind bridge: 00007000-00007fff [size=4K]
> 	Memory behind bridge: fc000000-fc1fffff [size=2M]
> 	Prefetchable memory behind bridge: 00000000fde00000-00000000fdffffff [size=2M]
> 	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> 	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> 		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> 	Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> 		DevCap:	MaxPayload 128 bytes, PhantFunc 0
> 			ExtTag- RBE+
> 		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> 			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> 			MaxPayload 128 bytes, MaxReadReq 128 bytes
> 		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> 		LnkCap:	Port #22, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> 			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> 		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> 			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> 		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
> 			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> 		SltCap:	AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> 			Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> 		SltCtl:	Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> 			Control: AttnInd On, PwrInd Off, Power+ Interlock-
> 		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
> 			Changed: MRL- PresDet- LinkState-
> 		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> 		RootCap: CRSVisible-
> 		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> 		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> 			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> 		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> 			 AtomicOpsCtl: ReqEn- EgressBlck-
> 		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> 			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> 			 Compliance De-emphasis: -6dB
> 		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> 			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> 	Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> 		Vector table: BAR=0 offset=00000000
> 		PBA: BAR=0 offset=00000800
> 	Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> 	Capabilities: [100 v2] Advanced Error Reporting
> 		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> 		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> 		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> 		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> 		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> 			MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> 		HeaderLog: 00000000 00000000 00000000 00000000
> 		RootCmd: CERptEn+ NFERptEn+ FERptEn+
> 		RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> 			 FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> 		ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> 	Kernel driver in use: pcieport
> 
> 00:1b.0 Audio device: Intel Corporation 82801I (ICH9 Family) HD Audio Controller (rev 03)
> 	Subsystem: Red Hat, Inc. QEMU Virtual Machine
> 	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Interrupt: pin A routed to IRQ 10
> 	Region 0: Memory at fce10000 (32-bit, non-prefetchable) [size=16K]
> 	Capabilities: [60] MSI: Enable- Count=1/1 Maskable- 64bit+
> 		Address: 0000000000000000  Data: 0000
> 
> 00:1f.0 ISA bridge: Intel Corporation 82801IB (ICH9) LPC Interface Controller (rev 02)
> 	Subsystem: Red Hat, Inc. QEMU Virtual Machine
> 	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> 	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 
> 00:1f.2 SATA controller: Intel Corporation 82801IR/IO/IH (ICH9R/DO/DH) 6 port SATA Controller [AHCI mode] (rev 02) (prog-if 01 [AHCI 1.0])
> 	Subsystem: Red Hat, Inc. QEMU Virtual Machine
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0
> 	Interrupt: pin A routed to IRQ 31
> 	Region 4: I/O ports at c060 [size=32]
> 	Region 5: Memory at fce1d000 (32-bit, non-prefetchable) [size=4K]
> 	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit+
> 		Address: 00000000fee02004  Data: 4023
> 	Capabilities: [a8] SATA HBA v1.0 BAR4 Offset=00000004
> 	Kernel driver in use: ahci
> 
> 00:1f.3 SMBus: Intel Corporation 82801I (ICH9 Family) SMBus Controller (rev 02)
> 	Subsystem: Red Hat, Inc. QEMU Virtual Machine
> 	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> 	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Interrupt: pin A routed to IRQ 10
> 	Region 4: I/O ports at 0700 [size=64]
> 
> 01:00.0 Ethernet controller: Red Hat, Inc. Virtio network device (rev 01)
> 	Subsystem: Red Hat, Inc. Device 1100
> 	Physical Slot: 0
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0
> 	Interrupt: pin A routed to IRQ 22
> 	Region 1: Memory at fcc40000 (32-bit, non-prefetchable) [size=4K]
> 	Region 4: Memory at fea00000 (64-bit, prefetchable) [size=16K]
> 	Expansion ROM at fcc00000 [disabled] [size=256K]
> 	Capabilities: [dc] MSI-X: Enable+ Count=3 Masked-
> 		Vector table: BAR=1 offset=00000000
> 		PBA: BAR=1 offset=00000800
> 	Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> 		BAR=0 offset=00000000 size=00000000
> 	Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> 		BAR=4 offset=00003000 size=00001000 multiplier=00000004
> 	Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> 		BAR=4 offset=00002000 size=00001000
> 	Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> 		BAR=4 offset=00001000 size=00001000
> 	Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> 		BAR=4 offset=00000000 size=00001000
> 	Capabilities: [7c] Power Management version 3
> 		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> 		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> 	Capabilities: [40] Express (v2) Endpoint, MSI 00
> 		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> 			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> 		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
> 			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> 			MaxPayload 128 bytes, MaxReadReq 128 bytes
> 		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> 		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> 			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> 		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> 			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> 		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
> 			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> 		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> 			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> 		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> 			 AtomicOpsCtl: ReqEn-
> 		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> 			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> 			 Compliance De-emphasis: -6dB
> 		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> 			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> 	Kernel driver in use: virtio-pci
> 
> 02:00.0 USB controller: Red Hat, Inc. QEMU XHCI Host Controller (rev 01) (prog-if 30 [XHCI])
> 	Subsystem: Red Hat, Inc. Device 1100
> 	Physical Slot: 0-1
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0, Cache Line Size: 64 bytes
> 	Interrupt: pin A routed to IRQ 22
> 	Region 0: Memory at fca00000 (64-bit, non-prefetchable) [size=16K]
> 	Capabilities: [90] MSI-X: Enable+ Count=16 Masked-
> 		Vector table: BAR=0 offset=00003000
> 		PBA: BAR=0 offset=00003800
> 	Capabilities: [a0] Express (v2) Endpoint, MSI 00
> 		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> 			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> 		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
> 			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> 			MaxPayload 128 bytes, MaxReadReq 128 bytes
> 		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> 		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> 			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> 		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> 			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> 		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
> 			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> 		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> 			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> 		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> 			 AtomicOpsCtl: ReqEn-
> 		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> 			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> 			 Compliance De-emphasis: -6dB
> 		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> 			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> 	Kernel driver in use: xhci_hcd
> 
> 03:00.0 Communication controller: Red Hat, Inc. Virtio console (rev 01)
> 	Subsystem: Red Hat, Inc. Device 1100
> 	Physical Slot: 0-2
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0
> 	Interrupt: pin A routed to IRQ 22
> 	Region 1: Memory at fc800000 (32-bit, non-prefetchable) [size=4K]
> 	Region 4: Memory at fe600000 (64-bit, prefetchable) [size=16K]
> 	Capabilities: [dc] MSI-X: Enable+ Count=2 Masked-
> 		Vector table: BAR=1 offset=00000000
> 		PBA: BAR=1 offset=00000800
> 	Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> 		BAR=0 offset=00000000 size=00000000
> 	Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> 		BAR=4 offset=00003000 size=00001000 multiplier=00000004
> 	Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> 		BAR=4 offset=00002000 size=00001000
> 	Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> 		BAR=4 offset=00001000 size=00001000
> 	Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> 		BAR=4 offset=00000000 size=00001000
> 	Capabilities: [7c] Power Management version 3
> 		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> 		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> 	Capabilities: [40] Express (v2) Endpoint, MSI 00
> 		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> 			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> 		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
> 			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> 			MaxPayload 128 bytes, MaxReadReq 128 bytes
> 		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> 		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> 			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> 		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> 			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> 		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
> 			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> 		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> 			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> 		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> 			 AtomicOpsCtl: ReqEn-
> 		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> 			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> 			 Compliance De-emphasis: -6dB
> 		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> 			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> 	Kernel driver in use: virtio-pci
> 
> 04:00.0 SCSI storage controller: Red Hat, Inc. Virtio block device (rev 01)
> 	Subsystem: Red Hat, Inc. Device 1100
> 	Physical Slot: 0-3
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0
> 	Interrupt: pin A routed to IRQ 22
> 	Region 1: Memory at fc600000 (32-bit, non-prefetchable) [size=4K]
> 	Region 4: Memory at fe400000 (64-bit, prefetchable) [size=16K]
> 	Capabilities: [dc] MSI-X: Enable+ Count=2 Masked-
> 		Vector table: BAR=1 offset=00000000
> 		PBA: BAR=1 offset=00000800
> 	Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> 		BAR=0 offset=00000000 size=00000000
> 	Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> 		BAR=4 offset=00003000 size=00001000 multiplier=00000004
> 	Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> 		BAR=4 offset=00002000 size=00001000
> 	Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> 		BAR=4 offset=00001000 size=00001000
> 	Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> 		BAR=4 offset=00000000 size=00001000
> 	Capabilities: [7c] Power Management version 3
> 		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> 		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> 	Capabilities: [40] Express (v2) Endpoint, MSI 00
> 		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> 			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> 		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
> 			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> 			MaxPayload 128 bytes, MaxReadReq 128 bytes
> 		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> 		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> 			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> 		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> 			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> 		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
> 			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> 		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> 			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> 		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> 			 AtomicOpsCtl: ReqEn-
> 		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> 			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> 			 Compliance De-emphasis: -6dB
> 		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> 			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> 	Kernel driver in use: virtio-pci
> 
> 05:00.0 Unclassified device [00ff]: Red Hat, Inc. Virtio memory balloon (rev 01)
> 	Subsystem: Red Hat, Inc. Device 1100
> 	Physical Slot: 0-4
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0
> 	Interrupt: pin A routed to IRQ 22
> 	Region 4: Memory at fe200000 (64-bit, prefetchable) [size=16K]
> 	Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> 		BAR=0 offset=00000000 size=00000000
> 	Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> 		BAR=4 offset=00003000 size=00001000 multiplier=00000004
> 	Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> 		BAR=4 offset=00002000 size=00001000
> 	Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> 		BAR=4 offset=00001000 size=00001000
> 	Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> 		BAR=4 offset=00000000 size=00001000
> 	Capabilities: [7c] Power Management version 3
> 		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> 		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> 	Capabilities: [40] Express (v2) Endpoint, MSI 00
> 		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> 			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> 		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
> 			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> 			MaxPayload 128 bytes, MaxReadReq 128 bytes
> 		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> 		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> 			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> 		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> 			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> 		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
> 			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> 		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> 			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> 		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> 			 AtomicOpsCtl: ReqEn-
> 		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> 			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> 			 Compliance De-emphasis: -6dB
> 		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> 			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> 	Kernel driver in use: virtio-pci
> 
> 06:00.0 Unclassified device [00ff]: Red Hat, Inc. Virtio RNG (rev 01)
> 	Subsystem: Red Hat, Inc. Device 1100
> 	Physical Slot: 0-5
> 	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> 	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> 	Latency: 0
> 	Interrupt: pin A routed to IRQ 22
> 	Region 4: Memory at fe000000 (64-bit, prefetchable) [size=16K]
> 	Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> 		BAR=0 offset=00000000 size=00000000
> 	Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> 		BAR=4 offset=00003000 size=00001000 multiplier=00000004
> 	Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> 		BAR=4 offset=00002000 size=00001000
> 	Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> 		BAR=4 offset=00001000 size=00001000
> 	Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> 		BAR=4 offset=00000000 size=00001000
> 	Capabilities: [7c] Power Management version 3
> 		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> 		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> 	Capabilities: [40] Express (v2) Endpoint, MSI 00
> 		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> 			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> 		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
> 			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> 			MaxPayload 128 bytes, MaxReadReq 128 bytes
> 		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> 		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> 			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> 		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> 			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> 		LnkSta:	Speed 2.5GT/s (ok), Width x1 (ok)
> 			TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> 		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> 			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> 		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> 			 AtomicOpsCtl: ReqEn-
> 		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> 			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> 			 Compliance De-emphasis: -6dB
> 		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> 			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> 	Kernel driver in use: virtio-pci
> 


> [    0.000000] Linux version 5.3.0-rc4 (maage@workstation.lan) (gcc version 9.1.1 20190503 (Red Hat 9.1.1-1) (GCC)) #69 SMP Fri Aug 16 19:52:23 EEST 2019
> [    0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.3.0-rc4 root=/dev/mapper/fedora-root ro resume=/dev/mapper/fedora-swap rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet zswap.enabled=1 zswap.zpool=z3fold console=tty0 console=ttyS0
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
> [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
> [    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
> [    0.000000] BIOS-provided physical RAM map:
> [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
> [    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
> [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffdcfff] usable
> [    0.000000] BIOS-e820: [mem 0x000000003ffdd000-0x000000003fffffff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
> [    0.000000] NX (Execute Disable) protection: active
> [    0.000000] SMBIOS 2.8 present.
> [    0.000000] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [    0.000000] tsc: Fast TSC calibration using PIT
> [    0.000000] tsc: Detected 3198.113 MHz processor
> [    0.001583] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
> [    0.001585] e820: remove [mem 0x000a0000-0x000fffff] usable
> [    0.001588] last_pfn = 0x3ffdd max_arch_pfn = 0x400000000
> [    0.001612] MTRR default type: write-back
> [    0.001613] MTRR fixed ranges enabled:
> [    0.001615]   00000-9FFFF write-back
> [    0.001616]   A0000-BFFFF uncachable
> [    0.001618]   C0000-FFFFF write-protect
> [    0.001619] MTRR variable ranges enabled:
> [    0.001620]   0 base 00C0000000 mask FFC0000000 uncachable
> [    0.001621]   1 disabled
> [    0.001622]   2 disabled
> [    0.001623]   3 disabled
> [    0.001624]   4 disabled
> [    0.001625]   5 disabled
> [    0.001626]   6 disabled
> [    0.001627]   7 disabled
> [    0.001636] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
> [    0.004595] found SMP MP-table at [mem 0x000f5c10-0x000f5c1f]
> [    0.004632] check: Scanning 1 areas for low memory corruption
> [    0.004648] Using GB pages for direct mapping
> [    0.004651] BRK [0x2dc01000, 0x2dc01fff] PGTABLE
> [    0.004653] BRK [0x2dc02000, 0x2dc02fff] PGTABLE
> [    0.004654] BRK [0x2dc03000, 0x2dc03fff] PGTABLE
> [    0.004674] BRK [0x2dc04000, 0x2dc04fff] PGTABLE
> [    0.004765] BRK [0x2dc05000, 0x2dc05fff] PGTABLE
> [    0.004774] RAMDISK: [mem 0x344be000-0x36256fff]
> [    0.004785] ACPI: Early table checksum verification disabled
> [    0.004788] ACPI: RSDP 0x00000000000F5980 000014 (v00 BOCHS )
> [    0.004793] ACPI: RSDT 0x000000003FFE218E 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
> [    0.004798] ACPI: FACP 0x000000003FFE1FCE 0000F4 (v03 BOCHS  BXPCFACP 00000001 BXPC 00000001)
> [    0.004802] ACPI: DSDT 0x000000003FFE0040 001F8E (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
> [    0.004805] ACPI: FACS 0x000000003FFE0000 000040
> [    0.004807] ACPI: APIC 0x000000003FFE20C2 000090 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
> [    0.004810] ACPI: MCFG 0x000000003FFE2152 00003C (v01 BOCHS  BXPCMCFG 00000001 BXPC 00000001)
> [    0.004816] ACPI: Local APIC address 0xfee00000
> [    0.004862] No NUMA configuration found
> [    0.004863] Faking a node at [mem 0x0000000000000000-0x000000003ffdcfff]
> [    0.004871] NODE_DATA(0) allocated [mem 0x3ffb2000-0x3ffdcfff]
> [    0.007077] Zone ranges:
> [    0.007080]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
> [    0.007082]   DMA32    [mem 0x0000000001000000-0x000000003ffdcfff]
> [    0.007084]   Normal   empty
> [    0.007085]   Device   empty
> [    0.007086] Movable zone start for each node
> [    0.007089] Early memory node ranges
> [    0.007090]   node   0: [mem 0x0000000000001000-0x000000000009efff]
> [    0.007092]   node   0: [mem 0x0000000000100000-0x000000003ffdcfff]
> [    0.007096] Zeroed struct page in unavailable ranges: 98 pages
> [    0.007097] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffdcfff]
> [    0.007098] On node 0 totalpages: 262011
> [    0.007100]   DMA zone: 64 pages used for memmap
> [    0.007101]   DMA zone: 21 pages reserved
> [    0.007103]   DMA zone: 3998 pages, LIFO batch:0
> [    0.007142]   DMA32 zone: 4032 pages used for memmap
> [    0.007143]   DMA32 zone: 258013 pages, LIFO batch:63
> [    0.009891] ACPI: PM-Timer IO Port: 0x608
> [    0.009896] ACPI: Local APIC address 0xfee00000
> [    0.009901] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
> [    0.009943] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
> [    0.009946] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> [    0.009948] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
> [    0.009949] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> [    0.009950] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
> [    0.009952] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
> [    0.009953] ACPI: IRQ0 used by override.
> [    0.009954] ACPI: IRQ5 used by override.
> [    0.009955] ACPI: IRQ9 used by override.
> [    0.009956] ACPI: IRQ10 used by override.
> [    0.009957] ACPI: IRQ11 used by override.
> [    0.009960] Using ACPI (MADT) for SMP configuration information
> [    0.009965] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
> [    0.009977] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
> [    0.009979] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
> [    0.009980] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
> [    0.009981] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
> [    0.009985] [mem 0x40000000-0xafffffff] available for PCI devices
> [    0.009989] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
> [    0.076387] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
> [    0.077507] percpu: Embedded 502 pages/cpu s2018456 r8192 d29544 u2097152
> [    0.077516] pcpu-alloc: s2018456 r8192 d29544 u2097152 alloc=1*2097152
> [    0.077518] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 
> [    0.077553] Built 1 zonelists, mobility grouping on.  Total pages: 257894
> [    0.077554] Policy zone: DMA32
> [    0.077561] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.3.0-rc4 root=/dev/mapper/fedora-root ro resume=/dev/mapper/fedora-swap rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet zswap.enabled=1 zswap.zpool=z3fold console=tty0 console=ttyS0
> [    0.077702] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
> [    0.077730] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
> [    0.077775] mem auto-init: stack:off, heap alloc:off, heap free:off
> [    0.116054] Memory: 946032K/1048044K available (12292K kernel code, 2956K rwdata, 4040K rodata, 4600K init, 15360K bss, 102012K reserved, 0K cma-reserved)
> [    0.116303] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
> [    0.116449] Kernel/User page tables isolation: enabled
> [    0.116484] ftrace: allocating 34272 entries in 134 pages
> [    0.125832] Running RCU self tests
> [    0.125834] rcu: Hierarchical RCU implementation.
> [    0.125835] rcu: 	RCU lockdep checking is enabled.
> [    0.125836] rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
> [    0.125838] rcu: 	RCU callback double-/use-after-free debug enabled.
> [    0.125839] 	Tasks RCU enabled.
> [    0.125840] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
> [    0.125841] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
> [    0.128810] NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16
> [    0.129132] random: get_random_bytes called from start_kernel+0x39f/0x57e with crng_init=0
> [    0.143705] Console: colour VGA+ 80x25
> [    0.143712] printk: console [tty0] enabled
> [    0.143758] printk: console [ttyS0] enabled
> [    0.143759] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
> [    0.143761] ... MAX_LOCKDEP_SUBCLASSES:  8
> [    0.143762] ... MAX_LOCK_DEPTH:          48
> [    0.143763] ... MAX_LOCKDEP_KEYS:        8192
> [    0.143764] ... CLASSHASH_SIZE:          4096
> [    0.143765] ... MAX_LOCKDEP_ENTRIES:     32768
> [    0.143766] ... MAX_LOCKDEP_CHAINS:      65536
> [    0.143767] ... CHAINHASH_SIZE:          32768
> [    0.143768]  memory used by lock dependency info: 6749 kB
> [    0.143769]  per task-struct memory footprint: 2688 bytes
> [    0.143770] kmemleak: Kernel memory leak detector disabled
> [    0.143795] ACPI: Core revision 20190703
> [    0.143853] APIC: Switch to symmetric I/O mode setup
> [    0.144980] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2e19538478f, max_idle_ns: 440795207229 ns
> [    0.144996] Calibrating delay loop (skipped), value calculated using timer frequency.. 6396.22 BogoMIPS (lpj=3198113)
> [    0.144999] pid_max: default: 32768 minimum: 301
> [    0.145047] LSM: Security Framework initializing
> [    0.145059] Yama: becoming mindful.
> [    0.145067] SELinux:  Initializing.
> [    0.145095] *** VALIDATE SELinux ***
> [    0.145130] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
> [    0.145134] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
> [    0.145465] *** VALIDATE proc ***
> [    0.145596] *** VALIDATE cgroup1 ***
> [    0.145598] *** VALIDATE cgroup2 ***
> [    0.145699] x86/cpu: User Mode Instruction Prevention (UMIP) activated
> [    0.145750] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
> [    0.145751] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
> [    0.145755] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
> [    0.145757] Spectre V2 : Mitigation: Full generic retpoline
> [    0.145758] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
> [    0.145759] Spectre V2 : Enabling Restricted Speculation for firmware calls
> [    0.145761] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
> [    0.145763] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
> [    0.145768] MDS: Mitigation: Clear CPU buffers
> [    0.145931] Freeing SMP alternatives memory: 28K
> [    0.145990] TSC deadline timer enabled
> [    0.145990] smpboot: CPU0: Intel Core Processor (Haswell, no TSX, IBRS) (family: 0x6, model: 0x3c, stepping: 0x1)
> [    0.145990] Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
> [    0.145990] rcu: Hierarchical SRCU implementation.
> [    0.145990] NMI watchdog: Perf NMI watchdog permanently disabled
> [    0.145990] smp: Bringing up secondary CPUs ...
> [    0.146296] x86: Booting SMP configuration:
> [    0.146300] .... node  #0, CPUs:      #1
> [    0.016909] smpboot: CPU 1 Converting physical 0 to logical die 1
> [    0.207282]  #2
> [    0.016909] smpboot: CPU 2 Converting physical 0 to logical die 2
> [    0.268244]  #3
> [    0.016909] smpboot: CPU 3 Converting physical 0 to logical die 3
> [    0.329083] smp: Brought up 1 node, 4 CPUs
> [    0.329083] smpboot: Max logical packages: 4
> [    0.329083] smpboot: Total of 4 processors activated (26265.82 BogoMIPS)
> [    0.329402] devtmpfs: initialized
> [    0.330082] x86/mm: Memory block size: 128MB
> [    0.333126] DMA-API: preallocated 65536 debug entries
> [    0.333128] DMA-API: debugging enabled by kernel config
> [    0.333131] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
> [    0.333138] futex hash table entries: 1024 (order: 5, 131072 bytes, linear)
> [    0.333586] PM: RTC time: 07:03:45, date: 2019-08-18
> [    0.334058] NET: Registered protocol family 16
> [    0.334352] audit: initializing netlink subsys (disabled)
> [    0.334465] audit: type=2000 audit(1566111825.189:1): state=initialized audit_enabled=0 res=1
> [    0.334465] cpuidle: using governor menu
> [    0.334465] ACPI: bus type PCI registered
> [    0.334465] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
> [    0.335006] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000)
> [    0.335010] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820
> [    0.335022] PCI: Using configuration type 1 for base access
> [    0.339432] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
> [    0.339432] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
> [    0.424065] cryptomgr_test (39) used greatest stack depth: 13944 bytes left
> [    0.424442] kworker/u8:0 (42) used greatest stack depth: 13184 bytes left
> [    0.452355] cryptd: max_cpu_qlen set to 1000
> [    0.457338] alg: No test for lzo-rle (lzo-rle-generic)
> [    0.457338] alg: No test for lzo-rle (lzo-rle-scomp)
> [    0.457338] alg: No test for 842 (842-generic)
> [    0.458089] alg: No test for 842 (842-scomp)
> [    0.466423] ACPI: Added _OSI(Module Device)
> [    0.466423] ACPI: Added _OSI(Processor Device)
> [    0.466423] ACPI: Added _OSI(3.0 _SCP Extensions)
> [    0.466423] ACPI: Added _OSI(Processor Aggregator Device)
> [    0.466423] ACPI: Added _OSI(Linux-Dell-Video)
> [    0.466423] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
> [    0.466423] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
> [    0.470797] ACPI: 1 ACPI AML tables successfully acquired and loaded
> [    0.472465] ACPI: Interpreter enabled
> [    0.472490] ACPI: (supports S0 S5)
> [    0.472492] ACPI: Using IOAPIC for interrupt routing
> [    0.472537] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
> [    0.472800] ACPI: Enabled 1 GPEs in block 00 to 3F
> [    0.479462] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
> [    0.479471] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
> [    0.479772] acpi PNP0A08:00: _OSC: platform does not support [LTR]
> [    0.480064] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability]
> [    0.480415] PCI host bridge to bus 0000:00
> [    0.480418] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
> [    0.480420] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
> [    0.480421] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
> [    0.480423] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
> [    0.480425] pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window]
> [    0.480427] pci_bus 0000:00: root bus resource [bus 00-ff]
> [    0.480469] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000
> [    0.480886] pci 0000:00:01.0: [1b36:0100] type 00 class 0x030000
> [    0.481999] pci 0000:00:01.0: reg 0x10: [mem 0xf4000000-0xf7ffffff]
> [    0.483998] pci 0000:00:01.0: reg 0x14: [mem 0xf8000000-0xfbffffff]
> [    0.485998] pci 0000:00:01.0: reg 0x18: [mem 0xfce14000-0xfce15fff]
> [    0.488999] pci 0000:00:01.0: reg 0x1c: [io  0xc040-0xc05f]
> [    0.494999] pci 0000:00:01.0: reg 0x30: [mem 0xfce00000-0xfce0ffff pref]
> [    0.495264] pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400
> [    0.497990] pci 0000:00:02.0: reg 0x10: [mem 0xfce16000-0xfce16fff]
> [    0.500790] pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400
> [    0.501997] pci 0000:00:02.1: reg 0x10: [mem 0xfce17000-0xfce17fff]
> [    0.504419] pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400
> [    0.505690] pci 0000:00:02.2: reg 0x10: [mem 0xfce18000-0xfce18fff]
> [    0.509025] pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400
> [    0.510477] pci 0000:00:02.3: reg 0x10: [mem 0xfce19000-0xfce19fff]
> [    0.512751] pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400
> [    0.513997] pci 0000:00:02.4: reg 0x10: [mem 0xfce1a000-0xfce1afff]
> [    0.517791] pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400
> [    0.518998] pci 0000:00:02.5: reg 0x10: [mem 0xfce1b000-0xfce1bfff]
> [    0.521403] pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400
> [    0.522480] pci 0000:00:02.6: reg 0x10: [mem 0xfce1c000-0xfce1cfff]
> [    0.525063] pci 0000:00:1b.0: [8086:293e] type 00 class 0x040300
> [    0.527000] pci 0000:00:1b.0: reg 0x10: [mem 0xfce10000-0xfce13fff]
> [    0.530374] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100
> [    0.530723] pci 0000:00:1f.0: quirk: [io  0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO
> [    0.530989] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601
> [    0.534825] pci 0000:00:1f.2: reg 0x20: [io  0xc060-0xc07f]
> [    0.535470] pci 0000:00:1f.2: reg 0x24: [mem 0xfce1d000-0xfce1dfff]
> [    0.537348] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500
> [    0.539410] pci 0000:00:1f.3: reg 0x20: [io  0x0700-0x073f]
> [    0.540881] pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000
> [    0.541997] pci 0000:01:00.0: reg 0x14: [mem 0xfcc40000-0xfcc40fff]
> [    0.543997] pci 0000:01:00.0: reg 0x20: [mem 0xfea00000-0xfea03fff 64bit pref]
> [    0.544996] pci 0000:01:00.0: reg 0x30: [mem 0xfcc00000-0xfcc3ffff pref]
> [    0.546808] pci 0000:00:02.0: PCI bridge to [bus 01]
> [    0.546830] pci 0000:00:02.0:   bridge window [mem 0xfcc00000-0xfcdfffff]
> [    0.546850] pci 0000:00:02.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
> [    0.547470] pci 0000:02:00.0: [1b36:000d] type 00 class 0x0c0330
> [    0.547972] pci 0000:02:00.0: reg 0x10: [mem 0xfca00000-0xfca03fff 64bit]
> [    0.550290] pci 0000:00:02.1: PCI bridge to [bus 02]
> [    0.550310] pci 0000:00:02.1:   bridge window [mem 0xfca00000-0xfcbfffff]
> [    0.550328] pci 0000:00:02.1:   bridge window [mem 0xfe800000-0xfe9fffff 64bit pref]
> [    0.551012] pci 0000:03:00.0: [1af4:1043] type 00 class 0x078000
> [    0.552862] pci 0000:03:00.0: reg 0x14: [mem 0xfc800000-0xfc800fff]
> [    0.554931] pci 0000:03:00.0: reg 0x20: [mem 0xfe600000-0xfe603fff 64bit pref]
> [    0.556758] pci 0000:00:02.2: PCI bridge to [bus 03]
> [    0.556780] pci 0000:00:02.2:   bridge window [mem 0xfc800000-0xfc9fffff]
> [    0.556801] pci 0000:00:02.2:   bridge window [mem 0xfe600000-0xfe7fffff 64bit pref]
> [    0.557445] pci 0000:04:00.0: [1af4:1042] type 00 class 0x010000
> [    0.558848] pci 0000:04:00.0: reg 0x14: [mem 0xfc600000-0xfc600fff]
> [    0.560813] pci 0000:04:00.0: reg 0x20: [mem 0xfe400000-0xfe403fff 64bit pref]
> [    0.562092] pci 0000:00:02.3: PCI bridge to [bus 04]
> [    0.562112] pci 0000:00:02.3:   bridge window [mem 0xfc600000-0xfc7fffff]
> [    0.562131] pci 0000:00:02.3:   bridge window [mem 0xfe400000-0xfe5fffff 64bit pref]
> [    0.562822] pci 0000:05:00.0: [1af4:1045] type 00 class 0x00ff00
> [    0.565669] pci 0000:05:00.0: reg 0x20: [mem 0xfe200000-0xfe203fff 64bit pref]
> [    0.566654] pci 0000:00:02.4: PCI bridge to [bus 05]
> [    0.566674] pci 0000:00:02.4:   bridge window [mem 0xfc400000-0xfc5fffff]
> [    0.566693] pci 0000:00:02.4:   bridge window [mem 0xfe200000-0xfe3fffff 64bit pref]
> [    0.567216] pci 0000:06:00.0: [1af4:1044] type 00 class 0x00ff00
> [    0.569228] pci 0000:06:00.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
> [    0.570334] pci 0000:00:02.5: PCI bridge to [bus 06]
> [    0.570354] pci 0000:00:02.5:   bridge window [mem 0xfc200000-0xfc3fffff]
> [    0.570373] pci 0000:00:02.5:   bridge window [mem 0xfe000000-0xfe1fffff 64bit pref]
> [    0.571035] pci 0000:00:02.6: PCI bridge to [bus 07]
> [    0.571133] pci 0000:00:02.6:   bridge window [mem 0xfc000000-0xfc1fffff]
> [    0.571153] pci 0000:00:02.6:   bridge window [mem 0xfde00000-0xfdffffff 64bit pref]
> [    0.575906] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
> [    0.576101] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
> [    0.576296] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
> [    0.576495] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
> [    0.576669] ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11)
> [    0.576842] ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11)
> [    0.577017] ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11)
> [    0.577212] ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11)
> [    0.577268] ACPI: PCI Interrupt Link [GSIA] (IRQs *16)
> [    0.577298] ACPI: PCI Interrupt Link [GSIB] (IRQs *17)
> [    0.577326] ACPI: PCI Interrupt Link [GSIC] (IRQs *18)
> [    0.577355] ACPI: PCI Interrupt Link [GSID] (IRQs *19)
> [    0.577384] ACPI: PCI Interrupt Link [GSIE] (IRQs *20)
> [    0.577412] ACPI: PCI Interrupt Link [GSIF] (IRQs *21)
> [    0.577465] ACPI: PCI Interrupt Link [GSIG] (IRQs *22)
> [    0.577494] ACPI: PCI Interrupt Link [GSIH] (IRQs *23)
> [    0.578389] pci 0000:00:01.0: vgaarb: setting as boot VGA device
> [    0.578389] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
> [    0.578389] pci 0000:00:01.0: vgaarb: bridge control possible
> [    0.578389] vgaarb: loaded
> [    0.578389] SCSI subsystem initialized
> [    0.578389] libata version 3.00 loaded.
> [    0.578389] ACPI: bus type USB registered
> [    0.578389] usbcore: registered new interface driver usbfs
> [    0.579025] usbcore: registered new interface driver hub
> [    0.579116] usbcore: registered new device driver usb
> [    0.579355] PCI: Using ACPI for IRQ routing
> [    0.616394] PCI: pci_cache_line_size set to 64 bytes
> [    0.616575] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
> [    0.616585] e820: reserve RAM buffer [mem 0x3ffdd000-0x3fffffff]
> [    0.616956] NetLabel: Initializing
> [    0.616957] NetLabel:  domain hash size = 128
> [    0.616959] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
> [    0.616990] NetLabel:  unlabeled traffic allowed by default
> [    0.617290] clocksource: Switched to clocksource tsc-early
> [    0.666917] VFS: Disk quotas dquot_6.6.0
> [    0.666947] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
> [    0.667015] *** VALIDATE hugetlbfs ***
> [    0.667169] pnp: PnP ACPI init
> [    0.667305] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
> [    0.667387] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
> [    0.667455] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
> [    0.667630] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)
> [    0.668253] pnp: PnP ACPI: found 4 devices
> [    0.674149] thermal_sys: Registered thermal governor 'step_wise'
> [    0.678801] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
> [    0.678813] pci 0000:00:02.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
> [    0.678816] pci 0000:00:02.1: bridge window [io  0x1000-0x0fff] to [bus 02] add_size 1000
> [    0.678818] pci 0000:00:02.2: bridge window [io  0x1000-0x0fff] to [bus 03] add_size 1000
> [    0.678820] pci 0000:00:02.3: bridge window [io  0x1000-0x0fff] to [bus 04] add_size 1000
> [    0.678823] pci 0000:00:02.4: bridge window [io  0x1000-0x0fff] to [bus 05] add_size 1000
> [    0.678825] pci 0000:00:02.5: bridge window [io  0x1000-0x0fff] to [bus 06] add_size 1000
> [    0.678827] pci 0000:00:02.6: bridge window [io  0x1000-0x0fff] to [bus 07] add_size 1000
> [    0.678840] pci 0000:00:02.0: BAR 13: assigned [io  0x1000-0x1fff]
> [    0.678842] pci 0000:00:02.1: BAR 13: assigned [io  0x2000-0x2fff]
> [    0.678844] pci 0000:00:02.2: BAR 13: assigned [io  0x3000-0x3fff]
> [    0.678846] pci 0000:00:02.3: BAR 13: assigned [io  0x4000-0x4fff]
> [    0.678849] pci 0000:00:02.4: BAR 13: assigned [io  0x5000-0x5fff]
> [    0.678851] pci 0000:00:02.5: BAR 13: assigned [io  0x6000-0x6fff]
> [    0.678853] pci 0000:00:02.6: BAR 13: assigned [io  0x7000-0x7fff]
> [    0.678862] pci 0000:00:02.0: PCI bridge to [bus 01]
> [    0.678870] pci 0000:00:02.0:   bridge window [io  0x1000-0x1fff]
> [    0.679761] pci 0000:00:02.0:   bridge window [mem 0xfcc00000-0xfcdfffff]
> [    0.680278] pci 0000:00:02.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
> [    0.681290] pci 0000:00:02.1: PCI bridge to [bus 02]
> [    0.681298] pci 0000:00:02.1:   bridge window [io  0x2000-0x2fff]
> [    0.682074] pci 0000:00:02.1:   bridge window [mem 0xfca00000-0xfcbfffff]
> [    0.682546] pci 0000:00:02.1:   bridge window [mem 0xfe800000-0xfe9fffff 64bit pref]
> [    0.683542] pci 0000:00:02.2: PCI bridge to [bus 03]
> [    0.683550] pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
> [    0.684313] pci 0000:00:02.2:   bridge window [mem 0xfc800000-0xfc9fffff]
> [    0.684813] pci 0000:00:02.2:   bridge window [mem 0xfe600000-0xfe7fffff 64bit pref]
> [    0.686925] pci 0000:00:02.3: PCI bridge to [bus 04]
> [    0.686937] pci 0000:00:02.3:   bridge window [io  0x4000-0x4fff]
> [    0.687754] pci 0000:00:02.3:   bridge window [mem 0xfc600000-0xfc7fffff]
> [    0.688262] pci 0000:00:02.3:   bridge window [mem 0xfe400000-0xfe5fffff 64bit pref]
> [    0.689263] pci 0000:00:02.4: PCI bridge to [bus 05]
> [    0.689337] pci 0000:00:02.4:   bridge window [io  0x5000-0x5fff]
> [    0.690144] pci 0000:00:02.4:   bridge window [mem 0xfc400000-0xfc5fffff]
> [    0.690635] pci 0000:00:02.4:   bridge window [mem 0xfe200000-0xfe3fffff 64bit pref]
> [    0.691629] pci 0000:00:02.5: PCI bridge to [bus 06]
> [    0.691650] pci 0000:00:02.5:   bridge window [io  0x6000-0x6fff]
> [    0.692392] pci 0000:00:02.5:   bridge window [mem 0xfc200000-0xfc3fffff]
> [    0.692888] pci 0000:00:02.5:   bridge window [mem 0xfe000000-0xfe1fffff 64bit pref]
> [    0.693890] pci 0000:00:02.6: PCI bridge to [bus 07]
> [    0.693898] pci 0000:00:02.6:   bridge window [io  0x7000-0x7fff]
> [    0.694657] pci 0000:00:02.6:   bridge window [mem 0xfc000000-0xfc1fffff]
> [    0.695153] pci 0000:00:02.6:   bridge window [mem 0xfde00000-0xfdffffff 64bit pref]
> [    0.696197] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
> [    0.696199] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
> [    0.696200] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
> [    0.696202] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
> [    0.696204] pci_bus 0000:00: resource 8 [mem 0x100000000-0x8ffffffff window]
> [    0.696206] pci_bus 0000:01: resource 0 [io  0x1000-0x1fff]
> [    0.696207] pci_bus 0000:01: resource 1 [mem 0xfcc00000-0xfcdfffff]
> [    0.696209] pci_bus 0000:01: resource 2 [mem 0xfea00000-0xfebfffff 64bit pref]
> [    0.696211] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
> [    0.696213] pci_bus 0000:02: resource 1 [mem 0xfca00000-0xfcbfffff]
> [    0.696215] pci_bus 0000:02: resource 2 [mem 0xfe800000-0xfe9fffff 64bit pref]
> [    0.696216] pci_bus 0000:03: resource 0 [io  0x3000-0x3fff]
> [    0.696218] pci_bus 0000:03: resource 1 [mem 0xfc800000-0xfc9fffff]
> [    0.696220] pci_bus 0000:03: resource 2 [mem 0xfe600000-0xfe7fffff 64bit pref]
> [    0.696221] pci_bus 0000:04: resource 0 [io  0x4000-0x4fff]
> [    0.696223] pci_bus 0000:04: resource 1 [mem 0xfc600000-0xfc7fffff]
> [    0.696224] pci_bus 0000:04: resource 2 [mem 0xfe400000-0xfe5fffff 64bit pref]
> [    0.696226] pci_bus 0000:05: resource 0 [io  0x5000-0x5fff]
> [    0.696228] pci_bus 0000:05: resource 1 [mem 0xfc400000-0xfc5fffff]
> [    0.696229] pci_bus 0000:05: resource 2 [mem 0xfe200000-0xfe3fffff 64bit pref]
> [    0.696231] pci_bus 0000:06: resource 0 [io  0x6000-0x6fff]
> [    0.696233] pci_bus 0000:06: resource 1 [mem 0xfc200000-0xfc3fffff]
> [    0.696234] pci_bus 0000:06: resource 2 [mem 0xfe000000-0xfe1fffff 64bit pref]
> [    0.696236] pci_bus 0000:07: resource 0 [io  0x7000-0x7fff]
> [    0.696238] pci_bus 0000:07: resource 1 [mem 0xfc000000-0xfc1fffff]
> [    0.696239] pci_bus 0000:07: resource 2 [mem 0xfde00000-0xfdffffff 64bit pref]
> [    0.696374] NET: Registered protocol family 2
> [    0.696806] tcp_listen_portaddr_hash hash table entries: 512 (order: 3, 45056 bytes, linear)
> [    0.696822] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear)
> [    0.696871] TCP bind hash table entries: 8192 (order: 7, 655360 bytes, linear)
> [    0.697094] TCP: Hash tables configured (established 8192 bind 8192)
> [    0.697170] UDP hash table entries: 512 (order: 4, 98304 bytes, linear)
> [    0.697199] UDP-Lite hash table entries: 512 (order: 4, 98304 bytes, linear)
> [    0.697292] NET: Registered protocol family 1
> [    0.697301] NET: Registered protocol family 44
> [    0.698648] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
> [    0.699995] PCI Interrupt Link [GSIG] enabled at IRQ 22
> [    0.703249] PCI: CLS 0 bytes, default 64
> [    0.703403] Unpacking initramfs...
> [    1.167012] Freeing initrd memory: 30308K
> [    1.168760] check: Scanning for low memory corruption every 60 seconds
> [    1.172086] Initialise system trusted keyrings
> [    1.172147] Key type blacklist registered
> [    1.172311] workingset: timestamp_bits=36 max_order=18 bucket_order=0
> [    1.178469] zbud: loaded
> [    1.186015] NET: Registered protocol family 38
> [    1.186030] Key type asymmetric registered
> [    1.186052] Asymmetric key parser 'x509' registered
> [    1.186068] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
> [    1.186263] io scheduler mq-deadline registered
> [    1.186265] io scheduler kyber registered
> [    1.186343] io scheduler bfq registered
> [    1.187052] atomic64_test: passed for x86-64 platform with CX8 and with SSE
> [    1.190203] pcieport 0000:00:02.0: PME: Signaling with IRQ 24
> [    1.190532] pcieport 0000:00:02.0: AER: enabled with IRQ 24
> [    1.190608] pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> [    1.191848] pcieport 0000:00:02.1: PME: Signaling with IRQ 25
> [    1.192148] pcieport 0000:00:02.1: AER: enabled with IRQ 25
> [    1.192227] pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> [    1.195319] pcieport 0000:00:02.2: PME: Signaling with IRQ 26
> [    1.195581] pcieport 0000:00:02.2: AER: enabled with IRQ 26
> [    1.195690] pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> [    1.198778] pcieport 0000:00:02.3: PME: Signaling with IRQ 27
> [    1.199414] pcieport 0000:00:02.3: AER: enabled with IRQ 27
> [    1.199497] pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> [    1.202348] pcieport 0000:00:02.4: PME: Signaling with IRQ 28
> [    1.202630] pcieport 0000:00:02.4: AER: enabled with IRQ 28
> [    1.202720] pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> [    1.205424] pcieport 0000:00:02.5: PME: Signaling with IRQ 29
> [    1.205721] pcieport 0000:00:02.5: AER: enabled with IRQ 29
> [    1.205796] pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> [    1.208826] pcieport 0000:00:02.6: PME: Signaling with IRQ 30
> [    1.209107] pcieport 0000:00:02.6: AER: enabled with IRQ 30
> [    1.209184] pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> [    1.209888] pcieport 0000:00:02.6: pciehp: Slot(0-6): Link Up
> [    1.210131] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
> [    1.210175] intel_idle: Please enable MWAIT in BIOS SETUP
> [    1.210298] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
> [    1.210437] ACPI: Power Button [PWRF]
> [    1.220791] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
> [    1.243371] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
> [    1.249682] Non-volatile memory driver v1.3
> [    1.250423] random: fast init done
> [    1.250526] random: crng init done
> [    1.251558] ahci 0000:00:1f.2: version 3.0
> [    1.252776] PCI Interrupt Link [GSIA] enabled at IRQ 16
> [    1.253330] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode
> [    1.253332] ahci 0000:00:1f.2: flags: 64bit ncq only 
> [    1.255383] scsi host0: ahci
> [    1.255830] scsi host1: ahci
> [    1.256198] scsi host2: ahci
> [    1.256482] scsi host3: ahci
> [    1.256796] scsi host4: ahci
> [    1.257151] scsi host5: ahci
> [    1.257277] ata1: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d100 irq 31
> [    1.257283] ata2: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d180 irq 31
> [    1.257288] ata3: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d200 irq 31
> [    1.257294] ata4: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d280 irq 31
> [    1.257299] ata5: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d300 irq 31
> [    1.257305] ata6: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d380 irq 31
> [    1.257606] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
> [    1.257630] ehci-pci: EHCI PCI platform driver
> [    1.259193] xhci_hcd 0000:02:00.0: xHCI Host Controller
> [    1.259594] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1
> [    1.260018] xhci_hcd 0000:02:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010
> [    1.261600] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.03
> [    1.261605] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> [    1.261607] usb usb1: Product: xHCI Host Controller
> [    1.261609] usb usb1: Manufacturer: Linux 5.3.0-rc4 xhci-hcd
> [    1.261610] usb usb1: SerialNumber: 0000:02:00.0
> [    1.262077] hub 1-0:1.0: USB hub found
> [    1.262192] hub 1-0:1.0: 15 ports detected
> [    1.263572] xhci_hcd 0000:02:00.0: xHCI Host Controller
> [    1.263747] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2
> [    1.263754] xhci_hcd 0000:02:00.0: Host supports USB 3.0 SuperSpeed
> [    1.263816] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
> [    1.263869] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.03
> [    1.263871] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> [    1.263873] usb usb2: Product: xHCI Host Controller
> [    1.263874] usb usb2: Manufacturer: Linux 5.3.0-rc4 xhci-hcd
> [    1.263876] usb usb2: SerialNumber: 0000:02:00.0
> [    1.264203] hub 2-0:1.0: USB hub found
> [    1.264302] hub 2-0:1.0: 15 ports detected
> [    1.265710] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
> [    1.266536] serio: i8042 KBD port at 0x60,0x64 irq 1
> [    1.266717] serio: i8042 AUX port at 0x60,0x64 irq 12
> [    1.266936] mousedev: PS/2 mouse device common for all mice
> [    1.267498] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
> [    1.268145] rtc_cmos 00:00: RTC can wake from S4
> [    1.269031] rtc_cmos 00:00: registered as rtc0
> [    1.269300] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram
> [    1.269674] device-mapper: uevent: version 1.0.3
> [    1.270368] device-mapper: ioctl: 4.40.0-ioctl (2019-01-18) initialised: dm-devel@redhat.com
> [    1.270402] intel_pstate: CPU model not supported
> [    1.270602] hidraw: raw HID events driver (C) Jiri Kosina
> [    1.270677] usbcore: registered new interface driver usbhid
> [    1.270679] usbhid: USB HID core driver
> [    1.270765] drop_monitor: Initializing network drop monitor service
> [    1.270878] Initializing XFRM netlink socket
> [    1.271294] NET: Registered protocol family 10
> [    1.277479] Segment Routing with IPv6
> [    1.277501] mip6: Mobile IPv6
> [    1.277504] NET: Registered protocol family 17
> [    1.278276] AVX2 version of gcm_enc/dec engaged.
> [    1.278278] AES CTR mode by8 optimization enabled
> [    1.339131] sched_clock: Marking stable (1323202088, 15909453)->(1435946725, -96835184)
> [    1.339977] registered taskstats version 1
> [    1.340023] Loading compiled-in X.509 certificates
> [    1.377075] Loaded X.509 cert 'Build time autogenerated kernel key: 7a85aefae658c9802b7828ba03d443687ccdd1e2'
> [    1.377457] zswap: loaded using pool lzo/z3fold
> [    1.387955] Key type big_key registered
> [    1.393681] Key type encrypted registered
> [    1.394519] PM:   Magic number: 15:617:66
> [    1.394685] rtc_cmos 00:00: setting system clock to 2019-08-18T07:03:46 UTC (1566111826)
> [    1.564505] ata6: SATA link down (SStatus 0 SControl 300)
> [    1.565190] ata3: SATA link down (SStatus 0 SControl 300)
> [    1.565743] ata2: SATA link down (SStatus 0 SControl 300)
> [    1.566268] ata4: SATA link down (SStatus 0 SControl 300)
> [    1.566870] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
> [    1.567515] ata5: SATA link down (SStatus 0 SControl 300)
> [    1.567665] ata1.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
> [    1.567673] ata1.00: applying bridge limits
> [    1.568238] ata1.00: configured for UDMA/100
> [    1.570241] scsi 0:0:0:0: CD-ROM            QEMU     QEMU DVD-ROM     2.5+ PQ: 0 ANSI: 5
> [    1.571380] scsi 0:0:0:0: Attached scsi generic sg0 type 5
> [    1.589070] usb 1-1: new high-speed USB device number 2 using xhci_hcd
> [    1.694290] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00
> [    1.694301] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=5
> [    1.694305] usb 1-1: Product: QEMU USB Tablet
> [    1.694308] usb 1-1: Manufacturer: QEMU
> [    1.694312] usb 1-1: SerialNumber: 42
> [    1.697583] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4
> [    1.698972] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:00.0-1/input0
> [    1.888111] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
> [    1.896745] Freeing unused kernel image memory: 4600K
> [    1.897015] Write protecting the kernel read-only data: 18432k
> [    1.898730] Freeing unused kernel image memory: 2032K
> [    1.899093] Freeing unused kernel image memory: 56K
> [    1.905259] x86/mm: Checked W+X mappings: passed, no W+X pages found.
> [    1.905264] rodata_test: all tests were successful
> [    1.905266] x86/mm: Checking user space page tables
> [    1.910234] x86/mm: Checked W+X mappings: passed, no W+X pages found.
> [    1.910237] Run /init as init process
> [    1.924283] systemd[1]: systemd v241-10.git511646b.fc30 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
> [    1.924418] systemd[1]: Detected virtualization kvm.
> [    1.924424] systemd[1]: Detected architecture x86-64.
> [    1.924427] systemd[1]: Running in initial RAM disk.
> [    1.927369] systemd[1]: Set hostname to <localhost.localdomain>.
> [    2.010753] systemd[1]: Reached target Slices.
> [    2.011080] systemd[1]: Listening on Journal Socket.
> [    2.014783] systemd[1]: Starting Setup Virtual Console...
> [    2.016898] systemd[1]: Starting Create list of required static device nodes for the current kernel...
> [    2.017194] systemd[1]: Listening on Journal Socket (/dev/log).
> [    2.226188] tsc: Refined TSC clocksource calibration: 3198.162 MHz
> [    2.226224] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2e1981b195d, max_idle_ns: 440795241252 ns
> [    2.226391] clocksource: Switched to clocksource tsc
> [    2.279306] audit: type=1130 audit(1566111827.383:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    2.296544] audit: type=1130 audit(1566111827.400:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    2.491865] audit: type=1130 audit(1566111827.595:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    2.642435] audit: type=1130 audit(1566111827.740:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    2.660587] virtio_blk virtio2: [vda] 83886080 512-byte logical blocks (42.9 GB/40.0 GiB)
> [    2.665577]  vda: vda1 vda2
> [    2.667033] audit: type=1130 audit(1566111827.769:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    2.667463] Linux agpgart interface v0.103
> [    2.882716] PCI Interrupt Link [GSIF] enabled at IRQ 21
> [    2.882776] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 0: 0xf4000000 -> 0xf7ffffff
> [    2.882779] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 1: 0xf8000000 -> 0xfbffffff
> [    2.882780] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 2: 0xfce14000 -> 0xfce15fff
> [    2.882817] qxl 0000:00:01.0: vgaarb: deactivate vga console
> [    2.939874] Console: switching to colour dummy device 80x25
> [    2.940619] [drm] Device Version 0.0
> [    2.940621] [drm] Compression level 0 log level 0
> [    2.940623] [drm] 12286 io pages at offset 0x1000000
> [    2.940624] [drm] 16777216 byte draw area at offset 0x0
> [    2.940625] [drm] RAM header offset: 0x3ffe000
> [    2.940918] [TTM] Zone  kernel: Available graphics memory: 491528 KiB
> [    2.940925] [TTM] Initializing pool allocator
> [    2.940938] [TTM] Initializing DMA pool allocator
> [    2.940958] [drm] qxl: 16M of VRAM memory size
> [    2.940959] [drm] qxl: 63M of IO pages memory ready (VRAM domain)
> [    2.940960] [drm] qxl: 64M of Surface memory size
> [    2.942598] [drm] slot 0 (main): base 0xf4000000, size 0x03ffe000, gpu_offset 0x20000000000
> [    2.942775] [drm] slot 1 (surfaces): base 0xf8000000, size 0x04000000, gpu_offset 0x30000000000
> [    2.944286] [drm] Initialized qxl 0.1.0 20120117 for 0000:00:01.0 on minor 0
> [    2.946084] fbcon: qxldrmfb (fb0) is primary device
> [    2.950504] Console: switching to colour frame buffer device 128x48
> [    2.954556] qxl 0000:00:01.0: fb0: qxldrmfb frame buffer device
> [    2.958453] setfont (442) used greatest stack depth: 13072 bytes left
> [    2.972895] setfont (445) used greatest stack depth: 12096 bytes left
> [    3.288119] PM: Image not found (code -22)
> [    3.291486] audit: type=1130 audit(1566111828.395:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-mapper-fedora\x2dswap comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    3.291494] audit: type=1131 audit(1566111828.395:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-mapper-fedora\x2dswap comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    3.301062] audit: type=1130 audit(1566111828.404:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    3.317949] audit: type=1130 audit(1566111828.421:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    3.436368] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
> [    3.475049] pcieport 0000:00:02.6: pciehp: Failed to check link status
> [    3.659755] systemd-udevd (388) used greatest stack depth: 11184 bytes left
> [    3.788853] systemd-journald[312]: Received SIGTERM from PID 1 (systemd).
> [    3.851799] printk: systemd: 19 output lines suppressed due to ratelimiting
> [    4.458752] SELinux:  policy capability network_peer_controls=1
> [    4.458763] SELinux:  policy capability open_perms=1
> [    4.458764] SELinux:  policy capability extended_socket_class=1
> [    4.458765] SELinux:  policy capability always_check_network=0
> [    4.458767] SELinux:  policy capability cgroup_seclabel=1
> [    4.458768] SELinux:  policy capability nnp_nosuid_transition=1
> [    4.522670] systemd[1]: Successfully loaded SELinux policy in 628.964ms.
> [    4.575048] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 33.264ms.
> [    4.577954] systemd[1]: systemd v241-10.git511646b.fc30 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
> [    4.578068] systemd[1]: Detected virtualization kvm.
> [    4.578081] systemd[1]: Detected architecture x86-64.
> [    4.579420] systemd[1]: Set hostname to <localhost.localdomain>.
> [    4.670011] systemd[1]: /usr/lib/systemd/system/sssd.service:11: PIDFile= references path below legacy directory /var/run/, updating /var/run/sssd.pid ??? /run/sssd.pid; please update the unit file accordingly.
> [    4.735660] systemd[1]: initrd-switch-root.service: Succeeded.
> [    4.737494] systemd[1]: Stopped Switch Root.
> [    4.738466] systemd[1]: systemd-journald.service: Service has no hold-off time (RestartSec=0), scheduling restart.
> [    4.738521] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
> [    4.738543] systemd[1]: Stopped Journal Service.
> [    4.779169] Adding 4194300k swap on /dev/mapper/fedora-swap.  Priority:-2 extents:1 across:4194300k FS
> [    4.855064] EXT4-fs (dm-0): re-mounted. Opts: (null)
> [    5.033110] systemd-journald[569]: Received request to flush runtime journal from PID 1
> [    5.371855] kauditd_printk_skb: 39 callbacks suppressed
> [    5.371857] audit: type=1130 audit(1566111830.474:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    5.409562] virtio_net virtio0 enp1s0: renamed from eth0
> [    5.496216] audit: type=1130 audit(1566111830.600:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    5.520718] audit: type=1130 audit(1566111830.624:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2duuid-b74243f6\x2decfa\x2d48ac\x2d9a7a\x2d325447d248ed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    5.537266] EXT4-fs (vda1): mounted filesystem with ordered data mode. Opts: (null)
> [    5.561042] audit: type=1130 audit(1566111830.664:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    5.569117] audit: type=1130 audit(1566111830.673:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    5.569125] audit: type=1131 audit(1566111830.673:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    5.615617] audit: type=1130 audit(1566111830.719:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> [    5.645087] audit: type=1305 audit(1566111830.749:57): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
> [   14.951245] pool-NetworkMan (813) used greatest stack depth: 11152 bytes left
> [   19.981798] stress (1024) used greatest stack depth: 10848 bytes left
> [   20.011727] stress (1025) used greatest stack depth: 10544 bytes left
> [  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
> [  105.714547] #PF: supervisor read access in kernel mode
> [  105.717893] #PF: error_code(0x0000) - not-present page
> [  105.721227] PGD 0 P4D 0 
> [  105.722884] Oops: 0000 [#1] SMP PTI
> [  105.725152] CPU: 0 PID: 1240 Comm: stress Not tainted 5.3.0-rc4 #69
> [  105.729219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [  105.734756] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [  105.737801] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> [  105.749901] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> [  105.753230] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> [  105.757754] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> [  105.762362] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> [  105.766973] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> [  105.771577] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> [  105.776190] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
> [  105.780549] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [  105.781436] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> [  105.782365] Call Trace:
> [  105.782668]  zswap_writeback_entry+0x50/0x410
> [  105.783199]  z3fold_zpool_shrink+0x4a6/0x540
> [  105.783717]  zswap_frontswap_store+0x424/0x7c1
> [  105.784329]  __frontswap_store+0xc4/0x162
> [  105.784815]  swap_writepage+0x39/0x70
> [  105.785282]  pageout.isra.0+0x12c/0x5d0
> [  105.785730]  shrink_page_list+0x1124/0x1830
> [  105.786335]  shrink_inactive_list+0x1da/0x460
> [  105.786882]  ? lruvec_lru_size+0x10/0x130
> [  105.787472]  shrink_node_memcg+0x202/0x770
> [  105.788011]  ? sched_clock_cpu+0xc/0xc0
> [  105.788594]  shrink_node+0xdc/0x4a0
> [  105.789012]  do_try_to_free_pages+0xdb/0x3c0
> [  105.789528]  try_to_free_pages+0x112/0x2e0
> [  105.790009]  __alloc_pages_slowpath+0x422/0x1000
> [  105.790547]  ? __lock_acquire+0x247/0x1900
> [  105.791040]  __alloc_pages_nodemask+0x37f/0x400
> [  105.791580]  alloc_pages_vma+0x79/0x1e0
> [  105.792064]  __read_swap_cache_async+0x1ec/0x3e0
> [  105.792639]  swap_cluster_readahead+0x184/0x330
> [  105.793194]  ? find_held_lock+0x32/0x90
> [  105.793681]  swapin_readahead+0x2b4/0x4e0
> [  105.794182]  ? sched_clock_cpu+0xc/0xc0
> [  105.794668]  do_swap_page+0x3ac/0xc30
> [  105.795658]  __handle_mm_fault+0x8dd/0x1900
> [  105.796729]  handle_mm_fault+0x159/0x340
> [  105.797723]  do_user_addr_fault+0x1fe/0x480
> [  105.798736]  do_page_fault+0x31/0x210
> [  105.799700]  page_fault+0x3e/0x50
> [  105.800597] RIP: 0033:0x56076f49e298
> [  105.801561] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> [  105.804770] RSP: 002b:00007ffe5fc72e70 EFLAGS: 00010206
> [  105.805931] RAX: 00000000013ad000 RBX: ffffffffffffffff RCX: 00007ff6a8974156
> [  105.807300] RDX: 0000000000000000 RSI: 000000000b78d000 RDI: 0000000000000000
> [  105.808679] RBP: 00007ff69d0ee010 R08: 00007ff69d0ee010 R09: 0000000000000000
> [  105.810055] R10: 00007ff69e49a010 R11: 0000000000000246 R12: 000056076f4a0004
> [  105.811383] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b78cc00
> [  105.812713] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
> [  105.821561] CR2: ffffd2df8a000028
> [  105.822552] ---[ end trace d5f24e2cb83a2b76 ]---
> [  105.823659] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [  105.824785] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> [  105.828082] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> [  105.829287] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> [  105.830713] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> [  105.832157] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> [  105.833607] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> [  105.835054] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> [  105.836489] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
> [  105.838103] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [  105.839405] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> [  105.840883] ------------[ cut here ]------------
> [  105.842087] WARNING: CPU: 0 PID: 1240 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> [  105.843617] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
> [  105.853356] CPU: 0 PID: 1240 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> [  105.855037] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [  105.856808] RIP: 0010:do_exit.cold+0xc/0x121
> [  105.858102] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a a4 e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> [  105.862117] RSP: 0018:ffffa82d809a3ee0 EFLAGS: 00010046
> [  105.863543] RAX: 0000000000000024 RBX: ffff90ed93508000 RCX: 0000000000000006
> [  105.865202] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff90edbe5d89c0
> [  105.866914] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> [  105.868557] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> [  105.870252] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000000
> [  105.871946] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
> [  105.873734] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [  105.875277] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> [  105.876980] Call Trace:
> [  105.878097]  rewind_stack_do_exit+0x17/0x20
> [  105.879410] irq event stamp: 31721678
> [  105.880621] hardirqs last  enabled at (31721677): [<ffffffffa39d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> [  105.882591] hardirqs last disabled at (31721678): [<ffffffffa3001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> [  105.884745] softirqs last  enabled at (31721518): [<ffffffffa3c00351>] __do_softirq+0x351/0x451
> [  105.886902] softirqs last disabled at (31721503): [<ffffffffa30c9821>] irq_exit+0xf1/0x100
> [  105.889025] ---[ end trace d5f24e2cb83a2b77 ]---
> [  105.890553] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
> [  105.892618] in_atomic(): 0, irqs_disabled(): 1, pid: 1240, name: stress
> [  105.894396] INFO: lockdep is turned off.
> [  105.895745] irq event stamp: 31721678
> [  105.897080] hardirqs last  enabled at (31721677): [<ffffffffa39d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> [  105.899321] hardirqs last disabled at (31721678): [<ffffffffa3001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> [  105.901531] softirqs last  enabled at (31721518): [<ffffffffa3c00351>] __do_softirq+0x351/0x451
> [  105.903598] softirqs last disabled at (31721503): [<ffffffffa30c9821>] irq_exit+0xf1/0x100
> [  105.905554] CPU: 0 PID: 1240 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [  105.907504] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [  105.909566] Call Trace:
> [  105.910696]  dump_stack+0x67/0x90
> [  105.911953]  ___might_sleep.cold+0x9f/0xaf
> [  105.913301]  exit_signals+0x30/0x330
> [  105.914573]  do_exit+0xcb/0xcd0
> [  105.915809]  rewind_stack_do_exit+0x17/0x20


> Fedora 30 (Thirty)
> Kernel 5.3.0-rc4 on an x86_64 (ttyS0)
> 
> localhost login: [   66.090333] BUG: unable to handle page fault for address: ffffeab2e2000028
> [   66.091245] #PF: supervisor read access in kernel mode
> [   66.091904] #PF: error_code(0x0000) - not-present page
> [   66.092552] PGD 0 P4D 0 
> [   66.092885] Oops: 0000 [#1] SMP PTI
> [   66.093332] CPU: 2 PID: 1193 Comm: stress Not tainted 5.3.0-rc4 #69
> [   66.094127] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   66.095204] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [   66.095799] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> [   66.098132] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> [   66.098792] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> [   66.099685] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> [   66.100579] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> [   66.101477] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> [   66.102367] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> [   66.103263] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   66.104264] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   66.104988] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> [   66.105878] Call Trace:
> [   66.106202]  zswap_writeback_entry+0x50/0x410
> [   66.106761]  z3fold_zpool_shrink+0x29d/0x540
> [   66.107305]  zswap_frontswap_store+0x424/0x7c1
> [   66.107870]  __frontswap_store+0xc4/0x162
> [   66.108383]  swap_writepage+0x39/0x70
> [   66.108847]  pageout.isra.0+0x12c/0x5d0
> [   66.109340]  shrink_page_list+0x1124/0x1830
> [   66.109872]  shrink_inactive_list+0x1da/0x460
> [   66.110430]  shrink_node_memcg+0x202/0x770
> [   66.110955]  shrink_node+0xdc/0x4a0
> [   66.111403]  do_try_to_free_pages+0xdb/0x3c0
> [   66.111946]  try_to_free_pages+0x112/0x2e0
> [   66.112468]  __alloc_pages_slowpath+0x422/0x1000
> [   66.113064]  ? __lock_acquire+0x247/0x1900
> [   66.113596]  __alloc_pages_nodemask+0x37f/0x400
> [   66.114179]  alloc_pages_vma+0x79/0x1e0
> [   66.114675]  __handle_mm_fault+0x99c/0x1900
> [   66.115218]  handle_mm_fault+0x159/0x340
> [   66.115719]  do_user_addr_fault+0x1fe/0x480
> [   66.116256]  do_page_fault+0x31/0x210
> [   66.116730]  page_fault+0x3e/0x50
> [   66.117168] RIP: 0033:0x556945873250
> [   66.117624] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
> [   66.120514] RSP: 002b:00007fffa5fc06c0 EFLAGS: 00010206
> [   66.121722] RAX: 000000000a0ad000 RBX: ffffffffffffffff RCX: 00007f33df724156
> [   66.123171] RDX: 0000000000000000 RSI: 000000000b7a4000 RDI: 0000000000000000
> [   66.124616] RBP: 00007f33d3e87010 R08: 00007f33d3e87010 R09: 0000000000000000
> [   66.126064] R10: 0000000000000022 R11: 0000000000000246 R12: 0000556945875004
> [   66.127499] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b7a3000
> [   66.128936] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   66.138533] CR2: ffffeab2e2000028
> [   66.139562] ---[ end trace bfa9f40a545e4544 ]---
> [   66.140733] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [   66.141886] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> [   66.145387] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> [   66.146654] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> [   66.148137] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> [   66.149626] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> [   66.151128] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> [   66.152606] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> [   66.154076] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   66.155695] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   66.157020] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> [   66.158535] ------------[ cut here ]------------
> [   66.159727] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> [   66.161267] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   66.171267] CPU: 2 PID: 1193 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> [   66.172984] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   66.174778] RIP: 0010:do_exit.cold+0xc/0x121
> [   66.176072] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> [   66.179927] RSP: 0000:ffffb7a200937ee0 EFLAGS: 00010046
> [   66.181387] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> [   66.183083] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> [   66.184775] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> [   66.186475] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> [   66.188150] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000000
> [   66.189848] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   66.191666] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   66.193209] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> [   66.194916] Call Trace:
> [   66.196032]  rewind_stack_do_exit+0x17/0x20
> [   66.197347] irq event stamp: 1219776
> [   66.198574] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> [   66.200560] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> [   66.202535] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> [   66.204389] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> [   66.206207] ---[ end trace bfa9f40a545e4545 ]---
> [   66.207579] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
> [   66.209465] in_atomic(): 0, irqs_disabled(): 1, pid: 1193, name: stress
> [   66.211064] INFO: lockdep is turned off.
> [   66.212319] irq event stamp: 1219776
> [   66.213513] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> [   66.215461] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> [   66.217399] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> [   66.219193] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> [   66.220945] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   66.222615] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   66.224396] Call Trace:
> [   66.225437]  dump_stack+0x67/0x90
> [   66.226584]  ___might_sleep.cold+0x9f/0xaf
> [   66.227811]  exit_signals+0x30/0x330
> [   66.228973]  do_exit+0xcb/0xcd0
> [   66.230096]  rewind_stack_do_exit+0x17/0x20
> [   66.280469] general protection fault: 0000 [#2] SMP PTI
> [   66.281894] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   66.283557] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   66.285351] RIP: 0010:__frontswap_invalidate_page+0x66/0x90
> [   66.286764] Code: 48 8b 1d bd 23 1f 01 48 85 db 74 17 48 8b 43 18 4c 89 e6 89 ef e8 da 9a 91 00 48 8b 5b 28 48 85 db 75 e9 49 8b 85 30 01 00 00 <f0> 4c 0f b3 20 f0 41 ff 8d 38 01 00 00 48 83 05 c5 5d 63 02 01 5b
> [   66.290514] RSP: 0018:ffffb7a200937c00 EFLAGS: 00010046
> [   66.291879] RAX: 59ffff9f67bbda00 RBX: 0000000000000000 RCX: 0000000000000002
> [   66.293476] RDX: 0000000000000002 RSI: 0000000000000001 RDI: ffff9f67b5b3a128
> [   66.295045] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
> [   66.296590] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000050666
> [   66.298126] R13: ffff9f67b2930801 R14: 0000000000000001 R15: 0000000000050666
> [   66.299656] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   66.304295] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   66.307673] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   66.311692] Call Trace:
> [   66.313488]  swap_range_free+0xb2/0xd0
> [   66.315922]  swapcache_free_entries+0x128/0x1a0
> [   66.318646]  free_swap_slot+0xd5/0xf0
> [   66.321001]  __swap_entry_free.constprop.0+0x8c/0xa0
> [   66.323948]  free_swap_and_cache+0x35/0x70
> [   66.326500]  unmap_page_range+0x4c8/0xd00
> [   66.329004]  unmap_vmas+0x70/0xd0
> [   66.331547]  exit_mmap+0x9d/0x190
> [   66.333791]  mmput+0x74/0x150
> [   66.335824]  do_exit+0x2e0/0xcd0
> [   66.337935]  rewind_stack_do_exit+0x17/0x20
> [   66.340508] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   66.369044] ---[ end trace bfa9f40a545e4546 ]---
> [   66.371903] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [   66.374739] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> [   66.384836] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> [   66.387925] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> [   66.391900] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> [   66.395929] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> [   66.399941] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> [   66.403855] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> [   66.407874] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   66.412343] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   66.415707] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   66.419744] ------------[ cut here ]------------
> [   66.422633] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> [   66.426824] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   66.455897] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   66.460267] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   66.465072] RIP: 0010:do_exit.cold+0xc/0x121
> [   66.467866] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> [   66.478298] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> [   66.481488] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> [   66.485619] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> [   66.489712] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000
> [   66.493843] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
> [   66.497949] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
> [   66.502012] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   66.506532] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   66.510022] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   66.514106] Call Trace:
> [   66.516043]  rewind_stack_do_exit+0x17/0x20
> [   66.518763] irq event stamp: 1219776
> [   66.521188] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> [   66.526564] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> [   66.531810] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> [   66.536618] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> [   66.541361] ---[ end trace bfa9f40a545e4547 ]---
> [   66.544360] Fixing recursive fault but reboot is needed!
> [   66.547695] BUG: kernel NULL pointer dereference, address: 0000000000000009
> [   66.551709] #PF: supervisor write access in kernel mode
> [   66.554979] #PF: error_code(0x0002) - not-present page
> [   66.558129] PGD 0 P4D 0 
> [   66.560058] Oops: 0002 [#3] SMP PTI
> [   66.562387] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   66.566745] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   66.571576] RIP: 0010:blk_flush_plug_list+0x66/0x110
> [   66.574645] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> [   66.585052] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> [   66.588282] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> [   66.592329] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> [   66.596433] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> [   66.600576] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> [   66.604648] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> [   66.608746] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   66.613312] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   66.616802] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   66.620945] Call Trace:
> [   66.622841]  schedule+0x75/0xb0
> [   66.625013]  do_exit.cold+0x105/0x121
> [   66.627452]  rewind_stack_do_exit+0x17/0x20
> [   66.630138] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   66.658821] CR2: 0000000000000009
> [   66.661079] ---[ end trace bfa9f40a545e4548 ]---
> [   66.663908] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [   66.666770] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> [   66.676902] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> [   66.680088] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> [   66.684177] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> [   66.688287] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> [   66.692467] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> [   66.696739] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> [   66.701000] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   66.705752] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   66.709341] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   66.713585] ------------[ cut here ]------------
> [   66.716570] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> [   66.719387] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   66.734766] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   66.740562] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   66.746906] RIP: 0010:do_exit.cold+0xc/0x121
> [   66.750505] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> [   66.764367] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> [   66.768613] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> [   66.774085] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> [   66.779515] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> [   66.784941] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> [   66.790354] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> [   66.795774] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   66.801813] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   66.806338] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   66.811764] Call Trace:
> [   66.814182]  rewind_stack_do_exit+0x17/0x20
> [   66.817701] irq event stamp: 1219776
> [   66.820814] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> [   66.828348] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> [   66.838934] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> [   66.845378] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> [   66.851559] ---[ end trace bfa9f40a545e4549 ]---
> [   66.855375] Fixing recursive fault but reboot is needed!
> [   66.859621] BUG: kernel NULL pointer dereference, address: 0000000000000009
> [   66.864923] #PF: supervisor write access in kernel mode
> [   66.869086] #PF: error_code(0x0002) - not-present page
> [   66.873181] PGD 0 P4D 0 
> [   66.875566] Oops: 0002 [#4] SMP PTI
> [   66.878580] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   66.884287] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   66.890556] RIP: 0010:blk_flush_plug_list+0x66/0x110
> [   66.894506] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> [   66.908139] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> [   66.912283] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> [   66.917647] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> [   66.923018] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> [   66.928382] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> [   66.933725] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> [   66.939152] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   66.945207] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   66.949721] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   66.955111] Call Trace:
> [   66.957436]  schedule+0x75/0xb0
> [   66.960188]  do_exit.cold+0x105/0x121
> [   66.963256]  rewind_stack_do_exit+0x17/0x20
> [   66.966639] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   67.004782] CR2: 0000000000000009
> [   67.007626] ---[ end trace bfa9f40a545e454a ]---
> [   67.011297] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [   67.015023] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> [   67.028545] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> [   67.032642] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> [   67.037988] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> [   67.043324] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> [   67.048643] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> [   67.053960] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> [   67.059281] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   67.065232] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   67.069672] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   67.074997] ------------[ cut here ]------------
> [   67.078709] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> [   67.084265] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   67.122745] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   67.128487] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   67.134776] RIP: 0010:do_exit.cold+0xc/0x121
> [   67.138345] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> [   67.152134] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> [   67.156354] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> [   67.161781] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> [   67.167195] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> [   67.172602] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> [   67.177978] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> [   67.183360] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   67.189352] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   67.193842] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   67.199227] Call Trace:
> [   67.201601]  rewind_stack_do_exit+0x17/0x20
> [   67.205093] irq event stamp: 1219776
> [   67.208194] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> [   67.215255] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> [   67.222153] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> [   67.228492] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> [   67.234582] ---[ end trace bfa9f40a545e454b ]---
> [   67.238367] Fixing recursive fault but reboot is needed!
> [   67.242580] BUG: kernel NULL pointer dereference, address: 0000000000000009
> [   67.247841] #PF: supervisor write access in kernel mode
> [   67.251979] #PF: error_code(0x0002) - not-present page
> [   67.256039] PGD 0 P4D 0 
> [   67.258410] Oops: 0002 [#5] SMP PTI
> [   67.261394] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   67.267073] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   67.273307] RIP: 0010:blk_flush_plug_list+0x66/0x110
> [   67.277232] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> [   67.290772] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> [   67.294901] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> [   67.300256] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> [   67.305610] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> [   67.310974] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> [   67.316323] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> [   67.321673] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   67.327639] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   67.332215] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   67.337587] Call Trace:
> [   67.339916]  schedule+0x75/0xb0
> [   67.342656]  do_exit.cold+0x105/0x121
> [   67.345711]  rewind_stack_do_exit+0x17/0x20
> [   67.349094] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   67.367063] CR2: 0000000000000009
> [   67.368225] ---[ end trace bfa9f40a545e454c ]---
> [   67.369559] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [   67.370892] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> [   67.374853] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> [   67.376312] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> [   67.378051] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> [   67.379776] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> [   67.381510] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> [   67.383244] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> [   67.384980] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   67.386841] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   67.388388] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   67.390150] ------------[ cut here ]------------
> [   67.391510] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> [   67.393227] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   67.404089] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   67.405914] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   67.407900] RIP: 0010:do_exit.cold+0xc/0x121
> [   67.409284] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> [   67.413521] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> [   67.415067] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> [   67.416868] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> [   67.418612] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> [   67.420359] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> [   67.422092] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> [   67.423802] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   67.425647] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   67.427206] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   67.428949] Call Trace:
> [   67.430084]  rewind_stack_do_exit+0x17/0x20
> [   67.431433] irq event stamp: 1219776
> [   67.432694] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> [   67.434785] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> [   67.436843] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> [   67.438775] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> [   67.440653] ---[ end trace bfa9f40a545e454d ]---
> [   67.442055] Fixing recursive fault but reboot is needed!
> [   67.443556] BUG: kernel NULL pointer dereference, address: 0000000000000009
> [   67.445247] #PF: supervisor write access in kernel mode
> [   67.446700] #PF: error_code(0x0002) - not-present page
> [   67.448134] PGD 0 P4D 0 
> [   67.449209] Oops: 0002 [#6] SMP PTI
> [   67.450425] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   67.452181] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   67.454042] RIP: 0010:blk_flush_plug_list+0x66/0x110
> [   67.455423] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> [   67.459330] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> [   67.460767] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> [   67.462447] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> [   67.464166] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> [   67.465865] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> [   67.467547] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> [   67.469228] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   67.471034] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   67.472542] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   67.474221] Call Trace:
> [   67.475288]  schedule+0x75/0xb0
> [   67.476416]  do_exit.cold+0x105/0x121
> [   67.477583]  rewind_stack_do_exit+0x17/0x20
> [   67.478811] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   67.489221] CR2: 0000000000000009
> [   67.490348] ---[ end trace bfa9f40a545e454e ]---
> [   67.491636] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [   67.492937] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> [   67.496773] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> [   67.498188] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> [   67.499866] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> [   67.501532] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> [   67.503194] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> [   67.504847] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> [   67.506494] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   67.508301] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   67.509774] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   67.511442] ------------[ cut here ]------------
> [   67.512786] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> [   67.514507] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   67.525356] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   67.527174] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   67.529109] RIP: 0010:do_exit.cold+0xc/0x121
> [   67.530489] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> [   67.534608] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> [   67.536144] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> [   67.537936] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> [   67.539693] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> [   67.541439] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> [   67.543183] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> [   67.544910] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   67.546760] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   67.548311] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   67.550057] Call Trace:
> [   67.551180]  rewind_stack_do_exit+0x17/0x20
> [   67.552513] irq event stamp: 1219776
> [   67.553776] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> [   67.555824] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> [   67.557873] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> [   67.559811] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> [   67.561740] ---[ end trace bfa9f40a545e454f ]---
> [   67.563149] Fixing recursive fault but reboot is needed!
> [   67.564635] BUG: kernel NULL pointer dereference, address: 0000000000000009
> [   67.566338] #PF: supervisor write access in kernel mode
> [   67.567794] #PF: error_code(0x0002) - not-present page
> [   67.569216] PGD 0 P4D 0 
> [   67.570285] Oops: 0002 [#7] SMP PTI
> [   67.571492] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   67.573243] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   67.575122] RIP: 0010:blk_flush_plug_list+0x66/0x110
> [   67.576512] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> [   67.580431] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> [   67.581890] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> [   67.583572] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> [   67.585261] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> [   67.586970] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> [   67.588663] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> [   67.590362] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   67.592095] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   67.593587] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   67.595280] Call Trace:
> [   67.596344]  schedule+0x75/0xb0
> [   67.597453]  do_exit.cold+0x105/0x121
> [   67.598629]  rewind_stack_do_exit+0x17/0x20
> [   67.599844] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   67.610222] CR2: 0000000000000009
> [   67.611357] ---[ end trace bfa9f40a545e4550 ]---
> [   67.612638] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [   67.613937] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> [   67.617757] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> [   67.619186] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> [   67.620854] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> [   67.622526] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> [   67.624194] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> [   67.625845] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> [   67.627479] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   67.629255] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   67.630752] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   67.632415] ------------[ cut here ]------------
> [   67.633755] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> [   67.635418] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   67.646626] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   67.648519] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   67.650568] RIP: 0010:do_exit.cold+0xc/0x121
> [   67.652058] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> [   67.656459] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> [   67.658094] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> [   67.659963] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> [   67.661757] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> [   67.663605] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> [   67.665476] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> [   67.667307] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   67.669255] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   67.670893] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   67.672706] Call Trace:
> [   67.673869]  rewind_stack_do_exit+0x17/0x20
> [   67.675269] irq event stamp: 1219776
> [   67.676566] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> [   67.678798] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> [   67.680978] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> [   67.683012] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> [   67.684975] ---[ end trace bfa9f40a545e4551 ]---
> [   67.686437] Fixing recursive fault but reboot is needed!
> [   67.687999] BUG: kernel NULL pointer dereference, address: 0000000000000009
> [   67.689768] #PF: supervisor write access in kernel mode
> [   67.691285] #PF: error_code(0x0002) - not-present page
> [   67.692776] PGD 0 P4D 0 
> [   67.693867] Oops: 0002 [#8] SMP PTI
> [   67.695098] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   67.696975] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   67.698952] RIP: 0010:blk_flush_plug_list+0x66/0x110
> [   67.700404] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> [   67.704544] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> [   67.706057] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> [   67.707846] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> [   67.709605] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> [   67.711387] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> [   67.713178] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> [   67.714958] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   67.716892] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   67.718480] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   67.720282] Call Trace:
> [   67.721370]  schedule+0x75/0xb0
> [   67.722563]  do_exit.cold+0x105/0x121
> [   67.723804]  rewind_stack_do_exit+0x17/0x20
> [   67.725104] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [   67.736320] CR2: 0000000000000009
> [   67.737494] ---[ end trace bfa9f40a545e4552 ]---
> [   67.738846] RIP: 0010:z3fold_zpool_map+0x52/0x110
> [   67.740202] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> [   67.744349] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> [   67.745848] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> [   67.747608] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> [   67.749363] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> [   67.751165] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> [   67.752925] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> [   67.754659] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> [   67.756560] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   67.758129] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> [   67.759896] ------------[ cut here ]------------

> Fedora 30 (Thirty)
> Kernel 5.3.0-rc4 on an x86_64 (ttyS0)
> 
> localhost login: [ 4180.615506] kernel BUG at lib/list_debug.c:54!
> [ 4180.617034] invalid opcode: 0000 [#1] SMP PTI
> [ 4180.618059] CPU: 3 PID: 2129 Comm: stress Tainted: G        W         5.3.0-rc4 #69
> [ 4180.619811] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [ 4180.621757] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> [ 4180.623035] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff 0f 0b
> [ 4180.627262] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> [ 4180.628459] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> [ 4180.630077] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> [ 4180.631693] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> [ 4180.633271] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> [ 4180.634899] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> [ 4180.636539] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> [ 4180.638394] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 4180.639733] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> [ 4180.641383] Call Trace:
> [ 4180.641965]  z3fold_zpool_malloc+0x106/0xa40
> [ 4180.642965]  zswap_frontswap_store+0x2e8/0x7c1
> [ 4180.643978]  __frontswap_store+0xc4/0x162
> [ 4180.644875]  swap_writepage+0x39/0x70
> [ 4180.645695]  pageout.isra.0+0x12c/0x5d0
> [ 4180.646553]  shrink_page_list+0x1124/0x1830
> [ 4180.647538]  shrink_inactive_list+0x1da/0x460
> [ 4180.648564]  shrink_node_memcg+0x202/0x770
> [ 4180.649529]  ? sched_clock_cpu+0xc/0xc0
> [ 4180.650432]  shrink_node+0xdc/0x4a0
> [ 4180.651258]  do_try_to_free_pages+0xdb/0x3c0
> [ 4180.652261]  try_to_free_pages+0x112/0x2e0
> [ 4180.653217]  __alloc_pages_slowpath+0x422/0x1000
> [ 4180.654294]  ? __lock_acquire+0x247/0x1900
> [ 4180.655254]  __alloc_pages_nodemask+0x37f/0x400
> [ 4180.656312]  alloc_pages_vma+0x79/0x1e0
> [ 4180.657169]  __read_swap_cache_async+0x1ec/0x3e0
> [ 4180.658197]  swap_cluster_readahead+0x184/0x330
> [ 4180.659211]  ? find_held_lock+0x32/0x90
> [ 4180.660111]  swapin_readahead+0x2b4/0x4e0
> [ 4180.661046]  ? sched_clock_cpu+0xc/0xc0
> [ 4180.661949]  do_swap_page+0x3ac/0xc30
> [ 4180.662807]  __handle_mm_fault+0x8dd/0x1900
> [ 4180.663790]  handle_mm_fault+0x159/0x340
> [ 4180.664713]  do_user_addr_fault+0x1fe/0x480
> [ 4180.665691]  do_page_fault+0x31/0x210
> [ 4180.666552]  page_fault+0x3e/0x50
> [ 4180.667818] RIP: 0033:0x555b3127d298
> [ 4180.669153] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> [ 4180.676117] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> [ 4180.678515] RAX: 0000000000038000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> [ 4180.681657] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> [ 4180.684762] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> [ 4180.687846] R10: 00007f86ad840010 R11: 0000000000000246 R12: 0000555b3127f004
> [ 4180.690919] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> [ 4180.693967] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [ 4180.715768] ---[ end trace 6eab0ae003d4d2ea ]---
> [ 4180.718021] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> [ 4180.720602] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff 0f 0b
> [ 4180.728474] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> [ 4180.730969] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> [ 4180.734130] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> [ 4180.737285] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> [ 4180.740442] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> [ 4180.743609] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> [ 4180.746774] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> [ 4180.750294] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 4180.752986] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> [ 4180.756176] ------------[ cut here ]------------
> [ 4180.758489] WARNING: CPU: 3 PID: 2129 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> [ 4180.761825] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [ 4180.784538] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [ 4180.788037] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [ 4180.791843] RIP: 0010:do_exit.cold+0xc/0x121
> [ 4180.794147] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 8f e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> [ 4180.802444] RSP: 0000:ffffacfcc097fee0 EFLAGS: 00010246
> [ 4180.805128] RAX: 0000000000000024 RBX: ffff88a10f898000 RCX: 0000000000000000
> [ 4180.808493] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> [ 4180.811873] RBP: 000000000000000b R08: ffff88a13bbd89c8 R09: 0000000000000000
> [ 4180.815254] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
> [ 4180.818631] R13: ffffffff8f0aba78 R14: ffff88a10f898000 R15: 0000000000000000
> [ 4180.822013] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> [ 4180.825759] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 4180.828668] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> [ 4180.832080] Call Trace:
> [ 4180.833812]  rewind_stack_do_exit+0x17/0x20
> [ 4180.836143] irq event stamp: 4733143
> [ 4180.838248] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> [ 4180.842093] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> [ 4180.845999] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> [ 4180.849911] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> [ 4180.853671] ---[ end trace 6eab0ae003d4d2eb ]---
> [ 4180.856173] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
> [ 4180.860196] in_atomic(): 1, irqs_disabled(): 0, pid: 2129, name: stress
> [ 4180.863395] INFO: lockdep is turned off.
> [ 4180.865618] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [ 4180.869149] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [ 4180.872986] Call Trace:
> [ 4180.874651]  dump_stack+0x67/0x90
> [ 4180.876617]  ___might_sleep.cold+0x9f/0xaf
> [ 4180.878843]  exit_signals+0x30/0x330
> [ 4180.880862]  do_exit+0xcb/0xcd0
> [ 4180.882716]  rewind_stack_do_exit+0x17/0x20
> [ 4180.884951] note: stress[2129] exited with preempt_count 4
> [ 4208.214012] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:2132]
> [ 4208.220179] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [ 4208.265286] irq event stamp: 3676955
> [ 4208.268842] hardirqs last  enabled at (3676955): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> [ 4208.275012] watchdog: BUG: soft lockup - CPU#2 stuck for 23s! [stress:2131]
> [ 4208.276838] hardirqs last disabled at (3676953): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> [ 4208.278415] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [ 4208.285788] softirqs last  enabled at (3676954): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> [ 4208.285790] softirqs last disabled at (3676947): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> [ 4208.295618] irq event stamp: 5816781
> [ 4208.295621] hardirqs last  enabled at (5816781): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> [ 4208.303009] CPU: 1 PID: 2132 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [ 4208.304704] hardirqs last disabled at (5816779): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> [ 4208.304705] softirqs last  enabled at (5816780): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> [ 4208.308215] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [ 4208.308218] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
> [ 4208.310033] softirqs last disabled at (5816773): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> [ 4208.310035] CPU: 2 PID: 2131 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [ 4208.316663] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
> [ 4208.318406] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [ 4208.318409] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
> [ 4208.325751] RSP: 0000:ffffacfcc09bf568 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> [ 4208.327489] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 72
> [ 4208.327491] RSP: 0000:ffffacfcc09b3d30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> [ 4208.332557] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 0000000000080000
> [ 4208.332558] RDX: ffff88a13b7ec400 RSI: 0000000000000000 RDI: ffff88a13a103140
> [ 4208.334275] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 8888888888888889
> [ 4208.334277] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88a13a103140
> [ 4208.336012] watchdog: BUG: soft lockup - CPU#3 stuck for 23s! [stress:2129]
> [ 4208.336013] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [ 4208.336028] irq event stamp: 4733143
> [ 4208.336030] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> [ 4208.336031] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> [ 4208.336032] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> [ 4208.336034] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> [ 4208.336036] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [ 4208.336036] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [ 4208.336038] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> [ 4208.336040] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 8f 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> [ 4208.336040] RSP: 0000:ffffacfcc097fc80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> [ 4208.336041] RAX: 0000000000000000 RBX: ffff88a13a103140 RCX: 0000000000100000
> [ 4208.336042] RDX: ffff88a13bbec400 RSI: 0000000000000001 RDI: ffff88a13a103140
> [ 4208.336043] RBP: ffff88a13a103140 R08: 0000000000100000 R09: 0000000000000000
> [ 4208.336043] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13a103158
> [ 4208.336044] R13: 000000000006728b R14: 000000000006728b R15: 07fffffff31ae802
> [ 4208.336046] FS:  0000000000000000(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> [ 4208.336047] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 4208.336048] CR2: 00007f86b1e1f010 CR3: 000000003e212003 CR4: 0000000000160ee0
> [ 4208.336048] Call Trace:
> [ 4208.336051]  do_raw_spin_lock+0xab/0xb0
> [ 4208.336055]  _raw_spin_lock+0x63/0x80
> [ 4208.336058]  __swap_entry_free.constprop.0+0x82/0xa0
> [ 4208.336060]  free_swap_and_cache+0x35/0x70
> [ 4208.336062]  unmap_page_range+0x4c8/0xd00
> [ 4208.336067]  unmap_vmas+0x70/0xd0
> [ 4208.336070]  exit_mmap+0x9d/0x190
> [ 4208.336075]  mmput+0x74/0x150
> [ 4208.336077]  do_exit+0x2e0/0xcd0
> [ 4208.336080]  rewind_stack_do_exit+0x17/0x20
> [ 4208.340892] RBP: ffff88a13a103140 R08: 0000000000080000 R09: 0000000000000000
> [ 4208.340893] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> [ 4208.344609] RBP: ffff88a13a103140 R08: 000003cd60184be9 R09: 0000000000000000
> [ 4208.344610] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> [ 4208.351976] R13: ffff88a13a103140 R14: ffffea2b4079b448 R15: ffffea2b4079b440
> [ 4208.351979] FS:  00007f86b900e740(0000) GS:ffff88a13b600000(0000) knlGS:0000000000000000
> [ 4208.353440] R13: 00000000000877d4 R14: 00000000000877d4 R15: ffffea2b4084d3c0
> [ 4208.353443] FS:  00007f86b900e740(0000) GS:ffff88a13b800000(0000) knlGS:0000000000000000
> [ 4208.360057] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 4208.360058] CR2: 00007f86b1257010 CR3: 0000000031fc4005 CR4: 0000000000160ee0
> [ 4208.363853] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 4208.363855] CR2: 00007f86b02c0010 CR3: 0000000028ce0005 CR4: 0000000000160ee0
> [ 4208.370516] Call Trace:
> [ 4208.372193] Call Trace:
> [ 4208.378517]  do_raw_spin_lock+0xab/0xb0
> [ 4208.380184]  do_raw_spin_lock+0xab/0xb0
> [ 4208.386494]  _raw_spin_lock+0x63/0x80
> [ 4208.388139]  _raw_spin_lock+0x63/0x80
> [ 4208.432239]  page_swapcount+0x88/0x90
> [ 4208.433610]  __swap_entry_free.constprop.0+0x82/0xa0
> [ 4208.441629]  try_to_free_swap+0x1a4/0x200
> [ 4208.443553]  do_swap_page+0x608/0xc30
> [ 4208.451066]  swap_writepage+0x13/0x70
> [ 4208.452919]  __handle_mm_fault+0x8dd/0x1900
> [ 4208.459686]  pageout.isra.0+0x12c/0x5d0
> [ 4208.461559]  handle_mm_fault+0x159/0x340
> [ 4208.466734]  shrink_page_list+0x1124/0x1830
> [ 4208.470616]  do_user_addr_fault+0x1fe/0x480
> [ 4208.477305]  shrink_inactive_list+0x1da/0x460
> [ 4208.480094]  do_page_fault+0x31/0x210
> [ 4208.485733]  shrink_node_memcg+0x202/0x770
> [ 4208.489206]  page_fault+0x3e/0x50
> [ 4208.494802]  ? sched_clock_cpu+0xc/0xc0
> [ 4208.498239] RIP: 0033:0x555b3127d298
> [ 4208.504409]  shrink_node+0xdc/0x4a0
> [ 4208.507320] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> [ 4208.512839]  do_try_to_free_pages+0xdb/0x3c0
> [ 4208.514545] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> [ 4208.517890]  try_to_free_pages+0x112/0x2e0
> [ 4208.520012] RAX: 00000000049f8000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> [ 4208.520013] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> [ 4208.524061]  __alloc_pages_slowpath+0x422/0x1000
> [ 4208.526319] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> [ 4208.526321] R10: 00007f86b2200010 R11: 0000000000000246 R12: 0000555b3127f004
> [ 4208.529739]  ? __lock_acquire+0x247/0x1900
> [ 4208.531702] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> [ 4208.663101]  __alloc_pages_nodemask+0x37f/0x400
> [ 4208.665282]  alloc_pages_vma+0x79/0x1e0
> [ 4208.667206]  __read_swap_cache_async+0x1ec/0x3e0
> [ 4208.669411]  swap_cluster_readahead+0x184/0x330
> [ 4208.671588]  ? find_held_lock+0x32/0x90
> [ 4208.673495]  swapin_readahead+0x2b4/0x4e0
> [ 4208.675463]  ? sched_clock_cpu+0xc/0xc0
> [ 4208.677358]  do_swap_page+0x3ac/0xc30
> [ 4208.679178]  __handle_mm_fault+0x8dd/0x1900
> [ 4208.681188]  handle_mm_fault+0x159/0x340
> [ 4208.683091]  do_user_addr_fault+0x1fe/0x480
> [ 4208.685140]  do_page_fault+0x31/0x210
> [ 4208.686048]  page_fault+0x3e/0x50
> [ 4208.686907] RIP: 0033:0x555b3127d298
> [ 4208.687813] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> [ 4208.690919] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> [ 4208.694134] RAX: 000000000b512000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> [ 4208.697265] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> [ 4208.700395] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> [ 4208.703523] R10: 00007f86b8d1a010 R11: 0000000000000246 R12: 0000555b3127f004
> [ 4208.706655] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> [ 4236.214049] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:2132]
> [ 4236.219179] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [ 4236.256598] irq event stamp: 3676955
> [ 4236.259545] hardirqs last  enabled at (3676955): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> [ 4236.266216] hardirqs last disabled at (3676953): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> [ 4236.272381] softirqs last  enabled at (3676954): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> [ 4236.275050] watchdog: BUG: soft lockup - CPU#2 stuck for 23s! [stress:2131]
> [ 4236.278546] softirqs last disabled at (3676947): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> [ 4236.278549] CPU: 1 PID: 2132 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
> [ 4236.282747] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [ 4236.287710] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [ 4236.287714] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
> [ 4236.292479] irq event stamp: 5816781
> [ 4236.325373] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
> [ 4236.330652] hardirqs last  enabled at (5816781): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> [ 4236.330654] hardirqs last disabled at (5816779): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> [ 4236.334257] RSP: 0000:ffffacfcc09bf568 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> [ 4236.336049] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [stress:2129]
> [ 4236.336050] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [ 4236.336064] irq event stamp: 4733143
> [ 4236.336066] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> [ 4236.336068] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> [ 4236.336069] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> [ 4236.336071] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> [ 4236.336073] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
> [ 4236.336073] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [ 4236.336076] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> [ 4236.336077] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 8f 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> [ 4236.336078] RSP: 0000:ffffacfcc097fc80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> [ 4236.336079] RAX: 0000000000000000 RBX: ffff88a13a103140 RCX: 0000000000100000
> [ 4236.336079] RDX: ffff88a13bbec400 RSI: 0000000000000001 RDI: ffff88a13a103140
> [ 4236.336080] RBP: ffff88a13a103140 R08: 0000000000100000 R09: 0000000000000000
> [ 4236.336080] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13a103158
> [ 4236.336081] R13: 000000000006728b R14: 000000000006728b R15: 07fffffff31ae802
> [ 4236.336084] FS:  0000000000000000(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> [ 4236.336084] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 4236.336085] CR2: 00007f86b1e1f010 CR3: 000000003e212003 CR4: 0000000000160ee0
> [ 4236.336085] Call Trace:
> [ 4236.336088]  do_raw_spin_lock+0xab/0xb0
> [ 4236.336092]  _raw_spin_lock+0x63/0x80
> [ 4236.336095]  __swap_entry_free.constprop.0+0x82/0xa0
> [ 4236.336097]  free_swap_and_cache+0x35/0x70
> [ 4236.336099]  unmap_page_range+0x4c8/0xd00
> [ 4236.336104]  unmap_vmas+0x70/0xd0
> [ 4236.336108]  exit_mmap+0x9d/0x190
> [ 4236.336113]  mmput+0x74/0x150
> [ 4236.336114]  do_exit+0x2e0/0xcd0
> [ 4236.336117]  rewind_stack_do_exit+0x17/0x20
> [ 4236.336922] softirqs last  enabled at (5816780): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> [ 4236.336924] softirqs last disabled at (5816773): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> [ 4236.348337] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 0000000000080000
> [ 4236.348338] RDX: ffff88a13b7ec400 RSI: 0000000000000000 RDI: ffff88a13a103140
> [ 4236.354150] CPU: 2 PID: 2131 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
> [ 4236.359677] RBP: ffff88a13a103140 R08: 0000000000080000 R09: 0000000000000000
> [ 4236.359679] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> [ 4236.364484] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [ 4236.364487] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
> [ 4236.369155] R13: ffff88a13a103140 R14: ffffea2b4079b448 R15: ffffea2b4079b440
> [ 4236.369158] FS:  00007f86b900e740(0000) GS:ffff88a13b600000(0000) knlGS:0000000000000000
> [ 4236.401942] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 72
> [ 4236.404801] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 4236.404802] CR2: 00007f86b1257010 CR3: 0000000031fc4005 CR4: 0000000000160ee0
> [ 4236.410715] RSP: 0000:ffffacfcc09b3d30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> [ 4236.416294] Call Trace:
> [ 4236.421766] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 8888888888888889
> [ 4236.421767] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88a13a103140
> [ 4236.427262]  do_raw_spin_lock+0xab/0xb0
> [ 4236.432260] RBP: ffff88a13a103140 R08: 000003cd60184be9 R09: 0000000000000000
> [ 4236.432262] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> [ 4236.438131]  _raw_spin_lock+0x63/0x80
> [ 4236.442026] R13: 00000000000877d4 R14: 00000000000877d4 R15: ffffea2b4084d3c0
> [ 4236.442029] FS:  00007f86b900e740(0000) GS:ffff88a13b800000(0000) knlGS:0000000000000000
> [ 4236.454537]  page_swapcount+0x88/0x90
> [ 4236.459512] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [ 4236.459513] CR2: 00007f86b02c0010 CR3: 0000000028ce0005 CR4: 0000000000160ee0
> [ 4236.464192]  try_to_free_swap+0x1a4/0x200
> [ 4236.468946] Call Trace:
> [ 4236.474017]  swap_writepage+0x13/0x70
> [ 4236.478811]  do_raw_spin_lock+0xab/0xb0
> [ 4236.483800]  pageout.isra.0+0x12c/0x5d0
> [ 4236.489047]  _raw_spin_lock+0x63/0x80
> [ 4236.493030]  shrink_page_list+0x1124/0x1830
> [ 4236.497707]  __swap_entry_free.constprop.0+0x82/0xa0
> [ 4236.499723]  shrink_inactive_list+0x1da/0x460
> [ 4236.502622]  do_swap_page+0x608/0xc30
> [ 4236.505538]  shrink_node_memcg+0x202/0x770
> [ 4236.509009]  __handle_mm_fault+0x8dd/0x1900
> [ 4236.511974]  ? sched_clock_cpu+0xc/0xc0
> [ 4236.514936]  handle_mm_fault+0x159/0x340
> [ 4236.517633]  shrink_node+0xdc/0x4a0
> [ 4236.520183]  do_user_addr_fault+0x1fe/0x480
> [ 4236.522455]  do_try_to_free_pages+0xdb/0x3c0
> [ 4236.524941]  do_page_fault+0x31/0x210
> [ 4236.527849]  try_to_free_pages+0x112/0x2e0
> [ 4236.533189]  page_fault+0x3e/0x50
> [ 4236.538559]  __alloc_pages_slowpath+0x422/0x1000
> [ 4236.543089] RIP: 0033:0x555b3127d298
> [ 4236.547432]  ? __lock_acquire+0x247/0x1900
> [ 4236.552254] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> [ 4236.556377]  __alloc_pages_nodemask+0x37f/0x400
> [ 4236.560903] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> [ 4236.566205]  alloc_pages_vma+0x79/0x1e0
> [ 4236.569815] RAX: 00000000049f8000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> [ 4236.569817] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> [ 4236.573896]  __read_swap_cache_async+0x1ec/0x3e0
> [ 4236.578918] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> [ 4236.578920] R10: 00007f86b2200010 R11: 0000000000000246 R12: 0000555b3127f004
> [ 4236.591058]  swap_cluster_readahead+0x184/0x330
> [ 4236.594822] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> [ 4236.753959]  ? find_held_lock+0x32/0x90
> [ 4236.756411]  swapin_readahead+0x2b4/0x4e0
> [ 4236.758936]  ? sched_clock_cpu+0xc/0xc0
> [ 4236.761488]  do_swap_page+0x3ac/0xc30
> [ 4236.763806]  __handle_mm_fault+0x8dd/0x1900
> [ 4236.766543]  handle_mm_fault+0x159/0x340
> [ 4236.769083]  do_user_addr_fault+0x1fe/0x480
> [ 4236.771524]  do_page_fault+0x31/0x210
> [ 4236.773914]  page_fault+0x3e/0x50
> [ 4236.776100] RIP: 0033:0x555b3127d298
> [ 4236.778489] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> [ 4236.789276] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> [ 4236.792624] RAX: 000000000b512000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> [ 4236.797102] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> [ 4236.801334] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> [ 4236.805688] R10: 00007f86b8d1a010 R11: 0000000000000246 R12: 0000555b3127f004
> [ 4236.810091] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000

> Fedora 30 (Thirty)
> Kernel 5.3.0-rc4 on an x86_64 (ttyS0)
> 
> localhost login: [   22.529023] kernel BUG at include/linux/mm.h:607!
> [   22.529092] BUG: kernel NULL pointer dereference, address: 0000000000000008
> [   22.531789] #PF: supervisor read access in kernel mode
> [   22.532954] #PF: error_code(0x0000) - not-present page
> [   22.533722] PGD 0 P4D 0 
> [   22.534097] Oops: 0000 [#1] SMP PTI
> [   22.534585] CPU: 0 PID: 186 Comm: kworker/u8:4 Not tainted 5.3.0-rc4 #69
> [   22.535488] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   22.536633] Workqueue: zswap1 compact_page_work
> [   22.537263] RIP: 0010:__list_add_valid+0x3/0x40
> [   22.537868] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
> [   22.540322] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> [   22.540953] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> [   22.541838] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> [   22.542747] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> [   22.543660] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> [   22.544614] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> [   22.545578] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
> [   22.546662] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   22.547452] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> [   22.548488] Call Trace:
> [   22.548845]  do_compact_page+0x31e/0x430
> [   22.549406]  process_one_work+0x272/0x5a0
> [   22.549972]  worker_thread+0x50/0x3b0
> [   22.550488]  kthread+0x108/0x140
> [   22.550939]  ? process_one_work+0x5a0/0x5a0
> [   22.551531]  ? kthread_park+0x80/0x80
> [   22.552034]  ret_from_fork+0x3a/0x50
> [   22.552554] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> [   22.559889] CR2: 0000000000000008
> [   22.560328] ---[ end trace cfa4596e38137687 ]---
> [   22.560330] invalid opcode: 0000 [#2] SMP PTI
> [   22.560981] RIP: 0010:__list_add_valid+0x3/0x40
> [   22.561515] CPU: 2 PID: 1063 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> [   22.562143] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
> [   22.563034] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   22.565759] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> [   22.565760] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> [   22.565761] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> [   22.565761] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> [   22.565762] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> [   22.565763] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> [   22.565765] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
> [   22.565766] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   22.565766] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> [   22.565797] note: kworker/u8:4[186] exited with preempt_count 3
> [   22.581957] RIP: 0010:__free_pages+0x2d/0x30
> [   22.583146] Code: 00 00 8b 47 34 85 c0 74 15 f0 ff 4f 34 75 09 85 f6 75 06 e9 75 ff ff ff c3 e9 4f e2 ff ff 48 c7 c6 e8 8c 0a bb e8 d3 7f fd ff <0f> 0b 90 0f 1f 44 00 00 89 f1 41 bb 01 00 00 00 49 89 fa 41 d3 e3
> [   22.586649] RSP: 0018:ffffa073809ef4d0 EFLAGS: 00010246
> [   22.587963] RAX: 000000000000003e RBX: ffff8d6992d10000 RCX: 0000000000000006
> [   22.589579] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffbb0e5774
> [   22.591181] RBP: ffffd090004b4408 R08: 000000053ed5634a R09: 0000000000000000
> [   22.592781] R10: 0000000000000000 R11: 0000000000000000 R12: ffffd090004b4400
> [   22.594339] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> [   22.595832] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> [   22.598649] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   22.601196] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> [   22.603539] Call Trace:
> [   22.605103]  z3fold_zpool_shrink+0x25f/0x540
> [   22.607218]  zswap_frontswap_store+0x424/0x7c1
> [   22.609115]  __frontswap_store+0xc4/0x162
> [   22.610819]  swap_writepage+0x39/0x70
> [   22.612525]  pageout.isra.0+0x12c/0x5d0
> [   22.613957]  shrink_page_list+0x1124/0x1830
> [   22.615130]  shrink_inactive_list+0x1da/0x460
> [   22.616311]  shrink_node_memcg+0x202/0x770
> [   22.617473]  ? sched_clock_cpu+0xc/0xc0
> [   22.619145]  shrink_node+0xdc/0x4a0
> [   22.620279]  do_try_to_free_pages+0xdb/0x3c0
> [   22.621450]  try_to_free_pages+0x112/0x2e0
> [   22.622582]  __alloc_pages_slowpath+0x422/0x1000
> [   22.623749]  ? __lock_acquire+0x247/0x1900
> [   22.624876]  __alloc_pages_nodemask+0x37f/0x400
> [   22.626007]  alloc_pages_vma+0x79/0x1e0
> [   22.627040]  __read_swap_cache_async+0x1ec/0x3e0
> [   22.628143]  swap_cluster_readahead+0x184/0x330
> [   22.629234]  ? find_held_lock+0x32/0x90
> [   22.630292]  swapin_readahead+0x2b4/0x4e0
> [   22.631370]  ? sched_clock_cpu+0xc/0xc0
> [   22.632379]  do_swap_page+0x3ac/0xc30
> [   22.633356]  __handle_mm_fault+0x8dd/0x1900
> [   22.634373]  handle_mm_fault+0x159/0x340
> [   22.635714]  do_user_addr_fault+0x1fe/0x480
> [   22.636738]  do_page_fault+0x31/0x210
> [   22.637674]  page_fault+0x3e/0x50
> [   22.638559] RIP: 0033:0x562b503bd298
> [   22.639476] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> [   22.642658] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> [   22.643900] RAX: 0000000000f09000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> [   22.645242] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> [   22.646571] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> [   22.647888] R10: 00007f4827349010 R11: 0000000000000246 R12: 0000562b503bf004
> [   22.649210] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> [   22.650518] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> [   22.659276] ---[ end trace cfa4596e38137688 ]---
> [   22.660398] RIP: 0010:__list_add_valid+0x3/0x40
> [   22.661493] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
> [   22.664800] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> [   22.666779] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> [   22.669830] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> [   22.672878] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> [   22.675920] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> [   22.678966] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> [   22.682014] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> [   22.685399] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   22.687991] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> [   22.691068] ------------[ cut here ]------------
> [   22.693308] WARNING: CPU: 2 PID: 1063 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> [   22.696506] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> [   22.718213] CPU: 2 PID: 1063 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> [   22.721600] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   22.725269] RIP: 0010:do_exit.cold+0xc/0x121
> [   22.727494] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a bb e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> [   22.735422] RSP: 0018:ffffa073809efee0 EFLAGS: 00010246
> [   22.738012] RAX: 0000000000000024 RBX: ffff8d69b2e132c0 RCX: 0000000000000000
> [   22.741253] RDX: 0000000000000000 RSI: ffff8d69be9d89c8 RDI: ffff8d69be9d89c8
> [   22.744496] RBP: 000000000000000b R08: ffff8d69be9d89c8 R09: 0000000000000000
> [   22.747754] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
> [   22.751004] R13: ffffffffbb0aba78 R14: ffff8d69b2e132c0 R15: 0000000000000000
> [   22.754253] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> [   22.757831] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   22.760629] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> [   22.763902] Call Trace:
> [   22.765588]  rewind_stack_do_exit+0x17/0x20
> [   22.767874] irq event stamp: 1368024
> [   22.769903] hardirqs last  enabled at (1368023): [<ffffffffba147acf>] console_unlock+0x43f/0x590
> [   22.773699] hardirqs last disabled at (1368024): [<ffffffffba001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> [   22.777731] softirqs last  enabled at (1367996): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> [   22.781483] softirqs last disabled at (1367983): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> [   22.785088] ---[ end trace cfa4596e38137689 ]---
> [   47.516736] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [stress:1066]
> [   47.522992] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> [   47.568388] irq event stamp: 1887610
> [   47.571970] hardirqs last  enabled at (1887609): [<ffffffffba9d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> [   47.578749] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:1064]
> [   47.580285] hardirqs last disabled at (1887610): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
> [   47.583634] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> [   47.589879] softirqs last  enabled at (1887414): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> [   47.613664] irq event stamp: 1383450
> [   47.613668] hardirqs last  enabled at (1383449): [<ffffffffba9d5b09>] _raw_spin_unlock_irq+0x29/0x40
> [   47.620211] softirqs last disabled at (1887271): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> [   47.622419] hardirqs last disabled at (1383450): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
> [   47.622422] softirqs last  enabled at (1383396): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> [   47.629329] CPU: 0 PID: 1066 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   47.633216] softirqs last disabled at (1383305): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> [   47.633219] CPU: 1 PID: 1064 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   47.639764] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1065]
> [   47.639765] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> [   47.639781] irq event stamp: 1376134
> [   47.639784] hardirqs last  enabled at (1376133): [<ffffffffba0e78be>] mod_delayed_work_on+0x8e/0xa0
> [   47.639787] hardirqs last disabled at (1376134): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
> [   47.639788] softirqs last  enabled at (1375828): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> [   47.639790] softirqs last disabled at (1375805): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> [   47.639792] CPU: 2 PID: 1065 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> [   47.639793] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   47.639796] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> [   47.639797] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 bb 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> [   47.639798] RSP: 0018:ffffa07380a0f4a8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> [   47.639799] RAX: 0000000000000000 RBX: ffff8d69bd0dfc08 RCX: 00000000000c0000
> [   47.639800] RDX: ffff8d69be9ec400 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
> [   47.639800] RBP: ffff8d69bd0dfc08 R08: 00000000000c0000 R09: 0000000000000000
> [   47.639801] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> [   47.639802] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> [   47.639804] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> [   47.639805] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   47.639805] CR2: 00007fba36dd7de0 CR3: 000000003510e006 CR4: 0000000000160ee0
> [   47.639806] Call Trace:
> [   47.639809]  do_raw_spin_lock+0xab/0xb0
> [   47.639812]  _raw_spin_lock+0x63/0x80
> [   47.639816]  z3fold_zpool_shrink+0x303/0x540
> [   47.639820]  zswap_frontswap_store+0x424/0x7c1
> [   47.639823]  __frontswap_store+0xc4/0x162
> [   47.639825]  swap_writepage+0x39/0x70
> [   47.639827]  pageout.isra.0+0x12c/0x5d0
> [   47.639831]  shrink_page_list+0x1124/0x1830
> [   47.639835]  shrink_inactive_list+0x1da/0x460
> [   47.639836]  ? lruvec_lru_size+0x10/0x130
> [   47.639839]  shrink_node_memcg+0x202/0x770
> [   47.639843]  ? sched_clock_cpu+0xc/0xc0
> [   47.639847]  shrink_node+0xdc/0x4a0
> [   47.639850]  do_try_to_free_pages+0xdb/0x3c0
> [   47.639853]  try_to_free_pages+0x112/0x2e0
> [   47.639856]  __alloc_pages_slowpath+0x422/0x1000
> [   47.639858]  ? __lock_acquire+0x247/0x1900
> [   47.639863]  __alloc_pages_nodemask+0x37f/0x400
> [   47.639867]  alloc_pages_vma+0x79/0x1e0
> [   47.639869]  __read_swap_cache_async+0x1ec/0x3e0
> [   47.639871]  swap_cluster_readahead+0x184/0x330
> [   47.639873]  ? find_held_lock+0x32/0x90
> [   47.639876]  swapin_readahead+0x2b4/0x4e0
> [   47.639878]  ? sched_clock_cpu+0xc/0xc0
> [   47.639882]  do_swap_page+0x3ac/0xc30
> [   47.639885]  __handle_mm_fault+0x8dd/0x1900
> [   47.639889]  handle_mm_fault+0x159/0x340
> [   47.639891]  do_user_addr_fault+0x1fe/0x480
> [   47.639894]  do_page_fault+0x31/0x210
> [   47.639897]  page_fault+0x3e/0x50
> [   47.639898] RIP: 0033:0x562b503bd298
> [   47.639900] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> [   47.639900] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> [   47.639901] RAX: 00000000011bb000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> [   47.639902] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> [   47.639902] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> [   47.639903] R10: 00007f48275fb010 R11: 0000000000000246 R12: 0000562b503bf004
> [   47.639903] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> [   47.640770] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   47.645104] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   47.645108] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> [   47.651057] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
> [   47.654927] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 bb 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> [   47.660823] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
> [   47.664219] RSP: 0000:ffffa073809f74a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> [   47.700778] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [kcompactd0:36]
> [   47.700779] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> [   47.700794] irq event stamp: 230655
> [   47.700798] hardirqs last  enabled at (230655): [<ffffffffba9d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> [   47.700800] hardirqs last disabled at (230654): [<ffffffffba9d5916>] _raw_spin_lock_irqsave+0x16/0x80
> [   47.700801] softirqs last  enabled at (230330): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> [   47.700803] softirqs last disabled at (230317): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> [   47.700805] CPU: 3 PID: 36 Comm: kcompactd0 Tainted: G      D W    L    5.3.0-rc4 #69
> [   47.700805] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> [   47.700808] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
> [   47.700809] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 46
> [   47.700810] RSP: 0000:ffffa0738014fb60 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> [   47.700811] RAX: 0000000000080101 RBX: ffff8d69bd0dfc08 RCX: 8888888888888889
> [   47.700811] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
> [   47.700812] RBP: ffff8d69bd0dfc08 R08: 000000053ed6a652 R09: 0000000000000000
> [   47.700812] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> [   47.700813] R13: ffff8d69b5803350 R14: ffff8d69a2d93010 R15: ffffd090008b64c0
> [   47.700815] FS:  0000000000000000(0000) GS:ffff8d69bea00000(0000) knlGS:0000000000000000
> [   47.700816] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   47.700817] CR2: 00007f4826f45010 CR3: 000000000b212006 CR4: 0000000000160ee0
> [   47.700817] Call Trace:
> [   47.700819]  do_raw_spin_lock+0xab/0xb0
> [   47.700822]  _raw_spin_lock+0x63/0x80
> [   47.700825]  z3fold_page_migrate+0x28d/0x460
> [   47.700829]  move_to_new_page+0x2f3/0x420
> [   47.700832]  ? debug_check_no_obj_freed+0x107/0x1d8
> [   47.700835]  migrate_pages+0x991/0xfb0
> [   47.700838]  ? isolate_freepages_block+0x410/0x410
> [   47.700840]  ? __ClearPageMovable+0x90/0x90
> [   47.700843]  compact_zone+0x74c/0xef0
> [   47.700848]  kcompactd_do_work+0x14c/0x3c0
> [   47.700853]  kcompactd+0xbe/0x2b0
> [   47.700855]  ? finish_wait+0x90/0x90
> [   47.700858]  kthread+0x108/0x140
> [   47.700860]  ? kcompactd_do_work+0x3c0/0x3c0
> [   47.700861]  ? kthread_park+0x80/0x80
> [   47.700863]  ret_from_fork+0x3a/0x50
> [   47.703372] RSP: 0000:ffffa07380a17698 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> [   47.705576] RAX: 0000000000000000 RBX: ffff8d69bd0dfc08 RCX: 0000000000080000
> [   47.705577] RDX: ffff8d69be7ec400 RSI: 0000000000000002 RDI: ffff8d69bd0dfc08
> [   47.712349] RAX: 0000000000080101 RBX: ffff8d69bd0dfc08 RCX: 0000000000040000
> [   47.716287] RBP: ffff8d69bd0dfc08 R08: 0000000000080000 R09: 0000000000000000
> [   47.716288] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> [   47.722821] RDX: ffff8d69be5ec400 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
> [   47.726705] R13: ffff8d69bd0dfc08 R14: 0000000000000000 R15: ffff8d69bd306000
> [   47.726708] FS:  00007f48316b7740(0000) GS:ffff8d69be600000(0000) knlGS:0000000000000000
> [   47.732581] RBP: ffff8d69bd0dfc08 R08: 0000000000040000 R09: 0000000000000000
> [   47.732582] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> [   47.736598] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   47.736600] CR2: 00007f4829892010 CR3: 00000000350d4003 CR4: 0000000000160ee0
> [   47.741064] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> [   47.749689] Call Trace:
> [   47.755239] FS:  00007f48316b7740(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
> [   47.758756]  do_raw_spin_lock+0xab/0xb0
> [   47.764302] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   47.767811]  _raw_spin_lock+0x63/0x80
> [   47.772979] CR2: 0000000000000008 CR3: 00000000380ac005 CR4: 0000000000160ef0
> [   47.772982] Call Trace:
> [   47.776514]  z3fold_zpool_malloc+0xdc/0xa40
> [   47.782703]  do_raw_spin_lock+0xab/0xb0
> [   47.785710]  zswap_frontswap_store+0x2e8/0x7c1
> [   47.791314]  _raw_spin_lock+0x63/0x80
> [   47.793107]  __frontswap_store+0xc4/0x162
> [   47.796499]  z3fold_zpool_shrink+0x303/0x540
> [   47.798692]  swap_writepage+0x39/0x70
> [   47.802320]  zswap_frontswap_store+0x424/0x7c1
> [   47.804759]  pageout.isra.0+0x12c/0x5d0
> [   47.808202]  __frontswap_store+0xc4/0x162
> [   47.810332]  shrink_page_list+0x1124/0x1830
> [   47.813626]  swap_writepage+0x39/0x70
> [   47.815918]  shrink_inactive_list+0x1da/0x460
> [   47.819522]  pageout.isra.0+0x12c/0x5d0
> [   47.821714]  shrink_node_memcg+0x202/0x770
> [   47.825119]  shrink_page_list+0x1124/0x1830
> [   47.827210]  ? mem_cgroup_iter+0x8a/0x710
> [   47.830157]  shrink_inactive_list+0x1da/0x460
> [   47.832377]  shrink_node+0xdc/0x4a0
> [   47.835702]  ? lruvec_lru_size+0x10/0x130
> [   47.838040]  do_try_to_free_pages+0xdb/0x3c0
> [   47.841374]  shrink_node_memcg+0x202/0x770
> [   47.843667]  try_to_free_pages+0x112/0x2e0
> [   47.846805]  shrink_node+0xdc/0x4a0
> [   47.849115]  __alloc_pages_slowpath+0x422/0x1000
> [   47.852690]  do_try_to_free_pages+0xdb/0x3c0
> [   47.854689]  __alloc_pages_nodemask+0x37f/0x400
> [   47.857902]  try_to_free_pages+0x112/0x2e0
> [   47.859863]  alloc_pages_vma+0x79/0x1e0
> [   47.862806]  __alloc_pages_slowpath+0x422/0x1000
> [   47.864850]  __read_swap_cache_async+0x1ec/0x3e0
> [   47.867949]  __alloc_pages_nodemask+0x37f/0x400
> [   47.869963]  swap_cluster_readahead+0x184/0x330
> [   47.872753]  alloc_pages_vma+0x79/0x1e0
> [   47.874453]  swapin_readahead+0x2b4/0x4e0
> [   47.877285]  __handle_mm_fault+0x99c/0x1900
> [   47.885233]  do_swap_page+0x3ac/0xc30
> [   47.889167]  handle_mm_fault+0x159/0x340
> [   47.892265]  ? __switch_to_asm+0x40/0x70
> [   47.897433]  do_user_addr_fault+0x1fe/0x480
> [   47.900494]  ? __switch_to_asm+0x34/0x70
> [   47.900496]  ? __switch_to_asm+0x40/0x70
> [   47.905647]  do_page_fault+0x31/0x210
> [   47.908690]  ? __switch_to_asm+0x34/0x70
> [   47.908692]  __handle_mm_fault+0x8dd/0x1900
> [   47.914600]  page_fault+0x3e/0x50
> [   47.918164]  handle_mm_fault+0x159/0x340
> [   47.922255] RIP: 0033:0x562b503bd250
> [   47.924731]  do_user_addr_fault+0x1fe/0x480
> [   47.937476] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
> [   47.944155]  do_page_fault+0x31/0x210
> [   47.947252] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> [   47.949763]  page_fault+0x3e/0x50
> [   47.970920] RAX: 000000000885c000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> [   47.972527] RIP: 0033:0x562b503bd298
> [   47.976434] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> [   47.979642] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> [   47.983184] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> [   47.983185] R10: 0000000000000022 R11: 0000000000000246 R12: 0000562b503bf004
> [   47.986079] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> [   47.989382] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> [   47.992427] RAX: 0000000003451000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> [   47.992428] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> [   48.222105] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> [   48.224588] R10: 00007f4829891010 R11: 0000000000000246 R12: 0000562b503bf004
> [   48.227066] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800


-- 
Michal Hocko
SUSE Labs


^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: PROBLEM: zswap with z3fold makes swap stuck
  2019-08-19  7:34 ` Michal Hocko
@ 2019-08-19 14:42   ` Vitaly Wool
  2019-08-19 15:27     ` Vitaly Wool
  0 siblings, 1 reply; 11+ messages in thread
From: Vitaly Wool @ 2019-08-19 14:42 UTC (permalink / raw)
  To: Michal Hocko; +Cc: Markus Linnala, Linux-MM, Dan Streetman, Seth Jennings

Hey Michal,

On Mon, Aug 19, 2019 at 9:35 AM Michal Hocko <mhocko@kernel.org> wrote:
>
> Thanks a lot for a detailed bug report. CC Vitaly.

thanks for CC'ing me.

> The original email preserved for more context.

Thanks Markus for bisecting. That really gave me the clue. I'll come
up with a patch within hours, would you be up for trying it?

Best regards,
   Vitaly

> On Sun 18-08-19 21:36:19, Markus Linnala wrote:
> > [1.] One line summary of the problem:
> >
> > zswap with z3fold makes swap stuck
> >
> >
> > [2.] Full description of the problem/report:
> >
> > I've enabled zwswap using kernel parameters: zswap.enabled=1 zswap.zpool=z3fold
> > When there is issue, every process using swapping is stuck.
> >
> > I can reproduce almost always in vanilla v5.3-rc4 running tool
> > "stress", repeatedly.
> >
> >
> > Issue starts with these messages:
> > [   41.818966] BUG: unable to handle page fault for address: fffff54cf8000028
> > [   14.458709] general protection fault: 0000 [#1] SMP PTI
> > [   14.143173] kernel BUG at lib/list_debug.c:54!
> > [  127.971860] kernel BUG at include/linux/mm.h:607!
> >
> >
> > [3.] Keywords (i.e., modules, networking, kernel):
> >
> > zswap z3fold swapping swap bisect
> >
> >
> > [4.] Kernel information
> >
> > [4.1.] Kernel version (from /proc/version):
> >
> > $ cat /proc/version
> > Linux version 5.3.0-rc4 (maage@workstation.lan) (gcc version 9.1.1
> > 20190503 (Red Hat 9.1.1-1) (GCC)) #69 SMP Fri Aug 16 19:52:23 EEST
> > 2019
> >
> >
> > [4.2.] Kernel .config file:
> >
> > Attached as config-5.3.0-rc4
> >
> > My vanilla kernel config is based on Fedora kernel kernel config, but
> > most drivers not used in testing machine disabled to speed up test
> > builds.
> >
> >
> > [5.] Most recent kernel version which did not have the bug:
> >
> > I'm able to reproduce the issue in vanilla v5.3-rc4 and what ever came
> > as bad during git bisect from v5.1 (good) and v5.3-rc4 (bad). And I
> > can also reproduce issue with some Fedora kernels, at least from
> > 5.2.1-200.fc30.x86_64 on. About Fedora kernels:
> > https://bugzilla.redhat.com/show_bug.cgi?id=1740690
> >
> > Result from git bisect:
> >
> > 7c2b8baa61fe578af905342938ad12f8dbaeae79 is the first bad commit
> >
> > commit 7c2b8baa61fe578af905342938ad12f8dbaeae79
> > Author: Vitaly Wool <vitalywool@gmail.com>
> > Date:   Mon May 13 17:22:49 2019 -0700
> >
> >     mm/z3fold.c: add structure for buddy handles
> >
> >     For z3fold to be able to move its pages per request of the memory
> >     subsystem, it should not use direct object addresses in handles.  Instead,
> >     it will create abstract handles (3 per page) which will contain pointers
> >     to z3fold objects.  Thus, it will be possible to change these pointers
> >     when z3fold page is moved.
> >
> >     Link: http://lkml.kernel.org/r/20190417103826.484eaf18c1294d682769880f@gmail.com
> >     Signed-off-by: Vitaly Wool <vitaly.vul@sony.com>
> >     Cc: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com>
> >     Cc: Dan Streetman <ddstreet@ieee.org>
> >     Cc: Krzysztof Kozlowski <k.kozlowski@samsung.com>
> >     Cc: Oleksiy Avramchenko <oleksiy.avramchenko@sonymobile.com>
> >     Cc: Uladzislau Rezki <urezki@gmail.com>
> >     Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
> >     Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
> >
> > :040000 040000 1a27b311b3ad8556062e45fff84d46a57ba8a4b1
> > a79e463e14ab8ea271a89fb5f3069c3c84221478 M mm
> > bisect run success
> >
> >
> > [6.] Output of Oops.. message (if applicable) with symbolic information
> >      resolved (see Documentation/admin-guide/bug-hunting.rst)
> >
> > 1st Full dmesg attached: dmesg-5.3.0-rc4-1566111932.476354086.txt
> >
> > [  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
> > [  105.714547] #PF: supervisor read access in kernel mode
> > [  105.717893] #PF: error_code(0x0000) - not-present page
> > [  105.721227] PGD 0 P4D 0
> > [  105.722884] Oops: 0000 [#1] SMP PTI
> > [  105.725152] CPU: 0 PID: 1240 Comm: stress Not tainted 5.3.0-rc4 #69
> > [  105.729219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > BIOS 1.12.0-2.fc30 04/01/2014
> > [  105.734756] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [  105.737801] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> > 4c 89
> > [  105.749901] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > [  105.753230] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> > [  105.757754] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> > [  105.762362] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> > [  105.766973] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> > [  105.771577] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> > [  105.776190] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000)
> > knlGS:0000000000000000
> > [  105.780549] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [  105.781436] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > [  105.782365] Call Trace:
> > [  105.782668]  zswap_writeback_entry+0x50/0x410
> > [  105.783199]  z3fold_zpool_shrink+0x4a6/0x540
> > [  105.783717]  zswap_frontswap_store+0x424/0x7c1
> > [  105.784329]  __frontswap_store+0xc4/0x162
> > [  105.784815]  swap_writepage+0x39/0x70
> > [  105.785282]  pageout.isra.0+0x12c/0x5d0
> > [  105.785730]  shrink_page_list+0x1124/0x1830
> > [  105.786335]  shrink_inactive_list+0x1da/0x460
> > [  105.786882]  ? lruvec_lru_size+0x10/0x130
> > [  105.787472]  shrink_node_memcg+0x202/0x770
> > [  105.788011]  ? sched_clock_cpu+0xc/0xc0
> > [  105.788594]  shrink_node+0xdc/0x4a0
> > [  105.789012]  do_try_to_free_pages+0xdb/0x3c0
> > [  105.789528]  try_to_free_pages+0x112/0x2e0
> > [  105.790009]  __alloc_pages_slowpath+0x422/0x1000
> > [  105.790547]  ? __lock_acquire+0x247/0x1900
> > [  105.791040]  __alloc_pages_nodemask+0x37f/0x400
> > [  105.791580]  alloc_pages_vma+0x79/0x1e0
> > [  105.792064]  __read_swap_cache_async+0x1ec/0x3e0
> > [  105.792639]  swap_cluster_readahead+0x184/0x330
> > [  105.793194]  ? find_held_lock+0x32/0x90
> > [  105.793681]  swapin_readahead+0x2b4/0x4e0
> > [  105.794182]  ? sched_clock_cpu+0xc/0xc0
> > [  105.794668]  do_swap_page+0x3ac/0xc30
> > [  105.795658]  __handle_mm_fault+0x8dd/0x1900
> > [  105.796729]  handle_mm_fault+0x159/0x340
> > [  105.797723]  do_user_addr_fault+0x1fe/0x480
> > [  105.798736]  do_page_fault+0x31/0x210
> > [  105.799700]  page_fault+0x3e/0x50
> > [  105.800597] RIP: 0033:0x56076f49e298
> > [  105.801561] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
> > 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
> > c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
> > 89 de
> > [  105.804770] RSP: 002b:00007ffe5fc72e70 EFLAGS: 00010206
> > [  105.805931] RAX: 00000000013ad000 RBX: ffffffffffffffff RCX: 00007ff6a8974156
> > [  105.807300] RDX: 0000000000000000 RSI: 000000000b78d000 RDI: 0000000000000000
> > [  105.808679] RBP: 00007ff69d0ee010 R08: 00007ff69d0ee010 R09: 0000000000000000
> > [  105.810055] R10: 00007ff69e49a010 R11: 0000000000000246 R12: 000056076f4a0004
> > [  105.811383] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b78cc00
> > [  105.812713] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > iptable_mangle iptable_raw iptable_security nf_conntrack
> > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> > net_failover intel_agp failover intel_gtt qxl drm_kms_helper
> > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
> > [  105.821561] CR2: ffffd2df8a000028
> > [  105.822552] ---[ end trace d5f24e2cb83a2b76 ]---
> > [  105.823659] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [  105.824785] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> > 4c 89
> > [  105.828082] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > [  105.829287] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> > [  105.830713] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> > [  105.832157] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> > [  105.833607] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> > [  105.835054] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> > [  105.836489] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000)
> > knlGS:0000000000000000
> > [  105.838103] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [  105.839405] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > [  105.840883] ------------[ cut here ]------------
> >
> >
> > (gdb) l *zswap_writeback_entry+0x50
> > 0xffffffff812e8490 is in zswap_writeback_entry (/src/linux/mm/zswap.c:858).
> > 853 .sync_mode = WB_SYNC_NONE,
> > 854 };
> > 855
> > 856 /* extract swpentry from data */
> > 857 zhdr = zpool_map_handle(pool, handle, ZPOOL_MM_RO);
> > 858 swpentry = zhdr->swpentry; /* here */
> > 859 zpool_unmap_handle(pool, handle);
> > 860 tree = zswap_trees[swp_type(swpentry)];
> > 861 offset = swp_offset(swpentry);
> >
> >
> > (gdb) l *z3fold_zpool_map+0x52
> > 0xffffffff81337b32 is in z3fold_zpool_map
> > (/src/linux/arch/x86/include/asm/bitops.h:207).
> > 202 return GEN_BINARY_RMWcc(LOCK_PREFIX __ASM_SIZE(btc), *addr, c, "Ir", nr);
> > 203 }
> > 204
> > 205 static __always_inline bool constant_test_bit(long nr, const
> > volatile unsigned long *addr)
> > 206 {
> > 207 return ((1UL << (nr & (BITS_PER_LONG-1))) &
> > 208 (addr[nr >> _BITOPS_LONG_SHIFT])) != 0;
> > 209 }
> > 210
> > 211 static __always_inline bool variable_test_bit(long nr, volatile
> > const unsigned long *addr)
> >
> >
> > (gdb) l *z3fold_zpool_shrink+0x4a6
> > 0xffffffff81338796 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1173).
> > 1168 ret = pool->ops->evict(pool, first_handle);
> > 1169 if (ret)
> > 1170 goto next;
> > 1171 }
> > 1172 if (last_handle) {
> > 1173 ret = pool->ops->evict(pool, last_handle);
> > 1174 if (ret)
> > 1175 goto next;
> > 1176 }
> > 1177 next:
> >
> >
> > Because of test setup and swapping, usually ssh/shell etc are stuck
> > and it is not possible to get dmesg of other situations. So I've used
> > console logging. It misses other boot messages though. They should be
> > about the same as 1st case.
> >
> >
> > 2st console log attached: console-1566133726.340057021.log
> >
> > [   14.324867] general protection fault: 0000 [#1] SMP PTI
> > [   14.330269] CPU: 1 PID: 150 Comm: kswapd0 Tainted: G        W
> >   5.3.0-rc4 #69
> > [   14.331359] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > BIOS 1.12.0-2.fc30 04/01/2014
> > [   14.332511] RIP: 0010:handle_to_buddy+0x20/0x30
> > [   14.333478] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53
> > 48 89 fb 83 e7 01 0f 85 01 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00
> > f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00
> > 00 55
> > [   14.336310] RSP: 0000:ffffb6cc0019f820 EFLAGS: 00010206
> > [   14.337112] RAX: 00ffff8b24c22ed0 RBX: fffff46a4008bb40 RCX: 0000000000000000
> > [   14.338174] RDX: 00ffff8b24c22000 RSI: ffff8b24fe7d89c8 RDI: ffff8b24fe7d89c8
> > [   14.339112] RBP: ffff8b24c22ed000 R08: ffff8b24fe7d89c8 R09: 0000000000000000
> > [   14.340407] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8b24c22ed001
> > [   14.341445] R13: ffff8b24c22ed010 R14: ffff8b24f5f70a00 R15: ffffb6cc0019f868
> > [   14.342439] FS:  0000000000000000(0000) GS:ffff8b24fe600000(0000)
> > knlGS:0000000000000000
> > [   14.343937] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   14.344771] CR2: 00007f37563d4010 CR3: 0000000008212005 CR4: 0000000000160ee0
> > [   14.345816] Call Trace:
> > [   14.346182]  z3fold_zpool_map+0x76/0x110
> > [   14.347111]  zswap_writeback_entry+0x50/0x410
> > [   14.347828]  z3fold_zpool_shrink+0x3c4/0x540
> > [   14.348457]  zswap_frontswap_store+0x424/0x7c1
> > [   14.349134]  __frontswap_store+0xc4/0x162
> > [   14.349746]  swap_writepage+0x39/0x70
> > [   14.350292]  pageout.isra.0+0x12c/0x5d0
> > [   14.350899]  shrink_page_list+0x1124/0x1830
> > [   14.351473]  shrink_inactive_list+0x1da/0x460
> > [   14.352068]  shrink_node_memcg+0x202/0x770
> > [   14.352697]  shrink_node+0xdc/0x4a0
> > [   14.353204]  balance_pgdat+0x2e7/0x580
> > [   14.353773]  kswapd+0x239/0x500
> > [   14.354241]  ? finish_wait+0x90/0x90
> > [   14.355003]  kthread+0x108/0x140
> > [   14.355619]  ? balance_pgdat+0x580/0x580
> > [   14.356216]  ? kthread_park+0x80/0x80
> > [   14.356782]  ret_from_fork+0x3a/0x50
> > [   14.357859] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > iptable_mangle iptable_raw iptable_security nf_conntrack
> > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > crc32_pclmul ghash_clmulni_intel virtio_net net_failover
> > virtio_balloon failover intel_agp intel_gtt qxl drm_kms_helper
> > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   14.369818] ---[ end trace 351ba6e5814522bd ]---
> >
> >
> > (gdb) l *z3fold_zpool_map+0x76
> > 0xffffffff81337b56 is in z3fold_zpool_map (/src/linux/mm/z3fold.c:1239).
> > 1234 if (test_bit(PAGE_HEADLESS, &page->private))
> > 1235 goto out;
> > 1236
> > 1237 z3fold_page_lock(zhdr);
> > 1238 buddy = handle_to_buddy(handle);
> > 1239 switch (buddy) {
> > 1240 case FIRST:
> > 1241 addr += ZHDR_SIZE_ALIGNED;
> > 1242 break;
> > 1243 case MIDDLE:
> >
> > (gdb) l *z3fold_zpool_shrink+0x3c4
> > 0xffffffff813386b4 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1168).
> > 1163 ret = pool->ops->evict(pool, middle_handle);
> > 1164 if (ret)
> > 1165 goto next;
> > 1166 }
> > 1167 if (first_handle) {
> > 1168 ret = pool->ops->evict(pool, first_handle);
> > 1169 if (ret)
> > 1170 goto next;
> > 1171 }
> > 1172 if (last_handle) {
> >
> > (gdb) l *handle_to_buddy+0x20
> > 0xffffffff81337550 is in handle_to_buddy (/src/linux/mm/z3fold.c:425).
> > 420 unsigned long addr;
> > 421
> > 422 WARN_ON(handle & (1 << PAGE_HEADLESS));
> > 423 addr = *(unsigned long *)handle;
> > 424 zhdr = (struct z3fold_header *)(addr & PAGE_MASK);
> > 425 return (addr - zhdr->first_num) & BUDDY_MASK;
> > 426 }
> > 427
> > 428 static inline struct z3fold_pool *zhdr_to_pool(struct z3fold_header *zhdr)
> > 429 {
> >
> >
> > 3st console log attached: console-1566146080.512045588.log
> >
> > [ 4180.615506] kernel BUG at lib/list_debug.c:54!
> > [ 4180.617034] invalid opcode: 0000 [#1] SMP PTI
> > [ 4180.618059] CPU: 3 PID: 2129 Comm: stress Tainted: G        W
> >   5.3.0-rc4 #69
> > [ 4180.619811] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > BIOS 1.12.0-2.fc30 04/01/2014
> > [ 4180.621757] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > [ 4180.623035] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe
> > 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36
> > 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff
> > 0f 0b
> > [ 4180.627262] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > [ 4180.628459] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> > [ 4180.630077] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > [ 4180.631693] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> > [ 4180.633271] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> > [ 4180.634899] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> > [ 4180.636539] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000)
> > knlGS:0000000000000000
> > [ 4180.638394] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [ 4180.639733] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > [ 4180.641383] Call Trace:
> > [ 4180.641965]  z3fold_zpool_malloc+0x106/0xa40
> > [ 4180.642965]  zswap_frontswap_store+0x2e8/0x7c1
> > [ 4180.643978]  __frontswap_store+0xc4/0x162
> > [ 4180.644875]  swap_writepage+0x39/0x70
> > [ 4180.645695]  pageout.isra.0+0x12c/0x5d0
> > [ 4180.646553]  shrink_page_list+0x1124/0x1830
> > [ 4180.647538]  shrink_inactive_list+0x1da/0x460
> > [ 4180.648564]  shrink_node_memcg+0x202/0x770
> > [ 4180.649529]  ? sched_clock_cpu+0xc/0xc0
> > [ 4180.650432]  shrink_node+0xdc/0x4a0
> > [ 4180.651258]  do_try_to_free_pages+0xdb/0x3c0
> > [ 4180.652261]  try_to_free_pages+0x112/0x2e0
> > [ 4180.653217]  __alloc_pages_slowpath+0x422/0x1000
> > [ 4180.654294]  ? __lock_acquire+0x247/0x1900
> > [ 4180.655254]  __alloc_pages_nodemask+0x37f/0x400
> > [ 4180.656312]  alloc_pages_vma+0x79/0x1e0
> > [ 4180.657169]  __read_swap_cache_async+0x1ec/0x3e0
> > [ 4180.658197]  swap_cluster_readahead+0x184/0x330
> > [ 4180.659211]  ? find_held_lock+0x32/0x90
> > [ 4180.660111]  swapin_readahead+0x2b4/0x4e0
> > [ 4180.661046]  ? sched_clock_cpu+0xc/0xc0
> > [ 4180.661949]  do_swap_page+0x3ac/0xc30
> > [ 4180.662807]  __handle_mm_fault+0x8dd/0x1900
> > [ 4180.663790]  handle_mm_fault+0x159/0x340
> > [ 4180.664713]  do_user_addr_fault+0x1fe/0x480
> > [ 4180.665691]  do_page_fault+0x31/0x210
> > [ 4180.666552]  page_fault+0x3e/0x50
> > [ 4180.667818] RIP: 0033:0x555b3127d298
> > [ 4180.669153] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
> > 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
> > c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
> > 89 de
> > [ 4180.676117] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > [ 4180.678515] RAX: 0000000000038000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > [ 4180.681657] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > [ 4180.684762] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > [ 4180.687846] R10: 00007f86ad840010 R11: 0000000000000246 R12: 0000555b3127f004
> > [ 4180.690919] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > [ 4180.693967] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > iptable_mangle iptable_raw iptable_security nf_conntrack
> > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon
> > net_failover intel_agp failover intel_gtt qxl drm_kms_helper
> > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [ 4180.715768] ---[ end trace 6eab0ae003d4d2ea ]---
> > [ 4180.718021] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > [ 4180.720602] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe
> > 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36
> > 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff
> > 0f 0b
> > [ 4180.728474] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > [ 4180.730969] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> > [ 4180.734130] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > [ 4180.737285] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> > [ 4180.740442] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> > [ 4180.743609] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> > [ 4180.746774] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000)
> > knlGS:0000000000000000
> > [ 4180.750294] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [ 4180.752986] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > [ 4180.756176] ------------[ cut here ]------------
> >
> > (gdb) l *z3fold_zpool_malloc+0x106
> > 0xffffffff81338936 is in z3fold_zpool_malloc
> > (/src/linux/include/linux/list.h:190).
> > 185 * list_del_init - deletes entry from list and reinitialize it.
> > 186 * @entry: the element to delete from the list.
> > 187 */
> > 188 static inline void list_del_init(struct list_head *entry)
> > 189 {
> > 190 __list_del_entry(entry);
> > 191 INIT_LIST_HEAD(entry);
> > 192 }
> > 193
> > 194 /**
> >
> > (gdb) l *zswap_frontswap_store+0x2e8
> > 0xffffffff812e8b38 is in zswap_frontswap_store (/src/linux/mm/zswap.c:1073).
> > 1068 goto put_dstmem;
> > 1069 }
> > 1070
> > 1071 /* store */
> > 1072 hlen = zpool_evictable(entry->pool->zpool) ? sizeof(zhdr) : 0;
> > 1073 ret = zpool_malloc(entry->pool->zpool, hlen + dlen,
> > 1074    __GFP_NORETRY | __GFP_NOWARN | __GFP_KSWAPD_RECLAIM,
> > 1075    &handle);
> > 1076 if (ret == -ENOSPC) {
> > 1077 zswap_reject_compress_poor++;
> >
> >
> > 4th console log attached: console-1566151496.204958451.log
> >
> > [   66.090333] BUG: unable to handle page fault for address: ffffeab2e2000028
> > [   66.091245] #PF: supervisor read access in kernel mode
> > [   66.091904] #PF: error_code(0x0000) - not-present page
> > [   66.092552] PGD 0 P4D 0
> > [   66.092885] Oops: 0000 [#1] SMP PTI
> > [   66.093332] CPU: 2 PID: 1193 Comm: stress Not tainted 5.3.0-rc4 #69
> > [   66.094127] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > BIOS 1.12.0-2.fc30 04/01/2014
> > [   66.095204] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [   66.095799] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> > 4c 89
> > [   66.098132] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > [   66.098792] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > [   66.099685] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > [   66.100579] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > [   66.101477] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > [   66.102367] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > [   66.103263] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000)
> > knlGS:0000000000000000
> > [   66.104264] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   66.104988] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > [   66.105878] Call Trace:
> > [   66.106202]  zswap_writeback_entry+0x50/0x410
> > [   66.106761]  z3fold_zpool_shrink+0x29d/0x540
> > [   66.107305]  zswap_frontswap_store+0x424/0x7c1
> > [   66.107870]  __frontswap_store+0xc4/0x162
> > [   66.108383]  swap_writepage+0x39/0x70
> > [   66.108847]  pageout.isra.0+0x12c/0x5d0
> > [   66.109340]  shrink_page_list+0x1124/0x1830
> > [   66.109872]  shrink_inactive_list+0x1da/0x460
> > [   66.110430]  shrink_node_memcg+0x202/0x770
> > [   66.110955]  shrink_node+0xdc/0x4a0
> > [   66.111403]  do_try_to_free_pages+0xdb/0x3c0
> > [   66.111946]  try_to_free_pages+0x112/0x2e0
> > [   66.112468]  __alloc_pages_slowpath+0x422/0x1000
> > [   66.113064]  ? __lock_acquire+0x247/0x1900
> > [   66.113596]  __alloc_pages_nodemask+0x37f/0x400
> > [   66.114179]  alloc_pages_vma+0x79/0x1e0
> > [   66.114675]  __handle_mm_fault+0x99c/0x1900
> > [   66.115218]  handle_mm_fault+0x159/0x340
> > [   66.115719]  do_user_addr_fault+0x1fe/0x480
> > [   66.116256]  do_page_fault+0x31/0x210
> > [   66.116730]  page_fault+0x3e/0x50
> > [   66.117168] RIP: 0033:0x556945873250
> > [   66.117624] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94
> > c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f
> > 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01
> > 00 00
> > [   66.120514] RSP: 002b:00007fffa5fc06c0 EFLAGS: 00010206
> > [   66.121722] RAX: 000000000a0ad000 RBX: ffffffffffffffff RCX: 00007f33df724156
> > [   66.123171] RDX: 0000000000000000 RSI: 000000000b7a4000 RDI: 0000000000000000
> > [   66.124616] RBP: 00007f33d3e87010 R08: 00007f33d3e87010 R09: 0000000000000000
> > [   66.126064] R10: 0000000000000022 R11: 0000000000000246 R12: 0000556945875004
> > [   66.127499] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b7a3000
> > [   66.128936] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > iptable_mangle iptable_raw iptable_security nf_conntrack
> > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net
> > net_failover failover intel_gtt qxl drm_kms_helper syscopyarea
> > sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw
> > virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   66.138533] CR2: ffffeab2e2000028
> > [   66.139562] ---[ end trace bfa9f40a545e4544 ]---
> > [   66.140733] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [   66.141886] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> > 4c 89
> > [   66.145387] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > [   66.146654] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > [   66.148137] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > [   66.149626] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > [   66.151128] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > [   66.152606] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > [   66.154076] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000)
> > knlGS:0000000000000000
> > [   66.155695] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   66.157020] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > [   66.158535] ------------[ cut here ]------------
> >
> > (gdb) l *z3fold_zpool_shrink+0x29d
> > 0xffffffff8133858d is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1168).
> > 1163 ret = pool->ops->evict(pool, middle_handle);
> > 1164 if (ret)
> > 1165 goto next;
> > 1166 }
> > 1167 if (first_handle) {
> > 1168 ret = pool->ops->evict(pool, first_handle);
> > 1169 if (ret)
> > 1170 goto next;
> > 1171 }
> > 1172 if (last_handle) {
> >
> >
> > 5th console log is: console-1566152424.019311951.log
> > [   22.529023] kernel BUG at include/linux/mm.h:607!
> > [   22.529092] BUG: kernel NULL pointer dereference, address: 0000000000000008
> > [   22.531789] #PF: supervisor read access in kernel mode
> > [   22.532954] #PF: error_code(0x0000) - not-present page
> > [   22.533722] PGD 0 P4D 0
> > [   22.534097] Oops: 0000 [#1] SMP PTI
> > [   22.534585] CPU: 0 PID: 186 Comm: kworker/u8:4 Not tainted 5.3.0-rc4 #69
> > [   22.535488] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > BIOS 1.12.0-2.fc30 04/01/2014
> > [   22.536633] Workqueue: zswap1 compact_page_work
> > [   22.537263] RIP: 0010:__list_add_valid+0x3/0x40
> > [   22.537868] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
> > 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
> > 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
> > 85 98
> > [   22.540322] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > [   22.540953] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > [   22.541838] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > [   22.542747] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > [   22.543660] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > [   22.544614] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > [   22.545578] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000)
> > knlGS:0000000000000000
> > [   22.546662] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   22.547452] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> > [   22.548488] Call Trace:
> > [   22.548845]  do_compact_page+0x31e/0x430
> > [   22.549406]  process_one_work+0x272/0x5a0
> > [   22.549972]  worker_thread+0x50/0x3b0
> > [   22.550488]  kthread+0x108/0x140
> > [   22.550939]  ? process_one_work+0x5a0/0x5a0
> > [   22.551531]  ? kthread_park+0x80/0x80
> > [   22.552034]  ret_from_fork+0x3a/0x50
> > [   22.552554] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > iptable_mangle iptable_raw iptable_security nf_conntrack
> > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> > net_failover intel_agp intel_gtt failover qxl drm_kms_helper
> > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > [   22.559889] CR2: 0000000000000008
> > [   22.560328] ---[ end trace cfa4596e38137687 ]---
> > [   22.560330] invalid opcode: 0000 [#2] SMP PTI
> > [   22.560981] RIP: 0010:__list_add_valid+0x3/0x40
> > [   22.561515] CPU: 2 PID: 1063 Comm: stress Tainted: G      D
> >   5.3.0-rc4 #69
> > [   22.562143] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
> > 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
> > 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
> > 85 98
> > [   22.563034] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > BIOS 1.12.0-2.fc30 04/01/2014
> > [   22.565759] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > [   22.565760] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > [   22.565761] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > [   22.565761] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > [   22.565762] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > [   22.565763] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > [   22.565765] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000)
> > knlGS:0000000000000000
> > [   22.565766] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   22.565766] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> > [   22.565797] note: kworker/u8:4[186] exited with preempt_count 3
> > [   22.581957] RIP: 0010:__free_pages+0x2d/0x30
> > [   22.583146] Code: 00 00 8b 47 34 85 c0 74 15 f0 ff 4f 34 75 09 85
> > f6 75 06 e9 75 ff ff ff c3 e9 4f e2 ff ff 48 c7 c6 e8 8c 0a bb e8 d3
> > 7f fd ff <0f> 0b 90 0f 1f 44 00 00 89 f1 41 bb 01 00 00 00 49 89 fa 41
> > d3 e3
> > [   22.586649] RSP: 0018:ffffa073809ef4d0 EFLAGS: 00010246
> > [   22.587963] RAX: 000000000000003e RBX: ffff8d6992d10000 RCX: 0000000000000006
> > [   22.589579] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffbb0e5774
> > [   22.591181] RBP: ffffd090004b4408 R08: 000000053ed5634a R09: 0000000000000000
> > [   22.592781] R10: 0000000000000000 R11: 0000000000000000 R12: ffffd090004b4400
> > [   22.594339] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> > [   22.595832] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000)
> > knlGS:0000000000000000
> > [   22.598649] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   22.601196] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > [   22.603539] Call Trace:
> > [   22.605103]  z3fold_zpool_shrink+0x25f/0x540
> > [   22.607218]  zswap_frontswap_store+0x424/0x7c1
> > [   22.609115]  __frontswap_store+0xc4/0x162
> > [   22.610819]  swap_writepage+0x39/0x70
> > [   22.612525]  pageout.isra.0+0x12c/0x5d0
> > [   22.613957]  shrink_page_list+0x1124/0x1830
> > [   22.615130]  shrink_inactive_list+0x1da/0x460
> > [   22.616311]  shrink_node_memcg+0x202/0x770
> > [   22.617473]  ? sched_clock_cpu+0xc/0xc0
> > [   22.619145]  shrink_node+0xdc/0x4a0
> > [   22.620279]  do_try_to_free_pages+0xdb/0x3c0
> > [   22.621450]  try_to_free_pages+0x112/0x2e0
> > [   22.622582]  __alloc_pages_slowpath+0x422/0x1000
> > [   22.623749]  ? __lock_acquire+0x247/0x1900
> > [   22.624876]  __alloc_pages_nodemask+0x37f/0x400
> > [   22.626007]  alloc_pages_vma+0x79/0x1e0
> > [   22.627040]  __read_swap_cache_async+0x1ec/0x3e0
> > [   22.628143]  swap_cluster_readahead+0x184/0x330
> > [   22.629234]  ? find_held_lock+0x32/0x90
> > [   22.630292]  swapin_readahead+0x2b4/0x4e0
> > [   22.631370]  ? sched_clock_cpu+0xc/0xc0
> > [   22.632379]  do_swap_page+0x3ac/0xc30
> > [   22.633356]  __handle_mm_fault+0x8dd/0x1900
> > [   22.634373]  handle_mm_fault+0x159/0x340
> > [   22.635714]  do_user_addr_fault+0x1fe/0x480
> > [   22.636738]  do_page_fault+0x31/0x210
> > [   22.637674]  page_fault+0x3e/0x50
> > [   22.638559] RIP: 0033:0x562b503bd298
> > [   22.639476] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
> > 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
> > c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
> > 89 de
> > [   22.642658] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > [   22.643900] RAX: 0000000000f09000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > [   22.645242] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > [   22.646571] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > [   22.647888] R10: 00007f4827349010 R11: 0000000000000246 R12: 0000562b503bf004
> > [   22.649210] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> > [   22.650518] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > iptable_mangle iptable_raw iptable_security nf_conntrack
> > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> > net_failover intel_agp intel_gtt failover qxl drm_kms_helper
> > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > [   22.659276] ---[ end trace cfa4596e38137688 ]---
> > [   22.660398] RIP: 0010:__list_add_valid+0x3/0x40
> > [   22.661493] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
> > 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
> > 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
> > 85 98
> > [   22.664800] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > [   22.666779] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > [   22.669830] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > [   22.672878] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > [   22.675920] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > [   22.678966] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > [   22.682014] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000)
> > knlGS:0000000000000000
> > [   22.685399] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   22.687991] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > [   22.691068] ------------[ cut here ]------------
> >
> > (gdb) l *__list_add_valid+0x3
> > 0xffffffff81551b43 is in __list_add_valid
> > (/srv/s_maage/pkg/linux/linux/lib/list_debug.c:23).
> > 18 */
> > 19
> > 20 bool __list_add_valid(struct list_head *new, struct list_head *prev,
> > 21       struct list_head *next)
> > 22 {
> > 23 if (CHECK_DATA_CORRUPTION(next->prev != prev,
> > 24 "list_add corruption. next->prev should be prev (%px), but was %px.
> > (next=%px).\n",
> > 25 prev, next->prev, next) ||
> > 26     CHECK_DATA_CORRUPTION(prev->next != next,
> > 27 "list_add corruption. prev->next should be next (%px), but was %px.
> > (prev=%px).\n",
> >
> > (gdb) l *do_compact_page+0x31e
> > 0xffffffff813396fe is in do_compact_page
> > (/srv/s_maage/pkg/linux/linux/include/linux/list.h:60).
> > 55 */
> > 56 static inline void __list_add(struct list_head *new,
> > 57       struct list_head *prev,
> > 58       struct list_head *next)
> > 59 {
> > 60 if (!__list_add_valid(new, prev, next))
> > 61 return;
> > 62
> > 63 next->prev = new;
> > 64 new->next = next;
> >
> > (gdb) l *z3fold_zpool_shrink+0x25f
> > 0xffffffff8133854f is in z3fold_zpool_shrink
> > (/srv/s_maage/pkg/linux/linux/arch/x86/include/asm/atomic64_64.h:102).
> > 97 *
> > 98 * Atomically decrements @v by 1.
> > 99 */
> > 100 static __always_inline void arch_atomic64_dec(atomic64_t *v)
> > 101 {
> > 102 asm volatile(LOCK_PREFIX "decq %0"
> > 103      : "=m" (v->counter)
> > 104      : "m" (v->counter) : "memory");
> > 105 }
> > 106 #define arch_atomic64_dec arch_atomic64_dec
> >
> > (gdb) l *zswap_frontswap_store+0x424
> > 0xffffffff812e8c74 is in zswap_frontswap_store
> > (/srv/s_maage/pkg/linux/linux/mm/zswap.c:955).
> > 950
> > 951 pool = zswap_pool_last_get();
> > 952 if (!pool)
> > 953 return -ENOENT;
> > 954
> > 955 ret = zpool_shrink(pool->zpool, 1, NULL);
> > 956
> > 957 zswap_pool_put(pool);
> > 958
> > 959 return ret;
> >
> >
> >
> > [7.] A small shell script or example program which triggers the
> > problem (if possible)
> >
> > for tmout in 10 10 10 20 20 20 30 120 $((3600/2)) 10; do
> >     stress --vm $(($(nproc)+2)) --vm-bytes $(($(awk
> > '"'"'/MemAvail/{print $2}'"'"' /proc/meminfo)*1024/$(nproc)))
> > --timeout '"$tmout"
> > done
> >
> >
> > [8.] Environment
> >
> > My test machine is Fedora 30 (minimal install) virtual machine running
> > 4 vCPU and 1GiB RAM and 2GiB swap. Origninally I noticed the problem
> > in other machines (Fedora 30). I guess any amount of memory pressure
> > and zswap activation can cause problems.
> >
> > Test machine does only have whatever comes from install and whatever
> > is enabled by default. Then I've also enabled serial console
> > "console=tty0 console=ttyS0". Enabled passwordless sudo to help
> > testing and then installed "stress."
> >
> > stress package version is stress-1.0.4-22.fc30
> >
> >
> > [8.1.] Software (add the output of the ver_linux script here)
> >
> > $ ./ver_linux
> > If some fields are empty or look unusual you may have an old version.
> > Compare to the current minimal requirements in Documentation/Changes.
> >
> > Linux localhost.localdomain 5.3.0-rc4 #69 SMP Fri Aug 16 19:52:23 EEST
> > 2019 x86_64 x86_64 x86_64 GNU/Linux
> >
> > Util-linux          2.33.2
> > Mount                2.33.2
> > Module-init-tools    25
> > E2fsprogs            1.44.6
> > Linux C Library      2.29
> > Dynamic linker (ldd) 2.29
> > Linux C++ Library    6.0.26
> > Procps              3.3.15
> > Kbd                  2.0.4
> > Console-tools        2.0.4
> > Sh-utils            8.31
> > Udev                241
> > Modules Loaded      agpgart crc32c_intel crc32_pclmul crct10dif_pclmul
> > drm drm_kms_helper failover fb_sys_fops ghash_clmulni_intel intel_agp
> > intel_gtt ip6table_filter ip6table_mangle ip6table_nat ip6table_raw
> > ip6_tables ip6table_security ip6t_REJECT ip6t_rpfilter ip_set
> > iptable_filter iptable_mangle iptable_nat iptable_raw ip_tables
> > iptable_security ipt_REJECT libcrc32c net_failover nf_conntrack
> > nf_defrag_ipv4 nf_defrag_ipv6 nf_nat nfnetlink nf_reject_ipv4
> > nf_reject_ipv6 qemu_fw_cfg qxl serio_raw syscopyarea sysfillrect
> > sysimgblt ttm virtio_balloon virtio_blk virtio_console virtio_net
> > xt_conntrack
> >
> >
> > [8.2.] Processor information (from /proc/cpuinfo):
> >
> > $ cat /proc/cpuinfo
> > processor : 0
> > vendor_id : GenuineIntel
> > cpu family : 6
> > model : 60
> > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > stepping : 1
> > microcode : 0x1
> > cpu MHz : 3198.099
> > cache size : 16384 KB
> > physical id : 0
> > siblings : 1
> > core id : 0
> > cpu cores : 1
> > apicid : 0
> > initial apicid : 0
> > fpu : yes
> > fpu_exception : yes
> > cpuid level : 13
> > wp : yes
> > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > xsaveopt arat umip md_clear
> > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> > bogomips : 6396.19
> > clflush size : 64
> > cache_alignment : 64
> > address sizes : 40 bits physical, 48 bits virtual
> > power management:
> >
> > processor : 1
> > vendor_id : GenuineIntel
> > cpu family : 6
> > model : 60
> > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > stepping : 1
> > microcode : 0x1
> > cpu MHz : 3198.099
> > cache size : 16384 KB
> > physical id : 1
> > siblings : 1
> > core id : 0
> > cpu cores : 1
> > apicid : 1
> > initial apicid : 1
> > fpu : yes
> > fpu_exception : yes
> > cpuid level : 13
> > wp : yes
> > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > xsaveopt arat umip md_clear
> > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> > bogomips : 6468.62
> > clflush size : 64
> > cache_alignment : 64
> > address sizes : 40 bits physical, 48 bits virtual
> > power management:
> >
> > processor : 2
> > vendor_id : GenuineIntel
> > cpu family : 6
> > model : 60
> > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > stepping : 1
> > microcode : 0x1
> > cpu MHz : 3198.099
> > cache size : 16384 KB
> > physical id : 2
> > siblings : 1
> > core id : 0
> > cpu cores : 1
> > apicid : 2
> > initial apicid : 2
> > fpu : yes
> > fpu_exception : yes
> > cpuid level : 13
> > wp : yes
> > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > xsaveopt arat umip md_clear
> > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> > bogomips : 6627.92
> > clflush size : 64
> > cache_alignment : 64
> > address sizes : 40 bits physical, 48 bits virtual
> > power management:
> >
> > processor : 3
> > vendor_id : GenuineIntel
> > cpu family : 6
> > model : 60
> > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > stepping : 1
> > microcode : 0x1
> > cpu MHz : 3198.099
> > cache size : 16384 KB
> > physical id : 3
> > siblings : 1
> > core id : 0
> > cpu cores : 1
> > apicid : 3
> > initial apicid : 3
> > fpu : yes
> > fpu_exception : yes
> > cpuid level : 13
> > wp : yes
> > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > xsaveopt arat umip md_clear
> > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> > bogomips : 6662.16
> > clflush size : 64
> > cache_alignment : 64
> > address sizes : 40 bits physical, 48 bits virtual
> > power management:
> >
> >
> > [8.3.] Module information (from /proc/modules):
> >
> > $ cat /proc/modules
> > ip6t_rpfilter 16384 1 - Live 0x0000000000000000
> > ip6t_REJECT 16384 2 - Live 0x0000000000000000
> > nf_reject_ipv6 20480 1 ip6t_REJECT, Live 0x0000000000000000
> > ipt_REJECT 16384 2 - Live 0x0000000000000000
> > nf_reject_ipv4 16384 1 ipt_REJECT, Live 0x0000000000000000
> > xt_conntrack 16384 13 - Live 0x0000000000000000
> > ip6table_nat 16384 1 - Live 0x0000000000000000
> > ip6table_mangle 16384 1 - Live 0x0000000000000000
> > ip6table_raw 16384 1 - Live 0x0000000000000000
> > ip6table_security 16384 1 - Live 0x0000000000000000
> > iptable_nat 16384 1 - Live 0x0000000000000000
> > nf_nat 126976 2 ip6table_nat,iptable_nat, Live 0x0000000000000000
> > iptable_mangle 16384 1 - Live 0x0000000000000000
> > iptable_raw 16384 1 - Live 0x0000000000000000
> > iptable_security 16384 1 - Live 0x0000000000000000
> > nf_conntrack 241664 2 xt_conntrack,nf_nat, Live 0x0000000000000000
> > nf_defrag_ipv6 24576 1 nf_conntrack, Live 0x0000000000000000
> > nf_defrag_ipv4 16384 1 nf_conntrack, Live 0x0000000000000000
> > libcrc32c 16384 2 nf_nat,nf_conntrack, Live 0x0000000000000000
> > ip_set 69632 0 - Live 0x0000000000000000
> > nfnetlink 20480 1 ip_set, Live 0x0000000000000000
> > ip6table_filter 16384 1 - Live 0x0000000000000000
> > ip6_tables 36864 7
> > ip6table_nat,ip6table_mangle,ip6table_raw,ip6table_security,ip6table_filter,
> > Live 0x0000000000000000
> > iptable_filter 16384 1 - Live 0x0000000000000000
> > ip_tables 32768 5
> > iptable_nat,iptable_mangle,iptable_raw,iptable_security,iptable_filter,
> > Live 0x0000000000000000
> > crct10dif_pclmul 16384 1 - Live 0x0000000000000000
> > crc32_pclmul 16384 0 - Live 0x0000000000000000
> > ghash_clmulni_intel 16384 0 - Live 0x0000000000000000
> > virtio_net 61440 0 - Live 0x0000000000000000
> > virtio_balloon 24576 0 - Live 0x0000000000000000
> > net_failover 24576 1 virtio_net, Live 0x0000000000000000
> > failover 16384 1 net_failover, Live 0x0000000000000000
> > intel_agp 24576 0 - Live 0x0000000000000000
> > intel_gtt 24576 1 intel_agp, Live 0x0000000000000000
> > qxl 77824 0 - Live 0x0000000000000000
> > drm_kms_helper 221184 3 qxl, Live 0x0000000000000000
> > syscopyarea 16384 1 drm_kms_helper, Live 0x0000000000000000
> > sysfillrect 16384 1 drm_kms_helper, Live 0x0000000000000000
> > sysimgblt 16384 1 drm_kms_helper, Live 0x0000000000000000
> > fb_sys_fops 16384 1 drm_kms_helper, Live 0x0000000000000000
> > ttm 126976 1 qxl, Live 0x0000000000000000
> > drm 602112 4 qxl,drm_kms_helper,ttm, Live 0x0000000000000000
> > crc32c_intel 24576 5 - Live 0x0000000000000000
> > serio_raw 20480 0 - Live 0x0000000000000000
> > virtio_blk 20480 3 - Live 0x0000000000000000
> > virtio_console 45056 0 - Live 0x0000000000000000
> > qemu_fw_cfg 20480 0 - Live 0x0000000000000000
> > agpgart 53248 4 intel_agp,intel_gtt,ttm,drm, Live 0x0000000000000000
> >
> >
> > [8.4.] Loaded driver and hardware information (/proc/ioports, /proc/iomem)
> >
> > $ cat /proc/ioports
> > 0000-0000 : PCI Bus 0000:00
> >   0000-0000 : dma1
> >   0000-0000 : pic1
> >   0000-0000 : timer0
> >   0000-0000 : timer1
> >   0000-0000 : keyboard
> >   0000-0000 : keyboard
> >   0000-0000 : rtc0
> >   0000-0000 : dma page reg
> >   0000-0000 : pic2
> >   0000-0000 : dma2
> >   0000-0000 : fpu
> >   0000-0000 : vga+
> >   0000-0000 : serial
> >   0000-0000 : QEMU0002:00
> >     0000-0000 : fw_cfg_io
> >   0000-0000 : 0000:00:1f.0
> >     0000-0000 : ACPI PM1a_EVT_BLK
> >     0000-0000 : ACPI PM1a_CNT_BLK
> >     0000-0000 : ACPI PM_TMR
> >     0000-0000 : ACPI GPE0_BLK
> >   0000-0000 : 0000:00:1f.3
> > 0000-0000 : PCI conf1
> > 0000-0000 : PCI Bus 0000:00
> >   0000-0000 : PCI Bus 0000:01
> >   0000-0000 : PCI Bus 0000:02
> >   0000-0000 : PCI Bus 0000:03
> >   0000-0000 : PCI Bus 0000:04
> >   0000-0000 : PCI Bus 0000:05
> >   0000-0000 : PCI Bus 0000:06
> >   0000-0000 : PCI Bus 0000:07
> >   0000-0000 : 0000:00:01.0
> >   0000-0000 : 0000:00:1f.2
> >     0000-0000 : ahci
> >
> > $ cat /proc/iomem
> > 00000000-00000000 : Reserved
> > 00000000-00000000 : System RAM
> > 00000000-00000000 : Reserved
> > 00000000-00000000 : PCI Bus 0000:00
> > 00000000-00000000 : Video ROM
> > 00000000-00000000 : Adapter ROM
> > 00000000-00000000 : Adapter ROM
> > 00000000-00000000 : Reserved
> >   00000000-00000000 : System ROM
> > 00000000-00000000 : System RAM
> >   00000000-00000000 : Kernel code
> >   00000000-00000000 : Kernel data
> >   00000000-00000000 : Kernel bss
> > 00000000-00000000 : Reserved
> > 00000000-00000000 : PCI MMCONFIG 0000 [bus 00-ff]
> >   00000000-00000000 : Reserved
> > 00000000-00000000 : PCI Bus 0000:00
> >   00000000-00000000 : 0000:00:01.0
> >   00000000-00000000 : 0000:00:01.0
> >   00000000-00000000 : PCI Bus 0000:07
> >   00000000-00000000 : PCI Bus 0000:06
> >   00000000-00000000 : PCI Bus 0000:05
> >   00000000-00000000 : PCI Bus 0000:04
> >     00000000-00000000 : 0000:04:00.0
> >   00000000-00000000 : PCI Bus 0000:03
> >     00000000-00000000 : 0000:03:00.0
> >   00000000-00000000 : PCI Bus 0000:02
> >     00000000-00000000 : 0000:02:00.0
> >       00000000-00000000 : xhci-hcd
> >   00000000-00000000 : PCI Bus 0000:01
> >     00000000-00000000 : 0000:01:00.0
> >     00000000-00000000 : 0000:01:00.0
> >   00000000-00000000 : 0000:00:1b.0
> >   00000000-00000000 : 0000:00:01.0
> >   00000000-00000000 : 0000:00:02.0
> >   00000000-00000000 : 0000:00:02.1
> >   00000000-00000000 : 0000:00:02.2
> >   00000000-00000000 : 0000:00:02.3
> >   00000000-00000000 : 0000:00:02.4
> >   00000000-00000000 : 0000:00:02.5
> >   00000000-00000000 : 0000:00:02.6
> >   00000000-00000000 : 0000:00:1f.2
> >     00000000-00000000 : ahci
> >   00000000-00000000 : PCI Bus 0000:07
> >   00000000-00000000 : PCI Bus 0000:06
> >     00000000-00000000 : 0000:06:00.0
> >       00000000-00000000 : virtio-pci-modern
> >   00000000-00000000 : PCI Bus 0000:05
> >     00000000-00000000 : 0000:05:00.0
> >       00000000-00000000 : virtio-pci-modern
> >   00000000-00000000 : PCI Bus 0000:04
> >     00000000-00000000 : 0000:04:00.0
> >       00000000-00000000 : virtio-pci-modern
> >   00000000-00000000 : PCI Bus 0000:03
> >     00000000-00000000 : 0000:03:00.0
> >       00000000-00000000 : virtio-pci-modern
> >   00000000-00000000 : PCI Bus 0000:02
> >   00000000-00000000 : PCI Bus 0000:01
> >     00000000-00000000 : 0000:01:00.0
> >       00000000-00000000 : virtio-pci-modern
> > 00000000-00000000 : IOAPIC 0
> > 00000000-00000000 : Reserved
> > 00000000-00000000 : Local APIC
> > 00000000-00000000 : Reserved
> > 00000000-00000000 : Reserved
> > 00000000-00000000 : PCI Bus 0000:00
> >
> >
> > [8.5.] PCI information ('lspci -vvv' as root)
> >
> > Attached as: lspci-vvv-5.3.0-rc4.txt
> >
> >
> > [8.6.] SCSI information (from /proc/scsi/scsi)
> >
> > $ cat //proc/scsi/scsi
> > Attached devices:
> > Host: scsi0 Channel: 00 Id: 00 Lun: 00
> >   Vendor: QEMU     Model: QEMU DVD-ROM     Rev: 2.5+
> >   Type:   CD-ROM                           ANSI  SCSI revision: 05
> >
> >
> > [8.7.] Other information that might be relevant to the problem
> >
> > During testing it looks like this:
> > $ egrep -r ^ /sys/module/zswap/parameters
> > /sys/module/zswap/parameters/same_filled_pages_enabled:Y
> > /sys/module/zswap/parameters/enabled:Y
> > /sys/module/zswap/parameters/max_pool_percent:20
> > /sys/module/zswap/parameters/compressor:lzo
> > /sys/module/zswap/parameters/zpool:z3fold
> >
> > $ cat /proc/meminfo
> > MemTotal:         983056 kB
> > MemFree:          377876 kB
> > MemAvailable:     660820 kB
> > Buffers:           14896 kB
> > Cached:           368028 kB
> > SwapCached:            0 kB
> > Active:           247500 kB
> > Inactive:         193120 kB
> > Active(anon):      58016 kB
> > Inactive(anon):      280 kB
> > Active(file):     189484 kB
> > Inactive(file):   192840 kB
> > Unevictable:           0 kB
> > Mlocked:               0 kB
> > SwapTotal:       4194300 kB
> > SwapFree:        4194300 kB
> > Dirty:                 8 kB
> > Writeback:             0 kB
> > AnonPages:         57712 kB
> > Mapped:            81984 kB
> > Shmem:               596 kB
> > KReclaimable:      56272 kB
> > Slab:             128128 kB
> > SReclaimable:      56272 kB
> > SUnreclaim:        71856 kB
> > KernelStack:        2208 kB
> > PageTables:         1632 kB
> > NFS_Unstable:          0 kB
> > Bounce:                0 kB
> > WritebackTmp:          0 kB
> > CommitLimit:     4685828 kB
> > Committed_AS:     268512 kB
> > VmallocTotal:   34359738367 kB
> > VmallocUsed:        9764 kB
> > VmallocChunk:          0 kB
> > Percpu:             9312 kB
> > HardwareCorrupted:     0 kB
> > AnonHugePages:         0 kB
> > ShmemHugePages:        0 kB
> > ShmemPmdMapped:        0 kB
> > CmaTotal:              0 kB
> > CmaFree:               0 kB
> > HugePages_Total:       0
> > HugePages_Free:        0
> > HugePages_Rsvd:        0
> > HugePages_Surp:        0
> > Hugepagesize:       2048 kB
> > Hugetlb:               0 kB
> > DirectMap4k:      110452 kB
> > DirectMap2M:      937984 kB
> > DirectMap1G:           0 kB
> >
> >
> > [9.] Other notes
> >
> > My workaround is to disable zswap:
> >
> > sudo bash -c 'echo 0 > /sys/module/zswap/parameters/enabled'
> >
> >
> > Sometimes stress can die just because it is out of memory. Also some
> > other programs might die because of page allocation failures etc. But
> > that is not relevant here.
> >
> >
> > Generally stress command is actually like:
> >
> > stress --vm 6 --vm-bytes 228608000 --timeout 10
> >
> >
> > It seems to be essential to start and stop stress runs. Sometimes
> > problem does not trigger until much later. To be sure there is no
> > problems I'd suggest running stress at least an hour (--timeout 3600)
> > and also couple of hundred times with short timeout. I've used 90
> > minutes as mark of "good" run during bisect (start of). I'm not sure
> > if this is only one issue here.
> >
> > I reboot machine with kernel under test. Run uname -r and collect boot
> > logs using ssh. And then ssh in with test script. No other commands
> > are run.
> >
> > Some timestamps of errors to give idea how log to wait for test to
> > give results. Testing starts when machine has been up about 8 or 9
> > seconds.
> >
> >  [   13.805105] general protection fault: 0000 [#1] SMP PTI
> >  [   14.059768] general protection fault: 0000 [#1] SMP PTI
> >  [   14.324867] general protection fault: 0000 [#1] SMP PTI
> >  [   14.458709] general protection fault: 0000 [#1] SMP PTI
> >  [   41.818966] BUG: unable to handle page fault for address: fffff54cf8000028
> >  [  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
> >  [  135.390332] BUG: unable to handle page fault for address: ffffe5a34a000028
> >  [  166.793041] BUG: unable to handle page fault for address: ffffd1be6f000028
> >  [  311.602285] BUG: unable to handle page fault for address: fffff7f409000028
>
> > 00:00.0 Host bridge: Intel Corporation 82G33/G31/P35/P31 Express DRAM Controller
> >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Kernel modules: intel_agp
> >
> > 00:01.0 VGA compatible controller: Red Hat, Inc. QXL paravirtual graphic card (rev 04) (prog-if 00 [VGA controller])
> >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Interrupt: pin A routed to IRQ 21
> >       Region 0: Memory at f4000000 (32-bit, non-prefetchable) [size=64M]
> >       Region 1: Memory at f8000000 (32-bit, non-prefetchable) [size=64M]
> >       Region 2: Memory at fce14000 (32-bit, non-prefetchable) [size=8K]
> >       Region 3: I/O ports at c040 [size=32]
> >       Expansion ROM at 000c0000 [disabled] [size=128K]
> >       Kernel driver in use: qxl
> >       Kernel modules: qxl
> >
> > 00:02.0 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0
> >       Interrupt: pin A routed to IRQ 22
> >       Region 0: Memory at fce16000 (32-bit, non-prefetchable) [size=4K]
> >       Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
> >       I/O behind bridge: 00001000-00001fff [size=4K]
> >       Memory behind bridge: fcc00000-fcdfffff [size=2M]
> >       Prefetchable memory behind bridge: 00000000fea00000-00000000febfffff [size=2M]
> >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> >                       ExtTag- RBE+
> >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> >               LnkCap: Port #16, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> >                       Changed: MRL- PresDet- LinkState-
> >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> >               RootCap: CRSVisible-
> >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> >                        AtomicOpsCtl: ReqEn- EgressBlck-
> >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> >                        Compliance De-emphasis: -6dB
> >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> >               Vector table: BAR=0 offset=00000000
> >               PBA: BAR=0 offset=00000800
> >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> >       Capabilities: [100 v2] Advanced Error Reporting
> >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> >               HeaderLog: 00000000 00000000 00000000 00000000
> >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> >       Kernel driver in use: pcieport
> >
> > 00:02.1 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0
> >       Interrupt: pin A routed to IRQ 22
> >       Region 0: Memory at fce17000 (32-bit, non-prefetchable) [size=4K]
> >       Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
> >       I/O behind bridge: 00002000-00002fff [size=4K]
> >       Memory behind bridge: fca00000-fcbfffff [size=2M]
> >       Prefetchable memory behind bridge: 00000000fe800000-00000000fe9fffff [size=2M]
> >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> >                       ExtTag- RBE+
> >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> >               LnkCap: Port #17, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> >                       Changed: MRL- PresDet- LinkState-
> >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> >               RootCap: CRSVisible-
> >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> >                        AtomicOpsCtl: ReqEn- EgressBlck-
> >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> >                        Compliance De-emphasis: -6dB
> >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> >               Vector table: BAR=0 offset=00000000
> >               PBA: BAR=0 offset=00000800
> >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> >       Capabilities: [100 v2] Advanced Error Reporting
> >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> >               HeaderLog: 00000000 00000000 00000000 00000000
> >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> >       Kernel driver in use: pcieport
> >
> > 00:02.2 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0
> >       Interrupt: pin A routed to IRQ 22
> >       Region 0: Memory at fce18000 (32-bit, non-prefetchable) [size=4K]
> >       Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
> >       I/O behind bridge: 00003000-00003fff [size=4K]
> >       Memory behind bridge: fc800000-fc9fffff [size=2M]
> >       Prefetchable memory behind bridge: 00000000fe600000-00000000fe7fffff [size=2M]
> >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> >                       ExtTag- RBE+
> >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> >               LnkCap: Port #18, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> >                       Changed: MRL- PresDet- LinkState-
> >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> >               RootCap: CRSVisible-
> >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> >                        AtomicOpsCtl: ReqEn- EgressBlck-
> >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> >                        Compliance De-emphasis: -6dB
> >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> >               Vector table: BAR=0 offset=00000000
> >               PBA: BAR=0 offset=00000800
> >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> >       Capabilities: [100 v2] Advanced Error Reporting
> >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> >               HeaderLog: 00000000 00000000 00000000 00000000
> >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> >       Kernel driver in use: pcieport
> >
> > 00:02.3 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0
> >       Interrupt: pin A routed to IRQ 22
> >       Region 0: Memory at fce19000 (32-bit, non-prefetchable) [size=4K]
> >       Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
> >       I/O behind bridge: 00004000-00004fff [size=4K]
> >       Memory behind bridge: fc600000-fc7fffff [size=2M]
> >       Prefetchable memory behind bridge: 00000000fe400000-00000000fe5fffff [size=2M]
> >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> >                       ExtTag- RBE+
> >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> >               LnkCap: Port #19, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> >                       Changed: MRL- PresDet- LinkState-
> >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> >               RootCap: CRSVisible-
> >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> >                        AtomicOpsCtl: ReqEn- EgressBlck-
> >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> >                        Compliance De-emphasis: -6dB
> >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> >               Vector table: BAR=0 offset=00000000
> >               PBA: BAR=0 offset=00000800
> >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> >       Capabilities: [100 v2] Advanced Error Reporting
> >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> >               HeaderLog: 00000000 00000000 00000000 00000000
> >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> >       Kernel driver in use: pcieport
> >
> > 00:02.4 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0
> >       Interrupt: pin A routed to IRQ 22
> >       Region 0: Memory at fce1a000 (32-bit, non-prefetchable) [size=4K]
> >       Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
> >       I/O behind bridge: 00005000-00005fff [size=4K]
> >       Memory behind bridge: fc400000-fc5fffff [size=2M]
> >       Prefetchable memory behind bridge: 00000000fe200000-00000000fe3fffff [size=2M]
> >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> >                       ExtTag- RBE+
> >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> >               LnkCap: Port #20, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> >                       Changed: MRL- PresDet- LinkState-
> >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> >               RootCap: CRSVisible-
> >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> >                        AtomicOpsCtl: ReqEn- EgressBlck-
> >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> >                        Compliance De-emphasis: -6dB
> >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> >               Vector table: BAR=0 offset=00000000
> >               PBA: BAR=0 offset=00000800
> >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> >       Capabilities: [100 v2] Advanced Error Reporting
> >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> >               HeaderLog: 00000000 00000000 00000000 00000000
> >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> >       Kernel driver in use: pcieport
> >
> > 00:02.5 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0
> >       Interrupt: pin A routed to IRQ 22
> >       Region 0: Memory at fce1b000 (32-bit, non-prefetchable) [size=4K]
> >       Bus: primary=00, secondary=06, subordinate=06, sec-latency=0
> >       I/O behind bridge: 00006000-00006fff [size=4K]
> >       Memory behind bridge: fc200000-fc3fffff [size=2M]
> >       Prefetchable memory behind bridge: 00000000fe000000-00000000fe1fffff [size=2M]
> >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> >                       ExtTag- RBE+
> >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> >               LnkCap: Port #21, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> >                       Changed: MRL- PresDet- LinkState-
> >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> >               RootCap: CRSVisible-
> >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> >                        AtomicOpsCtl: ReqEn- EgressBlck-
> >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> >                        Compliance De-emphasis: -6dB
> >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> >               Vector table: BAR=0 offset=00000000
> >               PBA: BAR=0 offset=00000800
> >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> >       Capabilities: [100 v2] Advanced Error Reporting
> >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> >               HeaderLog: 00000000 00000000 00000000 00000000
> >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> >       Kernel driver in use: pcieport
> >
> > 00:02.6 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0
> >       Interrupt: pin A routed to IRQ 22
> >       Region 0: Memory at fce1c000 (32-bit, non-prefetchable) [size=4K]
> >       Bus: primary=00, secondary=07, subordinate=07, sec-latency=0
> >       I/O behind bridge: 00007000-00007fff [size=4K]
> >       Memory behind bridge: fc000000-fc1fffff [size=2M]
> >       Prefetchable memory behind bridge: 00000000fde00000-00000000fdffffff [size=2M]
> >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> >                       ExtTag- RBE+
> >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> >               LnkCap: Port #22, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> >                       Control: AttnInd On, PwrInd Off, Power+ Interlock-
> >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
> >                       Changed: MRL- PresDet- LinkState-
> >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> >               RootCap: CRSVisible-
> >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> >                        AtomicOpsCtl: ReqEn- EgressBlck-
> >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> >                        Compliance De-emphasis: -6dB
> >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> >               Vector table: BAR=0 offset=00000000
> >               PBA: BAR=0 offset=00000800
> >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> >       Capabilities: [100 v2] Advanced Error Reporting
> >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> >               HeaderLog: 00000000 00000000 00000000 00000000
> >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> >       Kernel driver in use: pcieport
> >
> > 00:1b.0 Audio device: Intel Corporation 82801I (ICH9 Family) HD Audio Controller (rev 03)
> >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Interrupt: pin A routed to IRQ 10
> >       Region 0: Memory at fce10000 (32-bit, non-prefetchable) [size=16K]
> >       Capabilities: [60] MSI: Enable- Count=1/1 Maskable- 64bit+
> >               Address: 0000000000000000  Data: 0000
> >
> > 00:1f.0 ISA bridge: Intel Corporation 82801IB (ICH9) LPC Interface Controller (rev 02)
> >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >
> > 00:1f.2 SATA controller: Intel Corporation 82801IR/IO/IH (ICH9R/DO/DH) 6 port SATA Controller [AHCI mode] (rev 02) (prog-if 01 [AHCI 1.0])
> >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0
> >       Interrupt: pin A routed to IRQ 31
> >       Region 4: I/O ports at c060 [size=32]
> >       Region 5: Memory at fce1d000 (32-bit, non-prefetchable) [size=4K]
> >       Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit+
> >               Address: 00000000fee02004  Data: 4023
> >       Capabilities: [a8] SATA HBA v1.0 BAR4 Offset=00000004
> >       Kernel driver in use: ahci
> >
> > 00:1f.3 SMBus: Intel Corporation 82801I (ICH9 Family) SMBus Controller (rev 02)
> >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Interrupt: pin A routed to IRQ 10
> >       Region 4: I/O ports at 0700 [size=64]
> >
> > 01:00.0 Ethernet controller: Red Hat, Inc. Virtio network device (rev 01)
> >       Subsystem: Red Hat, Inc. Device 1100
> >       Physical Slot: 0
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0
> >       Interrupt: pin A routed to IRQ 22
> >       Region 1: Memory at fcc40000 (32-bit, non-prefetchable) [size=4K]
> >       Region 4: Memory at fea00000 (64-bit, prefetchable) [size=16K]
> >       Expansion ROM at fcc00000 [disabled] [size=256K]
> >       Capabilities: [dc] MSI-X: Enable+ Count=3 Masked-
> >               Vector table: BAR=1 offset=00000000
> >               PBA: BAR=1 offset=00000800
> >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> >               BAR=0 offset=00000000 size=00000000
> >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> >               BAR=4 offset=00002000 size=00001000
> >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> >               BAR=4 offset=00001000 size=00001000
> >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> >               BAR=4 offset=00000000 size=00001000
> >       Capabilities: [7c] Power Management version 3
> >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> >                        AtomicOpsCtl: ReqEn-
> >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> >                        Compliance De-emphasis: -6dB
> >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> >       Kernel driver in use: virtio-pci
> >
> > 02:00.0 USB controller: Red Hat, Inc. QEMU XHCI Host Controller (rev 01) (prog-if 30 [XHCI])
> >       Subsystem: Red Hat, Inc. Device 1100
> >       Physical Slot: 0-1
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0, Cache Line Size: 64 bytes
> >       Interrupt: pin A routed to IRQ 22
> >       Region 0: Memory at fca00000 (64-bit, non-prefetchable) [size=16K]
> >       Capabilities: [90] MSI-X: Enable+ Count=16 Masked-
> >               Vector table: BAR=0 offset=00003000
> >               PBA: BAR=0 offset=00003800
> >       Capabilities: [a0] Express (v2) Endpoint, MSI 00
> >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> >                        AtomicOpsCtl: ReqEn-
> >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> >                        Compliance De-emphasis: -6dB
> >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> >       Kernel driver in use: xhci_hcd
> >
> > 03:00.0 Communication controller: Red Hat, Inc. Virtio console (rev 01)
> >       Subsystem: Red Hat, Inc. Device 1100
> >       Physical Slot: 0-2
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0
> >       Interrupt: pin A routed to IRQ 22
> >       Region 1: Memory at fc800000 (32-bit, non-prefetchable) [size=4K]
> >       Region 4: Memory at fe600000 (64-bit, prefetchable) [size=16K]
> >       Capabilities: [dc] MSI-X: Enable+ Count=2 Masked-
> >               Vector table: BAR=1 offset=00000000
> >               PBA: BAR=1 offset=00000800
> >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> >               BAR=0 offset=00000000 size=00000000
> >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> >               BAR=4 offset=00002000 size=00001000
> >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> >               BAR=4 offset=00001000 size=00001000
> >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> >               BAR=4 offset=00000000 size=00001000
> >       Capabilities: [7c] Power Management version 3
> >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> >                        AtomicOpsCtl: ReqEn-
> >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> >                        Compliance De-emphasis: -6dB
> >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> >       Kernel driver in use: virtio-pci
> >
> > 04:00.0 SCSI storage controller: Red Hat, Inc. Virtio block device (rev 01)
> >       Subsystem: Red Hat, Inc. Device 1100
> >       Physical Slot: 0-3
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0
> >       Interrupt: pin A routed to IRQ 22
> >       Region 1: Memory at fc600000 (32-bit, non-prefetchable) [size=4K]
> >       Region 4: Memory at fe400000 (64-bit, prefetchable) [size=16K]
> >       Capabilities: [dc] MSI-X: Enable+ Count=2 Masked-
> >               Vector table: BAR=1 offset=00000000
> >               PBA: BAR=1 offset=00000800
> >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> >               BAR=0 offset=00000000 size=00000000
> >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> >               BAR=4 offset=00002000 size=00001000
> >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> >               BAR=4 offset=00001000 size=00001000
> >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> >               BAR=4 offset=00000000 size=00001000
> >       Capabilities: [7c] Power Management version 3
> >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> >                        AtomicOpsCtl: ReqEn-
> >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> >                        Compliance De-emphasis: -6dB
> >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> >       Kernel driver in use: virtio-pci
> >
> > 05:00.0 Unclassified device [00ff]: Red Hat, Inc. Virtio memory balloon (rev 01)
> >       Subsystem: Red Hat, Inc. Device 1100
> >       Physical Slot: 0-4
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0
> >       Interrupt: pin A routed to IRQ 22
> >       Region 4: Memory at fe200000 (64-bit, prefetchable) [size=16K]
> >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> >               BAR=0 offset=00000000 size=00000000
> >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> >               BAR=4 offset=00002000 size=00001000
> >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> >               BAR=4 offset=00001000 size=00001000
> >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> >               BAR=4 offset=00000000 size=00001000
> >       Capabilities: [7c] Power Management version 3
> >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> >                        AtomicOpsCtl: ReqEn-
> >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> >                        Compliance De-emphasis: -6dB
> >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> >       Kernel driver in use: virtio-pci
> >
> > 06:00.0 Unclassified device [00ff]: Red Hat, Inc. Virtio RNG (rev 01)
> >       Subsystem: Red Hat, Inc. Device 1100
> >       Physical Slot: 0-5
> >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> >       Latency: 0
> >       Interrupt: pin A routed to IRQ 22
> >       Region 4: Memory at fe000000 (64-bit, prefetchable) [size=16K]
> >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> >               BAR=0 offset=00000000 size=00000000
> >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> >               BAR=4 offset=00002000 size=00001000
> >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> >               BAR=4 offset=00001000 size=00001000
> >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> >               BAR=4 offset=00000000 size=00001000
> >       Capabilities: [7c] Power Management version 3
> >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> >                        AtomicOpsCtl: ReqEn-
> >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> >                        Compliance De-emphasis: -6dB
> >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> >       Kernel driver in use: virtio-pci
> >
>
>
> > [    0.000000] Linux version 5.3.0-rc4 (maage@workstation.lan) (gcc version 9.1.1 20190503 (Red Hat 9.1.1-1) (GCC)) #69 SMP Fri Aug 16 19:52:23 EEST 2019
> > [    0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.3.0-rc4 root=/dev/mapper/fedora-root ro resume=/dev/mapper/fedora-swap rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet zswap.enabled=1 zswap.zpool=z3fold console=tty0 console=ttyS0
> > [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
> > [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
> > [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
> > [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
> > [    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
> > [    0.000000] BIOS-provided physical RAM map:
> > [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
> > [    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
> > [    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
> > [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffdcfff] usable
> > [    0.000000] BIOS-e820: [mem 0x000000003ffdd000-0x000000003fffffff] reserved
> > [    0.000000] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved
> > [    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
> > [    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
> > [    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
> > [    0.000000] NX (Execute Disable) protection: active
> > [    0.000000] SMBIOS 2.8 present.
> > [    0.000000] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [    0.000000] tsc: Fast TSC calibration using PIT
> > [    0.000000] tsc: Detected 3198.113 MHz processor
> > [    0.001583] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
> > [    0.001585] e820: remove [mem 0x000a0000-0x000fffff] usable
> > [    0.001588] last_pfn = 0x3ffdd max_arch_pfn = 0x400000000
> > [    0.001612] MTRR default type: write-back
> > [    0.001613] MTRR fixed ranges enabled:
> > [    0.001615]   00000-9FFFF write-back
> > [    0.001616]   A0000-BFFFF uncachable
> > [    0.001618]   C0000-FFFFF write-protect
> > [    0.001619] MTRR variable ranges enabled:
> > [    0.001620]   0 base 00C0000000 mask FFC0000000 uncachable
> > [    0.001621]   1 disabled
> > [    0.001622]   2 disabled
> > [    0.001623]   3 disabled
> > [    0.001624]   4 disabled
> > [    0.001625]   5 disabled
> > [    0.001626]   6 disabled
> > [    0.001627]   7 disabled
> > [    0.001636] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
> > [    0.004595] found SMP MP-table at [mem 0x000f5c10-0x000f5c1f]
> > [    0.004632] check: Scanning 1 areas for low memory corruption
> > [    0.004648] Using GB pages for direct mapping
> > [    0.004651] BRK [0x2dc01000, 0x2dc01fff] PGTABLE
> > [    0.004653] BRK [0x2dc02000, 0x2dc02fff] PGTABLE
> > [    0.004654] BRK [0x2dc03000, 0x2dc03fff] PGTABLE
> > [    0.004674] BRK [0x2dc04000, 0x2dc04fff] PGTABLE
> > [    0.004765] BRK [0x2dc05000, 0x2dc05fff] PGTABLE
> > [    0.004774] RAMDISK: [mem 0x344be000-0x36256fff]
> > [    0.004785] ACPI: Early table checksum verification disabled
> > [    0.004788] ACPI: RSDP 0x00000000000F5980 000014 (v00 BOCHS )
> > [    0.004793] ACPI: RSDT 0x000000003FFE218E 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
> > [    0.004798] ACPI: FACP 0x000000003FFE1FCE 0000F4 (v03 BOCHS  BXPCFACP 00000001 BXPC 00000001)
> > [    0.004802] ACPI: DSDT 0x000000003FFE0040 001F8E (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
> > [    0.004805] ACPI: FACS 0x000000003FFE0000 000040
> > [    0.004807] ACPI: APIC 0x000000003FFE20C2 000090 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
> > [    0.004810] ACPI: MCFG 0x000000003FFE2152 00003C (v01 BOCHS  BXPCMCFG 00000001 BXPC 00000001)
> > [    0.004816] ACPI: Local APIC address 0xfee00000
> > [    0.004862] No NUMA configuration found
> > [    0.004863] Faking a node at [mem 0x0000000000000000-0x000000003ffdcfff]
> > [    0.004871] NODE_DATA(0) allocated [mem 0x3ffb2000-0x3ffdcfff]
> > [    0.007077] Zone ranges:
> > [    0.007080]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
> > [    0.007082]   DMA32    [mem 0x0000000001000000-0x000000003ffdcfff]
> > [    0.007084]   Normal   empty
> > [    0.007085]   Device   empty
> > [    0.007086] Movable zone start for each node
> > [    0.007089] Early memory node ranges
> > [    0.007090]   node   0: [mem 0x0000000000001000-0x000000000009efff]
> > [    0.007092]   node   0: [mem 0x0000000000100000-0x000000003ffdcfff]
> > [    0.007096] Zeroed struct page in unavailable ranges: 98 pages
> > [    0.007097] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffdcfff]
> > [    0.007098] On node 0 totalpages: 262011
> > [    0.007100]   DMA zone: 64 pages used for memmap
> > [    0.007101]   DMA zone: 21 pages reserved
> > [    0.007103]   DMA zone: 3998 pages, LIFO batch:0
> > [    0.007142]   DMA32 zone: 4032 pages used for memmap
> > [    0.007143]   DMA32 zone: 258013 pages, LIFO batch:63
> > [    0.009891] ACPI: PM-Timer IO Port: 0x608
> > [    0.009896] ACPI: Local APIC address 0xfee00000
> > [    0.009901] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
> > [    0.009943] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
> > [    0.009946] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> > [    0.009948] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
> > [    0.009949] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> > [    0.009950] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
> > [    0.009952] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
> > [    0.009953] ACPI: IRQ0 used by override.
> > [    0.009954] ACPI: IRQ5 used by override.
> > [    0.009955] ACPI: IRQ9 used by override.
> > [    0.009956] ACPI: IRQ10 used by override.
> > [    0.009957] ACPI: IRQ11 used by override.
> > [    0.009960] Using ACPI (MADT) for SMP configuration information
> > [    0.009965] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
> > [    0.009977] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
> > [    0.009979] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
> > [    0.009980] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
> > [    0.009981] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
> > [    0.009985] [mem 0x40000000-0xafffffff] available for PCI devices
> > [    0.009989] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
> > [    0.076387] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
> > [    0.077507] percpu: Embedded 502 pages/cpu s2018456 r8192 d29544 u2097152
> > [    0.077516] pcpu-alloc: s2018456 r8192 d29544 u2097152 alloc=1*2097152
> > [    0.077518] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3
> > [    0.077553] Built 1 zonelists, mobility grouping on.  Total pages: 257894
> > [    0.077554] Policy zone: DMA32
> > [    0.077561] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.3.0-rc4 root=/dev/mapper/fedora-root ro resume=/dev/mapper/fedora-swap rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet zswap.enabled=1 zswap.zpool=z3fold console=tty0 console=ttyS0
> > [    0.077702] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
> > [    0.077730] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
> > [    0.077775] mem auto-init: stack:off, heap alloc:off, heap free:off
> > [    0.116054] Memory: 946032K/1048044K available (12292K kernel code, 2956K rwdata, 4040K rodata, 4600K init, 15360K bss, 102012K reserved, 0K cma-reserved)
> > [    0.116303] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
> > [    0.116449] Kernel/User page tables isolation: enabled
> > [    0.116484] ftrace: allocating 34272 entries in 134 pages
> > [    0.125832] Running RCU self tests
> > [    0.125834] rcu: Hierarchical RCU implementation.
> > [    0.125835] rcu:   RCU lockdep checking is enabled.
> > [    0.125836] rcu:   RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
> > [    0.125838] rcu:   RCU callback double-/use-after-free debug enabled.
> > [    0.125839]        Tasks RCU enabled.
> > [    0.125840] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
> > [    0.125841] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
> > [    0.128810] NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16
> > [    0.129132] random: get_random_bytes called from start_kernel+0x39f/0x57e with crng_init=0
> > [    0.143705] Console: colour VGA+ 80x25
> > [    0.143712] printk: console [tty0] enabled
> > [    0.143758] printk: console [ttyS0] enabled
> > [    0.143759] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
> > [    0.143761] ... MAX_LOCKDEP_SUBCLASSES:  8
> > [    0.143762] ... MAX_LOCK_DEPTH:          48
> > [    0.143763] ... MAX_LOCKDEP_KEYS:        8192
> > [    0.143764] ... CLASSHASH_SIZE:          4096
> > [    0.143765] ... MAX_LOCKDEP_ENTRIES:     32768
> > [    0.143766] ... MAX_LOCKDEP_CHAINS:      65536
> > [    0.143767] ... CHAINHASH_SIZE:          32768
> > [    0.143768]  memory used by lock dependency info: 6749 kB
> > [    0.143769]  per task-struct memory footprint: 2688 bytes
> > [    0.143770] kmemleak: Kernel memory leak detector disabled
> > [    0.143795] ACPI: Core revision 20190703
> > [    0.143853] APIC: Switch to symmetric I/O mode setup
> > [    0.144980] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2e19538478f, max_idle_ns: 440795207229 ns
> > [    0.144996] Calibrating delay loop (skipped), value calculated using timer frequency.. 6396.22 BogoMIPS (lpj=3198113)
> > [    0.144999] pid_max: default: 32768 minimum: 301
> > [    0.145047] LSM: Security Framework initializing
> > [    0.145059] Yama: becoming mindful.
> > [    0.145067] SELinux:  Initializing.
> > [    0.145095] *** VALIDATE SELinux ***
> > [    0.145130] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
> > [    0.145134] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
> > [    0.145465] *** VALIDATE proc ***
> > [    0.145596] *** VALIDATE cgroup1 ***
> > [    0.145598] *** VALIDATE cgroup2 ***
> > [    0.145699] x86/cpu: User Mode Instruction Prevention (UMIP) activated
> > [    0.145750] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
> > [    0.145751] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
> > [    0.145755] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
> > [    0.145757] Spectre V2 : Mitigation: Full generic retpoline
> > [    0.145758] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
> > [    0.145759] Spectre V2 : Enabling Restricted Speculation for firmware calls
> > [    0.145761] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
> > [    0.145763] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
> > [    0.145768] MDS: Mitigation: Clear CPU buffers
> > [    0.145931] Freeing SMP alternatives memory: 28K
> > [    0.145990] TSC deadline timer enabled
> > [    0.145990] smpboot: CPU0: Intel Core Processor (Haswell, no TSX, IBRS) (family: 0x6, model: 0x3c, stepping: 0x1)
> > [    0.145990] Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
> > [    0.145990] rcu: Hierarchical SRCU implementation.
> > [    0.145990] NMI watchdog: Perf NMI watchdog permanently disabled
> > [    0.145990] smp: Bringing up secondary CPUs ...
> > [    0.146296] x86: Booting SMP configuration:
> > [    0.146300] .... node  #0, CPUs:      #1
> > [    0.016909] smpboot: CPU 1 Converting physical 0 to logical die 1
> > [    0.207282]  #2
> > [    0.016909] smpboot: CPU 2 Converting physical 0 to logical die 2
> > [    0.268244]  #3
> > [    0.016909] smpboot: CPU 3 Converting physical 0 to logical die 3
> > [    0.329083] smp: Brought up 1 node, 4 CPUs
> > [    0.329083] smpboot: Max logical packages: 4
> > [    0.329083] smpboot: Total of 4 processors activated (26265.82 BogoMIPS)
> > [    0.329402] devtmpfs: initialized
> > [    0.330082] x86/mm: Memory block size: 128MB
> > [    0.333126] DMA-API: preallocated 65536 debug entries
> > [    0.333128] DMA-API: debugging enabled by kernel config
> > [    0.333131] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
> > [    0.333138] futex hash table entries: 1024 (order: 5, 131072 bytes, linear)
> > [    0.333586] PM: RTC time: 07:03:45, date: 2019-08-18
> > [    0.334058] NET: Registered protocol family 16
> > [    0.334352] audit: initializing netlink subsys (disabled)
> > [    0.334465] audit: type=2000 audit(1566111825.189:1): state=initialized audit_enabled=0 res=1
> > [    0.334465] cpuidle: using governor menu
> > [    0.334465] ACPI: bus type PCI registered
> > [    0.334465] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
> > [    0.335006] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000)
> > [    0.335010] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820
> > [    0.335022] PCI: Using configuration type 1 for base access
> > [    0.339432] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
> > [    0.339432] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
> > [    0.424065] cryptomgr_test (39) used greatest stack depth: 13944 bytes left
> > [    0.424442] kworker/u8:0 (42) used greatest stack depth: 13184 bytes left
> > [    0.452355] cryptd: max_cpu_qlen set to 1000
> > [    0.457338] alg: No test for lzo-rle (lzo-rle-generic)
> > [    0.457338] alg: No test for lzo-rle (lzo-rle-scomp)
> > [    0.457338] alg: No test for 842 (842-generic)
> > [    0.458089] alg: No test for 842 (842-scomp)
> > [    0.466423] ACPI: Added _OSI(Module Device)
> > [    0.466423] ACPI: Added _OSI(Processor Device)
> > [    0.466423] ACPI: Added _OSI(3.0 _SCP Extensions)
> > [    0.466423] ACPI: Added _OSI(Processor Aggregator Device)
> > [    0.466423] ACPI: Added _OSI(Linux-Dell-Video)
> > [    0.466423] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
> > [    0.466423] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
> > [    0.470797] ACPI: 1 ACPI AML tables successfully acquired and loaded
> > [    0.472465] ACPI: Interpreter enabled
> > [    0.472490] ACPI: (supports S0 S5)
> > [    0.472492] ACPI: Using IOAPIC for interrupt routing
> > [    0.472537] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
> > [    0.472800] ACPI: Enabled 1 GPEs in block 00 to 3F
> > [    0.479462] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
> > [    0.479471] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
> > [    0.479772] acpi PNP0A08:00: _OSC: platform does not support [LTR]
> > [    0.480064] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability]
> > [    0.480415] PCI host bridge to bus 0000:00
> > [    0.480418] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
> > [    0.480420] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
> > [    0.480421] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
> > [    0.480423] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
> > [    0.480425] pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window]
> > [    0.480427] pci_bus 0000:00: root bus resource [bus 00-ff]
> > [    0.480469] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000
> > [    0.480886] pci 0000:00:01.0: [1b36:0100] type 00 class 0x030000
> > [    0.481999] pci 0000:00:01.0: reg 0x10: [mem 0xf4000000-0xf7ffffff]
> > [    0.483998] pci 0000:00:01.0: reg 0x14: [mem 0xf8000000-0xfbffffff]
> > [    0.485998] pci 0000:00:01.0: reg 0x18: [mem 0xfce14000-0xfce15fff]
> > [    0.488999] pci 0000:00:01.0: reg 0x1c: [io  0xc040-0xc05f]
> > [    0.494999] pci 0000:00:01.0: reg 0x30: [mem 0xfce00000-0xfce0ffff pref]
> > [    0.495264] pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400
> > [    0.497990] pci 0000:00:02.0: reg 0x10: [mem 0xfce16000-0xfce16fff]
> > [    0.500790] pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400
> > [    0.501997] pci 0000:00:02.1: reg 0x10: [mem 0xfce17000-0xfce17fff]
> > [    0.504419] pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400
> > [    0.505690] pci 0000:00:02.2: reg 0x10: [mem 0xfce18000-0xfce18fff]
> > [    0.509025] pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400
> > [    0.510477] pci 0000:00:02.3: reg 0x10: [mem 0xfce19000-0xfce19fff]
> > [    0.512751] pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400
> > [    0.513997] pci 0000:00:02.4: reg 0x10: [mem 0xfce1a000-0xfce1afff]
> > [    0.517791] pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400
> > [    0.518998] pci 0000:00:02.5: reg 0x10: [mem 0xfce1b000-0xfce1bfff]
> > [    0.521403] pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400
> > [    0.522480] pci 0000:00:02.6: reg 0x10: [mem 0xfce1c000-0xfce1cfff]
> > [    0.525063] pci 0000:00:1b.0: [8086:293e] type 00 class 0x040300
> > [    0.527000] pci 0000:00:1b.0: reg 0x10: [mem 0xfce10000-0xfce13fff]
> > [    0.530374] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100
> > [    0.530723] pci 0000:00:1f.0: quirk: [io  0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO
> > [    0.530989] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601
> > [    0.534825] pci 0000:00:1f.2: reg 0x20: [io  0xc060-0xc07f]
> > [    0.535470] pci 0000:00:1f.2: reg 0x24: [mem 0xfce1d000-0xfce1dfff]
> > [    0.537348] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500
> > [    0.539410] pci 0000:00:1f.3: reg 0x20: [io  0x0700-0x073f]
> > [    0.540881] pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000
> > [    0.541997] pci 0000:01:00.0: reg 0x14: [mem 0xfcc40000-0xfcc40fff]
> > [    0.543997] pci 0000:01:00.0: reg 0x20: [mem 0xfea00000-0xfea03fff 64bit pref]
> > [    0.544996] pci 0000:01:00.0: reg 0x30: [mem 0xfcc00000-0xfcc3ffff pref]
> > [    0.546808] pci 0000:00:02.0: PCI bridge to [bus 01]
> > [    0.546830] pci 0000:00:02.0:   bridge window [mem 0xfcc00000-0xfcdfffff]
> > [    0.546850] pci 0000:00:02.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
> > [    0.547470] pci 0000:02:00.0: [1b36:000d] type 00 class 0x0c0330
> > [    0.547972] pci 0000:02:00.0: reg 0x10: [mem 0xfca00000-0xfca03fff 64bit]
> > [    0.550290] pci 0000:00:02.1: PCI bridge to [bus 02]
> > [    0.550310] pci 0000:00:02.1:   bridge window [mem 0xfca00000-0xfcbfffff]
> > [    0.550328] pci 0000:00:02.1:   bridge window [mem 0xfe800000-0xfe9fffff 64bit pref]
> > [    0.551012] pci 0000:03:00.0: [1af4:1043] type 00 class 0x078000
> > [    0.552862] pci 0000:03:00.0: reg 0x14: [mem 0xfc800000-0xfc800fff]
> > [    0.554931] pci 0000:03:00.0: reg 0x20: [mem 0xfe600000-0xfe603fff 64bit pref]
> > [    0.556758] pci 0000:00:02.2: PCI bridge to [bus 03]
> > [    0.556780] pci 0000:00:02.2:   bridge window [mem 0xfc800000-0xfc9fffff]
> > [    0.556801] pci 0000:00:02.2:   bridge window [mem 0xfe600000-0xfe7fffff 64bit pref]
> > [    0.557445] pci 0000:04:00.0: [1af4:1042] type 00 class 0x010000
> > [    0.558848] pci 0000:04:00.0: reg 0x14: [mem 0xfc600000-0xfc600fff]
> > [    0.560813] pci 0000:04:00.0: reg 0x20: [mem 0xfe400000-0xfe403fff 64bit pref]
> > [    0.562092] pci 0000:00:02.3: PCI bridge to [bus 04]
> > [    0.562112] pci 0000:00:02.3:   bridge window [mem 0xfc600000-0xfc7fffff]
> > [    0.562131] pci 0000:00:02.3:   bridge window [mem 0xfe400000-0xfe5fffff 64bit pref]
> > [    0.562822] pci 0000:05:00.0: [1af4:1045] type 00 class 0x00ff00
> > [    0.565669] pci 0000:05:00.0: reg 0x20: [mem 0xfe200000-0xfe203fff 64bit pref]
> > [    0.566654] pci 0000:00:02.4: PCI bridge to [bus 05]
> > [    0.566674] pci 0000:00:02.4:   bridge window [mem 0xfc400000-0xfc5fffff]
> > [    0.566693] pci 0000:00:02.4:   bridge window [mem 0xfe200000-0xfe3fffff 64bit pref]
> > [    0.567216] pci 0000:06:00.0: [1af4:1044] type 00 class 0x00ff00
> > [    0.569228] pci 0000:06:00.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
> > [    0.570334] pci 0000:00:02.5: PCI bridge to [bus 06]
> > [    0.570354] pci 0000:00:02.5:   bridge window [mem 0xfc200000-0xfc3fffff]
> > [    0.570373] pci 0000:00:02.5:   bridge window [mem 0xfe000000-0xfe1fffff 64bit pref]
> > [    0.571035] pci 0000:00:02.6: PCI bridge to [bus 07]
> > [    0.571133] pci 0000:00:02.6:   bridge window [mem 0xfc000000-0xfc1fffff]
> > [    0.571153] pci 0000:00:02.6:   bridge window [mem 0xfde00000-0xfdffffff 64bit pref]
> > [    0.575906] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
> > [    0.576101] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
> > [    0.576296] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
> > [    0.576495] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
> > [    0.576669] ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11)
> > [    0.576842] ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11)
> > [    0.577017] ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11)
> > [    0.577212] ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11)
> > [    0.577268] ACPI: PCI Interrupt Link [GSIA] (IRQs *16)
> > [    0.577298] ACPI: PCI Interrupt Link [GSIB] (IRQs *17)
> > [    0.577326] ACPI: PCI Interrupt Link [GSIC] (IRQs *18)
> > [    0.577355] ACPI: PCI Interrupt Link [GSID] (IRQs *19)
> > [    0.577384] ACPI: PCI Interrupt Link [GSIE] (IRQs *20)
> > [    0.577412] ACPI: PCI Interrupt Link [GSIF] (IRQs *21)
> > [    0.577465] ACPI: PCI Interrupt Link [GSIG] (IRQs *22)
> > [    0.577494] ACPI: PCI Interrupt Link [GSIH] (IRQs *23)
> > [    0.578389] pci 0000:00:01.0: vgaarb: setting as boot VGA device
> > [    0.578389] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
> > [    0.578389] pci 0000:00:01.0: vgaarb: bridge control possible
> > [    0.578389] vgaarb: loaded
> > [    0.578389] SCSI subsystem initialized
> > [    0.578389] libata version 3.00 loaded.
> > [    0.578389] ACPI: bus type USB registered
> > [    0.578389] usbcore: registered new interface driver usbfs
> > [    0.579025] usbcore: registered new interface driver hub
> > [    0.579116] usbcore: registered new device driver usb
> > [    0.579355] PCI: Using ACPI for IRQ routing
> > [    0.616394] PCI: pci_cache_line_size set to 64 bytes
> > [    0.616575] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
> > [    0.616585] e820: reserve RAM buffer [mem 0x3ffdd000-0x3fffffff]
> > [    0.616956] NetLabel: Initializing
> > [    0.616957] NetLabel:  domain hash size = 128
> > [    0.616959] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
> > [    0.616990] NetLabel:  unlabeled traffic allowed by default
> > [    0.617290] clocksource: Switched to clocksource tsc-early
> > [    0.666917] VFS: Disk quotas dquot_6.6.0
> > [    0.666947] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
> > [    0.667015] *** VALIDATE hugetlbfs ***
> > [    0.667169] pnp: PnP ACPI init
> > [    0.667305] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
> > [    0.667387] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
> > [    0.667455] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
> > [    0.667630] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)
> > [    0.668253] pnp: PnP ACPI: found 4 devices
> > [    0.674149] thermal_sys: Registered thermal governor 'step_wise'
> > [    0.678801] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
> > [    0.678813] pci 0000:00:02.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
> > [    0.678816] pci 0000:00:02.1: bridge window [io  0x1000-0x0fff] to [bus 02] add_size 1000
> > [    0.678818] pci 0000:00:02.2: bridge window [io  0x1000-0x0fff] to [bus 03] add_size 1000
> > [    0.678820] pci 0000:00:02.3: bridge window [io  0x1000-0x0fff] to [bus 04] add_size 1000
> > [    0.678823] pci 0000:00:02.4: bridge window [io  0x1000-0x0fff] to [bus 05] add_size 1000
> > [    0.678825] pci 0000:00:02.5: bridge window [io  0x1000-0x0fff] to [bus 06] add_size 1000
> > [    0.678827] pci 0000:00:02.6: bridge window [io  0x1000-0x0fff] to [bus 07] add_size 1000
> > [    0.678840] pci 0000:00:02.0: BAR 13: assigned [io  0x1000-0x1fff]
> > [    0.678842] pci 0000:00:02.1: BAR 13: assigned [io  0x2000-0x2fff]
> > [    0.678844] pci 0000:00:02.2: BAR 13: assigned [io  0x3000-0x3fff]
> > [    0.678846] pci 0000:00:02.3: BAR 13: assigned [io  0x4000-0x4fff]
> > [    0.678849] pci 0000:00:02.4: BAR 13: assigned [io  0x5000-0x5fff]
> > [    0.678851] pci 0000:00:02.5: BAR 13: assigned [io  0x6000-0x6fff]
> > [    0.678853] pci 0000:00:02.6: BAR 13: assigned [io  0x7000-0x7fff]
> > [    0.678862] pci 0000:00:02.0: PCI bridge to [bus 01]
> > [    0.678870] pci 0000:00:02.0:   bridge window [io  0x1000-0x1fff]
> > [    0.679761] pci 0000:00:02.0:   bridge window [mem 0xfcc00000-0xfcdfffff]
> > [    0.680278] pci 0000:00:02.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
> > [    0.681290] pci 0000:00:02.1: PCI bridge to [bus 02]
> > [    0.681298] pci 0000:00:02.1:   bridge window [io  0x2000-0x2fff]
> > [    0.682074] pci 0000:00:02.1:   bridge window [mem 0xfca00000-0xfcbfffff]
> > [    0.682546] pci 0000:00:02.1:   bridge window [mem 0xfe800000-0xfe9fffff 64bit pref]
> > [    0.683542] pci 0000:00:02.2: PCI bridge to [bus 03]
> > [    0.683550] pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
> > [    0.684313] pci 0000:00:02.2:   bridge window [mem 0xfc800000-0xfc9fffff]
> > [    0.684813] pci 0000:00:02.2:   bridge window [mem 0xfe600000-0xfe7fffff 64bit pref]
> > [    0.686925] pci 0000:00:02.3: PCI bridge to [bus 04]
> > [    0.686937] pci 0000:00:02.3:   bridge window [io  0x4000-0x4fff]
> > [    0.687754] pci 0000:00:02.3:   bridge window [mem 0xfc600000-0xfc7fffff]
> > [    0.688262] pci 0000:00:02.3:   bridge window [mem 0xfe400000-0xfe5fffff 64bit pref]
> > [    0.689263] pci 0000:00:02.4: PCI bridge to [bus 05]
> > [    0.689337] pci 0000:00:02.4:   bridge window [io  0x5000-0x5fff]
> > [    0.690144] pci 0000:00:02.4:   bridge window [mem 0xfc400000-0xfc5fffff]
> > [    0.690635] pci 0000:00:02.4:   bridge window [mem 0xfe200000-0xfe3fffff 64bit pref]
> > [    0.691629] pci 0000:00:02.5: PCI bridge to [bus 06]
> > [    0.691650] pci 0000:00:02.5:   bridge window [io  0x6000-0x6fff]
> > [    0.692392] pci 0000:00:02.5:   bridge window [mem 0xfc200000-0xfc3fffff]
> > [    0.692888] pci 0000:00:02.5:   bridge window [mem 0xfe000000-0xfe1fffff 64bit pref]
> > [    0.693890] pci 0000:00:02.6: PCI bridge to [bus 07]
> > [    0.693898] pci 0000:00:02.6:   bridge window [io  0x7000-0x7fff]
> > [    0.694657] pci 0000:00:02.6:   bridge window [mem 0xfc000000-0xfc1fffff]
> > [    0.695153] pci 0000:00:02.6:   bridge window [mem 0xfde00000-0xfdffffff 64bit pref]
> > [    0.696197] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
> > [    0.696199] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
> > [    0.696200] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
> > [    0.696202] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
> > [    0.696204] pci_bus 0000:00: resource 8 [mem 0x100000000-0x8ffffffff window]
> > [    0.696206] pci_bus 0000:01: resource 0 [io  0x1000-0x1fff]
> > [    0.696207] pci_bus 0000:01: resource 1 [mem 0xfcc00000-0xfcdfffff]
> > [    0.696209] pci_bus 0000:01: resource 2 [mem 0xfea00000-0xfebfffff 64bit pref]
> > [    0.696211] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
> > [    0.696213] pci_bus 0000:02: resource 1 [mem 0xfca00000-0xfcbfffff]
> > [    0.696215] pci_bus 0000:02: resource 2 [mem 0xfe800000-0xfe9fffff 64bit pref]
> > [    0.696216] pci_bus 0000:03: resource 0 [io  0x3000-0x3fff]
> > [    0.696218] pci_bus 0000:03: resource 1 [mem 0xfc800000-0xfc9fffff]
> > [    0.696220] pci_bus 0000:03: resource 2 [mem 0xfe600000-0xfe7fffff 64bit pref]
> > [    0.696221] pci_bus 0000:04: resource 0 [io  0x4000-0x4fff]
> > [    0.696223] pci_bus 0000:04: resource 1 [mem 0xfc600000-0xfc7fffff]
> > [    0.696224] pci_bus 0000:04: resource 2 [mem 0xfe400000-0xfe5fffff 64bit pref]
> > [    0.696226] pci_bus 0000:05: resource 0 [io  0x5000-0x5fff]
> > [    0.696228] pci_bus 0000:05: resource 1 [mem 0xfc400000-0xfc5fffff]
> > [    0.696229] pci_bus 0000:05: resource 2 [mem 0xfe200000-0xfe3fffff 64bit pref]
> > [    0.696231] pci_bus 0000:06: resource 0 [io  0x6000-0x6fff]
> > [    0.696233] pci_bus 0000:06: resource 1 [mem 0xfc200000-0xfc3fffff]
> > [    0.696234] pci_bus 0000:06: resource 2 [mem 0xfe000000-0xfe1fffff 64bit pref]
> > [    0.696236] pci_bus 0000:07: resource 0 [io  0x7000-0x7fff]
> > [    0.696238] pci_bus 0000:07: resource 1 [mem 0xfc000000-0xfc1fffff]
> > [    0.696239] pci_bus 0000:07: resource 2 [mem 0xfde00000-0xfdffffff 64bit pref]
> > [    0.696374] NET: Registered protocol family 2
> > [    0.696806] tcp_listen_portaddr_hash hash table entries: 512 (order: 3, 45056 bytes, linear)
> > [    0.696822] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear)
> > [    0.696871] TCP bind hash table entries: 8192 (order: 7, 655360 bytes, linear)
> > [    0.697094] TCP: Hash tables configured (established 8192 bind 8192)
> > [    0.697170] UDP hash table entries: 512 (order: 4, 98304 bytes, linear)
> > [    0.697199] UDP-Lite hash table entries: 512 (order: 4, 98304 bytes, linear)
> > [    0.697292] NET: Registered protocol family 1
> > [    0.697301] NET: Registered protocol family 44
> > [    0.698648] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
> > [    0.699995] PCI Interrupt Link [GSIG] enabled at IRQ 22
> > [    0.703249] PCI: CLS 0 bytes, default 64
> > [    0.703403] Unpacking initramfs...
> > [    1.167012] Freeing initrd memory: 30308K
> > [    1.168760] check: Scanning for low memory corruption every 60 seconds
> > [    1.172086] Initialise system trusted keyrings
> > [    1.172147] Key type blacklist registered
> > [    1.172311] workingset: timestamp_bits=36 max_order=18 bucket_order=0
> > [    1.178469] zbud: loaded
> > [    1.186015] NET: Registered protocol family 38
> > [    1.186030] Key type asymmetric registered
> > [    1.186052] Asymmetric key parser 'x509' registered
> > [    1.186068] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
> > [    1.186263] io scheduler mq-deadline registered
> > [    1.186265] io scheduler kyber registered
> > [    1.186343] io scheduler bfq registered
> > [    1.187052] atomic64_test: passed for x86-64 platform with CX8 and with SSE
> > [    1.190203] pcieport 0000:00:02.0: PME: Signaling with IRQ 24
> > [    1.190532] pcieport 0000:00:02.0: AER: enabled with IRQ 24
> > [    1.190608] pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > [    1.191848] pcieport 0000:00:02.1: PME: Signaling with IRQ 25
> > [    1.192148] pcieport 0000:00:02.1: AER: enabled with IRQ 25
> > [    1.192227] pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > [    1.195319] pcieport 0000:00:02.2: PME: Signaling with IRQ 26
> > [    1.195581] pcieport 0000:00:02.2: AER: enabled with IRQ 26
> > [    1.195690] pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > [    1.198778] pcieport 0000:00:02.3: PME: Signaling with IRQ 27
> > [    1.199414] pcieport 0000:00:02.3: AER: enabled with IRQ 27
> > [    1.199497] pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > [    1.202348] pcieport 0000:00:02.4: PME: Signaling with IRQ 28
> > [    1.202630] pcieport 0000:00:02.4: AER: enabled with IRQ 28
> > [    1.202720] pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > [    1.205424] pcieport 0000:00:02.5: PME: Signaling with IRQ 29
> > [    1.205721] pcieport 0000:00:02.5: AER: enabled with IRQ 29
> > [    1.205796] pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > [    1.208826] pcieport 0000:00:02.6: PME: Signaling with IRQ 30
> > [    1.209107] pcieport 0000:00:02.6: AER: enabled with IRQ 30
> > [    1.209184] pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > [    1.209888] pcieport 0000:00:02.6: pciehp: Slot(0-6): Link Up
> > [    1.210131] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
> > [    1.210175] intel_idle: Please enable MWAIT in BIOS SETUP
> > [    1.210298] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
> > [    1.210437] ACPI: Power Button [PWRF]
> > [    1.220791] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
> > [    1.243371] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
> > [    1.249682] Non-volatile memory driver v1.3
> > [    1.250423] random: fast init done
> > [    1.250526] random: crng init done
> > [    1.251558] ahci 0000:00:1f.2: version 3.0
> > [    1.252776] PCI Interrupt Link [GSIA] enabled at IRQ 16
> > [    1.253330] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode
> > [    1.253332] ahci 0000:00:1f.2: flags: 64bit ncq only
> > [    1.255383] scsi host0: ahci
> > [    1.255830] scsi host1: ahci
> > [    1.256198] scsi host2: ahci
> > [    1.256482] scsi host3: ahci
> > [    1.256796] scsi host4: ahci
> > [    1.257151] scsi host5: ahci
> > [    1.257277] ata1: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d100 irq 31
> > [    1.257283] ata2: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d180 irq 31
> > [    1.257288] ata3: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d200 irq 31
> > [    1.257294] ata4: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d280 irq 31
> > [    1.257299] ata5: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d300 irq 31
> > [    1.257305] ata6: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d380 irq 31
> > [    1.257606] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
> > [    1.257630] ehci-pci: EHCI PCI platform driver
> > [    1.259193] xhci_hcd 0000:02:00.0: xHCI Host Controller
> > [    1.259594] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1
> > [    1.260018] xhci_hcd 0000:02:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010
> > [    1.261600] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.03
> > [    1.261605] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> > [    1.261607] usb usb1: Product: xHCI Host Controller
> > [    1.261609] usb usb1: Manufacturer: Linux 5.3.0-rc4 xhci-hcd
> > [    1.261610] usb usb1: SerialNumber: 0000:02:00.0
> > [    1.262077] hub 1-0:1.0: USB hub found
> > [    1.262192] hub 1-0:1.0: 15 ports detected
> > [    1.263572] xhci_hcd 0000:02:00.0: xHCI Host Controller
> > [    1.263747] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2
> > [    1.263754] xhci_hcd 0000:02:00.0: Host supports USB 3.0 SuperSpeed
> > [    1.263816] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
> > [    1.263869] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.03
> > [    1.263871] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> > [    1.263873] usb usb2: Product: xHCI Host Controller
> > [    1.263874] usb usb2: Manufacturer: Linux 5.3.0-rc4 xhci-hcd
> > [    1.263876] usb usb2: SerialNumber: 0000:02:00.0
> > [    1.264203] hub 2-0:1.0: USB hub found
> > [    1.264302] hub 2-0:1.0: 15 ports detected
> > [    1.265710] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
> > [    1.266536] serio: i8042 KBD port at 0x60,0x64 irq 1
> > [    1.266717] serio: i8042 AUX port at 0x60,0x64 irq 12
> > [    1.266936] mousedev: PS/2 mouse device common for all mice
> > [    1.267498] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
> > [    1.268145] rtc_cmos 00:00: RTC can wake from S4
> > [    1.269031] rtc_cmos 00:00: registered as rtc0
> > [    1.269300] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram
> > [    1.269674] device-mapper: uevent: version 1.0.3
> > [    1.270368] device-mapper: ioctl: 4.40.0-ioctl (2019-01-18) initialised: dm-devel@redhat.com
> > [    1.270402] intel_pstate: CPU model not supported
> > [    1.270602] hidraw: raw HID events driver (C) Jiri Kosina
> > [    1.270677] usbcore: registered new interface driver usbhid
> > [    1.270679] usbhid: USB HID core driver
> > [    1.270765] drop_monitor: Initializing network drop monitor service
> > [    1.270878] Initializing XFRM netlink socket
> > [    1.271294] NET: Registered protocol family 10
> > [    1.277479] Segment Routing with IPv6
> > [    1.277501] mip6: Mobile IPv6
> > [    1.277504] NET: Registered protocol family 17
> > [    1.278276] AVX2 version of gcm_enc/dec engaged.
> > [    1.278278] AES CTR mode by8 optimization enabled
> > [    1.339131] sched_clock: Marking stable (1323202088, 15909453)->(1435946725, -96835184)
> > [    1.339977] registered taskstats version 1
> > [    1.340023] Loading compiled-in X.509 certificates
> > [    1.377075] Loaded X.509 cert 'Build time autogenerated kernel key: 7a85aefae658c9802b7828ba03d443687ccdd1e2'
> > [    1.377457] zswap: loaded using pool lzo/z3fold
> > [    1.387955] Key type big_key registered
> > [    1.393681] Key type encrypted registered
> > [    1.394519] PM:   Magic number: 15:617:66
> > [    1.394685] rtc_cmos 00:00: setting system clock to 2019-08-18T07:03:46 UTC (1566111826)
> > [    1.564505] ata6: SATA link down (SStatus 0 SControl 300)
> > [    1.565190] ata3: SATA link down (SStatus 0 SControl 300)
> > [    1.565743] ata2: SATA link down (SStatus 0 SControl 300)
> > [    1.566268] ata4: SATA link down (SStatus 0 SControl 300)
> > [    1.566870] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
> > [    1.567515] ata5: SATA link down (SStatus 0 SControl 300)
> > [    1.567665] ata1.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
> > [    1.567673] ata1.00: applying bridge limits
> > [    1.568238] ata1.00: configured for UDMA/100
> > [    1.570241] scsi 0:0:0:0: CD-ROM            QEMU     QEMU DVD-ROM     2.5+ PQ: 0 ANSI: 5
> > [    1.571380] scsi 0:0:0:0: Attached scsi generic sg0 type 5
> > [    1.589070] usb 1-1: new high-speed USB device number 2 using xhci_hcd
> > [    1.694290] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00
> > [    1.694301] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=5
> > [    1.694305] usb 1-1: Product: QEMU USB Tablet
> > [    1.694308] usb 1-1: Manufacturer: QEMU
> > [    1.694312] usb 1-1: SerialNumber: 42
> > [    1.697583] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4
> > [    1.698972] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:00.0-1/input0
> > [    1.888111] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
> > [    1.896745] Freeing unused kernel image memory: 4600K
> > [    1.897015] Write protecting the kernel read-only data: 18432k
> > [    1.898730] Freeing unused kernel image memory: 2032K
> > [    1.899093] Freeing unused kernel image memory: 56K
> > [    1.905259] x86/mm: Checked W+X mappings: passed, no W+X pages found.
> > [    1.905264] rodata_test: all tests were successful
> > [    1.905266] x86/mm: Checking user space page tables
> > [    1.910234] x86/mm: Checked W+X mappings: passed, no W+X pages found.
> > [    1.910237] Run /init as init process
> > [    1.924283] systemd[1]: systemd v241-10.git511646b.fc30 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
> > [    1.924418] systemd[1]: Detected virtualization kvm.
> > [    1.924424] systemd[1]: Detected architecture x86-64.
> > [    1.924427] systemd[1]: Running in initial RAM disk.
> > [    1.927369] systemd[1]: Set hostname to <localhost.localdomain>.
> > [    2.010753] systemd[1]: Reached target Slices.
> > [    2.011080] systemd[1]: Listening on Journal Socket.
> > [    2.014783] systemd[1]: Starting Setup Virtual Console...
> > [    2.016898] systemd[1]: Starting Create list of required static device nodes for the current kernel...
> > [    2.017194] systemd[1]: Listening on Journal Socket (/dev/log).
> > [    2.226188] tsc: Refined TSC clocksource calibration: 3198.162 MHz
> > [    2.226224] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2e1981b195d, max_idle_ns: 440795241252 ns
> > [    2.226391] clocksource: Switched to clocksource tsc
> > [    2.279306] audit: type=1130 audit(1566111827.383:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    2.296544] audit: type=1130 audit(1566111827.400:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    2.491865] audit: type=1130 audit(1566111827.595:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    2.642435] audit: type=1130 audit(1566111827.740:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    2.660587] virtio_blk virtio2: [vda] 83886080 512-byte logical blocks (42.9 GB/40.0 GiB)
> > [    2.665577]  vda: vda1 vda2
> > [    2.667033] audit: type=1130 audit(1566111827.769:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    2.667463] Linux agpgart interface v0.103
> > [    2.882716] PCI Interrupt Link [GSIF] enabled at IRQ 21
> > [    2.882776] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 0: 0xf4000000 -> 0xf7ffffff
> > [    2.882779] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 1: 0xf8000000 -> 0xfbffffff
> > [    2.882780] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 2: 0xfce14000 -> 0xfce15fff
> > [    2.882817] qxl 0000:00:01.0: vgaarb: deactivate vga console
> > [    2.939874] Console: switching to colour dummy device 80x25
> > [    2.940619] [drm] Device Version 0.0
> > [    2.940621] [drm] Compression level 0 log level 0
> > [    2.940623] [drm] 12286 io pages at offset 0x1000000
> > [    2.940624] [drm] 16777216 byte draw area at offset 0x0
> > [    2.940625] [drm] RAM header offset: 0x3ffe000
> > [    2.940918] [TTM] Zone  kernel: Available graphics memory: 491528 KiB
> > [    2.940925] [TTM] Initializing pool allocator
> > [    2.940938] [TTM] Initializing DMA pool allocator
> > [    2.940958] [drm] qxl: 16M of VRAM memory size
> > [    2.940959] [drm] qxl: 63M of IO pages memory ready (VRAM domain)
> > [    2.940960] [drm] qxl: 64M of Surface memory size
> > [    2.942598] [drm] slot 0 (main): base 0xf4000000, size 0x03ffe000, gpu_offset 0x20000000000
> > [    2.942775] [drm] slot 1 (surfaces): base 0xf8000000, size 0x04000000, gpu_offset 0x30000000000
> > [    2.944286] [drm] Initialized qxl 0.1.0 20120117 for 0000:00:01.0 on minor 0
> > [    2.946084] fbcon: qxldrmfb (fb0) is primary device
> > [    2.950504] Console: switching to colour frame buffer device 128x48
> > [    2.954556] qxl 0000:00:01.0: fb0: qxldrmfb frame buffer device
> > [    2.958453] setfont (442) used greatest stack depth: 13072 bytes left
> > [    2.972895] setfont (445) used greatest stack depth: 12096 bytes left
> > [    3.288119] PM: Image not found (code -22)
> > [    3.291486] audit: type=1130 audit(1566111828.395:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-mapper-fedora\x2dswap comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    3.291494] audit: type=1131 audit(1566111828.395:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-mapper-fedora\x2dswap comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    3.301062] audit: type=1130 audit(1566111828.404:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    3.317949] audit: type=1130 audit(1566111828.421:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    3.436368] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
> > [    3.475049] pcieport 0000:00:02.6: pciehp: Failed to check link status
> > [    3.659755] systemd-udevd (388) used greatest stack depth: 11184 bytes left
> > [    3.788853] systemd-journald[312]: Received SIGTERM from PID 1 (systemd).
> > [    3.851799] printk: systemd: 19 output lines suppressed due to ratelimiting
> > [    4.458752] SELinux:  policy capability network_peer_controls=1
> > [    4.458763] SELinux:  policy capability open_perms=1
> > [    4.458764] SELinux:  policy capability extended_socket_class=1
> > [    4.458765] SELinux:  policy capability always_check_network=0
> > [    4.458767] SELinux:  policy capability cgroup_seclabel=1
> > [    4.458768] SELinux:  policy capability nnp_nosuid_transition=1
> > [    4.522670] systemd[1]: Successfully loaded SELinux policy in 628.964ms.
> > [    4.575048] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 33.264ms.
> > [    4.577954] systemd[1]: systemd v241-10.git511646b.fc30 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
> > [    4.578068] systemd[1]: Detected virtualization kvm.
> > [    4.578081] systemd[1]: Detected architecture x86-64.
> > [    4.579420] systemd[1]: Set hostname to <localhost.localdomain>.
> > [    4.670011] systemd[1]: /usr/lib/systemd/system/sssd.service:11: PIDFile= references path below legacy directory /var/run/, updating /var/run/sssd.pid ??? /run/sssd.pid; please update the unit file accordingly.
> > [    4.735660] systemd[1]: initrd-switch-root.service: Succeeded.
> > [    4.737494] systemd[1]: Stopped Switch Root.
> > [    4.738466] systemd[1]: systemd-journald.service: Service has no hold-off time (RestartSec=0), scheduling restart.
> > [    4.738521] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
> > [    4.738543] systemd[1]: Stopped Journal Service.
> > [    4.779169] Adding 4194300k swap on /dev/mapper/fedora-swap.  Priority:-2 extents:1 across:4194300k FS
> > [    4.855064] EXT4-fs (dm-0): re-mounted. Opts: (null)
> > [    5.033110] systemd-journald[569]: Received request to flush runtime journal from PID 1
> > [    5.371855] kauditd_printk_skb: 39 callbacks suppressed
> > [    5.371857] audit: type=1130 audit(1566111830.474:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    5.409562] virtio_net virtio0 enp1s0: renamed from eth0
> > [    5.496216] audit: type=1130 audit(1566111830.600:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    5.520718] audit: type=1130 audit(1566111830.624:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2duuid-b74243f6\x2decfa\x2d48ac\x2d9a7a\x2d325447d248ed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    5.537266] EXT4-fs (vda1): mounted filesystem with ordered data mode. Opts: (null)
> > [    5.561042] audit: type=1130 audit(1566111830.664:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    5.569117] audit: type=1130 audit(1566111830.673:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    5.569125] audit: type=1131 audit(1566111830.673:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    5.615617] audit: type=1130 audit(1566111830.719:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > [    5.645087] audit: type=1305 audit(1566111830.749:57): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
> > [   14.951245] pool-NetworkMan (813) used greatest stack depth: 11152 bytes left
> > [   19.981798] stress (1024) used greatest stack depth: 10848 bytes left
> > [   20.011727] stress (1025) used greatest stack depth: 10544 bytes left
> > [  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
> > [  105.714547] #PF: supervisor read access in kernel mode
> > [  105.717893] #PF: error_code(0x0000) - not-present page
> > [  105.721227] PGD 0 P4D 0
> > [  105.722884] Oops: 0000 [#1] SMP PTI
> > [  105.725152] CPU: 0 PID: 1240 Comm: stress Not tainted 5.3.0-rc4 #69
> > [  105.729219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [  105.734756] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [  105.737801] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > [  105.749901] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > [  105.753230] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> > [  105.757754] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> > [  105.762362] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> > [  105.766973] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> > [  105.771577] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> > [  105.776190] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
> > [  105.780549] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [  105.781436] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > [  105.782365] Call Trace:
> > [  105.782668]  zswap_writeback_entry+0x50/0x410
> > [  105.783199]  z3fold_zpool_shrink+0x4a6/0x540
> > [  105.783717]  zswap_frontswap_store+0x424/0x7c1
> > [  105.784329]  __frontswap_store+0xc4/0x162
> > [  105.784815]  swap_writepage+0x39/0x70
> > [  105.785282]  pageout.isra.0+0x12c/0x5d0
> > [  105.785730]  shrink_page_list+0x1124/0x1830
> > [  105.786335]  shrink_inactive_list+0x1da/0x460
> > [  105.786882]  ? lruvec_lru_size+0x10/0x130
> > [  105.787472]  shrink_node_memcg+0x202/0x770
> > [  105.788011]  ? sched_clock_cpu+0xc/0xc0
> > [  105.788594]  shrink_node+0xdc/0x4a0
> > [  105.789012]  do_try_to_free_pages+0xdb/0x3c0
> > [  105.789528]  try_to_free_pages+0x112/0x2e0
> > [  105.790009]  __alloc_pages_slowpath+0x422/0x1000
> > [  105.790547]  ? __lock_acquire+0x247/0x1900
> > [  105.791040]  __alloc_pages_nodemask+0x37f/0x400
> > [  105.791580]  alloc_pages_vma+0x79/0x1e0
> > [  105.792064]  __read_swap_cache_async+0x1ec/0x3e0
> > [  105.792639]  swap_cluster_readahead+0x184/0x330
> > [  105.793194]  ? find_held_lock+0x32/0x90
> > [  105.793681]  swapin_readahead+0x2b4/0x4e0
> > [  105.794182]  ? sched_clock_cpu+0xc/0xc0
> > [  105.794668]  do_swap_page+0x3ac/0xc30
> > [  105.795658]  __handle_mm_fault+0x8dd/0x1900
> > [  105.796729]  handle_mm_fault+0x159/0x340
> > [  105.797723]  do_user_addr_fault+0x1fe/0x480
> > [  105.798736]  do_page_fault+0x31/0x210
> > [  105.799700]  page_fault+0x3e/0x50
> > [  105.800597] RIP: 0033:0x56076f49e298
> > [  105.801561] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > [  105.804770] RSP: 002b:00007ffe5fc72e70 EFLAGS: 00010206
> > [  105.805931] RAX: 00000000013ad000 RBX: ffffffffffffffff RCX: 00007ff6a8974156
> > [  105.807300] RDX: 0000000000000000 RSI: 000000000b78d000 RDI: 0000000000000000
> > [  105.808679] RBP: 00007ff69d0ee010 R08: 00007ff69d0ee010 R09: 0000000000000000
> > [  105.810055] R10: 00007ff69e49a010 R11: 0000000000000246 R12: 000056076f4a0004
> > [  105.811383] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b78cc00
> > [  105.812713] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
> > [  105.821561] CR2: ffffd2df8a000028
> > [  105.822552] ---[ end trace d5f24e2cb83a2b76 ]---
> > [  105.823659] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [  105.824785] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > [  105.828082] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > [  105.829287] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> > [  105.830713] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> > [  105.832157] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> > [  105.833607] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> > [  105.835054] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> > [  105.836489] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
> > [  105.838103] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [  105.839405] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > [  105.840883] ------------[ cut here ]------------
> > [  105.842087] WARNING: CPU: 0 PID: 1240 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > [  105.843617] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
> > [  105.853356] CPU: 0 PID: 1240 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> > [  105.855037] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [  105.856808] RIP: 0010:do_exit.cold+0xc/0x121
> > [  105.858102] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a a4 e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > [  105.862117] RSP: 0018:ffffa82d809a3ee0 EFLAGS: 00010046
> > [  105.863543] RAX: 0000000000000024 RBX: ffff90ed93508000 RCX: 0000000000000006
> > [  105.865202] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff90edbe5d89c0
> > [  105.866914] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > [  105.868557] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > [  105.870252] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000000
> > [  105.871946] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
> > [  105.873734] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [  105.875277] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > [  105.876980] Call Trace:
> > [  105.878097]  rewind_stack_do_exit+0x17/0x20
> > [  105.879410] irq event stamp: 31721678
> > [  105.880621] hardirqs last  enabled at (31721677): [<ffffffffa39d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > [  105.882591] hardirqs last disabled at (31721678): [<ffffffffa3001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > [  105.884745] softirqs last  enabled at (31721518): [<ffffffffa3c00351>] __do_softirq+0x351/0x451
> > [  105.886902] softirqs last disabled at (31721503): [<ffffffffa30c9821>] irq_exit+0xf1/0x100
> > [  105.889025] ---[ end trace d5f24e2cb83a2b77 ]---
> > [  105.890553] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
> > [  105.892618] in_atomic(): 0, irqs_disabled(): 1, pid: 1240, name: stress
> > [  105.894396] INFO: lockdep is turned off.
> > [  105.895745] irq event stamp: 31721678
> > [  105.897080] hardirqs last  enabled at (31721677): [<ffffffffa39d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > [  105.899321] hardirqs last disabled at (31721678): [<ffffffffa3001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > [  105.901531] softirqs last  enabled at (31721518): [<ffffffffa3c00351>] __do_softirq+0x351/0x451
> > [  105.903598] softirqs last disabled at (31721503): [<ffffffffa30c9821>] irq_exit+0xf1/0x100
> > [  105.905554] CPU: 0 PID: 1240 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [  105.907504] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [  105.909566] Call Trace:
> > [  105.910696]  dump_stack+0x67/0x90
> > [  105.911953]  ___might_sleep.cold+0x9f/0xaf
> > [  105.913301]  exit_signals+0x30/0x330
> > [  105.914573]  do_exit+0xcb/0xcd0
> > [  105.915809]  rewind_stack_do_exit+0x17/0x20
>
>
> > Fedora 30 (Thirty)
> > Kernel 5.3.0-rc4 on an x86_64 (ttyS0)
> >
> > localhost login: [   66.090333] BUG: unable to handle page fault for address: ffffeab2e2000028
> > [   66.091245] #PF: supervisor read access in kernel mode
> > [   66.091904] #PF: error_code(0x0000) - not-present page
> > [   66.092552] PGD 0 P4D 0
> > [   66.092885] Oops: 0000 [#1] SMP PTI
> > [   66.093332] CPU: 2 PID: 1193 Comm: stress Not tainted 5.3.0-rc4 #69
> > [   66.094127] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   66.095204] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [   66.095799] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > [   66.098132] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > [   66.098792] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > [   66.099685] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > [   66.100579] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > [   66.101477] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > [   66.102367] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > [   66.103263] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   66.104264] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   66.104988] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > [   66.105878] Call Trace:
> > [   66.106202]  zswap_writeback_entry+0x50/0x410
> > [   66.106761]  z3fold_zpool_shrink+0x29d/0x540
> > [   66.107305]  zswap_frontswap_store+0x424/0x7c1
> > [   66.107870]  __frontswap_store+0xc4/0x162
> > [   66.108383]  swap_writepage+0x39/0x70
> > [   66.108847]  pageout.isra.0+0x12c/0x5d0
> > [   66.109340]  shrink_page_list+0x1124/0x1830
> > [   66.109872]  shrink_inactive_list+0x1da/0x460
> > [   66.110430]  shrink_node_memcg+0x202/0x770
> > [   66.110955]  shrink_node+0xdc/0x4a0
> > [   66.111403]  do_try_to_free_pages+0xdb/0x3c0
> > [   66.111946]  try_to_free_pages+0x112/0x2e0
> > [   66.112468]  __alloc_pages_slowpath+0x422/0x1000
> > [   66.113064]  ? __lock_acquire+0x247/0x1900
> > [   66.113596]  __alloc_pages_nodemask+0x37f/0x400
> > [   66.114179]  alloc_pages_vma+0x79/0x1e0
> > [   66.114675]  __handle_mm_fault+0x99c/0x1900
> > [   66.115218]  handle_mm_fault+0x159/0x340
> > [   66.115719]  do_user_addr_fault+0x1fe/0x480
> > [   66.116256]  do_page_fault+0x31/0x210
> > [   66.116730]  page_fault+0x3e/0x50
> > [   66.117168] RIP: 0033:0x556945873250
> > [   66.117624] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
> > [   66.120514] RSP: 002b:00007fffa5fc06c0 EFLAGS: 00010206
> > [   66.121722] RAX: 000000000a0ad000 RBX: ffffffffffffffff RCX: 00007f33df724156
> > [   66.123171] RDX: 0000000000000000 RSI: 000000000b7a4000 RDI: 0000000000000000
> > [   66.124616] RBP: 00007f33d3e87010 R08: 00007f33d3e87010 R09: 0000000000000000
> > [   66.126064] R10: 0000000000000022 R11: 0000000000000246 R12: 0000556945875004
> > [   66.127499] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b7a3000
> > [   66.128936] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   66.138533] CR2: ffffeab2e2000028
> > [   66.139562] ---[ end trace bfa9f40a545e4544 ]---
> > [   66.140733] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [   66.141886] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > [   66.145387] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > [   66.146654] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > [   66.148137] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > [   66.149626] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > [   66.151128] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > [   66.152606] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > [   66.154076] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   66.155695] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   66.157020] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > [   66.158535] ------------[ cut here ]------------
> > [   66.159727] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > [   66.161267] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   66.171267] CPU: 2 PID: 1193 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> > [   66.172984] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   66.174778] RIP: 0010:do_exit.cold+0xc/0x121
> > [   66.176072] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > [   66.179927] RSP: 0000:ffffb7a200937ee0 EFLAGS: 00010046
> > [   66.181387] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > [   66.183083] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > [   66.184775] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > [   66.186475] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > [   66.188150] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000000
> > [   66.189848] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   66.191666] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   66.193209] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > [   66.194916] Call Trace:
> > [   66.196032]  rewind_stack_do_exit+0x17/0x20
> > [   66.197347] irq event stamp: 1219776
> > [   66.198574] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > [   66.200560] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > [   66.202535] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > [   66.204389] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > [   66.206207] ---[ end trace bfa9f40a545e4545 ]---
> > [   66.207579] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
> > [   66.209465] in_atomic(): 0, irqs_disabled(): 1, pid: 1193, name: stress
> > [   66.211064] INFO: lockdep is turned off.
> > [   66.212319] irq event stamp: 1219776
> > [   66.213513] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > [   66.215461] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > [   66.217399] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > [   66.219193] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > [   66.220945] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   66.222615] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   66.224396] Call Trace:
> > [   66.225437]  dump_stack+0x67/0x90
> > [   66.226584]  ___might_sleep.cold+0x9f/0xaf
> > [   66.227811]  exit_signals+0x30/0x330
> > [   66.228973]  do_exit+0xcb/0xcd0
> > [   66.230096]  rewind_stack_do_exit+0x17/0x20
> > [   66.280469] general protection fault: 0000 [#2] SMP PTI
> > [   66.281894] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   66.283557] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   66.285351] RIP: 0010:__frontswap_invalidate_page+0x66/0x90
> > [   66.286764] Code: 48 8b 1d bd 23 1f 01 48 85 db 74 17 48 8b 43 18 4c 89 e6 89 ef e8 da 9a 91 00 48 8b 5b 28 48 85 db 75 e9 49 8b 85 30 01 00 00 <f0> 4c 0f b3 20 f0 41 ff 8d 38 01 00 00 48 83 05 c5 5d 63 02 01 5b
> > [   66.290514] RSP: 0018:ffffb7a200937c00 EFLAGS: 00010046
> > [   66.291879] RAX: 59ffff9f67bbda00 RBX: 0000000000000000 RCX: 0000000000000002
> > [   66.293476] RDX: 0000000000000002 RSI: 0000000000000001 RDI: ffff9f67b5b3a128
> > [   66.295045] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
> > [   66.296590] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000050666
> > [   66.298126] R13: ffff9f67b2930801 R14: 0000000000000001 R15: 0000000000050666
> > [   66.299656] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   66.304295] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   66.307673] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   66.311692] Call Trace:
> > [   66.313488]  swap_range_free+0xb2/0xd0
> > [   66.315922]  swapcache_free_entries+0x128/0x1a0
> > [   66.318646]  free_swap_slot+0xd5/0xf0
> > [   66.321001]  __swap_entry_free.constprop.0+0x8c/0xa0
> > [   66.323948]  free_swap_and_cache+0x35/0x70
> > [   66.326500]  unmap_page_range+0x4c8/0xd00
> > [   66.329004]  unmap_vmas+0x70/0xd0
> > [   66.331547]  exit_mmap+0x9d/0x190
> > [   66.333791]  mmput+0x74/0x150
> > [   66.335824]  do_exit+0x2e0/0xcd0
> > [   66.337935]  rewind_stack_do_exit+0x17/0x20
> > [   66.340508] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   66.369044] ---[ end trace bfa9f40a545e4546 ]---
> > [   66.371903] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [   66.374739] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > [   66.384836] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > [   66.387925] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > [   66.391900] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > [   66.395929] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > [   66.399941] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > [   66.403855] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > [   66.407874] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   66.412343] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   66.415707] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   66.419744] ------------[ cut here ]------------
> > [   66.422633] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > [   66.426824] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   66.455897] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   66.460267] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   66.465072] RIP: 0010:do_exit.cold+0xc/0x121
> > [   66.467866] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > [   66.478298] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > [   66.481488] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > [   66.485619] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > [   66.489712] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000
> > [   66.493843] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
> > [   66.497949] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
> > [   66.502012] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   66.506532] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   66.510022] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   66.514106] Call Trace:
> > [   66.516043]  rewind_stack_do_exit+0x17/0x20
> > [   66.518763] irq event stamp: 1219776
> > [   66.521188] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > [   66.526564] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > [   66.531810] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > [   66.536618] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > [   66.541361] ---[ end trace bfa9f40a545e4547 ]---
> > [   66.544360] Fixing recursive fault but reboot is needed!
> > [   66.547695] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > [   66.551709] #PF: supervisor write access in kernel mode
> > [   66.554979] #PF: error_code(0x0002) - not-present page
> > [   66.558129] PGD 0 P4D 0
> > [   66.560058] Oops: 0002 [#3] SMP PTI
> > [   66.562387] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   66.566745] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   66.571576] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > [   66.574645] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > [   66.585052] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > [   66.588282] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > [   66.592329] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > [   66.596433] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > [   66.600576] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > [   66.604648] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > [   66.608746] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   66.613312] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   66.616802] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   66.620945] Call Trace:
> > [   66.622841]  schedule+0x75/0xb0
> > [   66.625013]  do_exit.cold+0x105/0x121
> > [   66.627452]  rewind_stack_do_exit+0x17/0x20
> > [   66.630138] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   66.658821] CR2: 0000000000000009
> > [   66.661079] ---[ end trace bfa9f40a545e4548 ]---
> > [   66.663908] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [   66.666770] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > [   66.676902] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > [   66.680088] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > [   66.684177] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > [   66.688287] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > [   66.692467] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > [   66.696739] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > [   66.701000] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   66.705752] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   66.709341] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   66.713585] ------------[ cut here ]------------
> > [   66.716570] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > [   66.719387] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   66.734766] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   66.740562] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   66.746906] RIP: 0010:do_exit.cold+0xc/0x121
> > [   66.750505] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > [   66.764367] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > [   66.768613] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > [   66.774085] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > [   66.779515] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > [   66.784941] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > [   66.790354] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > [   66.795774] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   66.801813] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   66.806338] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   66.811764] Call Trace:
> > [   66.814182]  rewind_stack_do_exit+0x17/0x20
> > [   66.817701] irq event stamp: 1219776
> > [   66.820814] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > [   66.828348] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > [   66.838934] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > [   66.845378] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > [   66.851559] ---[ end trace bfa9f40a545e4549 ]---
> > [   66.855375] Fixing recursive fault but reboot is needed!
> > [   66.859621] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > [   66.864923] #PF: supervisor write access in kernel mode
> > [   66.869086] #PF: error_code(0x0002) - not-present page
> > [   66.873181] PGD 0 P4D 0
> > [   66.875566] Oops: 0002 [#4] SMP PTI
> > [   66.878580] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   66.884287] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   66.890556] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > [   66.894506] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > [   66.908139] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > [   66.912283] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > [   66.917647] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > [   66.923018] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > [   66.928382] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > [   66.933725] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > [   66.939152] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   66.945207] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   66.949721] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   66.955111] Call Trace:
> > [   66.957436]  schedule+0x75/0xb0
> > [   66.960188]  do_exit.cold+0x105/0x121
> > [   66.963256]  rewind_stack_do_exit+0x17/0x20
> > [   66.966639] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   67.004782] CR2: 0000000000000009
> > [   67.007626] ---[ end trace bfa9f40a545e454a ]---
> > [   67.011297] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [   67.015023] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > [   67.028545] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > [   67.032642] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > [   67.037988] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > [   67.043324] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > [   67.048643] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > [   67.053960] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > [   67.059281] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   67.065232] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   67.069672] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   67.074997] ------------[ cut here ]------------
> > [   67.078709] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > [   67.084265] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   67.122745] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   67.128487] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   67.134776] RIP: 0010:do_exit.cold+0xc/0x121
> > [   67.138345] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > [   67.152134] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > [   67.156354] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > [   67.161781] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > [   67.167195] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > [   67.172602] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > [   67.177978] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > [   67.183360] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   67.189352] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   67.193842] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   67.199227] Call Trace:
> > [   67.201601]  rewind_stack_do_exit+0x17/0x20
> > [   67.205093] irq event stamp: 1219776
> > [   67.208194] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > [   67.215255] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > [   67.222153] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > [   67.228492] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > [   67.234582] ---[ end trace bfa9f40a545e454b ]---
> > [   67.238367] Fixing recursive fault but reboot is needed!
> > [   67.242580] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > [   67.247841] #PF: supervisor write access in kernel mode
> > [   67.251979] #PF: error_code(0x0002) - not-present page
> > [   67.256039] PGD 0 P4D 0
> > [   67.258410] Oops: 0002 [#5] SMP PTI
> > [   67.261394] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   67.267073] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   67.273307] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > [   67.277232] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > [   67.290772] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > [   67.294901] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > [   67.300256] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > [   67.305610] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > [   67.310974] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > [   67.316323] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > [   67.321673] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   67.327639] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   67.332215] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   67.337587] Call Trace:
> > [   67.339916]  schedule+0x75/0xb0
> > [   67.342656]  do_exit.cold+0x105/0x121
> > [   67.345711]  rewind_stack_do_exit+0x17/0x20
> > [   67.349094] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   67.367063] CR2: 0000000000000009
> > [   67.368225] ---[ end trace bfa9f40a545e454c ]---
> > [   67.369559] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [   67.370892] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > [   67.374853] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > [   67.376312] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > [   67.378051] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > [   67.379776] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > [   67.381510] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > [   67.383244] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > [   67.384980] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   67.386841] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   67.388388] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   67.390150] ------------[ cut here ]------------
> > [   67.391510] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > [   67.393227] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   67.404089] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   67.405914] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   67.407900] RIP: 0010:do_exit.cold+0xc/0x121
> > [   67.409284] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > [   67.413521] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > [   67.415067] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > [   67.416868] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > [   67.418612] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > [   67.420359] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > [   67.422092] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > [   67.423802] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   67.425647] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   67.427206] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   67.428949] Call Trace:
> > [   67.430084]  rewind_stack_do_exit+0x17/0x20
> > [   67.431433] irq event stamp: 1219776
> > [   67.432694] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > [   67.434785] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > [   67.436843] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > [   67.438775] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > [   67.440653] ---[ end trace bfa9f40a545e454d ]---
> > [   67.442055] Fixing recursive fault but reboot is needed!
> > [   67.443556] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > [   67.445247] #PF: supervisor write access in kernel mode
> > [   67.446700] #PF: error_code(0x0002) - not-present page
> > [   67.448134] PGD 0 P4D 0
> > [   67.449209] Oops: 0002 [#6] SMP PTI
> > [   67.450425] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   67.452181] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   67.454042] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > [   67.455423] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > [   67.459330] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > [   67.460767] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > [   67.462447] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > [   67.464166] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > [   67.465865] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > [   67.467547] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > [   67.469228] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   67.471034] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   67.472542] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   67.474221] Call Trace:
> > [   67.475288]  schedule+0x75/0xb0
> > [   67.476416]  do_exit.cold+0x105/0x121
> > [   67.477583]  rewind_stack_do_exit+0x17/0x20
> > [   67.478811] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   67.489221] CR2: 0000000000000009
> > [   67.490348] ---[ end trace bfa9f40a545e454e ]---
> > [   67.491636] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [   67.492937] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > [   67.496773] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > [   67.498188] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > [   67.499866] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > [   67.501532] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > [   67.503194] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > [   67.504847] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > [   67.506494] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   67.508301] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   67.509774] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   67.511442] ------------[ cut here ]------------
> > [   67.512786] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > [   67.514507] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   67.525356] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   67.527174] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   67.529109] RIP: 0010:do_exit.cold+0xc/0x121
> > [   67.530489] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > [   67.534608] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > [   67.536144] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > [   67.537936] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > [   67.539693] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > [   67.541439] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > [   67.543183] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > [   67.544910] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   67.546760] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   67.548311] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   67.550057] Call Trace:
> > [   67.551180]  rewind_stack_do_exit+0x17/0x20
> > [   67.552513] irq event stamp: 1219776
> > [   67.553776] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > [   67.555824] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > [   67.557873] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > [   67.559811] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > [   67.561740] ---[ end trace bfa9f40a545e454f ]---
> > [   67.563149] Fixing recursive fault but reboot is needed!
> > [   67.564635] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > [   67.566338] #PF: supervisor write access in kernel mode
> > [   67.567794] #PF: error_code(0x0002) - not-present page
> > [   67.569216] PGD 0 P4D 0
> > [   67.570285] Oops: 0002 [#7] SMP PTI
> > [   67.571492] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   67.573243] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   67.575122] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > [   67.576512] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > [   67.580431] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > [   67.581890] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > [   67.583572] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > [   67.585261] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > [   67.586970] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > [   67.588663] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > [   67.590362] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   67.592095] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   67.593587] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   67.595280] Call Trace:
> > [   67.596344]  schedule+0x75/0xb0
> > [   67.597453]  do_exit.cold+0x105/0x121
> > [   67.598629]  rewind_stack_do_exit+0x17/0x20
> > [   67.599844] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   67.610222] CR2: 0000000000000009
> > [   67.611357] ---[ end trace bfa9f40a545e4550 ]---
> > [   67.612638] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [   67.613937] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > [   67.617757] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > [   67.619186] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > [   67.620854] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > [   67.622526] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > [   67.624194] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > [   67.625845] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > [   67.627479] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   67.629255] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   67.630752] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   67.632415] ------------[ cut here ]------------
> > [   67.633755] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > [   67.635418] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   67.646626] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   67.648519] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   67.650568] RIP: 0010:do_exit.cold+0xc/0x121
> > [   67.652058] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > [   67.656459] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > [   67.658094] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > [   67.659963] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > [   67.661757] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > [   67.663605] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > [   67.665476] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > [   67.667307] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   67.669255] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   67.670893] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   67.672706] Call Trace:
> > [   67.673869]  rewind_stack_do_exit+0x17/0x20
> > [   67.675269] irq event stamp: 1219776
> > [   67.676566] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > [   67.678798] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > [   67.680978] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > [   67.683012] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > [   67.684975] ---[ end trace bfa9f40a545e4551 ]---
> > [   67.686437] Fixing recursive fault but reboot is needed!
> > [   67.687999] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > [   67.689768] #PF: supervisor write access in kernel mode
> > [   67.691285] #PF: error_code(0x0002) - not-present page
> > [   67.692776] PGD 0 P4D 0
> > [   67.693867] Oops: 0002 [#8] SMP PTI
> > [   67.695098] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   67.696975] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   67.698952] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > [   67.700404] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > [   67.704544] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > [   67.706057] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > [   67.707846] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > [   67.709605] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > [   67.711387] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > [   67.713178] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > [   67.714958] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   67.716892] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   67.718480] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   67.720282] Call Trace:
> > [   67.721370]  schedule+0x75/0xb0
> > [   67.722563]  do_exit.cold+0x105/0x121
> > [   67.723804]  rewind_stack_do_exit+0x17/0x20
> > [   67.725104] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [   67.736320] CR2: 0000000000000009
> > [   67.737494] ---[ end trace bfa9f40a545e4552 ]---
> > [   67.738846] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > [   67.740202] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > [   67.744349] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > [   67.745848] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > [   67.747608] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > [   67.749363] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > [   67.751165] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > [   67.752925] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > [   67.754659] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > [   67.756560] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   67.758129] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > [   67.759896] ------------[ cut here ]------------
>
> > Fedora 30 (Thirty)
> > Kernel 5.3.0-rc4 on an x86_64 (ttyS0)
> >
> > localhost login: [ 4180.615506] kernel BUG at lib/list_debug.c:54!
> > [ 4180.617034] invalid opcode: 0000 [#1] SMP PTI
> > [ 4180.618059] CPU: 3 PID: 2129 Comm: stress Tainted: G        W         5.3.0-rc4 #69
> > [ 4180.619811] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [ 4180.621757] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > [ 4180.623035] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff 0f 0b
> > [ 4180.627262] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > [ 4180.628459] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> > [ 4180.630077] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > [ 4180.631693] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> > [ 4180.633271] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> > [ 4180.634899] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> > [ 4180.636539] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > [ 4180.638394] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [ 4180.639733] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > [ 4180.641383] Call Trace:
> > [ 4180.641965]  z3fold_zpool_malloc+0x106/0xa40
> > [ 4180.642965]  zswap_frontswap_store+0x2e8/0x7c1
> > [ 4180.643978]  __frontswap_store+0xc4/0x162
> > [ 4180.644875]  swap_writepage+0x39/0x70
> > [ 4180.645695]  pageout.isra.0+0x12c/0x5d0
> > [ 4180.646553]  shrink_page_list+0x1124/0x1830
> > [ 4180.647538]  shrink_inactive_list+0x1da/0x460
> > [ 4180.648564]  shrink_node_memcg+0x202/0x770
> > [ 4180.649529]  ? sched_clock_cpu+0xc/0xc0
> > [ 4180.650432]  shrink_node+0xdc/0x4a0
> > [ 4180.651258]  do_try_to_free_pages+0xdb/0x3c0
> > [ 4180.652261]  try_to_free_pages+0x112/0x2e0
> > [ 4180.653217]  __alloc_pages_slowpath+0x422/0x1000
> > [ 4180.654294]  ? __lock_acquire+0x247/0x1900
> > [ 4180.655254]  __alloc_pages_nodemask+0x37f/0x400
> > [ 4180.656312]  alloc_pages_vma+0x79/0x1e0
> > [ 4180.657169]  __read_swap_cache_async+0x1ec/0x3e0
> > [ 4180.658197]  swap_cluster_readahead+0x184/0x330
> > [ 4180.659211]  ? find_held_lock+0x32/0x90
> > [ 4180.660111]  swapin_readahead+0x2b4/0x4e0
> > [ 4180.661046]  ? sched_clock_cpu+0xc/0xc0
> > [ 4180.661949]  do_swap_page+0x3ac/0xc30
> > [ 4180.662807]  __handle_mm_fault+0x8dd/0x1900
> > [ 4180.663790]  handle_mm_fault+0x159/0x340
> > [ 4180.664713]  do_user_addr_fault+0x1fe/0x480
> > [ 4180.665691]  do_page_fault+0x31/0x210
> > [ 4180.666552]  page_fault+0x3e/0x50
> > [ 4180.667818] RIP: 0033:0x555b3127d298
> > [ 4180.669153] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > [ 4180.676117] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > [ 4180.678515] RAX: 0000000000038000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > [ 4180.681657] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > [ 4180.684762] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > [ 4180.687846] R10: 00007f86ad840010 R11: 0000000000000246 R12: 0000555b3127f004
> > [ 4180.690919] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > [ 4180.693967] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [ 4180.715768] ---[ end trace 6eab0ae003d4d2ea ]---
> > [ 4180.718021] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > [ 4180.720602] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff 0f 0b
> > [ 4180.728474] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > [ 4180.730969] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> > [ 4180.734130] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > [ 4180.737285] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> > [ 4180.740442] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> > [ 4180.743609] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> > [ 4180.746774] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > [ 4180.750294] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [ 4180.752986] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > [ 4180.756176] ------------[ cut here ]------------
> > [ 4180.758489] WARNING: CPU: 3 PID: 2129 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > [ 4180.761825] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [ 4180.784538] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [ 4180.788037] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [ 4180.791843] RIP: 0010:do_exit.cold+0xc/0x121
> > [ 4180.794147] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 8f e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > [ 4180.802444] RSP: 0000:ffffacfcc097fee0 EFLAGS: 00010246
> > [ 4180.805128] RAX: 0000000000000024 RBX: ffff88a10f898000 RCX: 0000000000000000
> > [ 4180.808493] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > [ 4180.811873] RBP: 000000000000000b R08: ffff88a13bbd89c8 R09: 0000000000000000
> > [ 4180.815254] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
> > [ 4180.818631] R13: ffffffff8f0aba78 R14: ffff88a10f898000 R15: 0000000000000000
> > [ 4180.822013] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > [ 4180.825759] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [ 4180.828668] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > [ 4180.832080] Call Trace:
> > [ 4180.833812]  rewind_stack_do_exit+0x17/0x20
> > [ 4180.836143] irq event stamp: 4733143
> > [ 4180.838248] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > [ 4180.842093] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > [ 4180.845999] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > [ 4180.849911] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > [ 4180.853671] ---[ end trace 6eab0ae003d4d2eb ]---
> > [ 4180.856173] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
> > [ 4180.860196] in_atomic(): 1, irqs_disabled(): 0, pid: 2129, name: stress
> > [ 4180.863395] INFO: lockdep is turned off.
> > [ 4180.865618] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [ 4180.869149] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [ 4180.872986] Call Trace:
> > [ 4180.874651]  dump_stack+0x67/0x90
> > [ 4180.876617]  ___might_sleep.cold+0x9f/0xaf
> > [ 4180.878843]  exit_signals+0x30/0x330
> > [ 4180.880862]  do_exit+0xcb/0xcd0
> > [ 4180.882716]  rewind_stack_do_exit+0x17/0x20
> > [ 4180.884951] note: stress[2129] exited with preempt_count 4
> > [ 4208.214012] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:2132]
> > [ 4208.220179] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [ 4208.265286] irq event stamp: 3676955
> > [ 4208.268842] hardirqs last  enabled at (3676955): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > [ 4208.275012] watchdog: BUG: soft lockup - CPU#2 stuck for 23s! [stress:2131]
> > [ 4208.276838] hardirqs last disabled at (3676953): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > [ 4208.278415] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [ 4208.285788] softirqs last  enabled at (3676954): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > [ 4208.285790] softirqs last disabled at (3676947): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > [ 4208.295618] irq event stamp: 5816781
> > [ 4208.295621] hardirqs last  enabled at (5816781): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > [ 4208.303009] CPU: 1 PID: 2132 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [ 4208.304704] hardirqs last disabled at (5816779): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > [ 4208.304705] softirqs last  enabled at (5816780): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > [ 4208.308215] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [ 4208.308218] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
> > [ 4208.310033] softirqs last disabled at (5816773): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > [ 4208.310035] CPU: 2 PID: 2131 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [ 4208.316663] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
> > [ 4208.318406] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [ 4208.318409] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
> > [ 4208.325751] RSP: 0000:ffffacfcc09bf568 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > [ 4208.327489] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 72
> > [ 4208.327491] RSP: 0000:ffffacfcc09b3d30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > [ 4208.332557] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 0000000000080000
> > [ 4208.332558] RDX: ffff88a13b7ec400 RSI: 0000000000000000 RDI: ffff88a13a103140
> > [ 4208.334275] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 8888888888888889
> > [ 4208.334277] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88a13a103140
> > [ 4208.336012] watchdog: BUG: soft lockup - CPU#3 stuck for 23s! [stress:2129]
> > [ 4208.336013] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [ 4208.336028] irq event stamp: 4733143
> > [ 4208.336030] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > [ 4208.336031] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > [ 4208.336032] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > [ 4208.336034] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > [ 4208.336036] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [ 4208.336036] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [ 4208.336038] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> > [ 4208.336040] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 8f 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> > [ 4208.336040] RSP: 0000:ffffacfcc097fc80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> > [ 4208.336041] RAX: 0000000000000000 RBX: ffff88a13a103140 RCX: 0000000000100000
> > [ 4208.336042] RDX: ffff88a13bbec400 RSI: 0000000000000001 RDI: ffff88a13a103140
> > [ 4208.336043] RBP: ffff88a13a103140 R08: 0000000000100000 R09: 0000000000000000
> > [ 4208.336043] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13a103158
> > [ 4208.336044] R13: 000000000006728b R14: 000000000006728b R15: 07fffffff31ae802
> > [ 4208.336046] FS:  0000000000000000(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > [ 4208.336047] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [ 4208.336048] CR2: 00007f86b1e1f010 CR3: 000000003e212003 CR4: 0000000000160ee0
> > [ 4208.336048] Call Trace:
> > [ 4208.336051]  do_raw_spin_lock+0xab/0xb0
> > [ 4208.336055]  _raw_spin_lock+0x63/0x80
> > [ 4208.336058]  __swap_entry_free.constprop.0+0x82/0xa0
> > [ 4208.336060]  free_swap_and_cache+0x35/0x70
> > [ 4208.336062]  unmap_page_range+0x4c8/0xd00
> > [ 4208.336067]  unmap_vmas+0x70/0xd0
> > [ 4208.336070]  exit_mmap+0x9d/0x190
> > [ 4208.336075]  mmput+0x74/0x150
> > [ 4208.336077]  do_exit+0x2e0/0xcd0
> > [ 4208.336080]  rewind_stack_do_exit+0x17/0x20
> > [ 4208.340892] RBP: ffff88a13a103140 R08: 0000000000080000 R09: 0000000000000000
> > [ 4208.340893] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> > [ 4208.344609] RBP: ffff88a13a103140 R08: 000003cd60184be9 R09: 0000000000000000
> > [ 4208.344610] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> > [ 4208.351976] R13: ffff88a13a103140 R14: ffffea2b4079b448 R15: ffffea2b4079b440
> > [ 4208.351979] FS:  00007f86b900e740(0000) GS:ffff88a13b600000(0000) knlGS:0000000000000000
> > [ 4208.353440] R13: 00000000000877d4 R14: 00000000000877d4 R15: ffffea2b4084d3c0
> > [ 4208.353443] FS:  00007f86b900e740(0000) GS:ffff88a13b800000(0000) knlGS:0000000000000000
> > [ 4208.360057] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [ 4208.360058] CR2: 00007f86b1257010 CR3: 0000000031fc4005 CR4: 0000000000160ee0
> > [ 4208.363853] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [ 4208.363855] CR2: 00007f86b02c0010 CR3: 0000000028ce0005 CR4: 0000000000160ee0
> > [ 4208.370516] Call Trace:
> > [ 4208.372193] Call Trace:
> > [ 4208.378517]  do_raw_spin_lock+0xab/0xb0
> > [ 4208.380184]  do_raw_spin_lock+0xab/0xb0
> > [ 4208.386494]  _raw_spin_lock+0x63/0x80
> > [ 4208.388139]  _raw_spin_lock+0x63/0x80
> > [ 4208.432239]  page_swapcount+0x88/0x90
> > [ 4208.433610]  __swap_entry_free.constprop.0+0x82/0xa0
> > [ 4208.441629]  try_to_free_swap+0x1a4/0x200
> > [ 4208.443553]  do_swap_page+0x608/0xc30
> > [ 4208.451066]  swap_writepage+0x13/0x70
> > [ 4208.452919]  __handle_mm_fault+0x8dd/0x1900
> > [ 4208.459686]  pageout.isra.0+0x12c/0x5d0
> > [ 4208.461559]  handle_mm_fault+0x159/0x340
> > [ 4208.466734]  shrink_page_list+0x1124/0x1830
> > [ 4208.470616]  do_user_addr_fault+0x1fe/0x480
> > [ 4208.477305]  shrink_inactive_list+0x1da/0x460
> > [ 4208.480094]  do_page_fault+0x31/0x210
> > [ 4208.485733]  shrink_node_memcg+0x202/0x770
> > [ 4208.489206]  page_fault+0x3e/0x50
> > [ 4208.494802]  ? sched_clock_cpu+0xc/0xc0
> > [ 4208.498239] RIP: 0033:0x555b3127d298
> > [ 4208.504409]  shrink_node+0xdc/0x4a0
> > [ 4208.507320] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > [ 4208.512839]  do_try_to_free_pages+0xdb/0x3c0
> > [ 4208.514545] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > [ 4208.517890]  try_to_free_pages+0x112/0x2e0
> > [ 4208.520012] RAX: 00000000049f8000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > [ 4208.520013] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > [ 4208.524061]  __alloc_pages_slowpath+0x422/0x1000
> > [ 4208.526319] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > [ 4208.526321] R10: 00007f86b2200010 R11: 0000000000000246 R12: 0000555b3127f004
> > [ 4208.529739]  ? __lock_acquire+0x247/0x1900
> > [ 4208.531702] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > [ 4208.663101]  __alloc_pages_nodemask+0x37f/0x400
> > [ 4208.665282]  alloc_pages_vma+0x79/0x1e0
> > [ 4208.667206]  __read_swap_cache_async+0x1ec/0x3e0
> > [ 4208.669411]  swap_cluster_readahead+0x184/0x330
> > [ 4208.671588]  ? find_held_lock+0x32/0x90
> > [ 4208.673495]  swapin_readahead+0x2b4/0x4e0
> > [ 4208.675463]  ? sched_clock_cpu+0xc/0xc0
> > [ 4208.677358]  do_swap_page+0x3ac/0xc30
> > [ 4208.679178]  __handle_mm_fault+0x8dd/0x1900
> > [ 4208.681188]  handle_mm_fault+0x159/0x340
> > [ 4208.683091]  do_user_addr_fault+0x1fe/0x480
> > [ 4208.685140]  do_page_fault+0x31/0x210
> > [ 4208.686048]  page_fault+0x3e/0x50
> > [ 4208.686907] RIP: 0033:0x555b3127d298
> > [ 4208.687813] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > [ 4208.690919] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > [ 4208.694134] RAX: 000000000b512000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > [ 4208.697265] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > [ 4208.700395] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > [ 4208.703523] R10: 00007f86b8d1a010 R11: 0000000000000246 R12: 0000555b3127f004
> > [ 4208.706655] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > [ 4236.214049] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:2132]
> > [ 4236.219179] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [ 4236.256598] irq event stamp: 3676955
> > [ 4236.259545] hardirqs last  enabled at (3676955): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > [ 4236.266216] hardirqs last disabled at (3676953): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > [ 4236.272381] softirqs last  enabled at (3676954): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > [ 4236.275050] watchdog: BUG: soft lockup - CPU#2 stuck for 23s! [stress:2131]
> > [ 4236.278546] softirqs last disabled at (3676947): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > [ 4236.278549] CPU: 1 PID: 2132 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
> > [ 4236.282747] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [ 4236.287710] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [ 4236.287714] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
> > [ 4236.292479] irq event stamp: 5816781
> > [ 4236.325373] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
> > [ 4236.330652] hardirqs last  enabled at (5816781): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > [ 4236.330654] hardirqs last disabled at (5816779): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > [ 4236.334257] RSP: 0000:ffffacfcc09bf568 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > [ 4236.336049] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [stress:2129]
> > [ 4236.336050] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > [ 4236.336064] irq event stamp: 4733143
> > [ 4236.336066] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > [ 4236.336068] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > [ 4236.336069] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > [ 4236.336071] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > [ 4236.336073] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
> > [ 4236.336073] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [ 4236.336076] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> > [ 4236.336077] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 8f 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> > [ 4236.336078] RSP: 0000:ffffacfcc097fc80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> > [ 4236.336079] RAX: 0000000000000000 RBX: ffff88a13a103140 RCX: 0000000000100000
> > [ 4236.336079] RDX: ffff88a13bbec400 RSI: 0000000000000001 RDI: ffff88a13a103140
> > [ 4236.336080] RBP: ffff88a13a103140 R08: 0000000000100000 R09: 0000000000000000
> > [ 4236.336080] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13a103158
> > [ 4236.336081] R13: 000000000006728b R14: 000000000006728b R15: 07fffffff31ae802
> > [ 4236.336084] FS:  0000000000000000(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > [ 4236.336084] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [ 4236.336085] CR2: 00007f86b1e1f010 CR3: 000000003e212003 CR4: 0000000000160ee0
> > [ 4236.336085] Call Trace:
> > [ 4236.336088]  do_raw_spin_lock+0xab/0xb0
> > [ 4236.336092]  _raw_spin_lock+0x63/0x80
> > [ 4236.336095]  __swap_entry_free.constprop.0+0x82/0xa0
> > [ 4236.336097]  free_swap_and_cache+0x35/0x70
> > [ 4236.336099]  unmap_page_range+0x4c8/0xd00
> > [ 4236.336104]  unmap_vmas+0x70/0xd0
> > [ 4236.336108]  exit_mmap+0x9d/0x190
> > [ 4236.336113]  mmput+0x74/0x150
> > [ 4236.336114]  do_exit+0x2e0/0xcd0
> > [ 4236.336117]  rewind_stack_do_exit+0x17/0x20
> > [ 4236.336922] softirqs last  enabled at (5816780): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > [ 4236.336924] softirqs last disabled at (5816773): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > [ 4236.348337] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 0000000000080000
> > [ 4236.348338] RDX: ffff88a13b7ec400 RSI: 0000000000000000 RDI: ffff88a13a103140
> > [ 4236.354150] CPU: 2 PID: 2131 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
> > [ 4236.359677] RBP: ffff88a13a103140 R08: 0000000000080000 R09: 0000000000000000
> > [ 4236.359679] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> > [ 4236.364484] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [ 4236.364487] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
> > [ 4236.369155] R13: ffff88a13a103140 R14: ffffea2b4079b448 R15: ffffea2b4079b440
> > [ 4236.369158] FS:  00007f86b900e740(0000) GS:ffff88a13b600000(0000) knlGS:0000000000000000
> > [ 4236.401942] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 72
> > [ 4236.404801] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [ 4236.404802] CR2: 00007f86b1257010 CR3: 0000000031fc4005 CR4: 0000000000160ee0
> > [ 4236.410715] RSP: 0000:ffffacfcc09b3d30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > [ 4236.416294] Call Trace:
> > [ 4236.421766] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 8888888888888889
> > [ 4236.421767] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88a13a103140
> > [ 4236.427262]  do_raw_spin_lock+0xab/0xb0
> > [ 4236.432260] RBP: ffff88a13a103140 R08: 000003cd60184be9 R09: 0000000000000000
> > [ 4236.432262] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> > [ 4236.438131]  _raw_spin_lock+0x63/0x80
> > [ 4236.442026] R13: 00000000000877d4 R14: 00000000000877d4 R15: ffffea2b4084d3c0
> > [ 4236.442029] FS:  00007f86b900e740(0000) GS:ffff88a13b800000(0000) knlGS:0000000000000000
> > [ 4236.454537]  page_swapcount+0x88/0x90
> > [ 4236.459512] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [ 4236.459513] CR2: 00007f86b02c0010 CR3: 0000000028ce0005 CR4: 0000000000160ee0
> > [ 4236.464192]  try_to_free_swap+0x1a4/0x200
> > [ 4236.468946] Call Trace:
> > [ 4236.474017]  swap_writepage+0x13/0x70
> > [ 4236.478811]  do_raw_spin_lock+0xab/0xb0
> > [ 4236.483800]  pageout.isra.0+0x12c/0x5d0
> > [ 4236.489047]  _raw_spin_lock+0x63/0x80
> > [ 4236.493030]  shrink_page_list+0x1124/0x1830
> > [ 4236.497707]  __swap_entry_free.constprop.0+0x82/0xa0
> > [ 4236.499723]  shrink_inactive_list+0x1da/0x460
> > [ 4236.502622]  do_swap_page+0x608/0xc30
> > [ 4236.505538]  shrink_node_memcg+0x202/0x770
> > [ 4236.509009]  __handle_mm_fault+0x8dd/0x1900
> > [ 4236.511974]  ? sched_clock_cpu+0xc/0xc0
> > [ 4236.514936]  handle_mm_fault+0x159/0x340
> > [ 4236.517633]  shrink_node+0xdc/0x4a0
> > [ 4236.520183]  do_user_addr_fault+0x1fe/0x480
> > [ 4236.522455]  do_try_to_free_pages+0xdb/0x3c0
> > [ 4236.524941]  do_page_fault+0x31/0x210
> > [ 4236.527849]  try_to_free_pages+0x112/0x2e0
> > [ 4236.533189]  page_fault+0x3e/0x50
> > [ 4236.538559]  __alloc_pages_slowpath+0x422/0x1000
> > [ 4236.543089] RIP: 0033:0x555b3127d298
> > [ 4236.547432]  ? __lock_acquire+0x247/0x1900
> > [ 4236.552254] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > [ 4236.556377]  __alloc_pages_nodemask+0x37f/0x400
> > [ 4236.560903] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > [ 4236.566205]  alloc_pages_vma+0x79/0x1e0
> > [ 4236.569815] RAX: 00000000049f8000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > [ 4236.569817] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > [ 4236.573896]  __read_swap_cache_async+0x1ec/0x3e0
> > [ 4236.578918] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > [ 4236.578920] R10: 00007f86b2200010 R11: 0000000000000246 R12: 0000555b3127f004
> > [ 4236.591058]  swap_cluster_readahead+0x184/0x330
> > [ 4236.594822] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > [ 4236.753959]  ? find_held_lock+0x32/0x90
> > [ 4236.756411]  swapin_readahead+0x2b4/0x4e0
> > [ 4236.758936]  ? sched_clock_cpu+0xc/0xc0
> > [ 4236.761488]  do_swap_page+0x3ac/0xc30
> > [ 4236.763806]  __handle_mm_fault+0x8dd/0x1900
> > [ 4236.766543]  handle_mm_fault+0x159/0x340
> > [ 4236.769083]  do_user_addr_fault+0x1fe/0x480
> > [ 4236.771524]  do_page_fault+0x31/0x210
> > [ 4236.773914]  page_fault+0x3e/0x50
> > [ 4236.776100] RIP: 0033:0x555b3127d298
> > [ 4236.778489] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > [ 4236.789276] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > [ 4236.792624] RAX: 000000000b512000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > [ 4236.797102] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > [ 4236.801334] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > [ 4236.805688] R10: 00007f86b8d1a010 R11: 0000000000000246 R12: 0000555b3127f004
> > [ 4236.810091] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
>
> > Fedora 30 (Thirty)
> > Kernel 5.3.0-rc4 on an x86_64 (ttyS0)
> >
> > localhost login: [   22.529023] kernel BUG at include/linux/mm.h:607!
> > [   22.529092] BUG: kernel NULL pointer dereference, address: 0000000000000008
> > [   22.531789] #PF: supervisor read access in kernel mode
> > [   22.532954] #PF: error_code(0x0000) - not-present page
> > [   22.533722] PGD 0 P4D 0
> > [   22.534097] Oops: 0000 [#1] SMP PTI
> > [   22.534585] CPU: 0 PID: 186 Comm: kworker/u8:4 Not tainted 5.3.0-rc4 #69
> > [   22.535488] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   22.536633] Workqueue: zswap1 compact_page_work
> > [   22.537263] RIP: 0010:__list_add_valid+0x3/0x40
> > [   22.537868] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
> > [   22.540322] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > [   22.540953] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > [   22.541838] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > [   22.542747] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > [   22.543660] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > [   22.544614] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > [   22.545578] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
> > [   22.546662] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   22.547452] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> > [   22.548488] Call Trace:
> > [   22.548845]  do_compact_page+0x31e/0x430
> > [   22.549406]  process_one_work+0x272/0x5a0
> > [   22.549972]  worker_thread+0x50/0x3b0
> > [   22.550488]  kthread+0x108/0x140
> > [   22.550939]  ? process_one_work+0x5a0/0x5a0
> > [   22.551531]  ? kthread_park+0x80/0x80
> > [   22.552034]  ret_from_fork+0x3a/0x50
> > [   22.552554] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > [   22.559889] CR2: 0000000000000008
> > [   22.560328] ---[ end trace cfa4596e38137687 ]---
> > [   22.560330] invalid opcode: 0000 [#2] SMP PTI
> > [   22.560981] RIP: 0010:__list_add_valid+0x3/0x40
> > [   22.561515] CPU: 2 PID: 1063 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> > [   22.562143] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
> > [   22.563034] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   22.565759] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > [   22.565760] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > [   22.565761] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > [   22.565761] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > [   22.565762] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > [   22.565763] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > [   22.565765] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
> > [   22.565766] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   22.565766] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> > [   22.565797] note: kworker/u8:4[186] exited with preempt_count 3
> > [   22.581957] RIP: 0010:__free_pages+0x2d/0x30
> > [   22.583146] Code: 00 00 8b 47 34 85 c0 74 15 f0 ff 4f 34 75 09 85 f6 75 06 e9 75 ff ff ff c3 e9 4f e2 ff ff 48 c7 c6 e8 8c 0a bb e8 d3 7f fd ff <0f> 0b 90 0f 1f 44 00 00 89 f1 41 bb 01 00 00 00 49 89 fa 41 d3 e3
> > [   22.586649] RSP: 0018:ffffa073809ef4d0 EFLAGS: 00010246
> > [   22.587963] RAX: 000000000000003e RBX: ffff8d6992d10000 RCX: 0000000000000006
> > [   22.589579] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffbb0e5774
> > [   22.591181] RBP: ffffd090004b4408 R08: 000000053ed5634a R09: 0000000000000000
> > [   22.592781] R10: 0000000000000000 R11: 0000000000000000 R12: ffffd090004b4400
> > [   22.594339] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> > [   22.595832] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> > [   22.598649] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   22.601196] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > [   22.603539] Call Trace:
> > [   22.605103]  z3fold_zpool_shrink+0x25f/0x540
> > [   22.607218]  zswap_frontswap_store+0x424/0x7c1
> > [   22.609115]  __frontswap_store+0xc4/0x162
> > [   22.610819]  swap_writepage+0x39/0x70
> > [   22.612525]  pageout.isra.0+0x12c/0x5d0
> > [   22.613957]  shrink_page_list+0x1124/0x1830
> > [   22.615130]  shrink_inactive_list+0x1da/0x460
> > [   22.616311]  shrink_node_memcg+0x202/0x770
> > [   22.617473]  ? sched_clock_cpu+0xc/0xc0
> > [   22.619145]  shrink_node+0xdc/0x4a0
> > [   22.620279]  do_try_to_free_pages+0xdb/0x3c0
> > [   22.621450]  try_to_free_pages+0x112/0x2e0
> > [   22.622582]  __alloc_pages_slowpath+0x422/0x1000
> > [   22.623749]  ? __lock_acquire+0x247/0x1900
> > [   22.624876]  __alloc_pages_nodemask+0x37f/0x400
> > [   22.626007]  alloc_pages_vma+0x79/0x1e0
> > [   22.627040]  __read_swap_cache_async+0x1ec/0x3e0
> > [   22.628143]  swap_cluster_readahead+0x184/0x330
> > [   22.629234]  ? find_held_lock+0x32/0x90
> > [   22.630292]  swapin_readahead+0x2b4/0x4e0
> > [   22.631370]  ? sched_clock_cpu+0xc/0xc0
> > [   22.632379]  do_swap_page+0x3ac/0xc30
> > [   22.633356]  __handle_mm_fault+0x8dd/0x1900
> > [   22.634373]  handle_mm_fault+0x159/0x340
> > [   22.635714]  do_user_addr_fault+0x1fe/0x480
> > [   22.636738]  do_page_fault+0x31/0x210
> > [   22.637674]  page_fault+0x3e/0x50
> > [   22.638559] RIP: 0033:0x562b503bd298
> > [   22.639476] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > [   22.642658] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > [   22.643900] RAX: 0000000000f09000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > [   22.645242] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > [   22.646571] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > [   22.647888] R10: 00007f4827349010 R11: 0000000000000246 R12: 0000562b503bf004
> > [   22.649210] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> > [   22.650518] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > [   22.659276] ---[ end trace cfa4596e38137688 ]---
> > [   22.660398] RIP: 0010:__list_add_valid+0x3/0x40
> > [   22.661493] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
> > [   22.664800] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > [   22.666779] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > [   22.669830] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > [   22.672878] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > [   22.675920] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > [   22.678966] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > [   22.682014] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> > [   22.685399] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   22.687991] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > [   22.691068] ------------[ cut here ]------------
> > [   22.693308] WARNING: CPU: 2 PID: 1063 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > [   22.696506] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > [   22.718213] CPU: 2 PID: 1063 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> > [   22.721600] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   22.725269] RIP: 0010:do_exit.cold+0xc/0x121
> > [   22.727494] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a bb e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > [   22.735422] RSP: 0018:ffffa073809efee0 EFLAGS: 00010246
> > [   22.738012] RAX: 0000000000000024 RBX: ffff8d69b2e132c0 RCX: 0000000000000000
> > [   22.741253] RDX: 0000000000000000 RSI: ffff8d69be9d89c8 RDI: ffff8d69be9d89c8
> > [   22.744496] RBP: 000000000000000b R08: ffff8d69be9d89c8 R09: 0000000000000000
> > [   22.747754] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
> > [   22.751004] R13: ffffffffbb0aba78 R14: ffff8d69b2e132c0 R15: 0000000000000000
> > [   22.754253] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> > [   22.757831] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   22.760629] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > [   22.763902] Call Trace:
> > [   22.765588]  rewind_stack_do_exit+0x17/0x20
> > [   22.767874] irq event stamp: 1368024
> > [   22.769903] hardirqs last  enabled at (1368023): [<ffffffffba147acf>] console_unlock+0x43f/0x590
> > [   22.773699] hardirqs last disabled at (1368024): [<ffffffffba001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > [   22.777731] softirqs last  enabled at (1367996): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > [   22.781483] softirqs last disabled at (1367983): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > [   22.785088] ---[ end trace cfa4596e38137689 ]---
> > [   47.516736] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [stress:1066]
> > [   47.522992] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > [   47.568388] irq event stamp: 1887610
> > [   47.571970] hardirqs last  enabled at (1887609): [<ffffffffba9d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > [   47.578749] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:1064]
> > [   47.580285] hardirqs last disabled at (1887610): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
> > [   47.583634] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > [   47.589879] softirqs last  enabled at (1887414): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > [   47.613664] irq event stamp: 1383450
> > [   47.613668] hardirqs last  enabled at (1383449): [<ffffffffba9d5b09>] _raw_spin_unlock_irq+0x29/0x40
> > [   47.620211] softirqs last disabled at (1887271): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > [   47.622419] hardirqs last disabled at (1383450): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
> > [   47.622422] softirqs last  enabled at (1383396): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > [   47.629329] CPU: 0 PID: 1066 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   47.633216] softirqs last disabled at (1383305): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > [   47.633219] CPU: 1 PID: 1064 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   47.639764] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1065]
> > [   47.639765] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > [   47.639781] irq event stamp: 1376134
> > [   47.639784] hardirqs last  enabled at (1376133): [<ffffffffba0e78be>] mod_delayed_work_on+0x8e/0xa0
> > [   47.639787] hardirqs last disabled at (1376134): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
> > [   47.639788] softirqs last  enabled at (1375828): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > [   47.639790] softirqs last disabled at (1375805): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > [   47.639792] CPU: 2 PID: 1065 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > [   47.639793] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   47.639796] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> > [   47.639797] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 bb 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> > [   47.639798] RSP: 0018:ffffa07380a0f4a8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> > [   47.639799] RAX: 0000000000000000 RBX: ffff8d69bd0dfc08 RCX: 00000000000c0000
> > [   47.639800] RDX: ffff8d69be9ec400 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
> > [   47.639800] RBP: ffff8d69bd0dfc08 R08: 00000000000c0000 R09: 0000000000000000
> > [   47.639801] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> > [   47.639802] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> > [   47.639804] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> > [   47.639805] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   47.639805] CR2: 00007fba36dd7de0 CR3: 000000003510e006 CR4: 0000000000160ee0
> > [   47.639806] Call Trace:
> > [   47.639809]  do_raw_spin_lock+0xab/0xb0
> > [   47.639812]  _raw_spin_lock+0x63/0x80
> > [   47.639816]  z3fold_zpool_shrink+0x303/0x540
> > [   47.639820]  zswap_frontswap_store+0x424/0x7c1
> > [   47.639823]  __frontswap_store+0xc4/0x162
> > [   47.639825]  swap_writepage+0x39/0x70
> > [   47.639827]  pageout.isra.0+0x12c/0x5d0
> > [   47.639831]  shrink_page_list+0x1124/0x1830
> > [   47.639835]  shrink_inactive_list+0x1da/0x460
> > [   47.639836]  ? lruvec_lru_size+0x10/0x130
> > [   47.639839]  shrink_node_memcg+0x202/0x770
> > [   47.639843]  ? sched_clock_cpu+0xc/0xc0
> > [   47.639847]  shrink_node+0xdc/0x4a0
> > [   47.639850]  do_try_to_free_pages+0xdb/0x3c0
> > [   47.639853]  try_to_free_pages+0x112/0x2e0
> > [   47.639856]  __alloc_pages_slowpath+0x422/0x1000
> > [   47.639858]  ? __lock_acquire+0x247/0x1900
> > [   47.639863]  __alloc_pages_nodemask+0x37f/0x400
> > [   47.639867]  alloc_pages_vma+0x79/0x1e0
> > [   47.639869]  __read_swap_cache_async+0x1ec/0x3e0
> > [   47.639871]  swap_cluster_readahead+0x184/0x330
> > [   47.639873]  ? find_held_lock+0x32/0x90
> > [   47.639876]  swapin_readahead+0x2b4/0x4e0
> > [   47.639878]  ? sched_clock_cpu+0xc/0xc0
> > [   47.639882]  do_swap_page+0x3ac/0xc30
> > [   47.639885]  __handle_mm_fault+0x8dd/0x1900
> > [   47.639889]  handle_mm_fault+0x159/0x340
> > [   47.639891]  do_user_addr_fault+0x1fe/0x480
> > [   47.639894]  do_page_fault+0x31/0x210
> > [   47.639897]  page_fault+0x3e/0x50
> > [   47.639898] RIP: 0033:0x562b503bd298
> > [   47.639900] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > [   47.639900] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > [   47.639901] RAX: 00000000011bb000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > [   47.639902] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > [   47.639902] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > [   47.639903] R10: 00007f48275fb010 R11: 0000000000000246 R12: 0000562b503bf004
> > [   47.639903] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> > [   47.640770] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   47.645104] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   47.645108] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> > [   47.651057] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
> > [   47.654927] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 bb 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> > [   47.660823] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
> > [   47.664219] RSP: 0000:ffffa073809f74a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> > [   47.700778] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [kcompactd0:36]
> > [   47.700779] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > [   47.700794] irq event stamp: 230655
> > [   47.700798] hardirqs last  enabled at (230655): [<ffffffffba9d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > [   47.700800] hardirqs last disabled at (230654): [<ffffffffba9d5916>] _raw_spin_lock_irqsave+0x16/0x80
> > [   47.700801] softirqs last  enabled at (230330): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > [   47.700803] softirqs last disabled at (230317): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > [   47.700805] CPU: 3 PID: 36 Comm: kcompactd0 Tainted: G      D W    L    5.3.0-rc4 #69
> > [   47.700805] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > [   47.700808] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
> > [   47.700809] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 46
> > [   47.700810] RSP: 0000:ffffa0738014fb60 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > [   47.700811] RAX: 0000000000080101 RBX: ffff8d69bd0dfc08 RCX: 8888888888888889
> > [   47.700811] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
> > [   47.700812] RBP: ffff8d69bd0dfc08 R08: 000000053ed6a652 R09: 0000000000000000
> > [   47.700812] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> > [   47.700813] R13: ffff8d69b5803350 R14: ffff8d69a2d93010 R15: ffffd090008b64c0
> > [   47.700815] FS:  0000000000000000(0000) GS:ffff8d69bea00000(0000) knlGS:0000000000000000
> > [   47.700816] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   47.700817] CR2: 00007f4826f45010 CR3: 000000000b212006 CR4: 0000000000160ee0
> > [   47.700817] Call Trace:
> > [   47.700819]  do_raw_spin_lock+0xab/0xb0
> > [   47.700822]  _raw_spin_lock+0x63/0x80
> > [   47.700825]  z3fold_page_migrate+0x28d/0x460
> > [   47.700829]  move_to_new_page+0x2f3/0x420
> > [   47.700832]  ? debug_check_no_obj_freed+0x107/0x1d8
> > [   47.700835]  migrate_pages+0x991/0xfb0
> > [   47.700838]  ? isolate_freepages_block+0x410/0x410
> > [   47.700840]  ? __ClearPageMovable+0x90/0x90
> > [   47.700843]  compact_zone+0x74c/0xef0
> > [   47.700848]  kcompactd_do_work+0x14c/0x3c0
> > [   47.700853]  kcompactd+0xbe/0x2b0
> > [   47.700855]  ? finish_wait+0x90/0x90
> > [   47.700858]  kthread+0x108/0x140
> > [   47.700860]  ? kcompactd_do_work+0x3c0/0x3c0
> > [   47.700861]  ? kthread_park+0x80/0x80
> > [   47.700863]  ret_from_fork+0x3a/0x50
> > [   47.703372] RSP: 0000:ffffa07380a17698 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > [   47.705576] RAX: 0000000000000000 RBX: ffff8d69bd0dfc08 RCX: 0000000000080000
> > [   47.705577] RDX: ffff8d69be7ec400 RSI: 0000000000000002 RDI: ffff8d69bd0dfc08
> > [   47.712349] RAX: 0000000000080101 RBX: ffff8d69bd0dfc08 RCX: 0000000000040000
> > [   47.716287] RBP: ffff8d69bd0dfc08 R08: 0000000000080000 R09: 0000000000000000
> > [   47.716288] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> > [   47.722821] RDX: ffff8d69be5ec400 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
> > [   47.726705] R13: ffff8d69bd0dfc08 R14: 0000000000000000 R15: ffff8d69bd306000
> > [   47.726708] FS:  00007f48316b7740(0000) GS:ffff8d69be600000(0000) knlGS:0000000000000000
> > [   47.732581] RBP: ffff8d69bd0dfc08 R08: 0000000000040000 R09: 0000000000000000
> > [   47.732582] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> > [   47.736598] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   47.736600] CR2: 00007f4829892010 CR3: 00000000350d4003 CR4: 0000000000160ee0
> > [   47.741064] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> > [   47.749689] Call Trace:
> > [   47.755239] FS:  00007f48316b7740(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
> > [   47.758756]  do_raw_spin_lock+0xab/0xb0
> > [   47.764302] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   47.767811]  _raw_spin_lock+0x63/0x80
> > [   47.772979] CR2: 0000000000000008 CR3: 00000000380ac005 CR4: 0000000000160ef0
> > [   47.772982] Call Trace:
> > [   47.776514]  z3fold_zpool_malloc+0xdc/0xa40
> > [   47.782703]  do_raw_spin_lock+0xab/0xb0
> > [   47.785710]  zswap_frontswap_store+0x2e8/0x7c1
> > [   47.791314]  _raw_spin_lock+0x63/0x80
> > [   47.793107]  __frontswap_store+0xc4/0x162
> > [   47.796499]  z3fold_zpool_shrink+0x303/0x540
> > [   47.798692]  swap_writepage+0x39/0x70
> > [   47.802320]  zswap_frontswap_store+0x424/0x7c1
> > [   47.804759]  pageout.isra.0+0x12c/0x5d0
> > [   47.808202]  __frontswap_store+0xc4/0x162
> > [   47.810332]  shrink_page_list+0x1124/0x1830
> > [   47.813626]  swap_writepage+0x39/0x70
> > [   47.815918]  shrink_inactive_list+0x1da/0x460
> > [   47.819522]  pageout.isra.0+0x12c/0x5d0
> > [   47.821714]  shrink_node_memcg+0x202/0x770
> > [   47.825119]  shrink_page_list+0x1124/0x1830
> > [   47.827210]  ? mem_cgroup_iter+0x8a/0x710
> > [   47.830157]  shrink_inactive_list+0x1da/0x460
> > [   47.832377]  shrink_node+0xdc/0x4a0
> > [   47.835702]  ? lruvec_lru_size+0x10/0x130
> > [   47.838040]  do_try_to_free_pages+0xdb/0x3c0
> > [   47.841374]  shrink_node_memcg+0x202/0x770
> > [   47.843667]  try_to_free_pages+0x112/0x2e0
> > [   47.846805]  shrink_node+0xdc/0x4a0
> > [   47.849115]  __alloc_pages_slowpath+0x422/0x1000
> > [   47.852690]  do_try_to_free_pages+0xdb/0x3c0
> > [   47.854689]  __alloc_pages_nodemask+0x37f/0x400
> > [   47.857902]  try_to_free_pages+0x112/0x2e0
> > [   47.859863]  alloc_pages_vma+0x79/0x1e0
> > [   47.862806]  __alloc_pages_slowpath+0x422/0x1000
> > [   47.864850]  __read_swap_cache_async+0x1ec/0x3e0
> > [   47.867949]  __alloc_pages_nodemask+0x37f/0x400
> > [   47.869963]  swap_cluster_readahead+0x184/0x330
> > [   47.872753]  alloc_pages_vma+0x79/0x1e0
> > [   47.874453]  swapin_readahead+0x2b4/0x4e0
> > [   47.877285]  __handle_mm_fault+0x99c/0x1900
> > [   47.885233]  do_swap_page+0x3ac/0xc30
> > [   47.889167]  handle_mm_fault+0x159/0x340
> > [   47.892265]  ? __switch_to_asm+0x40/0x70
> > [   47.897433]  do_user_addr_fault+0x1fe/0x480
> > [   47.900494]  ? __switch_to_asm+0x34/0x70
> > [   47.900496]  ? __switch_to_asm+0x40/0x70
> > [   47.905647]  do_page_fault+0x31/0x210
> > [   47.908690]  ? __switch_to_asm+0x34/0x70
> > [   47.908692]  __handle_mm_fault+0x8dd/0x1900
> > [   47.914600]  page_fault+0x3e/0x50
> > [   47.918164]  handle_mm_fault+0x159/0x340
> > [   47.922255] RIP: 0033:0x562b503bd250
> > [   47.924731]  do_user_addr_fault+0x1fe/0x480
> > [   47.937476] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
> > [   47.944155]  do_page_fault+0x31/0x210
> > [   47.947252] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > [   47.949763]  page_fault+0x3e/0x50
> > [   47.970920] RAX: 000000000885c000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > [   47.972527] RIP: 0033:0x562b503bd298
> > [   47.976434] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > [   47.979642] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > [   47.983184] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > [   47.983185] R10: 0000000000000022 R11: 0000000000000246 R12: 0000562b503bf004
> > [   47.986079] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > [   47.989382] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> > [   47.992427] RAX: 0000000003451000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > [   47.992428] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > [   48.222105] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > [   48.224588] R10: 00007f4829891010 R11: 0000000000000246 R12: 0000562b503bf004
> > [   48.227066] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
>
>
> --
> Michal Hocko
> SUSE Labs


^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: PROBLEM: zswap with z3fold makes swap stuck
  2019-08-19 14:42   ` Vitaly Wool
@ 2019-08-19 15:27     ` Vitaly Wool
  2019-08-19 16:53       ` Markus Linnala
  0 siblings, 1 reply; 11+ messages in thread
From: Vitaly Wool @ 2019-08-19 15:27 UTC (permalink / raw)
  To: Michal Hocko; +Cc: Markus Linnala, Linux-MM, Dan Streetman, Seth Jennings

On Mon, Aug 19, 2019 at 4:42 PM Vitaly Wool <vitalywool@gmail.com> wrote:
>
> Hey Michal,
>
> On Mon, Aug 19, 2019 at 9:35 AM Michal Hocko <mhocko@kernel.org> wrote:
> >
> > Thanks a lot for a detailed bug report. CC Vitaly.
>
> thanks for CC'ing me.
>
> > The original email preserved for more context.
>
> Thanks Markus for bisecting. That really gave me the clue. I'll come
> up with a patch within hours, would you be up for trying it?

Patch: https://bugzilla.kernel.org/attachment.cgi?id=284507&action=diff

> Best regards,
>    Vitaly
>
> > On Sun 18-08-19 21:36:19, Markus Linnala wrote:
> > > [1.] One line summary of the problem:
> > >
> > > zswap with z3fold makes swap stuck
> > >
> > >
> > > [2.] Full description of the problem/report:
> > >
> > > I've enabled zwswap using kernel parameters: zswap.enabled=1 zswap.zpool=z3fold
> > > When there is issue, every process using swapping is stuck.
> > >
> > > I can reproduce almost always in vanilla v5.3-rc4 running tool
> > > "stress", repeatedly.
> > >
> > >
> > > Issue starts with these messages:
> > > [   41.818966] BUG: unable to handle page fault for address: fffff54cf8000028
> > > [   14.458709] general protection fault: 0000 [#1] SMP PTI
> > > [   14.143173] kernel BUG at lib/list_debug.c:54!
> > > [  127.971860] kernel BUG at include/linux/mm.h:607!
> > >
> > >
> > > [3.] Keywords (i.e., modules, networking, kernel):
> > >
> > > zswap z3fold swapping swap bisect
> > >
> > >
> > > [4.] Kernel information
> > >
> > > [4.1.] Kernel version (from /proc/version):
> > >
> > > $ cat /proc/version
> > > Linux version 5.3.0-rc4 (maage@workstation.lan) (gcc version 9.1.1
> > > 20190503 (Red Hat 9.1.1-1) (GCC)) #69 SMP Fri Aug 16 19:52:23 EEST
> > > 2019
> > >
> > >
> > > [4.2.] Kernel .config file:
> > >
> > > Attached as config-5.3.0-rc4
> > >
> > > My vanilla kernel config is based on Fedora kernel kernel config, but
> > > most drivers not used in testing machine disabled to speed up test
> > > builds.
> > >
> > >
> > > [5.] Most recent kernel version which did not have the bug:
> > >
> > > I'm able to reproduce the issue in vanilla v5.3-rc4 and what ever came
> > > as bad during git bisect from v5.1 (good) and v5.3-rc4 (bad). And I
> > > can also reproduce issue with some Fedora kernels, at least from
> > > 5.2.1-200.fc30.x86_64 on. About Fedora kernels:
> > > https://bugzilla.redhat.com/show_bug.cgi?id=1740690
> > >
> > > Result from git bisect:
> > >
> > > 7c2b8baa61fe578af905342938ad12f8dbaeae79 is the first bad commit
> > >
> > > commit 7c2b8baa61fe578af905342938ad12f8dbaeae79
> > > Author: Vitaly Wool <vitalywool@gmail.com>
> > > Date:   Mon May 13 17:22:49 2019 -0700
> > >
> > >     mm/z3fold.c: add structure for buddy handles
> > >
> > >     For z3fold to be able to move its pages per request of the memory
> > >     subsystem, it should not use direct object addresses in handles.  Instead,
> > >     it will create abstract handles (3 per page) which will contain pointers
> > >     to z3fold objects.  Thus, it will be possible to change these pointers
> > >     when z3fold page is moved.
> > >
> > >     Link: http://lkml.kernel.org/r/20190417103826.484eaf18c1294d682769880f@gmail.com
> > >     Signed-off-by: Vitaly Wool <vitaly.vul@sony.com>
> > >     Cc: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com>
> > >     Cc: Dan Streetman <ddstreet@ieee.org>
> > >     Cc: Krzysztof Kozlowski <k.kozlowski@samsung.com>
> > >     Cc: Oleksiy Avramchenko <oleksiy.avramchenko@sonymobile.com>
> > >     Cc: Uladzislau Rezki <urezki@gmail.com>
> > >     Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
> > >     Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
> > >
> > > :040000 040000 1a27b311b3ad8556062e45fff84d46a57ba8a4b1
> > > a79e463e14ab8ea271a89fb5f3069c3c84221478 M mm
> > > bisect run success
> > >
> > >
> > > [6.] Output of Oops.. message (if applicable) with symbolic information
> > >      resolved (see Documentation/admin-guide/bug-hunting.rst)
> > >
> > > 1st Full dmesg attached: dmesg-5.3.0-rc4-1566111932.476354086.txt
> > >
> > > [  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
> > > [  105.714547] #PF: supervisor read access in kernel mode
> > > [  105.717893] #PF: error_code(0x0000) - not-present page
> > > [  105.721227] PGD 0 P4D 0
> > > [  105.722884] Oops: 0000 [#1] SMP PTI
> > > [  105.725152] CPU: 0 PID: 1240 Comm: stress Not tainted 5.3.0-rc4 #69
> > > [  105.729219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > BIOS 1.12.0-2.fc30 04/01/2014
> > > [  105.734756] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [  105.737801] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> > > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> > > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> > > 4c 89
> > > [  105.749901] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > > [  105.753230] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> > > [  105.757754] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> > > [  105.762362] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> > > [  105.766973] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> > > [  105.771577] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> > > [  105.776190] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000)
> > > knlGS:0000000000000000
> > > [  105.780549] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [  105.781436] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > > [  105.782365] Call Trace:
> > > [  105.782668]  zswap_writeback_entry+0x50/0x410
> > > [  105.783199]  z3fold_zpool_shrink+0x4a6/0x540
> > > [  105.783717]  zswap_frontswap_store+0x424/0x7c1
> > > [  105.784329]  __frontswap_store+0xc4/0x162
> > > [  105.784815]  swap_writepage+0x39/0x70
> > > [  105.785282]  pageout.isra.0+0x12c/0x5d0
> > > [  105.785730]  shrink_page_list+0x1124/0x1830
> > > [  105.786335]  shrink_inactive_list+0x1da/0x460
> > > [  105.786882]  ? lruvec_lru_size+0x10/0x130
> > > [  105.787472]  shrink_node_memcg+0x202/0x770
> > > [  105.788011]  ? sched_clock_cpu+0xc/0xc0
> > > [  105.788594]  shrink_node+0xdc/0x4a0
> > > [  105.789012]  do_try_to_free_pages+0xdb/0x3c0
> > > [  105.789528]  try_to_free_pages+0x112/0x2e0
> > > [  105.790009]  __alloc_pages_slowpath+0x422/0x1000
> > > [  105.790547]  ? __lock_acquire+0x247/0x1900
> > > [  105.791040]  __alloc_pages_nodemask+0x37f/0x400
> > > [  105.791580]  alloc_pages_vma+0x79/0x1e0
> > > [  105.792064]  __read_swap_cache_async+0x1ec/0x3e0
> > > [  105.792639]  swap_cluster_readahead+0x184/0x330
> > > [  105.793194]  ? find_held_lock+0x32/0x90
> > > [  105.793681]  swapin_readahead+0x2b4/0x4e0
> > > [  105.794182]  ? sched_clock_cpu+0xc/0xc0
> > > [  105.794668]  do_swap_page+0x3ac/0xc30
> > > [  105.795658]  __handle_mm_fault+0x8dd/0x1900
> > > [  105.796729]  handle_mm_fault+0x159/0x340
> > > [  105.797723]  do_user_addr_fault+0x1fe/0x480
> > > [  105.798736]  do_page_fault+0x31/0x210
> > > [  105.799700]  page_fault+0x3e/0x50
> > > [  105.800597] RIP: 0033:0x56076f49e298
> > > [  105.801561] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
> > > 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
> > > c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
> > > 89 de
> > > [  105.804770] RSP: 002b:00007ffe5fc72e70 EFLAGS: 00010206
> > > [  105.805931] RAX: 00000000013ad000 RBX: ffffffffffffffff RCX: 00007ff6a8974156
> > > [  105.807300] RDX: 0000000000000000 RSI: 000000000b78d000 RDI: 0000000000000000
> > > [  105.808679] RBP: 00007ff69d0ee010 R08: 00007ff69d0ee010 R09: 0000000000000000
> > > [  105.810055] R10: 00007ff69e49a010 R11: 0000000000000246 R12: 000056076f4a0004
> > > [  105.811383] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b78cc00
> > > [  105.812713] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > > crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> > > net_failover intel_agp failover intel_gtt qxl drm_kms_helper
> > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
> > > [  105.821561] CR2: ffffd2df8a000028
> > > [  105.822552] ---[ end trace d5f24e2cb83a2b76 ]---
> > > [  105.823659] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [  105.824785] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> > > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> > > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> > > 4c 89
> > > [  105.828082] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > > [  105.829287] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> > > [  105.830713] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> > > [  105.832157] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> > > [  105.833607] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> > > [  105.835054] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> > > [  105.836489] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000)
> > > knlGS:0000000000000000
> > > [  105.838103] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [  105.839405] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > > [  105.840883] ------------[ cut here ]------------
> > >
> > >
> > > (gdb) l *zswap_writeback_entry+0x50
> > > 0xffffffff812e8490 is in zswap_writeback_entry (/src/linux/mm/zswap.c:858).
> > > 853 .sync_mode = WB_SYNC_NONE,
> > > 854 };
> > > 855
> > > 856 /* extract swpentry from data */
> > > 857 zhdr = zpool_map_handle(pool, handle, ZPOOL_MM_RO);
> > > 858 swpentry = zhdr->swpentry; /* here */
> > > 859 zpool_unmap_handle(pool, handle);
> > > 860 tree = zswap_trees[swp_type(swpentry)];
> > > 861 offset = swp_offset(swpentry);
> > >
> > >
> > > (gdb) l *z3fold_zpool_map+0x52
> > > 0xffffffff81337b32 is in z3fold_zpool_map
> > > (/src/linux/arch/x86/include/asm/bitops.h:207).
> > > 202 return GEN_BINARY_RMWcc(LOCK_PREFIX __ASM_SIZE(btc), *addr, c, "Ir", nr);
> > > 203 }
> > > 204
> > > 205 static __always_inline bool constant_test_bit(long nr, const
> > > volatile unsigned long *addr)
> > > 206 {
> > > 207 return ((1UL << (nr & (BITS_PER_LONG-1))) &
> > > 208 (addr[nr >> _BITOPS_LONG_SHIFT])) != 0;
> > > 209 }
> > > 210
> > > 211 static __always_inline bool variable_test_bit(long nr, volatile
> > > const unsigned long *addr)
> > >
> > >
> > > (gdb) l *z3fold_zpool_shrink+0x4a6
> > > 0xffffffff81338796 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1173).
> > > 1168 ret = pool->ops->evict(pool, first_handle);
> > > 1169 if (ret)
> > > 1170 goto next;
> > > 1171 }
> > > 1172 if (last_handle) {
> > > 1173 ret = pool->ops->evict(pool, last_handle);
> > > 1174 if (ret)
> > > 1175 goto next;
> > > 1176 }
> > > 1177 next:
> > >
> > >
> > > Because of test setup and swapping, usually ssh/shell etc are stuck
> > > and it is not possible to get dmesg of other situations. So I've used
> > > console logging. It misses other boot messages though. They should be
> > > about the same as 1st case.
> > >
> > >
> > > 2st console log attached: console-1566133726.340057021.log
> > >
> > > [   14.324867] general protection fault: 0000 [#1] SMP PTI
> > > [   14.330269] CPU: 1 PID: 150 Comm: kswapd0 Tainted: G        W
> > >   5.3.0-rc4 #69
> > > [   14.331359] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > BIOS 1.12.0-2.fc30 04/01/2014
> > > [   14.332511] RIP: 0010:handle_to_buddy+0x20/0x30
> > > [   14.333478] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53
> > > 48 89 fb 83 e7 01 0f 85 01 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00
> > > f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00
> > > 00 55
> > > [   14.336310] RSP: 0000:ffffb6cc0019f820 EFLAGS: 00010206
> > > [   14.337112] RAX: 00ffff8b24c22ed0 RBX: fffff46a4008bb40 RCX: 0000000000000000
> > > [   14.338174] RDX: 00ffff8b24c22000 RSI: ffff8b24fe7d89c8 RDI: ffff8b24fe7d89c8
> > > [   14.339112] RBP: ffff8b24c22ed000 R08: ffff8b24fe7d89c8 R09: 0000000000000000
> > > [   14.340407] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8b24c22ed001
> > > [   14.341445] R13: ffff8b24c22ed010 R14: ffff8b24f5f70a00 R15: ffffb6cc0019f868
> > > [   14.342439] FS:  0000000000000000(0000) GS:ffff8b24fe600000(0000)
> > > knlGS:0000000000000000
> > > [   14.343937] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   14.344771] CR2: 00007f37563d4010 CR3: 0000000008212005 CR4: 0000000000160ee0
> > > [   14.345816] Call Trace:
> > > [   14.346182]  z3fold_zpool_map+0x76/0x110
> > > [   14.347111]  zswap_writeback_entry+0x50/0x410
> > > [   14.347828]  z3fold_zpool_shrink+0x3c4/0x540
> > > [   14.348457]  zswap_frontswap_store+0x424/0x7c1
> > > [   14.349134]  __frontswap_store+0xc4/0x162
> > > [   14.349746]  swap_writepage+0x39/0x70
> > > [   14.350292]  pageout.isra.0+0x12c/0x5d0
> > > [   14.350899]  shrink_page_list+0x1124/0x1830
> > > [   14.351473]  shrink_inactive_list+0x1da/0x460
> > > [   14.352068]  shrink_node_memcg+0x202/0x770
> > > [   14.352697]  shrink_node+0xdc/0x4a0
> > > [   14.353204]  balance_pgdat+0x2e7/0x580
> > > [   14.353773]  kswapd+0x239/0x500
> > > [   14.354241]  ? finish_wait+0x90/0x90
> > > [   14.355003]  kthread+0x108/0x140
> > > [   14.355619]  ? balance_pgdat+0x580/0x580
> > > [   14.356216]  ? kthread_park+0x80/0x80
> > > [   14.356782]  ret_from_fork+0x3a/0x50
> > > [   14.357859] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > > crc32_pclmul ghash_clmulni_intel virtio_net net_failover
> > > virtio_balloon failover intel_agp intel_gtt qxl drm_kms_helper
> > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   14.369818] ---[ end trace 351ba6e5814522bd ]---
> > >
> > >
> > > (gdb) l *z3fold_zpool_map+0x76
> > > 0xffffffff81337b56 is in z3fold_zpool_map (/src/linux/mm/z3fold.c:1239).
> > > 1234 if (test_bit(PAGE_HEADLESS, &page->private))
> > > 1235 goto out;
> > > 1236
> > > 1237 z3fold_page_lock(zhdr);
> > > 1238 buddy = handle_to_buddy(handle);
> > > 1239 switch (buddy) {
> > > 1240 case FIRST:
> > > 1241 addr += ZHDR_SIZE_ALIGNED;
> > > 1242 break;
> > > 1243 case MIDDLE:
> > >
> > > (gdb) l *z3fold_zpool_shrink+0x3c4
> > > 0xffffffff813386b4 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1168).
> > > 1163 ret = pool->ops->evict(pool, middle_handle);
> > > 1164 if (ret)
> > > 1165 goto next;
> > > 1166 }
> > > 1167 if (first_handle) {
> > > 1168 ret = pool->ops->evict(pool, first_handle);
> > > 1169 if (ret)
> > > 1170 goto next;
> > > 1171 }
> > > 1172 if (last_handle) {
> > >
> > > (gdb) l *handle_to_buddy+0x20
> > > 0xffffffff81337550 is in handle_to_buddy (/src/linux/mm/z3fold.c:425).
> > > 420 unsigned long addr;
> > > 421
> > > 422 WARN_ON(handle & (1 << PAGE_HEADLESS));
> > > 423 addr = *(unsigned long *)handle;
> > > 424 zhdr = (struct z3fold_header *)(addr & PAGE_MASK);
> > > 425 return (addr - zhdr->first_num) & BUDDY_MASK;
> > > 426 }
> > > 427
> > > 428 static inline struct z3fold_pool *zhdr_to_pool(struct z3fold_header *zhdr)
> > > 429 {
> > >
> > >
> > > 3st console log attached: console-1566146080.512045588.log
> > >
> > > [ 4180.615506] kernel BUG at lib/list_debug.c:54!
> > > [ 4180.617034] invalid opcode: 0000 [#1] SMP PTI
> > > [ 4180.618059] CPU: 3 PID: 2129 Comm: stress Tainted: G        W
> > >   5.3.0-rc4 #69
> > > [ 4180.619811] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > BIOS 1.12.0-2.fc30 04/01/2014
> > > [ 4180.621757] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > > [ 4180.623035] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe
> > > 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36
> > > 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff
> > > 0f 0b
> > > [ 4180.627262] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > > [ 4180.628459] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> > > [ 4180.630077] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > > [ 4180.631693] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> > > [ 4180.633271] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> > > [ 4180.634899] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> > > [ 4180.636539] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000)
> > > knlGS:0000000000000000
> > > [ 4180.638394] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [ 4180.639733] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > > [ 4180.641383] Call Trace:
> > > [ 4180.641965]  z3fold_zpool_malloc+0x106/0xa40
> > > [ 4180.642965]  zswap_frontswap_store+0x2e8/0x7c1
> > > [ 4180.643978]  __frontswap_store+0xc4/0x162
> > > [ 4180.644875]  swap_writepage+0x39/0x70
> > > [ 4180.645695]  pageout.isra.0+0x12c/0x5d0
> > > [ 4180.646553]  shrink_page_list+0x1124/0x1830
> > > [ 4180.647538]  shrink_inactive_list+0x1da/0x460
> > > [ 4180.648564]  shrink_node_memcg+0x202/0x770
> > > [ 4180.649529]  ? sched_clock_cpu+0xc/0xc0
> > > [ 4180.650432]  shrink_node+0xdc/0x4a0
> > > [ 4180.651258]  do_try_to_free_pages+0xdb/0x3c0
> > > [ 4180.652261]  try_to_free_pages+0x112/0x2e0
> > > [ 4180.653217]  __alloc_pages_slowpath+0x422/0x1000
> > > [ 4180.654294]  ? __lock_acquire+0x247/0x1900
> > > [ 4180.655254]  __alloc_pages_nodemask+0x37f/0x400
> > > [ 4180.656312]  alloc_pages_vma+0x79/0x1e0
> > > [ 4180.657169]  __read_swap_cache_async+0x1ec/0x3e0
> > > [ 4180.658197]  swap_cluster_readahead+0x184/0x330
> > > [ 4180.659211]  ? find_held_lock+0x32/0x90
> > > [ 4180.660111]  swapin_readahead+0x2b4/0x4e0
> > > [ 4180.661046]  ? sched_clock_cpu+0xc/0xc0
> > > [ 4180.661949]  do_swap_page+0x3ac/0xc30
> > > [ 4180.662807]  __handle_mm_fault+0x8dd/0x1900
> > > [ 4180.663790]  handle_mm_fault+0x159/0x340
> > > [ 4180.664713]  do_user_addr_fault+0x1fe/0x480
> > > [ 4180.665691]  do_page_fault+0x31/0x210
> > > [ 4180.666552]  page_fault+0x3e/0x50
> > > [ 4180.667818] RIP: 0033:0x555b3127d298
> > > [ 4180.669153] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
> > > 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
> > > c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
> > > 89 de
> > > [ 4180.676117] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > > [ 4180.678515] RAX: 0000000000038000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > > [ 4180.681657] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > > [ 4180.684762] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > > [ 4180.687846] R10: 00007f86ad840010 R11: 0000000000000246 R12: 0000555b3127f004
> > > [ 4180.690919] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > > [ 4180.693967] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > > crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon
> > > net_failover intel_agp failover intel_gtt qxl drm_kms_helper
> > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [ 4180.715768] ---[ end trace 6eab0ae003d4d2ea ]---
> > > [ 4180.718021] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > > [ 4180.720602] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe
> > > 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36
> > > 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff
> > > 0f 0b
> > > [ 4180.728474] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > > [ 4180.730969] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> > > [ 4180.734130] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > > [ 4180.737285] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> > > [ 4180.740442] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> > > [ 4180.743609] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> > > [ 4180.746774] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000)
> > > knlGS:0000000000000000
> > > [ 4180.750294] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [ 4180.752986] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > > [ 4180.756176] ------------[ cut here ]------------
> > >
> > > (gdb) l *z3fold_zpool_malloc+0x106
> > > 0xffffffff81338936 is in z3fold_zpool_malloc
> > > (/src/linux/include/linux/list.h:190).
> > > 185 * list_del_init - deletes entry from list and reinitialize it.
> > > 186 * @entry: the element to delete from the list.
> > > 187 */
> > > 188 static inline void list_del_init(struct list_head *entry)
> > > 189 {
> > > 190 __list_del_entry(entry);
> > > 191 INIT_LIST_HEAD(entry);
> > > 192 }
> > > 193
> > > 194 /**
> > >
> > > (gdb) l *zswap_frontswap_store+0x2e8
> > > 0xffffffff812e8b38 is in zswap_frontswap_store (/src/linux/mm/zswap.c:1073).
> > > 1068 goto put_dstmem;
> > > 1069 }
> > > 1070
> > > 1071 /* store */
> > > 1072 hlen = zpool_evictable(entry->pool->zpool) ? sizeof(zhdr) : 0;
> > > 1073 ret = zpool_malloc(entry->pool->zpool, hlen + dlen,
> > > 1074    __GFP_NORETRY | __GFP_NOWARN | __GFP_KSWAPD_RECLAIM,
> > > 1075    &handle);
> > > 1076 if (ret == -ENOSPC) {
> > > 1077 zswap_reject_compress_poor++;
> > >
> > >
> > > 4th console log attached: console-1566151496.204958451.log
> > >
> > > [   66.090333] BUG: unable to handle page fault for address: ffffeab2e2000028
> > > [   66.091245] #PF: supervisor read access in kernel mode
> > > [   66.091904] #PF: error_code(0x0000) - not-present page
> > > [   66.092552] PGD 0 P4D 0
> > > [   66.092885] Oops: 0000 [#1] SMP PTI
> > > [   66.093332] CPU: 2 PID: 1193 Comm: stress Not tainted 5.3.0-rc4 #69
> > > [   66.094127] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > BIOS 1.12.0-2.fc30 04/01/2014
> > > [   66.095204] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [   66.095799] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> > > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> > > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> > > 4c 89
> > > [   66.098132] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > [   66.098792] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > [   66.099685] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > [   66.100579] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > [   66.101477] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > [   66.102367] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > [   66.103263] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000)
> > > knlGS:0000000000000000
> > > [   66.104264] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   66.104988] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > > [   66.105878] Call Trace:
> > > [   66.106202]  zswap_writeback_entry+0x50/0x410
> > > [   66.106761]  z3fold_zpool_shrink+0x29d/0x540
> > > [   66.107305]  zswap_frontswap_store+0x424/0x7c1
> > > [   66.107870]  __frontswap_store+0xc4/0x162
> > > [   66.108383]  swap_writepage+0x39/0x70
> > > [   66.108847]  pageout.isra.0+0x12c/0x5d0
> > > [   66.109340]  shrink_page_list+0x1124/0x1830
> > > [   66.109872]  shrink_inactive_list+0x1da/0x460
> > > [   66.110430]  shrink_node_memcg+0x202/0x770
> > > [   66.110955]  shrink_node+0xdc/0x4a0
> > > [   66.111403]  do_try_to_free_pages+0xdb/0x3c0
> > > [   66.111946]  try_to_free_pages+0x112/0x2e0
> > > [   66.112468]  __alloc_pages_slowpath+0x422/0x1000
> > > [   66.113064]  ? __lock_acquire+0x247/0x1900
> > > [   66.113596]  __alloc_pages_nodemask+0x37f/0x400
> > > [   66.114179]  alloc_pages_vma+0x79/0x1e0
> > > [   66.114675]  __handle_mm_fault+0x99c/0x1900
> > > [   66.115218]  handle_mm_fault+0x159/0x340
> > > [   66.115719]  do_user_addr_fault+0x1fe/0x480
> > > [   66.116256]  do_page_fault+0x31/0x210
> > > [   66.116730]  page_fault+0x3e/0x50
> > > [   66.117168] RIP: 0033:0x556945873250
> > > [   66.117624] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94
> > > c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f
> > > 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01
> > > 00 00
> > > [   66.120514] RSP: 002b:00007fffa5fc06c0 EFLAGS: 00010206
> > > [   66.121722] RAX: 000000000a0ad000 RBX: ffffffffffffffff RCX: 00007f33df724156
> > > [   66.123171] RDX: 0000000000000000 RSI: 000000000b7a4000 RDI: 0000000000000000
> > > [   66.124616] RBP: 00007f33d3e87010 R08: 00007f33d3e87010 R09: 0000000000000000
> > > [   66.126064] R10: 0000000000000022 R11: 0000000000000246 R12: 0000556945875004
> > > [   66.127499] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b7a3000
> > > [   66.128936] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > > crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net
> > > net_failover failover intel_gtt qxl drm_kms_helper syscopyarea
> > > sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw
> > > virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   66.138533] CR2: ffffeab2e2000028
> > > [   66.139562] ---[ end trace bfa9f40a545e4544 ]---
> > > [   66.140733] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [   66.141886] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> > > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> > > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> > > 4c 89
> > > [   66.145387] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > [   66.146654] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > [   66.148137] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > [   66.149626] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > [   66.151128] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > [   66.152606] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > [   66.154076] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000)
> > > knlGS:0000000000000000
> > > [   66.155695] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   66.157020] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > > [   66.158535] ------------[ cut here ]------------
> > >
> > > (gdb) l *z3fold_zpool_shrink+0x29d
> > > 0xffffffff8133858d is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1168).
> > > 1163 ret = pool->ops->evict(pool, middle_handle);
> > > 1164 if (ret)
> > > 1165 goto next;
> > > 1166 }
> > > 1167 if (first_handle) {
> > > 1168 ret = pool->ops->evict(pool, first_handle);
> > > 1169 if (ret)
> > > 1170 goto next;
> > > 1171 }
> > > 1172 if (last_handle) {
> > >
> > >
> > > 5th console log is: console-1566152424.019311951.log
> > > [   22.529023] kernel BUG at include/linux/mm.h:607!
> > > [   22.529092] BUG: kernel NULL pointer dereference, address: 0000000000000008
> > > [   22.531789] #PF: supervisor read access in kernel mode
> > > [   22.532954] #PF: error_code(0x0000) - not-present page
> > > [   22.533722] PGD 0 P4D 0
> > > [   22.534097] Oops: 0000 [#1] SMP PTI
> > > [   22.534585] CPU: 0 PID: 186 Comm: kworker/u8:4 Not tainted 5.3.0-rc4 #69
> > > [   22.535488] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > BIOS 1.12.0-2.fc30 04/01/2014
> > > [   22.536633] Workqueue: zswap1 compact_page_work
> > > [   22.537263] RIP: 0010:__list_add_valid+0x3/0x40
> > > [   22.537868] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
> > > 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
> > > 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
> > > 85 98
> > > [   22.540322] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > [   22.540953] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > > [   22.541838] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > > [   22.542747] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > > [   22.543660] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > [   22.544614] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > > [   22.545578] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000)
> > > knlGS:0000000000000000
> > > [   22.546662] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   22.547452] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> > > [   22.548488] Call Trace:
> > > [   22.548845]  do_compact_page+0x31e/0x430
> > > [   22.549406]  process_one_work+0x272/0x5a0
> > > [   22.549972]  worker_thread+0x50/0x3b0
> > > [   22.550488]  kthread+0x108/0x140
> > > [   22.550939]  ? process_one_work+0x5a0/0x5a0
> > > [   22.551531]  ? kthread_park+0x80/0x80
> > > [   22.552034]  ret_from_fork+0x3a/0x50
> > > [   22.552554] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > > crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> > > net_failover intel_agp intel_gtt failover qxl drm_kms_helper
> > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > [   22.559889] CR2: 0000000000000008
> > > [   22.560328] ---[ end trace cfa4596e38137687 ]---
> > > [   22.560330] invalid opcode: 0000 [#2] SMP PTI
> > > [   22.560981] RIP: 0010:__list_add_valid+0x3/0x40
> > > [   22.561515] CPU: 2 PID: 1063 Comm: stress Tainted: G      D
> > >   5.3.0-rc4 #69
> > > [   22.562143] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
> > > 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
> > > 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
> > > 85 98
> > > [   22.563034] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > BIOS 1.12.0-2.fc30 04/01/2014
> > > [   22.565759] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > [   22.565760] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > > [   22.565761] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > > [   22.565761] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > > [   22.565762] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > [   22.565763] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > > [   22.565765] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000)
> > > knlGS:0000000000000000
> > > [   22.565766] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   22.565766] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> > > [   22.565797] note: kworker/u8:4[186] exited with preempt_count 3
> > > [   22.581957] RIP: 0010:__free_pages+0x2d/0x30
> > > [   22.583146] Code: 00 00 8b 47 34 85 c0 74 15 f0 ff 4f 34 75 09 85
> > > f6 75 06 e9 75 ff ff ff c3 e9 4f e2 ff ff 48 c7 c6 e8 8c 0a bb e8 d3
> > > 7f fd ff <0f> 0b 90 0f 1f 44 00 00 89 f1 41 bb 01 00 00 00 49 89 fa 41
> > > d3 e3
> > > [   22.586649] RSP: 0018:ffffa073809ef4d0 EFLAGS: 00010246
> > > [   22.587963] RAX: 000000000000003e RBX: ffff8d6992d10000 RCX: 0000000000000006
> > > [   22.589579] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffbb0e5774
> > > [   22.591181] RBP: ffffd090004b4408 R08: 000000053ed5634a R09: 0000000000000000
> > > [   22.592781] R10: 0000000000000000 R11: 0000000000000000 R12: ffffd090004b4400
> > > [   22.594339] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> > > [   22.595832] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000)
> > > knlGS:0000000000000000
> > > [   22.598649] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   22.601196] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > > [   22.603539] Call Trace:
> > > [   22.605103]  z3fold_zpool_shrink+0x25f/0x540
> > > [   22.607218]  zswap_frontswap_store+0x424/0x7c1
> > > [   22.609115]  __frontswap_store+0xc4/0x162
> > > [   22.610819]  swap_writepage+0x39/0x70
> > > [   22.612525]  pageout.isra.0+0x12c/0x5d0
> > > [   22.613957]  shrink_page_list+0x1124/0x1830
> > > [   22.615130]  shrink_inactive_list+0x1da/0x460
> > > [   22.616311]  shrink_node_memcg+0x202/0x770
> > > [   22.617473]  ? sched_clock_cpu+0xc/0xc0
> > > [   22.619145]  shrink_node+0xdc/0x4a0
> > > [   22.620279]  do_try_to_free_pages+0xdb/0x3c0
> > > [   22.621450]  try_to_free_pages+0x112/0x2e0
> > > [   22.622582]  __alloc_pages_slowpath+0x422/0x1000
> > > [   22.623749]  ? __lock_acquire+0x247/0x1900
> > > [   22.624876]  __alloc_pages_nodemask+0x37f/0x400
> > > [   22.626007]  alloc_pages_vma+0x79/0x1e0
> > > [   22.627040]  __read_swap_cache_async+0x1ec/0x3e0
> > > [   22.628143]  swap_cluster_readahead+0x184/0x330
> > > [   22.629234]  ? find_held_lock+0x32/0x90
> > > [   22.630292]  swapin_readahead+0x2b4/0x4e0
> > > [   22.631370]  ? sched_clock_cpu+0xc/0xc0
> > > [   22.632379]  do_swap_page+0x3ac/0xc30
> > > [   22.633356]  __handle_mm_fault+0x8dd/0x1900
> > > [   22.634373]  handle_mm_fault+0x159/0x340
> > > [   22.635714]  do_user_addr_fault+0x1fe/0x480
> > > [   22.636738]  do_page_fault+0x31/0x210
> > > [   22.637674]  page_fault+0x3e/0x50
> > > [   22.638559] RIP: 0033:0x562b503bd298
> > > [   22.639476] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
> > > 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
> > > c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
> > > 89 de
> > > [   22.642658] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > > [   22.643900] RAX: 0000000000f09000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > > [   22.645242] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > > [   22.646571] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > > [   22.647888] R10: 00007f4827349010 R11: 0000000000000246 R12: 0000562b503bf004
> > > [   22.649210] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> > > [   22.650518] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > > crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> > > net_failover intel_agp intel_gtt failover qxl drm_kms_helper
> > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > [   22.659276] ---[ end trace cfa4596e38137688 ]---
> > > [   22.660398] RIP: 0010:__list_add_valid+0x3/0x40
> > > [   22.661493] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
> > > 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
> > > 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
> > > 85 98
> > > [   22.664800] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > [   22.666779] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > > [   22.669830] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > > [   22.672878] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > > [   22.675920] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > [   22.678966] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > > [   22.682014] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000)
> > > knlGS:0000000000000000
> > > [   22.685399] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   22.687991] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > > [   22.691068] ------------[ cut here ]------------
> > >
> > > (gdb) l *__list_add_valid+0x3
> > > 0xffffffff81551b43 is in __list_add_valid
> > > (/srv/s_maage/pkg/linux/linux/lib/list_debug.c:23).
> > > 18 */
> > > 19
> > > 20 bool __list_add_valid(struct list_head *new, struct list_head *prev,
> > > 21       struct list_head *next)
> > > 22 {
> > > 23 if (CHECK_DATA_CORRUPTION(next->prev != prev,
> > > 24 "list_add corruption. next->prev should be prev (%px), but was %px.
> > > (next=%px).\n",
> > > 25 prev, next->prev, next) ||
> > > 26     CHECK_DATA_CORRUPTION(prev->next != next,
> > > 27 "list_add corruption. prev->next should be next (%px), but was %px.
> > > (prev=%px).\n",
> > >
> > > (gdb) l *do_compact_page+0x31e
> > > 0xffffffff813396fe is in do_compact_page
> > > (/srv/s_maage/pkg/linux/linux/include/linux/list.h:60).
> > > 55 */
> > > 56 static inline void __list_add(struct list_head *new,
> > > 57       struct list_head *prev,
> > > 58       struct list_head *next)
> > > 59 {
> > > 60 if (!__list_add_valid(new, prev, next))
> > > 61 return;
> > > 62
> > > 63 next->prev = new;
> > > 64 new->next = next;
> > >
> > > (gdb) l *z3fold_zpool_shrink+0x25f
> > > 0xffffffff8133854f is in z3fold_zpool_shrink
> > > (/srv/s_maage/pkg/linux/linux/arch/x86/include/asm/atomic64_64.h:102).
> > > 97 *
> > > 98 * Atomically decrements @v by 1.
> > > 99 */
> > > 100 static __always_inline void arch_atomic64_dec(atomic64_t *v)
> > > 101 {
> > > 102 asm volatile(LOCK_PREFIX "decq %0"
> > > 103      : "=m" (v->counter)
> > > 104      : "m" (v->counter) : "memory");
> > > 105 }
> > > 106 #define arch_atomic64_dec arch_atomic64_dec
> > >
> > > (gdb) l *zswap_frontswap_store+0x424
> > > 0xffffffff812e8c74 is in zswap_frontswap_store
> > > (/srv/s_maage/pkg/linux/linux/mm/zswap.c:955).
> > > 950
> > > 951 pool = zswap_pool_last_get();
> > > 952 if (!pool)
> > > 953 return -ENOENT;
> > > 954
> > > 955 ret = zpool_shrink(pool->zpool, 1, NULL);
> > > 956
> > > 957 zswap_pool_put(pool);
> > > 958
> > > 959 return ret;
> > >
> > >
> > >
> > > [7.] A small shell script or example program which triggers the
> > > problem (if possible)
> > >
> > > for tmout in 10 10 10 20 20 20 30 120 $((3600/2)) 10; do
> > >     stress --vm $(($(nproc)+2)) --vm-bytes $(($(awk
> > > '"'"'/MemAvail/{print $2}'"'"' /proc/meminfo)*1024/$(nproc)))
> > > --timeout '"$tmout"
> > > done
> > >
> > >
> > > [8.] Environment
> > >
> > > My test machine is Fedora 30 (minimal install) virtual machine running
> > > 4 vCPU and 1GiB RAM and 2GiB swap. Origninally I noticed the problem
> > > in other machines (Fedora 30). I guess any amount of memory pressure
> > > and zswap activation can cause problems.
> > >
> > > Test machine does only have whatever comes from install and whatever
> > > is enabled by default. Then I've also enabled serial console
> > > "console=tty0 console=ttyS0". Enabled passwordless sudo to help
> > > testing and then installed "stress."
> > >
> > > stress package version is stress-1.0.4-22.fc30
> > >
> > >
> > > [8.1.] Software (add the output of the ver_linux script here)
> > >
> > > $ ./ver_linux
> > > If some fields are empty or look unusual you may have an old version.
> > > Compare to the current minimal requirements in Documentation/Changes.
> > >
> > > Linux localhost.localdomain 5.3.0-rc4 #69 SMP Fri Aug 16 19:52:23 EEST
> > > 2019 x86_64 x86_64 x86_64 GNU/Linux
> > >
> > > Util-linux          2.33.2
> > > Mount                2.33.2
> > > Module-init-tools    25
> > > E2fsprogs            1.44.6
> > > Linux C Library      2.29
> > > Dynamic linker (ldd) 2.29
> > > Linux C++ Library    6.0.26
> > > Procps              3.3.15
> > > Kbd                  2.0.4
> > > Console-tools        2.0.4
> > > Sh-utils            8.31
> > > Udev                241
> > > Modules Loaded      agpgart crc32c_intel crc32_pclmul crct10dif_pclmul
> > > drm drm_kms_helper failover fb_sys_fops ghash_clmulni_intel intel_agp
> > > intel_gtt ip6table_filter ip6table_mangle ip6table_nat ip6table_raw
> > > ip6_tables ip6table_security ip6t_REJECT ip6t_rpfilter ip_set
> > > iptable_filter iptable_mangle iptable_nat iptable_raw ip_tables
> > > iptable_security ipt_REJECT libcrc32c net_failover nf_conntrack
> > > nf_defrag_ipv4 nf_defrag_ipv6 nf_nat nfnetlink nf_reject_ipv4
> > > nf_reject_ipv6 qemu_fw_cfg qxl serio_raw syscopyarea sysfillrect
> > > sysimgblt ttm virtio_balloon virtio_blk virtio_console virtio_net
> > > xt_conntrack
> > >
> > >
> > > [8.2.] Processor information (from /proc/cpuinfo):
> > >
> > > $ cat /proc/cpuinfo
> > > processor : 0
> > > vendor_id : GenuineIntel
> > > cpu family : 6
> > > model : 60
> > > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > > stepping : 1
> > > microcode : 0x1
> > > cpu MHz : 3198.099
> > > cache size : 16384 KB
> > > physical id : 0
> > > siblings : 1
> > > core id : 0
> > > cpu cores : 1
> > > apicid : 0
> > > initial apicid : 0
> > > fpu : yes
> > > fpu_exception : yes
> > > cpuid level : 13
> > > wp : yes
> > > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> > > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> > > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > > xsaveopt arat umip md_clear
> > > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> > > bogomips : 6396.19
> > > clflush size : 64
> > > cache_alignment : 64
> > > address sizes : 40 bits physical, 48 bits virtual
> > > power management:
> > >
> > > processor : 1
> > > vendor_id : GenuineIntel
> > > cpu family : 6
> > > model : 60
> > > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > > stepping : 1
> > > microcode : 0x1
> > > cpu MHz : 3198.099
> > > cache size : 16384 KB
> > > physical id : 1
> > > siblings : 1
> > > core id : 0
> > > cpu cores : 1
> > > apicid : 1
> > > initial apicid : 1
> > > fpu : yes
> > > fpu_exception : yes
> > > cpuid level : 13
> > > wp : yes
> > > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> > > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> > > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > > xsaveopt arat umip md_clear
> > > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> > > bogomips : 6468.62
> > > clflush size : 64
> > > cache_alignment : 64
> > > address sizes : 40 bits physical, 48 bits virtual
> > > power management:
> > >
> > > processor : 2
> > > vendor_id : GenuineIntel
> > > cpu family : 6
> > > model : 60
> > > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > > stepping : 1
> > > microcode : 0x1
> > > cpu MHz : 3198.099
> > > cache size : 16384 KB
> > > physical id : 2
> > > siblings : 1
> > > core id : 0
> > > cpu cores : 1
> > > apicid : 2
> > > initial apicid : 2
> > > fpu : yes
> > > fpu_exception : yes
> > > cpuid level : 13
> > > wp : yes
> > > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> > > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> > > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > > xsaveopt arat umip md_clear
> > > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> > > bogomips : 6627.92
> > > clflush size : 64
> > > cache_alignment : 64
> > > address sizes : 40 bits physical, 48 bits virtual
> > > power management:
> > >
> > > processor : 3
> > > vendor_id : GenuineIntel
> > > cpu family : 6
> > > model : 60
> > > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > > stepping : 1
> > > microcode : 0x1
> > > cpu MHz : 3198.099
> > > cache size : 16384 KB
> > > physical id : 3
> > > siblings : 1
> > > core id : 0
> > > cpu cores : 1
> > > apicid : 3
> > > initial apicid : 3
> > > fpu : yes
> > > fpu_exception : yes
> > > cpuid level : 13
> > > wp : yes
> > > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> > > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> > > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > > xsaveopt arat umip md_clear
> > > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> > > bogomips : 6662.16
> > > clflush size : 64
> > > cache_alignment : 64
> > > address sizes : 40 bits physical, 48 bits virtual
> > > power management:
> > >
> > >
> > > [8.3.] Module information (from /proc/modules):
> > >
> > > $ cat /proc/modules
> > > ip6t_rpfilter 16384 1 - Live 0x0000000000000000
> > > ip6t_REJECT 16384 2 - Live 0x0000000000000000
> > > nf_reject_ipv6 20480 1 ip6t_REJECT, Live 0x0000000000000000
> > > ipt_REJECT 16384 2 - Live 0x0000000000000000
> > > nf_reject_ipv4 16384 1 ipt_REJECT, Live 0x0000000000000000
> > > xt_conntrack 16384 13 - Live 0x0000000000000000
> > > ip6table_nat 16384 1 - Live 0x0000000000000000
> > > ip6table_mangle 16384 1 - Live 0x0000000000000000
> > > ip6table_raw 16384 1 - Live 0x0000000000000000
> > > ip6table_security 16384 1 - Live 0x0000000000000000
> > > iptable_nat 16384 1 - Live 0x0000000000000000
> > > nf_nat 126976 2 ip6table_nat,iptable_nat, Live 0x0000000000000000
> > > iptable_mangle 16384 1 - Live 0x0000000000000000
> > > iptable_raw 16384 1 - Live 0x0000000000000000
> > > iptable_security 16384 1 - Live 0x0000000000000000
> > > nf_conntrack 241664 2 xt_conntrack,nf_nat, Live 0x0000000000000000
> > > nf_defrag_ipv6 24576 1 nf_conntrack, Live 0x0000000000000000
> > > nf_defrag_ipv4 16384 1 nf_conntrack, Live 0x0000000000000000
> > > libcrc32c 16384 2 nf_nat,nf_conntrack, Live 0x0000000000000000
> > > ip_set 69632 0 - Live 0x0000000000000000
> > > nfnetlink 20480 1 ip_set, Live 0x0000000000000000
> > > ip6table_filter 16384 1 - Live 0x0000000000000000
> > > ip6_tables 36864 7
> > > ip6table_nat,ip6table_mangle,ip6table_raw,ip6table_security,ip6table_filter,
> > > Live 0x0000000000000000
> > > iptable_filter 16384 1 - Live 0x0000000000000000
> > > ip_tables 32768 5
> > > iptable_nat,iptable_mangle,iptable_raw,iptable_security,iptable_filter,
> > > Live 0x0000000000000000
> > > crct10dif_pclmul 16384 1 - Live 0x0000000000000000
> > > crc32_pclmul 16384 0 - Live 0x0000000000000000
> > > ghash_clmulni_intel 16384 0 - Live 0x0000000000000000
> > > virtio_net 61440 0 - Live 0x0000000000000000
> > > virtio_balloon 24576 0 - Live 0x0000000000000000
> > > net_failover 24576 1 virtio_net, Live 0x0000000000000000
> > > failover 16384 1 net_failover, Live 0x0000000000000000
> > > intel_agp 24576 0 - Live 0x0000000000000000
> > > intel_gtt 24576 1 intel_agp, Live 0x0000000000000000
> > > qxl 77824 0 - Live 0x0000000000000000
> > > drm_kms_helper 221184 3 qxl, Live 0x0000000000000000
> > > syscopyarea 16384 1 drm_kms_helper, Live 0x0000000000000000
> > > sysfillrect 16384 1 drm_kms_helper, Live 0x0000000000000000
> > > sysimgblt 16384 1 drm_kms_helper, Live 0x0000000000000000
> > > fb_sys_fops 16384 1 drm_kms_helper, Live 0x0000000000000000
> > > ttm 126976 1 qxl, Live 0x0000000000000000
> > > drm 602112 4 qxl,drm_kms_helper,ttm, Live 0x0000000000000000
> > > crc32c_intel 24576 5 - Live 0x0000000000000000
> > > serio_raw 20480 0 - Live 0x0000000000000000
> > > virtio_blk 20480 3 - Live 0x0000000000000000
> > > virtio_console 45056 0 - Live 0x0000000000000000
> > > qemu_fw_cfg 20480 0 - Live 0x0000000000000000
> > > agpgart 53248 4 intel_agp,intel_gtt,ttm,drm, Live 0x0000000000000000
> > >
> > >
> > > [8.4.] Loaded driver and hardware information (/proc/ioports, /proc/iomem)
> > >
> > > $ cat /proc/ioports
> > > 0000-0000 : PCI Bus 0000:00
> > >   0000-0000 : dma1
> > >   0000-0000 : pic1
> > >   0000-0000 : timer0
> > >   0000-0000 : timer1
> > >   0000-0000 : keyboard
> > >   0000-0000 : keyboard
> > >   0000-0000 : rtc0
> > >   0000-0000 : dma page reg
> > >   0000-0000 : pic2
> > >   0000-0000 : dma2
> > >   0000-0000 : fpu
> > >   0000-0000 : vga+
> > >   0000-0000 : serial
> > >   0000-0000 : QEMU0002:00
> > >     0000-0000 : fw_cfg_io
> > >   0000-0000 : 0000:00:1f.0
> > >     0000-0000 : ACPI PM1a_EVT_BLK
> > >     0000-0000 : ACPI PM1a_CNT_BLK
> > >     0000-0000 : ACPI PM_TMR
> > >     0000-0000 : ACPI GPE0_BLK
> > >   0000-0000 : 0000:00:1f.3
> > > 0000-0000 : PCI conf1
> > > 0000-0000 : PCI Bus 0000:00
> > >   0000-0000 : PCI Bus 0000:01
> > >   0000-0000 : PCI Bus 0000:02
> > >   0000-0000 : PCI Bus 0000:03
> > >   0000-0000 : PCI Bus 0000:04
> > >   0000-0000 : PCI Bus 0000:05
> > >   0000-0000 : PCI Bus 0000:06
> > >   0000-0000 : PCI Bus 0000:07
> > >   0000-0000 : 0000:00:01.0
> > >   0000-0000 : 0000:00:1f.2
> > >     0000-0000 : ahci
> > >
> > > $ cat /proc/iomem
> > > 00000000-00000000 : Reserved
> > > 00000000-00000000 : System RAM
> > > 00000000-00000000 : Reserved
> > > 00000000-00000000 : PCI Bus 0000:00
> > > 00000000-00000000 : Video ROM
> > > 00000000-00000000 : Adapter ROM
> > > 00000000-00000000 : Adapter ROM
> > > 00000000-00000000 : Reserved
> > >   00000000-00000000 : System ROM
> > > 00000000-00000000 : System RAM
> > >   00000000-00000000 : Kernel code
> > >   00000000-00000000 : Kernel data
> > >   00000000-00000000 : Kernel bss
> > > 00000000-00000000 : Reserved
> > > 00000000-00000000 : PCI MMCONFIG 0000 [bus 00-ff]
> > >   00000000-00000000 : Reserved
> > > 00000000-00000000 : PCI Bus 0000:00
> > >   00000000-00000000 : 0000:00:01.0
> > >   00000000-00000000 : 0000:00:01.0
> > >   00000000-00000000 : PCI Bus 0000:07
> > >   00000000-00000000 : PCI Bus 0000:06
> > >   00000000-00000000 : PCI Bus 0000:05
> > >   00000000-00000000 : PCI Bus 0000:04
> > >     00000000-00000000 : 0000:04:00.0
> > >   00000000-00000000 : PCI Bus 0000:03
> > >     00000000-00000000 : 0000:03:00.0
> > >   00000000-00000000 : PCI Bus 0000:02
> > >     00000000-00000000 : 0000:02:00.0
> > >       00000000-00000000 : xhci-hcd
> > >   00000000-00000000 : PCI Bus 0000:01
> > >     00000000-00000000 : 0000:01:00.0
> > >     00000000-00000000 : 0000:01:00.0
> > >   00000000-00000000 : 0000:00:1b.0
> > >   00000000-00000000 : 0000:00:01.0
> > >   00000000-00000000 : 0000:00:02.0
> > >   00000000-00000000 : 0000:00:02.1
> > >   00000000-00000000 : 0000:00:02.2
> > >   00000000-00000000 : 0000:00:02.3
> > >   00000000-00000000 : 0000:00:02.4
> > >   00000000-00000000 : 0000:00:02.5
> > >   00000000-00000000 : 0000:00:02.6
> > >   00000000-00000000 : 0000:00:1f.2
> > >     00000000-00000000 : ahci
> > >   00000000-00000000 : PCI Bus 0000:07
> > >   00000000-00000000 : PCI Bus 0000:06
> > >     00000000-00000000 : 0000:06:00.0
> > >       00000000-00000000 : virtio-pci-modern
> > >   00000000-00000000 : PCI Bus 0000:05
> > >     00000000-00000000 : 0000:05:00.0
> > >       00000000-00000000 : virtio-pci-modern
> > >   00000000-00000000 : PCI Bus 0000:04
> > >     00000000-00000000 : 0000:04:00.0
> > >       00000000-00000000 : virtio-pci-modern
> > >   00000000-00000000 : PCI Bus 0000:03
> > >     00000000-00000000 : 0000:03:00.0
> > >       00000000-00000000 : virtio-pci-modern
> > >   00000000-00000000 : PCI Bus 0000:02
> > >   00000000-00000000 : PCI Bus 0000:01
> > >     00000000-00000000 : 0000:01:00.0
> > >       00000000-00000000 : virtio-pci-modern
> > > 00000000-00000000 : IOAPIC 0
> > > 00000000-00000000 : Reserved
> > > 00000000-00000000 : Local APIC
> > > 00000000-00000000 : Reserved
> > > 00000000-00000000 : Reserved
> > > 00000000-00000000 : PCI Bus 0000:00
> > >
> > >
> > > [8.5.] PCI information ('lspci -vvv' as root)
> > >
> > > Attached as: lspci-vvv-5.3.0-rc4.txt
> > >
> > >
> > > [8.6.] SCSI information (from /proc/scsi/scsi)
> > >
> > > $ cat //proc/scsi/scsi
> > > Attached devices:
> > > Host: scsi0 Channel: 00 Id: 00 Lun: 00
> > >   Vendor: QEMU     Model: QEMU DVD-ROM     Rev: 2.5+
> > >   Type:   CD-ROM                           ANSI  SCSI revision: 05
> > >
> > >
> > > [8.7.] Other information that might be relevant to the problem
> > >
> > > During testing it looks like this:
> > > $ egrep -r ^ /sys/module/zswap/parameters
> > > /sys/module/zswap/parameters/same_filled_pages_enabled:Y
> > > /sys/module/zswap/parameters/enabled:Y
> > > /sys/module/zswap/parameters/max_pool_percent:20
> > > /sys/module/zswap/parameters/compressor:lzo
> > > /sys/module/zswap/parameters/zpool:z3fold
> > >
> > > $ cat /proc/meminfo
> > > MemTotal:         983056 kB
> > > MemFree:          377876 kB
> > > MemAvailable:     660820 kB
> > > Buffers:           14896 kB
> > > Cached:           368028 kB
> > > SwapCached:            0 kB
> > > Active:           247500 kB
> > > Inactive:         193120 kB
> > > Active(anon):      58016 kB
> > > Inactive(anon):      280 kB
> > > Active(file):     189484 kB
> > > Inactive(file):   192840 kB
> > > Unevictable:           0 kB
> > > Mlocked:               0 kB
> > > SwapTotal:       4194300 kB
> > > SwapFree:        4194300 kB
> > > Dirty:                 8 kB
> > > Writeback:             0 kB
> > > AnonPages:         57712 kB
> > > Mapped:            81984 kB
> > > Shmem:               596 kB
> > > KReclaimable:      56272 kB
> > > Slab:             128128 kB
> > > SReclaimable:      56272 kB
> > > SUnreclaim:        71856 kB
> > > KernelStack:        2208 kB
> > > PageTables:         1632 kB
> > > NFS_Unstable:          0 kB
> > > Bounce:                0 kB
> > > WritebackTmp:          0 kB
> > > CommitLimit:     4685828 kB
> > > Committed_AS:     268512 kB
> > > VmallocTotal:   34359738367 kB
> > > VmallocUsed:        9764 kB
> > > VmallocChunk:          0 kB
> > > Percpu:             9312 kB
> > > HardwareCorrupted:     0 kB
> > > AnonHugePages:         0 kB
> > > ShmemHugePages:        0 kB
> > > ShmemPmdMapped:        0 kB
> > > CmaTotal:              0 kB
> > > CmaFree:               0 kB
> > > HugePages_Total:       0
> > > HugePages_Free:        0
> > > HugePages_Rsvd:        0
> > > HugePages_Surp:        0
> > > Hugepagesize:       2048 kB
> > > Hugetlb:               0 kB
> > > DirectMap4k:      110452 kB
> > > DirectMap2M:      937984 kB
> > > DirectMap1G:           0 kB
> > >
> > >
> > > [9.] Other notes
> > >
> > > My workaround is to disable zswap:
> > >
> > > sudo bash -c 'echo 0 > /sys/module/zswap/parameters/enabled'
> > >
> > >
> > > Sometimes stress can die just because it is out of memory. Also some
> > > other programs might die because of page allocation failures etc. But
> > > that is not relevant here.
> > >
> > >
> > > Generally stress command is actually like:
> > >
> > > stress --vm 6 --vm-bytes 228608000 --timeout 10
> > >
> > >
> > > It seems to be essential to start and stop stress runs. Sometimes
> > > problem does not trigger until much later. To be sure there is no
> > > problems I'd suggest running stress at least an hour (--timeout 3600)
> > > and also couple of hundred times with short timeout. I've used 90
> > > minutes as mark of "good" run during bisect (start of). I'm not sure
> > > if this is only one issue here.
> > >
> > > I reboot machine with kernel under test. Run uname -r and collect boot
> > > logs using ssh. And then ssh in with test script. No other commands
> > > are run.
> > >
> > > Some timestamps of errors to give idea how log to wait for test to
> > > give results. Testing starts when machine has been up about 8 or 9
> > > seconds.
> > >
> > >  [   13.805105] general protection fault: 0000 [#1] SMP PTI
> > >  [   14.059768] general protection fault: 0000 [#1] SMP PTI
> > >  [   14.324867] general protection fault: 0000 [#1] SMP PTI
> > >  [   14.458709] general protection fault: 0000 [#1] SMP PTI
> > >  [   41.818966] BUG: unable to handle page fault for address: fffff54cf8000028
> > >  [  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
> > >  [  135.390332] BUG: unable to handle page fault for address: ffffe5a34a000028
> > >  [  166.793041] BUG: unable to handle page fault for address: ffffd1be6f000028
> > >  [  311.602285] BUG: unable to handle page fault for address: fffff7f409000028
> >
> > > 00:00.0 Host bridge: Intel Corporation 82G33/G31/P35/P31 Express DRAM Controller
> > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Kernel modules: intel_agp
> > >
> > > 00:01.0 VGA compatible controller: Red Hat, Inc. QXL paravirtual graphic card (rev 04) (prog-if 00 [VGA controller])
> > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Interrupt: pin A routed to IRQ 21
> > >       Region 0: Memory at f4000000 (32-bit, non-prefetchable) [size=64M]
> > >       Region 1: Memory at f8000000 (32-bit, non-prefetchable) [size=64M]
> > >       Region 2: Memory at fce14000 (32-bit, non-prefetchable) [size=8K]
> > >       Region 3: I/O ports at c040 [size=32]
> > >       Expansion ROM at 000c0000 [disabled] [size=128K]
> > >       Kernel driver in use: qxl
> > >       Kernel modules: qxl
> > >
> > > 00:02.0 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0
> > >       Interrupt: pin A routed to IRQ 22
> > >       Region 0: Memory at fce16000 (32-bit, non-prefetchable) [size=4K]
> > >       Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
> > >       I/O behind bridge: 00001000-00001fff [size=4K]
> > >       Memory behind bridge: fcc00000-fcdfffff [size=2M]
> > >       Prefetchable memory behind bridge: 00000000fea00000-00000000febfffff [size=2M]
> > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > >                       ExtTag- RBE+
> > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > >               LnkCap: Port #16, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> > >                       Changed: MRL- PresDet- LinkState-
> > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > >               RootCap: CRSVisible-
> > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > >                        Compliance De-emphasis: -6dB
> > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > >               Vector table: BAR=0 offset=00000000
> > >               PBA: BAR=0 offset=00000800
> > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > >       Capabilities: [100 v2] Advanced Error Reporting
> > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > >               HeaderLog: 00000000 00000000 00000000 00000000
> > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > >       Kernel driver in use: pcieport
> > >
> > > 00:02.1 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0
> > >       Interrupt: pin A routed to IRQ 22
> > >       Region 0: Memory at fce17000 (32-bit, non-prefetchable) [size=4K]
> > >       Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
> > >       I/O behind bridge: 00002000-00002fff [size=4K]
> > >       Memory behind bridge: fca00000-fcbfffff [size=2M]
> > >       Prefetchable memory behind bridge: 00000000fe800000-00000000fe9fffff [size=2M]
> > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > >                       ExtTag- RBE+
> > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > >               LnkCap: Port #17, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> > >                       Changed: MRL- PresDet- LinkState-
> > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > >               RootCap: CRSVisible-
> > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > >                        Compliance De-emphasis: -6dB
> > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > >               Vector table: BAR=0 offset=00000000
> > >               PBA: BAR=0 offset=00000800
> > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > >       Capabilities: [100 v2] Advanced Error Reporting
> > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > >               HeaderLog: 00000000 00000000 00000000 00000000
> > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > >       Kernel driver in use: pcieport
> > >
> > > 00:02.2 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0
> > >       Interrupt: pin A routed to IRQ 22
> > >       Region 0: Memory at fce18000 (32-bit, non-prefetchable) [size=4K]
> > >       Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
> > >       I/O behind bridge: 00003000-00003fff [size=4K]
> > >       Memory behind bridge: fc800000-fc9fffff [size=2M]
> > >       Prefetchable memory behind bridge: 00000000fe600000-00000000fe7fffff [size=2M]
> > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > >                       ExtTag- RBE+
> > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > >               LnkCap: Port #18, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> > >                       Changed: MRL- PresDet- LinkState-
> > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > >               RootCap: CRSVisible-
> > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > >                        Compliance De-emphasis: -6dB
> > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > >               Vector table: BAR=0 offset=00000000
> > >               PBA: BAR=0 offset=00000800
> > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > >       Capabilities: [100 v2] Advanced Error Reporting
> > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > >               HeaderLog: 00000000 00000000 00000000 00000000
> > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > >       Kernel driver in use: pcieport
> > >
> > > 00:02.3 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0
> > >       Interrupt: pin A routed to IRQ 22
> > >       Region 0: Memory at fce19000 (32-bit, non-prefetchable) [size=4K]
> > >       Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
> > >       I/O behind bridge: 00004000-00004fff [size=4K]
> > >       Memory behind bridge: fc600000-fc7fffff [size=2M]
> > >       Prefetchable memory behind bridge: 00000000fe400000-00000000fe5fffff [size=2M]
> > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > >                       ExtTag- RBE+
> > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > >               LnkCap: Port #19, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> > >                       Changed: MRL- PresDet- LinkState-
> > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > >               RootCap: CRSVisible-
> > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > >                        Compliance De-emphasis: -6dB
> > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > >               Vector table: BAR=0 offset=00000000
> > >               PBA: BAR=0 offset=00000800
> > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > >       Capabilities: [100 v2] Advanced Error Reporting
> > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > >               HeaderLog: 00000000 00000000 00000000 00000000
> > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > >       Kernel driver in use: pcieport
> > >
> > > 00:02.4 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0
> > >       Interrupt: pin A routed to IRQ 22
> > >       Region 0: Memory at fce1a000 (32-bit, non-prefetchable) [size=4K]
> > >       Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
> > >       I/O behind bridge: 00005000-00005fff [size=4K]
> > >       Memory behind bridge: fc400000-fc5fffff [size=2M]
> > >       Prefetchable memory behind bridge: 00000000fe200000-00000000fe3fffff [size=2M]
> > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > >                       ExtTag- RBE+
> > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > >               LnkCap: Port #20, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> > >                       Changed: MRL- PresDet- LinkState-
> > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > >               RootCap: CRSVisible-
> > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > >                        Compliance De-emphasis: -6dB
> > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > >               Vector table: BAR=0 offset=00000000
> > >               PBA: BAR=0 offset=00000800
> > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > >       Capabilities: [100 v2] Advanced Error Reporting
> > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > >               HeaderLog: 00000000 00000000 00000000 00000000
> > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > >       Kernel driver in use: pcieport
> > >
> > > 00:02.5 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0
> > >       Interrupt: pin A routed to IRQ 22
> > >       Region 0: Memory at fce1b000 (32-bit, non-prefetchable) [size=4K]
> > >       Bus: primary=00, secondary=06, subordinate=06, sec-latency=0
> > >       I/O behind bridge: 00006000-00006fff [size=4K]
> > >       Memory behind bridge: fc200000-fc3fffff [size=2M]
> > >       Prefetchable memory behind bridge: 00000000fe000000-00000000fe1fffff [size=2M]
> > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > >                       ExtTag- RBE+
> > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > >               LnkCap: Port #21, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> > >                       Changed: MRL- PresDet- LinkState-
> > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > >               RootCap: CRSVisible-
> > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > >                        Compliance De-emphasis: -6dB
> > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > >               Vector table: BAR=0 offset=00000000
> > >               PBA: BAR=0 offset=00000800
> > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > >       Capabilities: [100 v2] Advanced Error Reporting
> > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > >               HeaderLog: 00000000 00000000 00000000 00000000
> > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > >       Kernel driver in use: pcieport
> > >
> > > 00:02.6 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0
> > >       Interrupt: pin A routed to IRQ 22
> > >       Region 0: Memory at fce1c000 (32-bit, non-prefetchable) [size=4K]
> > >       Bus: primary=00, secondary=07, subordinate=07, sec-latency=0
> > >       I/O behind bridge: 00007000-00007fff [size=4K]
> > >       Memory behind bridge: fc000000-fc1fffff [size=2M]
> > >       Prefetchable memory behind bridge: 00000000fde00000-00000000fdffffff [size=2M]
> > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > >                       ExtTag- RBE+
> > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > >               LnkCap: Port #22, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > >                       Control: AttnInd On, PwrInd Off, Power+ Interlock-
> > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
> > >                       Changed: MRL- PresDet- LinkState-
> > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > >               RootCap: CRSVisible-
> > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > >                        Compliance De-emphasis: -6dB
> > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > >               Vector table: BAR=0 offset=00000000
> > >               PBA: BAR=0 offset=00000800
> > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > >       Capabilities: [100 v2] Advanced Error Reporting
> > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > >               HeaderLog: 00000000 00000000 00000000 00000000
> > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > >       Kernel driver in use: pcieport
> > >
> > > 00:1b.0 Audio device: Intel Corporation 82801I (ICH9 Family) HD Audio Controller (rev 03)
> > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Interrupt: pin A routed to IRQ 10
> > >       Region 0: Memory at fce10000 (32-bit, non-prefetchable) [size=16K]
> > >       Capabilities: [60] MSI: Enable- Count=1/1 Maskable- 64bit+
> > >               Address: 0000000000000000  Data: 0000
> > >
> > > 00:1f.0 ISA bridge: Intel Corporation 82801IB (ICH9) LPC Interface Controller (rev 02)
> > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >
> > > 00:1f.2 SATA controller: Intel Corporation 82801IR/IO/IH (ICH9R/DO/DH) 6 port SATA Controller [AHCI mode] (rev 02) (prog-if 01 [AHCI 1.0])
> > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0
> > >       Interrupt: pin A routed to IRQ 31
> > >       Region 4: I/O ports at c060 [size=32]
> > >       Region 5: Memory at fce1d000 (32-bit, non-prefetchable) [size=4K]
> > >       Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit+
> > >               Address: 00000000fee02004  Data: 4023
> > >       Capabilities: [a8] SATA HBA v1.0 BAR4 Offset=00000004
> > >       Kernel driver in use: ahci
> > >
> > > 00:1f.3 SMBus: Intel Corporation 82801I (ICH9 Family) SMBus Controller (rev 02)
> > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Interrupt: pin A routed to IRQ 10
> > >       Region 4: I/O ports at 0700 [size=64]
> > >
> > > 01:00.0 Ethernet controller: Red Hat, Inc. Virtio network device (rev 01)
> > >       Subsystem: Red Hat, Inc. Device 1100
> > >       Physical Slot: 0
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0
> > >       Interrupt: pin A routed to IRQ 22
> > >       Region 1: Memory at fcc40000 (32-bit, non-prefetchable) [size=4K]
> > >       Region 4: Memory at fea00000 (64-bit, prefetchable) [size=16K]
> > >       Expansion ROM at fcc00000 [disabled] [size=256K]
> > >       Capabilities: [dc] MSI-X: Enable+ Count=3 Masked-
> > >               Vector table: BAR=1 offset=00000000
> > >               PBA: BAR=1 offset=00000800
> > >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> > >               BAR=0 offset=00000000 size=00000000
> > >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> > >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> > >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> > >               BAR=4 offset=00002000 size=00001000
> > >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> > >               BAR=4 offset=00001000 size=00001000
> > >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> > >               BAR=4 offset=00000000 size=00001000
> > >       Capabilities: [7c] Power Management version 3
> > >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> > >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> > >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> > >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> > >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> > >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> > >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> > >                        AtomicOpsCtl: ReqEn-
> > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > >                        Compliance De-emphasis: -6dB
> > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > >       Kernel driver in use: virtio-pci
> > >
> > > 02:00.0 USB controller: Red Hat, Inc. QEMU XHCI Host Controller (rev 01) (prog-if 30 [XHCI])
> > >       Subsystem: Red Hat, Inc. Device 1100
> > >       Physical Slot: 0-1
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0, Cache Line Size: 64 bytes
> > >       Interrupt: pin A routed to IRQ 22
> > >       Region 0: Memory at fca00000 (64-bit, non-prefetchable) [size=16K]
> > >       Capabilities: [90] MSI-X: Enable+ Count=16 Masked-
> > >               Vector table: BAR=0 offset=00003000
> > >               PBA: BAR=0 offset=00003800
> > >       Capabilities: [a0] Express (v2) Endpoint, MSI 00
> > >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> > >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> > >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> > >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> > >                        AtomicOpsCtl: ReqEn-
> > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > >                        Compliance De-emphasis: -6dB
> > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > >       Kernel driver in use: xhci_hcd
> > >
> > > 03:00.0 Communication controller: Red Hat, Inc. Virtio console (rev 01)
> > >       Subsystem: Red Hat, Inc. Device 1100
> > >       Physical Slot: 0-2
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0
> > >       Interrupt: pin A routed to IRQ 22
> > >       Region 1: Memory at fc800000 (32-bit, non-prefetchable) [size=4K]
> > >       Region 4: Memory at fe600000 (64-bit, prefetchable) [size=16K]
> > >       Capabilities: [dc] MSI-X: Enable+ Count=2 Masked-
> > >               Vector table: BAR=1 offset=00000000
> > >               PBA: BAR=1 offset=00000800
> > >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> > >               BAR=0 offset=00000000 size=00000000
> > >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> > >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> > >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> > >               BAR=4 offset=00002000 size=00001000
> > >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> > >               BAR=4 offset=00001000 size=00001000
> > >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> > >               BAR=4 offset=00000000 size=00001000
> > >       Capabilities: [7c] Power Management version 3
> > >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> > >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> > >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> > >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> > >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> > >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> > >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> > >                        AtomicOpsCtl: ReqEn-
> > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > >                        Compliance De-emphasis: -6dB
> > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > >       Kernel driver in use: virtio-pci
> > >
> > > 04:00.0 SCSI storage controller: Red Hat, Inc. Virtio block device (rev 01)
> > >       Subsystem: Red Hat, Inc. Device 1100
> > >       Physical Slot: 0-3
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0
> > >       Interrupt: pin A routed to IRQ 22
> > >       Region 1: Memory at fc600000 (32-bit, non-prefetchable) [size=4K]
> > >       Region 4: Memory at fe400000 (64-bit, prefetchable) [size=16K]
> > >       Capabilities: [dc] MSI-X: Enable+ Count=2 Masked-
> > >               Vector table: BAR=1 offset=00000000
> > >               PBA: BAR=1 offset=00000800
> > >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> > >               BAR=0 offset=00000000 size=00000000
> > >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> > >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> > >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> > >               BAR=4 offset=00002000 size=00001000
> > >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> > >               BAR=4 offset=00001000 size=00001000
> > >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> > >               BAR=4 offset=00000000 size=00001000
> > >       Capabilities: [7c] Power Management version 3
> > >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> > >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> > >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> > >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> > >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> > >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> > >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> > >                        AtomicOpsCtl: ReqEn-
> > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > >                        Compliance De-emphasis: -6dB
> > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > >       Kernel driver in use: virtio-pci
> > >
> > > 05:00.0 Unclassified device [00ff]: Red Hat, Inc. Virtio memory balloon (rev 01)
> > >       Subsystem: Red Hat, Inc. Device 1100
> > >       Physical Slot: 0-4
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0
> > >       Interrupt: pin A routed to IRQ 22
> > >       Region 4: Memory at fe200000 (64-bit, prefetchable) [size=16K]
> > >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> > >               BAR=0 offset=00000000 size=00000000
> > >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> > >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> > >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> > >               BAR=4 offset=00002000 size=00001000
> > >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> > >               BAR=4 offset=00001000 size=00001000
> > >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> > >               BAR=4 offset=00000000 size=00001000
> > >       Capabilities: [7c] Power Management version 3
> > >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> > >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> > >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> > >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> > >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> > >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> > >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> > >                        AtomicOpsCtl: ReqEn-
> > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > >                        Compliance De-emphasis: -6dB
> > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > >       Kernel driver in use: virtio-pci
> > >
> > > 06:00.0 Unclassified device [00ff]: Red Hat, Inc. Virtio RNG (rev 01)
> > >       Subsystem: Red Hat, Inc. Device 1100
> > >       Physical Slot: 0-5
> > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > >       Latency: 0
> > >       Interrupt: pin A routed to IRQ 22
> > >       Region 4: Memory at fe000000 (64-bit, prefetchable) [size=16K]
> > >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> > >               BAR=0 offset=00000000 size=00000000
> > >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> > >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> > >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> > >               BAR=4 offset=00002000 size=00001000
> > >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> > >               BAR=4 offset=00001000 size=00001000
> > >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> > >               BAR=4 offset=00000000 size=00001000
> > >       Capabilities: [7c] Power Management version 3
> > >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> > >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> > >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> > >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> > >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> > >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> > >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> > >                        AtomicOpsCtl: ReqEn-
> > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > >                        Compliance De-emphasis: -6dB
> > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > >       Kernel driver in use: virtio-pci
> > >
> >
> >
> > > [    0.000000] Linux version 5.3.0-rc4 (maage@workstation.lan) (gcc version 9.1.1 20190503 (Red Hat 9.1.1-1) (GCC)) #69 SMP Fri Aug 16 19:52:23 EEST 2019
> > > [    0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.3.0-rc4 root=/dev/mapper/fedora-root ro resume=/dev/mapper/fedora-swap rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet zswap.enabled=1 zswap.zpool=z3fold console=tty0 console=ttyS0
> > > [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
> > > [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
> > > [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
> > > [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
> > > [    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
> > > [    0.000000] BIOS-provided physical RAM map:
> > > [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
> > > [    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
> > > [    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
> > > [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffdcfff] usable
> > > [    0.000000] BIOS-e820: [mem 0x000000003ffdd000-0x000000003fffffff] reserved
> > > [    0.000000] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved
> > > [    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
> > > [    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
> > > [    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
> > > [    0.000000] NX (Execute Disable) protection: active
> > > [    0.000000] SMBIOS 2.8 present.
> > > [    0.000000] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [    0.000000] tsc: Fast TSC calibration using PIT
> > > [    0.000000] tsc: Detected 3198.113 MHz processor
> > > [    0.001583] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
> > > [    0.001585] e820: remove [mem 0x000a0000-0x000fffff] usable
> > > [    0.001588] last_pfn = 0x3ffdd max_arch_pfn = 0x400000000
> > > [    0.001612] MTRR default type: write-back
> > > [    0.001613] MTRR fixed ranges enabled:
> > > [    0.001615]   00000-9FFFF write-back
> > > [    0.001616]   A0000-BFFFF uncachable
> > > [    0.001618]   C0000-FFFFF write-protect
> > > [    0.001619] MTRR variable ranges enabled:
> > > [    0.001620]   0 base 00C0000000 mask FFC0000000 uncachable
> > > [    0.001621]   1 disabled
> > > [    0.001622]   2 disabled
> > > [    0.001623]   3 disabled
> > > [    0.001624]   4 disabled
> > > [    0.001625]   5 disabled
> > > [    0.001626]   6 disabled
> > > [    0.001627]   7 disabled
> > > [    0.001636] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
> > > [    0.004595] found SMP MP-table at [mem 0x000f5c10-0x000f5c1f]
> > > [    0.004632] check: Scanning 1 areas for low memory corruption
> > > [    0.004648] Using GB pages for direct mapping
> > > [    0.004651] BRK [0x2dc01000, 0x2dc01fff] PGTABLE
> > > [    0.004653] BRK [0x2dc02000, 0x2dc02fff] PGTABLE
> > > [    0.004654] BRK [0x2dc03000, 0x2dc03fff] PGTABLE
> > > [    0.004674] BRK [0x2dc04000, 0x2dc04fff] PGTABLE
> > > [    0.004765] BRK [0x2dc05000, 0x2dc05fff] PGTABLE
> > > [    0.004774] RAMDISK: [mem 0x344be000-0x36256fff]
> > > [    0.004785] ACPI: Early table checksum verification disabled
> > > [    0.004788] ACPI: RSDP 0x00000000000F5980 000014 (v00 BOCHS )
> > > [    0.004793] ACPI: RSDT 0x000000003FFE218E 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
> > > [    0.004798] ACPI: FACP 0x000000003FFE1FCE 0000F4 (v03 BOCHS  BXPCFACP 00000001 BXPC 00000001)
> > > [    0.004802] ACPI: DSDT 0x000000003FFE0040 001F8E (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
> > > [    0.004805] ACPI: FACS 0x000000003FFE0000 000040
> > > [    0.004807] ACPI: APIC 0x000000003FFE20C2 000090 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
> > > [    0.004810] ACPI: MCFG 0x000000003FFE2152 00003C (v01 BOCHS  BXPCMCFG 00000001 BXPC 00000001)
> > > [    0.004816] ACPI: Local APIC address 0xfee00000
> > > [    0.004862] No NUMA configuration found
> > > [    0.004863] Faking a node at [mem 0x0000000000000000-0x000000003ffdcfff]
> > > [    0.004871] NODE_DATA(0) allocated [mem 0x3ffb2000-0x3ffdcfff]
> > > [    0.007077] Zone ranges:
> > > [    0.007080]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
> > > [    0.007082]   DMA32    [mem 0x0000000001000000-0x000000003ffdcfff]
> > > [    0.007084]   Normal   empty
> > > [    0.007085]   Device   empty
> > > [    0.007086] Movable zone start for each node
> > > [    0.007089] Early memory node ranges
> > > [    0.007090]   node   0: [mem 0x0000000000001000-0x000000000009efff]
> > > [    0.007092]   node   0: [mem 0x0000000000100000-0x000000003ffdcfff]
> > > [    0.007096] Zeroed struct page in unavailable ranges: 98 pages
> > > [    0.007097] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffdcfff]
> > > [    0.007098] On node 0 totalpages: 262011
> > > [    0.007100]   DMA zone: 64 pages used for memmap
> > > [    0.007101]   DMA zone: 21 pages reserved
> > > [    0.007103]   DMA zone: 3998 pages, LIFO batch:0
> > > [    0.007142]   DMA32 zone: 4032 pages used for memmap
> > > [    0.007143]   DMA32 zone: 258013 pages, LIFO batch:63
> > > [    0.009891] ACPI: PM-Timer IO Port: 0x608
> > > [    0.009896] ACPI: Local APIC address 0xfee00000
> > > [    0.009901] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
> > > [    0.009943] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
> > > [    0.009946] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> > > [    0.009948] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
> > > [    0.009949] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> > > [    0.009950] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
> > > [    0.009952] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
> > > [    0.009953] ACPI: IRQ0 used by override.
> > > [    0.009954] ACPI: IRQ5 used by override.
> > > [    0.009955] ACPI: IRQ9 used by override.
> > > [    0.009956] ACPI: IRQ10 used by override.
> > > [    0.009957] ACPI: IRQ11 used by override.
> > > [    0.009960] Using ACPI (MADT) for SMP configuration information
> > > [    0.009965] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
> > > [    0.009977] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
> > > [    0.009979] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
> > > [    0.009980] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
> > > [    0.009981] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
> > > [    0.009985] [mem 0x40000000-0xafffffff] available for PCI devices
> > > [    0.009989] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
> > > [    0.076387] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
> > > [    0.077507] percpu: Embedded 502 pages/cpu s2018456 r8192 d29544 u2097152
> > > [    0.077516] pcpu-alloc: s2018456 r8192 d29544 u2097152 alloc=1*2097152
> > > [    0.077518] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3
> > > [    0.077553] Built 1 zonelists, mobility grouping on.  Total pages: 257894
> > > [    0.077554] Policy zone: DMA32
> > > [    0.077561] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.3.0-rc4 root=/dev/mapper/fedora-root ro resume=/dev/mapper/fedora-swap rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet zswap.enabled=1 zswap.zpool=z3fold console=tty0 console=ttyS0
> > > [    0.077702] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
> > > [    0.077730] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
> > > [    0.077775] mem auto-init: stack:off, heap alloc:off, heap free:off
> > > [    0.116054] Memory: 946032K/1048044K available (12292K kernel code, 2956K rwdata, 4040K rodata, 4600K init, 15360K bss, 102012K reserved, 0K cma-reserved)
> > > [    0.116303] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
> > > [    0.116449] Kernel/User page tables isolation: enabled
> > > [    0.116484] ftrace: allocating 34272 entries in 134 pages
> > > [    0.125832] Running RCU self tests
> > > [    0.125834] rcu: Hierarchical RCU implementation.
> > > [    0.125835] rcu:   RCU lockdep checking is enabled.
> > > [    0.125836] rcu:   RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
> > > [    0.125838] rcu:   RCU callback double-/use-after-free debug enabled.
> > > [    0.125839]        Tasks RCU enabled.
> > > [    0.125840] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
> > > [    0.125841] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
> > > [    0.128810] NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16
> > > [    0.129132] random: get_random_bytes called from start_kernel+0x39f/0x57e with crng_init=0
> > > [    0.143705] Console: colour VGA+ 80x25
> > > [    0.143712] printk: console [tty0] enabled
> > > [    0.143758] printk: console [ttyS0] enabled
> > > [    0.143759] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
> > > [    0.143761] ... MAX_LOCKDEP_SUBCLASSES:  8
> > > [    0.143762] ... MAX_LOCK_DEPTH:          48
> > > [    0.143763] ... MAX_LOCKDEP_KEYS:        8192
> > > [    0.143764] ... CLASSHASH_SIZE:          4096
> > > [    0.143765] ... MAX_LOCKDEP_ENTRIES:     32768
> > > [    0.143766] ... MAX_LOCKDEP_CHAINS:      65536
> > > [    0.143767] ... CHAINHASH_SIZE:          32768
> > > [    0.143768]  memory used by lock dependency info: 6749 kB
> > > [    0.143769]  per task-struct memory footprint: 2688 bytes
> > > [    0.143770] kmemleak: Kernel memory leak detector disabled
> > > [    0.143795] ACPI: Core revision 20190703
> > > [    0.143853] APIC: Switch to symmetric I/O mode setup
> > > [    0.144980] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2e19538478f, max_idle_ns: 440795207229 ns
> > > [    0.144996] Calibrating delay loop (skipped), value calculated using timer frequency.. 6396.22 BogoMIPS (lpj=3198113)
> > > [    0.144999] pid_max: default: 32768 minimum: 301
> > > [    0.145047] LSM: Security Framework initializing
> > > [    0.145059] Yama: becoming mindful.
> > > [    0.145067] SELinux:  Initializing.
> > > [    0.145095] *** VALIDATE SELinux ***
> > > [    0.145130] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
> > > [    0.145134] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
> > > [    0.145465] *** VALIDATE proc ***
> > > [    0.145596] *** VALIDATE cgroup1 ***
> > > [    0.145598] *** VALIDATE cgroup2 ***
> > > [    0.145699] x86/cpu: User Mode Instruction Prevention (UMIP) activated
> > > [    0.145750] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
> > > [    0.145751] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
> > > [    0.145755] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
> > > [    0.145757] Spectre V2 : Mitigation: Full generic retpoline
> > > [    0.145758] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
> > > [    0.145759] Spectre V2 : Enabling Restricted Speculation for firmware calls
> > > [    0.145761] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
> > > [    0.145763] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
> > > [    0.145768] MDS: Mitigation: Clear CPU buffers
> > > [    0.145931] Freeing SMP alternatives memory: 28K
> > > [    0.145990] TSC deadline timer enabled
> > > [    0.145990] smpboot: CPU0: Intel Core Processor (Haswell, no TSX, IBRS) (family: 0x6, model: 0x3c, stepping: 0x1)
> > > [    0.145990] Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
> > > [    0.145990] rcu: Hierarchical SRCU implementation.
> > > [    0.145990] NMI watchdog: Perf NMI watchdog permanently disabled
> > > [    0.145990] smp: Bringing up secondary CPUs ...
> > > [    0.146296] x86: Booting SMP configuration:
> > > [    0.146300] .... node  #0, CPUs:      #1
> > > [    0.016909] smpboot: CPU 1 Converting physical 0 to logical die 1
> > > [    0.207282]  #2
> > > [    0.016909] smpboot: CPU 2 Converting physical 0 to logical die 2
> > > [    0.268244]  #3
> > > [    0.016909] smpboot: CPU 3 Converting physical 0 to logical die 3
> > > [    0.329083] smp: Brought up 1 node, 4 CPUs
> > > [    0.329083] smpboot: Max logical packages: 4
> > > [    0.329083] smpboot: Total of 4 processors activated (26265.82 BogoMIPS)
> > > [    0.329402] devtmpfs: initialized
> > > [    0.330082] x86/mm: Memory block size: 128MB
> > > [    0.333126] DMA-API: preallocated 65536 debug entries
> > > [    0.333128] DMA-API: debugging enabled by kernel config
> > > [    0.333131] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
> > > [    0.333138] futex hash table entries: 1024 (order: 5, 131072 bytes, linear)
> > > [    0.333586] PM: RTC time: 07:03:45, date: 2019-08-18
> > > [    0.334058] NET: Registered protocol family 16
> > > [    0.334352] audit: initializing netlink subsys (disabled)
> > > [    0.334465] audit: type=2000 audit(1566111825.189:1): state=initialized audit_enabled=0 res=1
> > > [    0.334465] cpuidle: using governor menu
> > > [    0.334465] ACPI: bus type PCI registered
> > > [    0.334465] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
> > > [    0.335006] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000)
> > > [    0.335010] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820
> > > [    0.335022] PCI: Using configuration type 1 for base access
> > > [    0.339432] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
> > > [    0.339432] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
> > > [    0.424065] cryptomgr_test (39) used greatest stack depth: 13944 bytes left
> > > [    0.424442] kworker/u8:0 (42) used greatest stack depth: 13184 bytes left
> > > [    0.452355] cryptd: max_cpu_qlen set to 1000
> > > [    0.457338] alg: No test for lzo-rle (lzo-rle-generic)
> > > [    0.457338] alg: No test for lzo-rle (lzo-rle-scomp)
> > > [    0.457338] alg: No test for 842 (842-generic)
> > > [    0.458089] alg: No test for 842 (842-scomp)
> > > [    0.466423] ACPI: Added _OSI(Module Device)
> > > [    0.466423] ACPI: Added _OSI(Processor Device)
> > > [    0.466423] ACPI: Added _OSI(3.0 _SCP Extensions)
> > > [    0.466423] ACPI: Added _OSI(Processor Aggregator Device)
> > > [    0.466423] ACPI: Added _OSI(Linux-Dell-Video)
> > > [    0.466423] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
> > > [    0.466423] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
> > > [    0.470797] ACPI: 1 ACPI AML tables successfully acquired and loaded
> > > [    0.472465] ACPI: Interpreter enabled
> > > [    0.472490] ACPI: (supports S0 S5)
> > > [    0.472492] ACPI: Using IOAPIC for interrupt routing
> > > [    0.472537] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
> > > [    0.472800] ACPI: Enabled 1 GPEs in block 00 to 3F
> > > [    0.479462] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
> > > [    0.479471] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
> > > [    0.479772] acpi PNP0A08:00: _OSC: platform does not support [LTR]
> > > [    0.480064] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability]
> > > [    0.480415] PCI host bridge to bus 0000:00
> > > [    0.480418] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
> > > [    0.480420] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
> > > [    0.480421] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
> > > [    0.480423] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
> > > [    0.480425] pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window]
> > > [    0.480427] pci_bus 0000:00: root bus resource [bus 00-ff]
> > > [    0.480469] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000
> > > [    0.480886] pci 0000:00:01.0: [1b36:0100] type 00 class 0x030000
> > > [    0.481999] pci 0000:00:01.0: reg 0x10: [mem 0xf4000000-0xf7ffffff]
> > > [    0.483998] pci 0000:00:01.0: reg 0x14: [mem 0xf8000000-0xfbffffff]
> > > [    0.485998] pci 0000:00:01.0: reg 0x18: [mem 0xfce14000-0xfce15fff]
> > > [    0.488999] pci 0000:00:01.0: reg 0x1c: [io  0xc040-0xc05f]
> > > [    0.494999] pci 0000:00:01.0: reg 0x30: [mem 0xfce00000-0xfce0ffff pref]
> > > [    0.495264] pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400
> > > [    0.497990] pci 0000:00:02.0: reg 0x10: [mem 0xfce16000-0xfce16fff]
> > > [    0.500790] pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400
> > > [    0.501997] pci 0000:00:02.1: reg 0x10: [mem 0xfce17000-0xfce17fff]
> > > [    0.504419] pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400
> > > [    0.505690] pci 0000:00:02.2: reg 0x10: [mem 0xfce18000-0xfce18fff]
> > > [    0.509025] pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400
> > > [    0.510477] pci 0000:00:02.3: reg 0x10: [mem 0xfce19000-0xfce19fff]
> > > [    0.512751] pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400
> > > [    0.513997] pci 0000:00:02.4: reg 0x10: [mem 0xfce1a000-0xfce1afff]
> > > [    0.517791] pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400
> > > [    0.518998] pci 0000:00:02.5: reg 0x10: [mem 0xfce1b000-0xfce1bfff]
> > > [    0.521403] pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400
> > > [    0.522480] pci 0000:00:02.6: reg 0x10: [mem 0xfce1c000-0xfce1cfff]
> > > [    0.525063] pci 0000:00:1b.0: [8086:293e] type 00 class 0x040300
> > > [    0.527000] pci 0000:00:1b.0: reg 0x10: [mem 0xfce10000-0xfce13fff]
> > > [    0.530374] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100
> > > [    0.530723] pci 0000:00:1f.0: quirk: [io  0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO
> > > [    0.530989] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601
> > > [    0.534825] pci 0000:00:1f.2: reg 0x20: [io  0xc060-0xc07f]
> > > [    0.535470] pci 0000:00:1f.2: reg 0x24: [mem 0xfce1d000-0xfce1dfff]
> > > [    0.537348] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500
> > > [    0.539410] pci 0000:00:1f.3: reg 0x20: [io  0x0700-0x073f]
> > > [    0.540881] pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000
> > > [    0.541997] pci 0000:01:00.0: reg 0x14: [mem 0xfcc40000-0xfcc40fff]
> > > [    0.543997] pci 0000:01:00.0: reg 0x20: [mem 0xfea00000-0xfea03fff 64bit pref]
> > > [    0.544996] pci 0000:01:00.0: reg 0x30: [mem 0xfcc00000-0xfcc3ffff pref]
> > > [    0.546808] pci 0000:00:02.0: PCI bridge to [bus 01]
> > > [    0.546830] pci 0000:00:02.0:   bridge window [mem 0xfcc00000-0xfcdfffff]
> > > [    0.546850] pci 0000:00:02.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
> > > [    0.547470] pci 0000:02:00.0: [1b36:000d] type 00 class 0x0c0330
> > > [    0.547972] pci 0000:02:00.0: reg 0x10: [mem 0xfca00000-0xfca03fff 64bit]
> > > [    0.550290] pci 0000:00:02.1: PCI bridge to [bus 02]
> > > [    0.550310] pci 0000:00:02.1:   bridge window [mem 0xfca00000-0xfcbfffff]
> > > [    0.550328] pci 0000:00:02.1:   bridge window [mem 0xfe800000-0xfe9fffff 64bit pref]
> > > [    0.551012] pci 0000:03:00.0: [1af4:1043] type 00 class 0x078000
> > > [    0.552862] pci 0000:03:00.0: reg 0x14: [mem 0xfc800000-0xfc800fff]
> > > [    0.554931] pci 0000:03:00.0: reg 0x20: [mem 0xfe600000-0xfe603fff 64bit pref]
> > > [    0.556758] pci 0000:00:02.2: PCI bridge to [bus 03]
> > > [    0.556780] pci 0000:00:02.2:   bridge window [mem 0xfc800000-0xfc9fffff]
> > > [    0.556801] pci 0000:00:02.2:   bridge window [mem 0xfe600000-0xfe7fffff 64bit pref]
> > > [    0.557445] pci 0000:04:00.0: [1af4:1042] type 00 class 0x010000
> > > [    0.558848] pci 0000:04:00.0: reg 0x14: [mem 0xfc600000-0xfc600fff]
> > > [    0.560813] pci 0000:04:00.0: reg 0x20: [mem 0xfe400000-0xfe403fff 64bit pref]
> > > [    0.562092] pci 0000:00:02.3: PCI bridge to [bus 04]
> > > [    0.562112] pci 0000:00:02.3:   bridge window [mem 0xfc600000-0xfc7fffff]
> > > [    0.562131] pci 0000:00:02.3:   bridge window [mem 0xfe400000-0xfe5fffff 64bit pref]
> > > [    0.562822] pci 0000:05:00.0: [1af4:1045] type 00 class 0x00ff00
> > > [    0.565669] pci 0000:05:00.0: reg 0x20: [mem 0xfe200000-0xfe203fff 64bit pref]
> > > [    0.566654] pci 0000:00:02.4: PCI bridge to [bus 05]
> > > [    0.566674] pci 0000:00:02.4:   bridge window [mem 0xfc400000-0xfc5fffff]
> > > [    0.566693] pci 0000:00:02.4:   bridge window [mem 0xfe200000-0xfe3fffff 64bit pref]
> > > [    0.567216] pci 0000:06:00.0: [1af4:1044] type 00 class 0x00ff00
> > > [    0.569228] pci 0000:06:00.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
> > > [    0.570334] pci 0000:00:02.5: PCI bridge to [bus 06]
> > > [    0.570354] pci 0000:00:02.5:   bridge window [mem 0xfc200000-0xfc3fffff]
> > > [    0.570373] pci 0000:00:02.5:   bridge window [mem 0xfe000000-0xfe1fffff 64bit pref]
> > > [    0.571035] pci 0000:00:02.6: PCI bridge to [bus 07]
> > > [    0.571133] pci 0000:00:02.6:   bridge window [mem 0xfc000000-0xfc1fffff]
> > > [    0.571153] pci 0000:00:02.6:   bridge window [mem 0xfde00000-0xfdffffff 64bit pref]
> > > [    0.575906] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
> > > [    0.576101] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
> > > [    0.576296] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
> > > [    0.576495] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
> > > [    0.576669] ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11)
> > > [    0.576842] ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11)
> > > [    0.577017] ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11)
> > > [    0.577212] ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11)
> > > [    0.577268] ACPI: PCI Interrupt Link [GSIA] (IRQs *16)
> > > [    0.577298] ACPI: PCI Interrupt Link [GSIB] (IRQs *17)
> > > [    0.577326] ACPI: PCI Interrupt Link [GSIC] (IRQs *18)
> > > [    0.577355] ACPI: PCI Interrupt Link [GSID] (IRQs *19)
> > > [    0.577384] ACPI: PCI Interrupt Link [GSIE] (IRQs *20)
> > > [    0.577412] ACPI: PCI Interrupt Link [GSIF] (IRQs *21)
> > > [    0.577465] ACPI: PCI Interrupt Link [GSIG] (IRQs *22)
> > > [    0.577494] ACPI: PCI Interrupt Link [GSIH] (IRQs *23)
> > > [    0.578389] pci 0000:00:01.0: vgaarb: setting as boot VGA device
> > > [    0.578389] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
> > > [    0.578389] pci 0000:00:01.0: vgaarb: bridge control possible
> > > [    0.578389] vgaarb: loaded
> > > [    0.578389] SCSI subsystem initialized
> > > [    0.578389] libata version 3.00 loaded.
> > > [    0.578389] ACPI: bus type USB registered
> > > [    0.578389] usbcore: registered new interface driver usbfs
> > > [    0.579025] usbcore: registered new interface driver hub
> > > [    0.579116] usbcore: registered new device driver usb
> > > [    0.579355] PCI: Using ACPI for IRQ routing
> > > [    0.616394] PCI: pci_cache_line_size set to 64 bytes
> > > [    0.616575] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
> > > [    0.616585] e820: reserve RAM buffer [mem 0x3ffdd000-0x3fffffff]
> > > [    0.616956] NetLabel: Initializing
> > > [    0.616957] NetLabel:  domain hash size = 128
> > > [    0.616959] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
> > > [    0.616990] NetLabel:  unlabeled traffic allowed by default
> > > [    0.617290] clocksource: Switched to clocksource tsc-early
> > > [    0.666917] VFS: Disk quotas dquot_6.6.0
> > > [    0.666947] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
> > > [    0.667015] *** VALIDATE hugetlbfs ***
> > > [    0.667169] pnp: PnP ACPI init
> > > [    0.667305] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
> > > [    0.667387] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
> > > [    0.667455] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
> > > [    0.667630] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)
> > > [    0.668253] pnp: PnP ACPI: found 4 devices
> > > [    0.674149] thermal_sys: Registered thermal governor 'step_wise'
> > > [    0.678801] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
> > > [    0.678813] pci 0000:00:02.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
> > > [    0.678816] pci 0000:00:02.1: bridge window [io  0x1000-0x0fff] to [bus 02] add_size 1000
> > > [    0.678818] pci 0000:00:02.2: bridge window [io  0x1000-0x0fff] to [bus 03] add_size 1000
> > > [    0.678820] pci 0000:00:02.3: bridge window [io  0x1000-0x0fff] to [bus 04] add_size 1000
> > > [    0.678823] pci 0000:00:02.4: bridge window [io  0x1000-0x0fff] to [bus 05] add_size 1000
> > > [    0.678825] pci 0000:00:02.5: bridge window [io  0x1000-0x0fff] to [bus 06] add_size 1000
> > > [    0.678827] pci 0000:00:02.6: bridge window [io  0x1000-0x0fff] to [bus 07] add_size 1000
> > > [    0.678840] pci 0000:00:02.0: BAR 13: assigned [io  0x1000-0x1fff]
> > > [    0.678842] pci 0000:00:02.1: BAR 13: assigned [io  0x2000-0x2fff]
> > > [    0.678844] pci 0000:00:02.2: BAR 13: assigned [io  0x3000-0x3fff]
> > > [    0.678846] pci 0000:00:02.3: BAR 13: assigned [io  0x4000-0x4fff]
> > > [    0.678849] pci 0000:00:02.4: BAR 13: assigned [io  0x5000-0x5fff]
> > > [    0.678851] pci 0000:00:02.5: BAR 13: assigned [io  0x6000-0x6fff]
> > > [    0.678853] pci 0000:00:02.6: BAR 13: assigned [io  0x7000-0x7fff]
> > > [    0.678862] pci 0000:00:02.0: PCI bridge to [bus 01]
> > > [    0.678870] pci 0000:00:02.0:   bridge window [io  0x1000-0x1fff]
> > > [    0.679761] pci 0000:00:02.0:   bridge window [mem 0xfcc00000-0xfcdfffff]
> > > [    0.680278] pci 0000:00:02.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
> > > [    0.681290] pci 0000:00:02.1: PCI bridge to [bus 02]
> > > [    0.681298] pci 0000:00:02.1:   bridge window [io  0x2000-0x2fff]
> > > [    0.682074] pci 0000:00:02.1:   bridge window [mem 0xfca00000-0xfcbfffff]
> > > [    0.682546] pci 0000:00:02.1:   bridge window [mem 0xfe800000-0xfe9fffff 64bit pref]
> > > [    0.683542] pci 0000:00:02.2: PCI bridge to [bus 03]
> > > [    0.683550] pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
> > > [    0.684313] pci 0000:00:02.2:   bridge window [mem 0xfc800000-0xfc9fffff]
> > > [    0.684813] pci 0000:00:02.2:   bridge window [mem 0xfe600000-0xfe7fffff 64bit pref]
> > > [    0.686925] pci 0000:00:02.3: PCI bridge to [bus 04]
> > > [    0.686937] pci 0000:00:02.3:   bridge window [io  0x4000-0x4fff]
> > > [    0.687754] pci 0000:00:02.3:   bridge window [mem 0xfc600000-0xfc7fffff]
> > > [    0.688262] pci 0000:00:02.3:   bridge window [mem 0xfe400000-0xfe5fffff 64bit pref]
> > > [    0.689263] pci 0000:00:02.4: PCI bridge to [bus 05]
> > > [    0.689337] pci 0000:00:02.4:   bridge window [io  0x5000-0x5fff]
> > > [    0.690144] pci 0000:00:02.4:   bridge window [mem 0xfc400000-0xfc5fffff]
> > > [    0.690635] pci 0000:00:02.4:   bridge window [mem 0xfe200000-0xfe3fffff 64bit pref]
> > > [    0.691629] pci 0000:00:02.5: PCI bridge to [bus 06]
> > > [    0.691650] pci 0000:00:02.5:   bridge window [io  0x6000-0x6fff]
> > > [    0.692392] pci 0000:00:02.5:   bridge window [mem 0xfc200000-0xfc3fffff]
> > > [    0.692888] pci 0000:00:02.5:   bridge window [mem 0xfe000000-0xfe1fffff 64bit pref]
> > > [    0.693890] pci 0000:00:02.6: PCI bridge to [bus 07]
> > > [    0.693898] pci 0000:00:02.6:   bridge window [io  0x7000-0x7fff]
> > > [    0.694657] pci 0000:00:02.6:   bridge window [mem 0xfc000000-0xfc1fffff]
> > > [    0.695153] pci 0000:00:02.6:   bridge window [mem 0xfde00000-0xfdffffff 64bit pref]
> > > [    0.696197] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
> > > [    0.696199] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
> > > [    0.696200] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
> > > [    0.696202] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
> > > [    0.696204] pci_bus 0000:00: resource 8 [mem 0x100000000-0x8ffffffff window]
> > > [    0.696206] pci_bus 0000:01: resource 0 [io  0x1000-0x1fff]
> > > [    0.696207] pci_bus 0000:01: resource 1 [mem 0xfcc00000-0xfcdfffff]
> > > [    0.696209] pci_bus 0000:01: resource 2 [mem 0xfea00000-0xfebfffff 64bit pref]
> > > [    0.696211] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
> > > [    0.696213] pci_bus 0000:02: resource 1 [mem 0xfca00000-0xfcbfffff]
> > > [    0.696215] pci_bus 0000:02: resource 2 [mem 0xfe800000-0xfe9fffff 64bit pref]
> > > [    0.696216] pci_bus 0000:03: resource 0 [io  0x3000-0x3fff]
> > > [    0.696218] pci_bus 0000:03: resource 1 [mem 0xfc800000-0xfc9fffff]
> > > [    0.696220] pci_bus 0000:03: resource 2 [mem 0xfe600000-0xfe7fffff 64bit pref]
> > > [    0.696221] pci_bus 0000:04: resource 0 [io  0x4000-0x4fff]
> > > [    0.696223] pci_bus 0000:04: resource 1 [mem 0xfc600000-0xfc7fffff]
> > > [    0.696224] pci_bus 0000:04: resource 2 [mem 0xfe400000-0xfe5fffff 64bit pref]
> > > [    0.696226] pci_bus 0000:05: resource 0 [io  0x5000-0x5fff]
> > > [    0.696228] pci_bus 0000:05: resource 1 [mem 0xfc400000-0xfc5fffff]
> > > [    0.696229] pci_bus 0000:05: resource 2 [mem 0xfe200000-0xfe3fffff 64bit pref]
> > > [    0.696231] pci_bus 0000:06: resource 0 [io  0x6000-0x6fff]
> > > [    0.696233] pci_bus 0000:06: resource 1 [mem 0xfc200000-0xfc3fffff]
> > > [    0.696234] pci_bus 0000:06: resource 2 [mem 0xfe000000-0xfe1fffff 64bit pref]
> > > [    0.696236] pci_bus 0000:07: resource 0 [io  0x7000-0x7fff]
> > > [    0.696238] pci_bus 0000:07: resource 1 [mem 0xfc000000-0xfc1fffff]
> > > [    0.696239] pci_bus 0000:07: resource 2 [mem 0xfde00000-0xfdffffff 64bit pref]
> > > [    0.696374] NET: Registered protocol family 2
> > > [    0.696806] tcp_listen_portaddr_hash hash table entries: 512 (order: 3, 45056 bytes, linear)
> > > [    0.696822] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear)
> > > [    0.696871] TCP bind hash table entries: 8192 (order: 7, 655360 bytes, linear)
> > > [    0.697094] TCP: Hash tables configured (established 8192 bind 8192)
> > > [    0.697170] UDP hash table entries: 512 (order: 4, 98304 bytes, linear)
> > > [    0.697199] UDP-Lite hash table entries: 512 (order: 4, 98304 bytes, linear)
> > > [    0.697292] NET: Registered protocol family 1
> > > [    0.697301] NET: Registered protocol family 44
> > > [    0.698648] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
> > > [    0.699995] PCI Interrupt Link [GSIG] enabled at IRQ 22
> > > [    0.703249] PCI: CLS 0 bytes, default 64
> > > [    0.703403] Unpacking initramfs...
> > > [    1.167012] Freeing initrd memory: 30308K
> > > [    1.168760] check: Scanning for low memory corruption every 60 seconds
> > > [    1.172086] Initialise system trusted keyrings
> > > [    1.172147] Key type blacklist registered
> > > [    1.172311] workingset: timestamp_bits=36 max_order=18 bucket_order=0
> > > [    1.178469] zbud: loaded
> > > [    1.186015] NET: Registered protocol family 38
> > > [    1.186030] Key type asymmetric registered
> > > [    1.186052] Asymmetric key parser 'x509' registered
> > > [    1.186068] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
> > > [    1.186263] io scheduler mq-deadline registered
> > > [    1.186265] io scheduler kyber registered
> > > [    1.186343] io scheduler bfq registered
> > > [    1.187052] atomic64_test: passed for x86-64 platform with CX8 and with SSE
> > > [    1.190203] pcieport 0000:00:02.0: PME: Signaling with IRQ 24
> > > [    1.190532] pcieport 0000:00:02.0: AER: enabled with IRQ 24
> > > [    1.190608] pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > [    1.191848] pcieport 0000:00:02.1: PME: Signaling with IRQ 25
> > > [    1.192148] pcieport 0000:00:02.1: AER: enabled with IRQ 25
> > > [    1.192227] pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > [    1.195319] pcieport 0000:00:02.2: PME: Signaling with IRQ 26
> > > [    1.195581] pcieport 0000:00:02.2: AER: enabled with IRQ 26
> > > [    1.195690] pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > [    1.198778] pcieport 0000:00:02.3: PME: Signaling with IRQ 27
> > > [    1.199414] pcieport 0000:00:02.3: AER: enabled with IRQ 27
> > > [    1.199497] pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > [    1.202348] pcieport 0000:00:02.4: PME: Signaling with IRQ 28
> > > [    1.202630] pcieport 0000:00:02.4: AER: enabled with IRQ 28
> > > [    1.202720] pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > [    1.205424] pcieport 0000:00:02.5: PME: Signaling with IRQ 29
> > > [    1.205721] pcieport 0000:00:02.5: AER: enabled with IRQ 29
> > > [    1.205796] pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > [    1.208826] pcieport 0000:00:02.6: PME: Signaling with IRQ 30
> > > [    1.209107] pcieport 0000:00:02.6: AER: enabled with IRQ 30
> > > [    1.209184] pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > [    1.209888] pcieport 0000:00:02.6: pciehp: Slot(0-6): Link Up
> > > [    1.210131] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
> > > [    1.210175] intel_idle: Please enable MWAIT in BIOS SETUP
> > > [    1.210298] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
> > > [    1.210437] ACPI: Power Button [PWRF]
> > > [    1.220791] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
> > > [    1.243371] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
> > > [    1.249682] Non-volatile memory driver v1.3
> > > [    1.250423] random: fast init done
> > > [    1.250526] random: crng init done
> > > [    1.251558] ahci 0000:00:1f.2: version 3.0
> > > [    1.252776] PCI Interrupt Link [GSIA] enabled at IRQ 16
> > > [    1.253330] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode
> > > [    1.253332] ahci 0000:00:1f.2: flags: 64bit ncq only
> > > [    1.255383] scsi host0: ahci
> > > [    1.255830] scsi host1: ahci
> > > [    1.256198] scsi host2: ahci
> > > [    1.256482] scsi host3: ahci
> > > [    1.256796] scsi host4: ahci
> > > [    1.257151] scsi host5: ahci
> > > [    1.257277] ata1: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d100 irq 31
> > > [    1.257283] ata2: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d180 irq 31
> > > [    1.257288] ata3: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d200 irq 31
> > > [    1.257294] ata4: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d280 irq 31
> > > [    1.257299] ata5: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d300 irq 31
> > > [    1.257305] ata6: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d380 irq 31
> > > [    1.257606] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
> > > [    1.257630] ehci-pci: EHCI PCI platform driver
> > > [    1.259193] xhci_hcd 0000:02:00.0: xHCI Host Controller
> > > [    1.259594] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1
> > > [    1.260018] xhci_hcd 0000:02:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010
> > > [    1.261600] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.03
> > > [    1.261605] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> > > [    1.261607] usb usb1: Product: xHCI Host Controller
> > > [    1.261609] usb usb1: Manufacturer: Linux 5.3.0-rc4 xhci-hcd
> > > [    1.261610] usb usb1: SerialNumber: 0000:02:00.0
> > > [    1.262077] hub 1-0:1.0: USB hub found
> > > [    1.262192] hub 1-0:1.0: 15 ports detected
> > > [    1.263572] xhci_hcd 0000:02:00.0: xHCI Host Controller
> > > [    1.263747] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2
> > > [    1.263754] xhci_hcd 0000:02:00.0: Host supports USB 3.0 SuperSpeed
> > > [    1.263816] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
> > > [    1.263869] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.03
> > > [    1.263871] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> > > [    1.263873] usb usb2: Product: xHCI Host Controller
> > > [    1.263874] usb usb2: Manufacturer: Linux 5.3.0-rc4 xhci-hcd
> > > [    1.263876] usb usb2: SerialNumber: 0000:02:00.0
> > > [    1.264203] hub 2-0:1.0: USB hub found
> > > [    1.264302] hub 2-0:1.0: 15 ports detected
> > > [    1.265710] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
> > > [    1.266536] serio: i8042 KBD port at 0x60,0x64 irq 1
> > > [    1.266717] serio: i8042 AUX port at 0x60,0x64 irq 12
> > > [    1.266936] mousedev: PS/2 mouse device common for all mice
> > > [    1.267498] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
> > > [    1.268145] rtc_cmos 00:00: RTC can wake from S4
> > > [    1.269031] rtc_cmos 00:00: registered as rtc0
> > > [    1.269300] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram
> > > [    1.269674] device-mapper: uevent: version 1.0.3
> > > [    1.270368] device-mapper: ioctl: 4.40.0-ioctl (2019-01-18) initialised: dm-devel@redhat.com
> > > [    1.270402] intel_pstate: CPU model not supported
> > > [    1.270602] hidraw: raw HID events driver (C) Jiri Kosina
> > > [    1.270677] usbcore: registered new interface driver usbhid
> > > [    1.270679] usbhid: USB HID core driver
> > > [    1.270765] drop_monitor: Initializing network drop monitor service
> > > [    1.270878] Initializing XFRM netlink socket
> > > [    1.271294] NET: Registered protocol family 10
> > > [    1.277479] Segment Routing with IPv6
> > > [    1.277501] mip6: Mobile IPv6
> > > [    1.277504] NET: Registered protocol family 17
> > > [    1.278276] AVX2 version of gcm_enc/dec engaged.
> > > [    1.278278] AES CTR mode by8 optimization enabled
> > > [    1.339131] sched_clock: Marking stable (1323202088, 15909453)->(1435946725, -96835184)
> > > [    1.339977] registered taskstats version 1
> > > [    1.340023] Loading compiled-in X.509 certificates
> > > [    1.377075] Loaded X.509 cert 'Build time autogenerated kernel key: 7a85aefae658c9802b7828ba03d443687ccdd1e2'
> > > [    1.377457] zswap: loaded using pool lzo/z3fold
> > > [    1.387955] Key type big_key registered
> > > [    1.393681] Key type encrypted registered
> > > [    1.394519] PM:   Magic number: 15:617:66
> > > [    1.394685] rtc_cmos 00:00: setting system clock to 2019-08-18T07:03:46 UTC (1566111826)
> > > [    1.564505] ata6: SATA link down (SStatus 0 SControl 300)
> > > [    1.565190] ata3: SATA link down (SStatus 0 SControl 300)
> > > [    1.565743] ata2: SATA link down (SStatus 0 SControl 300)
> > > [    1.566268] ata4: SATA link down (SStatus 0 SControl 300)
> > > [    1.566870] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
> > > [    1.567515] ata5: SATA link down (SStatus 0 SControl 300)
> > > [    1.567665] ata1.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
> > > [    1.567673] ata1.00: applying bridge limits
> > > [    1.568238] ata1.00: configured for UDMA/100
> > > [    1.570241] scsi 0:0:0:0: CD-ROM            QEMU     QEMU DVD-ROM     2.5+ PQ: 0 ANSI: 5
> > > [    1.571380] scsi 0:0:0:0: Attached scsi generic sg0 type 5
> > > [    1.589070] usb 1-1: new high-speed USB device number 2 using xhci_hcd
> > > [    1.694290] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00
> > > [    1.694301] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=5
> > > [    1.694305] usb 1-1: Product: QEMU USB Tablet
> > > [    1.694308] usb 1-1: Manufacturer: QEMU
> > > [    1.694312] usb 1-1: SerialNumber: 42
> > > [    1.697583] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4
> > > [    1.698972] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:00.0-1/input0
> > > [    1.888111] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
> > > [    1.896745] Freeing unused kernel image memory: 4600K
> > > [    1.897015] Write protecting the kernel read-only data: 18432k
> > > [    1.898730] Freeing unused kernel image memory: 2032K
> > > [    1.899093] Freeing unused kernel image memory: 56K
> > > [    1.905259] x86/mm: Checked W+X mappings: passed, no W+X pages found.
> > > [    1.905264] rodata_test: all tests were successful
> > > [    1.905266] x86/mm: Checking user space page tables
> > > [    1.910234] x86/mm: Checked W+X mappings: passed, no W+X pages found.
> > > [    1.910237] Run /init as init process
> > > [    1.924283] systemd[1]: systemd v241-10.git511646b.fc30 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
> > > [    1.924418] systemd[1]: Detected virtualization kvm.
> > > [    1.924424] systemd[1]: Detected architecture x86-64.
> > > [    1.924427] systemd[1]: Running in initial RAM disk.
> > > [    1.927369] systemd[1]: Set hostname to <localhost.localdomain>.
> > > [    2.010753] systemd[1]: Reached target Slices.
> > > [    2.011080] systemd[1]: Listening on Journal Socket.
> > > [    2.014783] systemd[1]: Starting Setup Virtual Console...
> > > [    2.016898] systemd[1]: Starting Create list of required static device nodes for the current kernel...
> > > [    2.017194] systemd[1]: Listening on Journal Socket (/dev/log).
> > > [    2.226188] tsc: Refined TSC clocksource calibration: 3198.162 MHz
> > > [    2.226224] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2e1981b195d, max_idle_ns: 440795241252 ns
> > > [    2.226391] clocksource: Switched to clocksource tsc
> > > [    2.279306] audit: type=1130 audit(1566111827.383:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    2.296544] audit: type=1130 audit(1566111827.400:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    2.491865] audit: type=1130 audit(1566111827.595:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    2.642435] audit: type=1130 audit(1566111827.740:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    2.660587] virtio_blk virtio2: [vda] 83886080 512-byte logical blocks (42.9 GB/40.0 GiB)
> > > [    2.665577]  vda: vda1 vda2
> > > [    2.667033] audit: type=1130 audit(1566111827.769:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    2.667463] Linux agpgart interface v0.103
> > > [    2.882716] PCI Interrupt Link [GSIF] enabled at IRQ 21
> > > [    2.882776] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 0: 0xf4000000 -> 0xf7ffffff
> > > [    2.882779] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 1: 0xf8000000 -> 0xfbffffff
> > > [    2.882780] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 2: 0xfce14000 -> 0xfce15fff
> > > [    2.882817] qxl 0000:00:01.0: vgaarb: deactivate vga console
> > > [    2.939874] Console: switching to colour dummy device 80x25
> > > [    2.940619] [drm] Device Version 0.0
> > > [    2.940621] [drm] Compression level 0 log level 0
> > > [    2.940623] [drm] 12286 io pages at offset 0x1000000
> > > [    2.940624] [drm] 16777216 byte draw area at offset 0x0
> > > [    2.940625] [drm] RAM header offset: 0x3ffe000
> > > [    2.940918] [TTM] Zone  kernel: Available graphics memory: 491528 KiB
> > > [    2.940925] [TTM] Initializing pool allocator
> > > [    2.940938] [TTM] Initializing DMA pool allocator
> > > [    2.940958] [drm] qxl: 16M of VRAM memory size
> > > [    2.940959] [drm] qxl: 63M of IO pages memory ready (VRAM domain)
> > > [    2.940960] [drm] qxl: 64M of Surface memory size
> > > [    2.942598] [drm] slot 0 (main): base 0xf4000000, size 0x03ffe000, gpu_offset 0x20000000000
> > > [    2.942775] [drm] slot 1 (surfaces): base 0xf8000000, size 0x04000000, gpu_offset 0x30000000000
> > > [    2.944286] [drm] Initialized qxl 0.1.0 20120117 for 0000:00:01.0 on minor 0
> > > [    2.946084] fbcon: qxldrmfb (fb0) is primary device
> > > [    2.950504] Console: switching to colour frame buffer device 128x48
> > > [    2.954556] qxl 0000:00:01.0: fb0: qxldrmfb frame buffer device
> > > [    2.958453] setfont (442) used greatest stack depth: 13072 bytes left
> > > [    2.972895] setfont (445) used greatest stack depth: 12096 bytes left
> > > [    3.288119] PM: Image not found (code -22)
> > > [    3.291486] audit: type=1130 audit(1566111828.395:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-mapper-fedora\x2dswap comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    3.291494] audit: type=1131 audit(1566111828.395:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-mapper-fedora\x2dswap comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    3.301062] audit: type=1130 audit(1566111828.404:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    3.317949] audit: type=1130 audit(1566111828.421:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    3.436368] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
> > > [    3.475049] pcieport 0000:00:02.6: pciehp: Failed to check link status
> > > [    3.659755] systemd-udevd (388) used greatest stack depth: 11184 bytes left
> > > [    3.788853] systemd-journald[312]: Received SIGTERM from PID 1 (systemd).
> > > [    3.851799] printk: systemd: 19 output lines suppressed due to ratelimiting
> > > [    4.458752] SELinux:  policy capability network_peer_controls=1
> > > [    4.458763] SELinux:  policy capability open_perms=1
> > > [    4.458764] SELinux:  policy capability extended_socket_class=1
> > > [    4.458765] SELinux:  policy capability always_check_network=0
> > > [    4.458767] SELinux:  policy capability cgroup_seclabel=1
> > > [    4.458768] SELinux:  policy capability nnp_nosuid_transition=1
> > > [    4.522670] systemd[1]: Successfully loaded SELinux policy in 628.964ms.
> > > [    4.575048] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 33.264ms.
> > > [    4.577954] systemd[1]: systemd v241-10.git511646b.fc30 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
> > > [    4.578068] systemd[1]: Detected virtualization kvm.
> > > [    4.578081] systemd[1]: Detected architecture x86-64.
> > > [    4.579420] systemd[1]: Set hostname to <localhost.localdomain>.
> > > [    4.670011] systemd[1]: /usr/lib/systemd/system/sssd.service:11: PIDFile= references path below legacy directory /var/run/, updating /var/run/sssd.pid ??? /run/sssd.pid; please update the unit file accordingly.
> > > [    4.735660] systemd[1]: initrd-switch-root.service: Succeeded.
> > > [    4.737494] systemd[1]: Stopped Switch Root.
> > > [    4.738466] systemd[1]: systemd-journald.service: Service has no hold-off time (RestartSec=0), scheduling restart.
> > > [    4.738521] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
> > > [    4.738543] systemd[1]: Stopped Journal Service.
> > > [    4.779169] Adding 4194300k swap on /dev/mapper/fedora-swap.  Priority:-2 extents:1 across:4194300k FS
> > > [    4.855064] EXT4-fs (dm-0): re-mounted. Opts: (null)
> > > [    5.033110] systemd-journald[569]: Received request to flush runtime journal from PID 1
> > > [    5.371855] kauditd_printk_skb: 39 callbacks suppressed
> > > [    5.371857] audit: type=1130 audit(1566111830.474:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    5.409562] virtio_net virtio0 enp1s0: renamed from eth0
> > > [    5.496216] audit: type=1130 audit(1566111830.600:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    5.520718] audit: type=1130 audit(1566111830.624:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2duuid-b74243f6\x2decfa\x2d48ac\x2d9a7a\x2d325447d248ed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    5.537266] EXT4-fs (vda1): mounted filesystem with ordered data mode. Opts: (null)
> > > [    5.561042] audit: type=1130 audit(1566111830.664:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    5.569117] audit: type=1130 audit(1566111830.673:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    5.569125] audit: type=1131 audit(1566111830.673:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    5.615617] audit: type=1130 audit(1566111830.719:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > [    5.645087] audit: type=1305 audit(1566111830.749:57): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
> > > [   14.951245] pool-NetworkMan (813) used greatest stack depth: 11152 bytes left
> > > [   19.981798] stress (1024) used greatest stack depth: 10848 bytes left
> > > [   20.011727] stress (1025) used greatest stack depth: 10544 bytes left
> > > [  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
> > > [  105.714547] #PF: supervisor read access in kernel mode
> > > [  105.717893] #PF: error_code(0x0000) - not-present page
> > > [  105.721227] PGD 0 P4D 0
> > > [  105.722884] Oops: 0000 [#1] SMP PTI
> > > [  105.725152] CPU: 0 PID: 1240 Comm: stress Not tainted 5.3.0-rc4 #69
> > > [  105.729219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [  105.734756] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [  105.737801] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > [  105.749901] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > > [  105.753230] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> > > [  105.757754] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> > > [  105.762362] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> > > [  105.766973] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> > > [  105.771577] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> > > [  105.776190] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
> > > [  105.780549] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [  105.781436] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > > [  105.782365] Call Trace:
> > > [  105.782668]  zswap_writeback_entry+0x50/0x410
> > > [  105.783199]  z3fold_zpool_shrink+0x4a6/0x540
> > > [  105.783717]  zswap_frontswap_store+0x424/0x7c1
> > > [  105.784329]  __frontswap_store+0xc4/0x162
> > > [  105.784815]  swap_writepage+0x39/0x70
> > > [  105.785282]  pageout.isra.0+0x12c/0x5d0
> > > [  105.785730]  shrink_page_list+0x1124/0x1830
> > > [  105.786335]  shrink_inactive_list+0x1da/0x460
> > > [  105.786882]  ? lruvec_lru_size+0x10/0x130
> > > [  105.787472]  shrink_node_memcg+0x202/0x770
> > > [  105.788011]  ? sched_clock_cpu+0xc/0xc0
> > > [  105.788594]  shrink_node+0xdc/0x4a0
> > > [  105.789012]  do_try_to_free_pages+0xdb/0x3c0
> > > [  105.789528]  try_to_free_pages+0x112/0x2e0
> > > [  105.790009]  __alloc_pages_slowpath+0x422/0x1000
> > > [  105.790547]  ? __lock_acquire+0x247/0x1900
> > > [  105.791040]  __alloc_pages_nodemask+0x37f/0x400
> > > [  105.791580]  alloc_pages_vma+0x79/0x1e0
> > > [  105.792064]  __read_swap_cache_async+0x1ec/0x3e0
> > > [  105.792639]  swap_cluster_readahead+0x184/0x330
> > > [  105.793194]  ? find_held_lock+0x32/0x90
> > > [  105.793681]  swapin_readahead+0x2b4/0x4e0
> > > [  105.794182]  ? sched_clock_cpu+0xc/0xc0
> > > [  105.794668]  do_swap_page+0x3ac/0xc30
> > > [  105.795658]  __handle_mm_fault+0x8dd/0x1900
> > > [  105.796729]  handle_mm_fault+0x159/0x340
> > > [  105.797723]  do_user_addr_fault+0x1fe/0x480
> > > [  105.798736]  do_page_fault+0x31/0x210
> > > [  105.799700]  page_fault+0x3e/0x50
> > > [  105.800597] RIP: 0033:0x56076f49e298
> > > [  105.801561] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > [  105.804770] RSP: 002b:00007ffe5fc72e70 EFLAGS: 00010206
> > > [  105.805931] RAX: 00000000013ad000 RBX: ffffffffffffffff RCX: 00007ff6a8974156
> > > [  105.807300] RDX: 0000000000000000 RSI: 000000000b78d000 RDI: 0000000000000000
> > > [  105.808679] RBP: 00007ff69d0ee010 R08: 00007ff69d0ee010 R09: 0000000000000000
> > > [  105.810055] R10: 00007ff69e49a010 R11: 0000000000000246 R12: 000056076f4a0004
> > > [  105.811383] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b78cc00
> > > [  105.812713] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
> > > [  105.821561] CR2: ffffd2df8a000028
> > > [  105.822552] ---[ end trace d5f24e2cb83a2b76 ]---
> > > [  105.823659] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [  105.824785] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > [  105.828082] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > > [  105.829287] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> > > [  105.830713] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> > > [  105.832157] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> > > [  105.833607] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> > > [  105.835054] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> > > [  105.836489] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
> > > [  105.838103] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [  105.839405] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > > [  105.840883] ------------[ cut here ]------------
> > > [  105.842087] WARNING: CPU: 0 PID: 1240 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > [  105.843617] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
> > > [  105.853356] CPU: 0 PID: 1240 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> > > [  105.855037] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [  105.856808] RIP: 0010:do_exit.cold+0xc/0x121
> > > [  105.858102] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a a4 e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > [  105.862117] RSP: 0018:ffffa82d809a3ee0 EFLAGS: 00010046
> > > [  105.863543] RAX: 0000000000000024 RBX: ffff90ed93508000 RCX: 0000000000000006
> > > [  105.865202] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff90edbe5d89c0
> > > [  105.866914] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > [  105.868557] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > [  105.870252] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000000
> > > [  105.871946] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
> > > [  105.873734] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [  105.875277] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > > [  105.876980] Call Trace:
> > > [  105.878097]  rewind_stack_do_exit+0x17/0x20
> > > [  105.879410] irq event stamp: 31721678
> > > [  105.880621] hardirqs last  enabled at (31721677): [<ffffffffa39d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > [  105.882591] hardirqs last disabled at (31721678): [<ffffffffa3001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > [  105.884745] softirqs last  enabled at (31721518): [<ffffffffa3c00351>] __do_softirq+0x351/0x451
> > > [  105.886902] softirqs last disabled at (31721503): [<ffffffffa30c9821>] irq_exit+0xf1/0x100
> > > [  105.889025] ---[ end trace d5f24e2cb83a2b77 ]---
> > > [  105.890553] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
> > > [  105.892618] in_atomic(): 0, irqs_disabled(): 1, pid: 1240, name: stress
> > > [  105.894396] INFO: lockdep is turned off.
> > > [  105.895745] irq event stamp: 31721678
> > > [  105.897080] hardirqs last  enabled at (31721677): [<ffffffffa39d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > [  105.899321] hardirqs last disabled at (31721678): [<ffffffffa3001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > [  105.901531] softirqs last  enabled at (31721518): [<ffffffffa3c00351>] __do_softirq+0x351/0x451
> > > [  105.903598] softirqs last disabled at (31721503): [<ffffffffa30c9821>] irq_exit+0xf1/0x100
> > > [  105.905554] CPU: 0 PID: 1240 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [  105.907504] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [  105.909566] Call Trace:
> > > [  105.910696]  dump_stack+0x67/0x90
> > > [  105.911953]  ___might_sleep.cold+0x9f/0xaf
> > > [  105.913301]  exit_signals+0x30/0x330
> > > [  105.914573]  do_exit+0xcb/0xcd0
> > > [  105.915809]  rewind_stack_do_exit+0x17/0x20
> >
> >
> > > Fedora 30 (Thirty)
> > > Kernel 5.3.0-rc4 on an x86_64 (ttyS0)
> > >
> > > localhost login: [   66.090333] BUG: unable to handle page fault for address: ffffeab2e2000028
> > > [   66.091245] #PF: supervisor read access in kernel mode
> > > [   66.091904] #PF: error_code(0x0000) - not-present page
> > > [   66.092552] PGD 0 P4D 0
> > > [   66.092885] Oops: 0000 [#1] SMP PTI
> > > [   66.093332] CPU: 2 PID: 1193 Comm: stress Not tainted 5.3.0-rc4 #69
> > > [   66.094127] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   66.095204] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [   66.095799] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > [   66.098132] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > [   66.098792] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > [   66.099685] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > [   66.100579] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > [   66.101477] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > [   66.102367] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > [   66.103263] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   66.104264] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   66.104988] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > > [   66.105878] Call Trace:
> > > [   66.106202]  zswap_writeback_entry+0x50/0x410
> > > [   66.106761]  z3fold_zpool_shrink+0x29d/0x540
> > > [   66.107305]  zswap_frontswap_store+0x424/0x7c1
> > > [   66.107870]  __frontswap_store+0xc4/0x162
> > > [   66.108383]  swap_writepage+0x39/0x70
> > > [   66.108847]  pageout.isra.0+0x12c/0x5d0
> > > [   66.109340]  shrink_page_list+0x1124/0x1830
> > > [   66.109872]  shrink_inactive_list+0x1da/0x460
> > > [   66.110430]  shrink_node_memcg+0x202/0x770
> > > [   66.110955]  shrink_node+0xdc/0x4a0
> > > [   66.111403]  do_try_to_free_pages+0xdb/0x3c0
> > > [   66.111946]  try_to_free_pages+0x112/0x2e0
> > > [   66.112468]  __alloc_pages_slowpath+0x422/0x1000
> > > [   66.113064]  ? __lock_acquire+0x247/0x1900
> > > [   66.113596]  __alloc_pages_nodemask+0x37f/0x400
> > > [   66.114179]  alloc_pages_vma+0x79/0x1e0
> > > [   66.114675]  __handle_mm_fault+0x99c/0x1900
> > > [   66.115218]  handle_mm_fault+0x159/0x340
> > > [   66.115719]  do_user_addr_fault+0x1fe/0x480
> > > [   66.116256]  do_page_fault+0x31/0x210
> > > [   66.116730]  page_fault+0x3e/0x50
> > > [   66.117168] RIP: 0033:0x556945873250
> > > [   66.117624] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
> > > [   66.120514] RSP: 002b:00007fffa5fc06c0 EFLAGS: 00010206
> > > [   66.121722] RAX: 000000000a0ad000 RBX: ffffffffffffffff RCX: 00007f33df724156
> > > [   66.123171] RDX: 0000000000000000 RSI: 000000000b7a4000 RDI: 0000000000000000
> > > [   66.124616] RBP: 00007f33d3e87010 R08: 00007f33d3e87010 R09: 0000000000000000
> > > [   66.126064] R10: 0000000000000022 R11: 0000000000000246 R12: 0000556945875004
> > > [   66.127499] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b7a3000
> > > [   66.128936] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   66.138533] CR2: ffffeab2e2000028
> > > [   66.139562] ---[ end trace bfa9f40a545e4544 ]---
> > > [   66.140733] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [   66.141886] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > [   66.145387] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > [   66.146654] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > [   66.148137] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > [   66.149626] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > [   66.151128] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > [   66.152606] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > [   66.154076] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   66.155695] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   66.157020] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > > [   66.158535] ------------[ cut here ]------------
> > > [   66.159727] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > [   66.161267] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   66.171267] CPU: 2 PID: 1193 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> > > [   66.172984] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   66.174778] RIP: 0010:do_exit.cold+0xc/0x121
> > > [   66.176072] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > [   66.179927] RSP: 0000:ffffb7a200937ee0 EFLAGS: 00010046
> > > [   66.181387] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > [   66.183083] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > [   66.184775] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > [   66.186475] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > [   66.188150] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000000
> > > [   66.189848] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   66.191666] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   66.193209] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > > [   66.194916] Call Trace:
> > > [   66.196032]  rewind_stack_do_exit+0x17/0x20
> > > [   66.197347] irq event stamp: 1219776
> > > [   66.198574] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > [   66.200560] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > [   66.202535] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > [   66.204389] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > [   66.206207] ---[ end trace bfa9f40a545e4545 ]---
> > > [   66.207579] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
> > > [   66.209465] in_atomic(): 0, irqs_disabled(): 1, pid: 1193, name: stress
> > > [   66.211064] INFO: lockdep is turned off.
> > > [   66.212319] irq event stamp: 1219776
> > > [   66.213513] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > [   66.215461] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > [   66.217399] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > [   66.219193] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > [   66.220945] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   66.222615] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   66.224396] Call Trace:
> > > [   66.225437]  dump_stack+0x67/0x90
> > > [   66.226584]  ___might_sleep.cold+0x9f/0xaf
> > > [   66.227811]  exit_signals+0x30/0x330
> > > [   66.228973]  do_exit+0xcb/0xcd0
> > > [   66.230096]  rewind_stack_do_exit+0x17/0x20
> > > [   66.280469] general protection fault: 0000 [#2] SMP PTI
> > > [   66.281894] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   66.283557] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   66.285351] RIP: 0010:__frontswap_invalidate_page+0x66/0x90
> > > [   66.286764] Code: 48 8b 1d bd 23 1f 01 48 85 db 74 17 48 8b 43 18 4c 89 e6 89 ef e8 da 9a 91 00 48 8b 5b 28 48 85 db 75 e9 49 8b 85 30 01 00 00 <f0> 4c 0f b3 20 f0 41 ff 8d 38 01 00 00 48 83 05 c5 5d 63 02 01 5b
> > > [   66.290514] RSP: 0018:ffffb7a200937c00 EFLAGS: 00010046
> > > [   66.291879] RAX: 59ffff9f67bbda00 RBX: 0000000000000000 RCX: 0000000000000002
> > > [   66.293476] RDX: 0000000000000002 RSI: 0000000000000001 RDI: ffff9f67b5b3a128
> > > [   66.295045] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
> > > [   66.296590] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000050666
> > > [   66.298126] R13: ffff9f67b2930801 R14: 0000000000000001 R15: 0000000000050666
> > > [   66.299656] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   66.304295] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   66.307673] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   66.311692] Call Trace:
> > > [   66.313488]  swap_range_free+0xb2/0xd0
> > > [   66.315922]  swapcache_free_entries+0x128/0x1a0
> > > [   66.318646]  free_swap_slot+0xd5/0xf0
> > > [   66.321001]  __swap_entry_free.constprop.0+0x8c/0xa0
> > > [   66.323948]  free_swap_and_cache+0x35/0x70
> > > [   66.326500]  unmap_page_range+0x4c8/0xd00
> > > [   66.329004]  unmap_vmas+0x70/0xd0
> > > [   66.331547]  exit_mmap+0x9d/0x190
> > > [   66.333791]  mmput+0x74/0x150
> > > [   66.335824]  do_exit+0x2e0/0xcd0
> > > [   66.337935]  rewind_stack_do_exit+0x17/0x20
> > > [   66.340508] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   66.369044] ---[ end trace bfa9f40a545e4546 ]---
> > > [   66.371903] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [   66.374739] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > [   66.384836] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > [   66.387925] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > [   66.391900] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > [   66.395929] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > [   66.399941] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > [   66.403855] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > [   66.407874] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   66.412343] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   66.415707] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   66.419744] ------------[ cut here ]------------
> > > [   66.422633] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > [   66.426824] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   66.455897] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   66.460267] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   66.465072] RIP: 0010:do_exit.cold+0xc/0x121
> > > [   66.467866] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > [   66.478298] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > > [   66.481488] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > [   66.485619] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > [   66.489712] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000
> > > [   66.493843] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
> > > [   66.497949] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
> > > [   66.502012] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   66.506532] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   66.510022] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   66.514106] Call Trace:
> > > [   66.516043]  rewind_stack_do_exit+0x17/0x20
> > > [   66.518763] irq event stamp: 1219776
> > > [   66.521188] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > [   66.526564] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > [   66.531810] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > [   66.536618] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > [   66.541361] ---[ end trace bfa9f40a545e4547 ]---
> > > [   66.544360] Fixing recursive fault but reboot is needed!
> > > [   66.547695] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > > [   66.551709] #PF: supervisor write access in kernel mode
> > > [   66.554979] #PF: error_code(0x0002) - not-present page
> > > [   66.558129] PGD 0 P4D 0
> > > [   66.560058] Oops: 0002 [#3] SMP PTI
> > > [   66.562387] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   66.566745] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   66.571576] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > > [   66.574645] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > > [   66.585052] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > > [   66.588282] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > > [   66.592329] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > > [   66.596433] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > > [   66.600576] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > [   66.604648] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > > [   66.608746] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   66.613312] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   66.616802] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   66.620945] Call Trace:
> > > [   66.622841]  schedule+0x75/0xb0
> > > [   66.625013]  do_exit.cold+0x105/0x121
> > > [   66.627452]  rewind_stack_do_exit+0x17/0x20
> > > [   66.630138] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   66.658821] CR2: 0000000000000009
> > > [   66.661079] ---[ end trace bfa9f40a545e4548 ]---
> > > [   66.663908] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [   66.666770] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > [   66.676902] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > [   66.680088] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > [   66.684177] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > [   66.688287] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > [   66.692467] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > [   66.696739] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > [   66.701000] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   66.705752] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   66.709341] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   66.713585] ------------[ cut here ]------------
> > > [   66.716570] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > [   66.719387] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   66.734766] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   66.740562] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   66.746906] RIP: 0010:do_exit.cold+0xc/0x121
> > > [   66.750505] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > [   66.764367] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > > [   66.768613] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > [   66.774085] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > [   66.779515] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > [   66.784941] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > [   66.790354] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > > [   66.795774] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   66.801813] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   66.806338] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   66.811764] Call Trace:
> > > [   66.814182]  rewind_stack_do_exit+0x17/0x20
> > > [   66.817701] irq event stamp: 1219776
> > > [   66.820814] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > [   66.828348] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > [   66.838934] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > [   66.845378] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > [   66.851559] ---[ end trace bfa9f40a545e4549 ]---
> > > [   66.855375] Fixing recursive fault but reboot is needed!
> > > [   66.859621] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > > [   66.864923] #PF: supervisor write access in kernel mode
> > > [   66.869086] #PF: error_code(0x0002) - not-present page
> > > [   66.873181] PGD 0 P4D 0
> > > [   66.875566] Oops: 0002 [#4] SMP PTI
> > > [   66.878580] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   66.884287] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   66.890556] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > > [   66.894506] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > > [   66.908139] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > > [   66.912283] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > > [   66.917647] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > > [   66.923018] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > > [   66.928382] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > [   66.933725] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > > [   66.939152] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   66.945207] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   66.949721] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   66.955111] Call Trace:
> > > [   66.957436]  schedule+0x75/0xb0
> > > [   66.960188]  do_exit.cold+0x105/0x121
> > > [   66.963256]  rewind_stack_do_exit+0x17/0x20
> > > [   66.966639] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   67.004782] CR2: 0000000000000009
> > > [   67.007626] ---[ end trace bfa9f40a545e454a ]---
> > > [   67.011297] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [   67.015023] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > [   67.028545] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > [   67.032642] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > [   67.037988] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > [   67.043324] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > [   67.048643] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > [   67.053960] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > [   67.059281] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   67.065232] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   67.069672] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   67.074997] ------------[ cut here ]------------
> > > [   67.078709] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > [   67.084265] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   67.122745] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   67.128487] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   67.134776] RIP: 0010:do_exit.cold+0xc/0x121
> > > [   67.138345] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > [   67.152134] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > > [   67.156354] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > [   67.161781] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > [   67.167195] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > [   67.172602] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > [   67.177978] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > > [   67.183360] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   67.189352] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   67.193842] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   67.199227] Call Trace:
> > > [   67.201601]  rewind_stack_do_exit+0x17/0x20
> > > [   67.205093] irq event stamp: 1219776
> > > [   67.208194] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > [   67.215255] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > [   67.222153] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > [   67.228492] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > [   67.234582] ---[ end trace bfa9f40a545e454b ]---
> > > [   67.238367] Fixing recursive fault but reboot is needed!
> > > [   67.242580] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > > [   67.247841] #PF: supervisor write access in kernel mode
> > > [   67.251979] #PF: error_code(0x0002) - not-present page
> > > [   67.256039] PGD 0 P4D 0
> > > [   67.258410] Oops: 0002 [#5] SMP PTI
> > > [   67.261394] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   67.267073] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   67.273307] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > > [   67.277232] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > > [   67.290772] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > > [   67.294901] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > > [   67.300256] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > > [   67.305610] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > > [   67.310974] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > [   67.316323] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > > [   67.321673] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   67.327639] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   67.332215] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   67.337587] Call Trace:
> > > [   67.339916]  schedule+0x75/0xb0
> > > [   67.342656]  do_exit.cold+0x105/0x121
> > > [   67.345711]  rewind_stack_do_exit+0x17/0x20
> > > [   67.349094] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   67.367063] CR2: 0000000000000009
> > > [   67.368225] ---[ end trace bfa9f40a545e454c ]---
> > > [   67.369559] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [   67.370892] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > [   67.374853] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > [   67.376312] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > [   67.378051] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > [   67.379776] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > [   67.381510] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > [   67.383244] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > [   67.384980] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   67.386841] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   67.388388] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   67.390150] ------------[ cut here ]------------
> > > [   67.391510] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > [   67.393227] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   67.404089] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   67.405914] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   67.407900] RIP: 0010:do_exit.cold+0xc/0x121
> > > [   67.409284] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > [   67.413521] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > > [   67.415067] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > [   67.416868] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > [   67.418612] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > [   67.420359] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > [   67.422092] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > > [   67.423802] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   67.425647] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   67.427206] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   67.428949] Call Trace:
> > > [   67.430084]  rewind_stack_do_exit+0x17/0x20
> > > [   67.431433] irq event stamp: 1219776
> > > [   67.432694] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > [   67.434785] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > [   67.436843] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > [   67.438775] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > [   67.440653] ---[ end trace bfa9f40a545e454d ]---
> > > [   67.442055] Fixing recursive fault but reboot is needed!
> > > [   67.443556] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > > [   67.445247] #PF: supervisor write access in kernel mode
> > > [   67.446700] #PF: error_code(0x0002) - not-present page
> > > [   67.448134] PGD 0 P4D 0
> > > [   67.449209] Oops: 0002 [#6] SMP PTI
> > > [   67.450425] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   67.452181] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   67.454042] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > > [   67.455423] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > > [   67.459330] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > > [   67.460767] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > > [   67.462447] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > > [   67.464166] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > > [   67.465865] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > [   67.467547] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > > [   67.469228] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   67.471034] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   67.472542] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   67.474221] Call Trace:
> > > [   67.475288]  schedule+0x75/0xb0
> > > [   67.476416]  do_exit.cold+0x105/0x121
> > > [   67.477583]  rewind_stack_do_exit+0x17/0x20
> > > [   67.478811] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   67.489221] CR2: 0000000000000009
> > > [   67.490348] ---[ end trace bfa9f40a545e454e ]---
> > > [   67.491636] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [   67.492937] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > [   67.496773] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > [   67.498188] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > [   67.499866] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > [   67.501532] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > [   67.503194] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > [   67.504847] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > [   67.506494] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   67.508301] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   67.509774] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   67.511442] ------------[ cut here ]------------
> > > [   67.512786] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > [   67.514507] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   67.525356] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   67.527174] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   67.529109] RIP: 0010:do_exit.cold+0xc/0x121
> > > [   67.530489] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > [   67.534608] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > > [   67.536144] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > [   67.537936] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > [   67.539693] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > [   67.541439] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > [   67.543183] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > > [   67.544910] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   67.546760] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   67.548311] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   67.550057] Call Trace:
> > > [   67.551180]  rewind_stack_do_exit+0x17/0x20
> > > [   67.552513] irq event stamp: 1219776
> > > [   67.553776] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > [   67.555824] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > [   67.557873] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > [   67.559811] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > [   67.561740] ---[ end trace bfa9f40a545e454f ]---
> > > [   67.563149] Fixing recursive fault but reboot is needed!
> > > [   67.564635] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > > [   67.566338] #PF: supervisor write access in kernel mode
> > > [   67.567794] #PF: error_code(0x0002) - not-present page
> > > [   67.569216] PGD 0 P4D 0
> > > [   67.570285] Oops: 0002 [#7] SMP PTI
> > > [   67.571492] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   67.573243] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   67.575122] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > > [   67.576512] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > > [   67.580431] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > > [   67.581890] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > > [   67.583572] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > > [   67.585261] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > > [   67.586970] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > [   67.588663] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > > [   67.590362] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   67.592095] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   67.593587] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   67.595280] Call Trace:
> > > [   67.596344]  schedule+0x75/0xb0
> > > [   67.597453]  do_exit.cold+0x105/0x121
> > > [   67.598629]  rewind_stack_do_exit+0x17/0x20
> > > [   67.599844] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   67.610222] CR2: 0000000000000009
> > > [   67.611357] ---[ end trace bfa9f40a545e4550 ]---
> > > [   67.612638] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [   67.613937] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > [   67.617757] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > [   67.619186] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > [   67.620854] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > [   67.622526] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > [   67.624194] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > [   67.625845] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > [   67.627479] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   67.629255] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   67.630752] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   67.632415] ------------[ cut here ]------------
> > > [   67.633755] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > [   67.635418] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   67.646626] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   67.648519] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   67.650568] RIP: 0010:do_exit.cold+0xc/0x121
> > > [   67.652058] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > [   67.656459] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > > [   67.658094] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > [   67.659963] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > [   67.661757] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > [   67.663605] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > [   67.665476] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > > [   67.667307] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   67.669255] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   67.670893] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   67.672706] Call Trace:
> > > [   67.673869]  rewind_stack_do_exit+0x17/0x20
> > > [   67.675269] irq event stamp: 1219776
> > > [   67.676566] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > [   67.678798] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > [   67.680978] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > [   67.683012] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > [   67.684975] ---[ end trace bfa9f40a545e4551 ]---
> > > [   67.686437] Fixing recursive fault but reboot is needed!
> > > [   67.687999] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > > [   67.689768] #PF: supervisor write access in kernel mode
> > > [   67.691285] #PF: error_code(0x0002) - not-present page
> > > [   67.692776] PGD 0 P4D 0
> > > [   67.693867] Oops: 0002 [#8] SMP PTI
> > > [   67.695098] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   67.696975] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   67.698952] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > > [   67.700404] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > > [   67.704544] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > > [   67.706057] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > > [   67.707846] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > > [   67.709605] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > > [   67.711387] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > [   67.713178] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > > [   67.714958] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   67.716892] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   67.718480] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   67.720282] Call Trace:
> > > [   67.721370]  schedule+0x75/0xb0
> > > [   67.722563]  do_exit.cold+0x105/0x121
> > > [   67.723804]  rewind_stack_do_exit+0x17/0x20
> > > [   67.725104] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [   67.736320] CR2: 0000000000000009
> > > [   67.737494] ---[ end trace bfa9f40a545e4552 ]---
> > > [   67.738846] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > [   67.740202] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > [   67.744349] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > [   67.745848] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > [   67.747608] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > [   67.749363] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > [   67.751165] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > [   67.752925] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > [   67.754659] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > [   67.756560] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   67.758129] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > [   67.759896] ------------[ cut here ]------------
> >
> > > Fedora 30 (Thirty)
> > > Kernel 5.3.0-rc4 on an x86_64 (ttyS0)
> > >
> > > localhost login: [ 4180.615506] kernel BUG at lib/list_debug.c:54!
> > > [ 4180.617034] invalid opcode: 0000 [#1] SMP PTI
> > > [ 4180.618059] CPU: 3 PID: 2129 Comm: stress Tainted: G        W         5.3.0-rc4 #69
> > > [ 4180.619811] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [ 4180.621757] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > > [ 4180.623035] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff 0f 0b
> > > [ 4180.627262] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > > [ 4180.628459] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> > > [ 4180.630077] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > > [ 4180.631693] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> > > [ 4180.633271] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> > > [ 4180.634899] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> > > [ 4180.636539] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > > [ 4180.638394] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [ 4180.639733] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > > [ 4180.641383] Call Trace:
> > > [ 4180.641965]  z3fold_zpool_malloc+0x106/0xa40
> > > [ 4180.642965]  zswap_frontswap_store+0x2e8/0x7c1
> > > [ 4180.643978]  __frontswap_store+0xc4/0x162
> > > [ 4180.644875]  swap_writepage+0x39/0x70
> > > [ 4180.645695]  pageout.isra.0+0x12c/0x5d0
> > > [ 4180.646553]  shrink_page_list+0x1124/0x1830
> > > [ 4180.647538]  shrink_inactive_list+0x1da/0x460
> > > [ 4180.648564]  shrink_node_memcg+0x202/0x770
> > > [ 4180.649529]  ? sched_clock_cpu+0xc/0xc0
> > > [ 4180.650432]  shrink_node+0xdc/0x4a0
> > > [ 4180.651258]  do_try_to_free_pages+0xdb/0x3c0
> > > [ 4180.652261]  try_to_free_pages+0x112/0x2e0
> > > [ 4180.653217]  __alloc_pages_slowpath+0x422/0x1000
> > > [ 4180.654294]  ? __lock_acquire+0x247/0x1900
> > > [ 4180.655254]  __alloc_pages_nodemask+0x37f/0x400
> > > [ 4180.656312]  alloc_pages_vma+0x79/0x1e0
> > > [ 4180.657169]  __read_swap_cache_async+0x1ec/0x3e0
> > > [ 4180.658197]  swap_cluster_readahead+0x184/0x330
> > > [ 4180.659211]  ? find_held_lock+0x32/0x90
> > > [ 4180.660111]  swapin_readahead+0x2b4/0x4e0
> > > [ 4180.661046]  ? sched_clock_cpu+0xc/0xc0
> > > [ 4180.661949]  do_swap_page+0x3ac/0xc30
> > > [ 4180.662807]  __handle_mm_fault+0x8dd/0x1900
> > > [ 4180.663790]  handle_mm_fault+0x159/0x340
> > > [ 4180.664713]  do_user_addr_fault+0x1fe/0x480
> > > [ 4180.665691]  do_page_fault+0x31/0x210
> > > [ 4180.666552]  page_fault+0x3e/0x50
> > > [ 4180.667818] RIP: 0033:0x555b3127d298
> > > [ 4180.669153] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > [ 4180.676117] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > > [ 4180.678515] RAX: 0000000000038000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > > [ 4180.681657] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > > [ 4180.684762] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > > [ 4180.687846] R10: 00007f86ad840010 R11: 0000000000000246 R12: 0000555b3127f004
> > > [ 4180.690919] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > > [ 4180.693967] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [ 4180.715768] ---[ end trace 6eab0ae003d4d2ea ]---
> > > [ 4180.718021] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > > [ 4180.720602] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff 0f 0b
> > > [ 4180.728474] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > > [ 4180.730969] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> > > [ 4180.734130] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > > [ 4180.737285] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> > > [ 4180.740442] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> > > [ 4180.743609] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> > > [ 4180.746774] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > > [ 4180.750294] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [ 4180.752986] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > > [ 4180.756176] ------------[ cut here ]------------
> > > [ 4180.758489] WARNING: CPU: 3 PID: 2129 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > [ 4180.761825] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [ 4180.784538] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [ 4180.788037] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [ 4180.791843] RIP: 0010:do_exit.cold+0xc/0x121
> > > [ 4180.794147] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 8f e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > [ 4180.802444] RSP: 0000:ffffacfcc097fee0 EFLAGS: 00010246
> > > [ 4180.805128] RAX: 0000000000000024 RBX: ffff88a10f898000 RCX: 0000000000000000
> > > [ 4180.808493] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > > [ 4180.811873] RBP: 000000000000000b R08: ffff88a13bbd89c8 R09: 0000000000000000
> > > [ 4180.815254] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
> > > [ 4180.818631] R13: ffffffff8f0aba78 R14: ffff88a10f898000 R15: 0000000000000000
> > > [ 4180.822013] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > > [ 4180.825759] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [ 4180.828668] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > > [ 4180.832080] Call Trace:
> > > [ 4180.833812]  rewind_stack_do_exit+0x17/0x20
> > > [ 4180.836143] irq event stamp: 4733143
> > > [ 4180.838248] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > [ 4180.842093] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > [ 4180.845999] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > [ 4180.849911] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > [ 4180.853671] ---[ end trace 6eab0ae003d4d2eb ]---
> > > [ 4180.856173] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
> > > [ 4180.860196] in_atomic(): 1, irqs_disabled(): 0, pid: 2129, name: stress
> > > [ 4180.863395] INFO: lockdep is turned off.
> > > [ 4180.865618] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [ 4180.869149] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [ 4180.872986] Call Trace:
> > > [ 4180.874651]  dump_stack+0x67/0x90
> > > [ 4180.876617]  ___might_sleep.cold+0x9f/0xaf
> > > [ 4180.878843]  exit_signals+0x30/0x330
> > > [ 4180.880862]  do_exit+0xcb/0xcd0
> > > [ 4180.882716]  rewind_stack_do_exit+0x17/0x20
> > > [ 4180.884951] note: stress[2129] exited with preempt_count 4
> > > [ 4208.214012] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:2132]
> > > [ 4208.220179] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [ 4208.265286] irq event stamp: 3676955
> > > [ 4208.268842] hardirqs last  enabled at (3676955): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > [ 4208.275012] watchdog: BUG: soft lockup - CPU#2 stuck for 23s! [stress:2131]
> > > [ 4208.276838] hardirqs last disabled at (3676953): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > [ 4208.278415] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [ 4208.285788] softirqs last  enabled at (3676954): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > [ 4208.285790] softirqs last disabled at (3676947): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > [ 4208.295618] irq event stamp: 5816781
> > > [ 4208.295621] hardirqs last  enabled at (5816781): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > [ 4208.303009] CPU: 1 PID: 2132 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [ 4208.304704] hardirqs last disabled at (5816779): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > [ 4208.304705] softirqs last  enabled at (5816780): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > [ 4208.308215] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [ 4208.308218] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
> > > [ 4208.310033] softirqs last disabled at (5816773): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > [ 4208.310035] CPU: 2 PID: 2131 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [ 4208.316663] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
> > > [ 4208.318406] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [ 4208.318409] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
> > > [ 4208.325751] RSP: 0000:ffffacfcc09bf568 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > > [ 4208.327489] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 72
> > > [ 4208.327491] RSP: 0000:ffffacfcc09b3d30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > > [ 4208.332557] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 0000000000080000
> > > [ 4208.332558] RDX: ffff88a13b7ec400 RSI: 0000000000000000 RDI: ffff88a13a103140
> > > [ 4208.334275] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 8888888888888889
> > > [ 4208.334277] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88a13a103140
> > > [ 4208.336012] watchdog: BUG: soft lockup - CPU#3 stuck for 23s! [stress:2129]
> > > [ 4208.336013] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [ 4208.336028] irq event stamp: 4733143
> > > [ 4208.336030] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > [ 4208.336031] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > [ 4208.336032] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > [ 4208.336034] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > [ 4208.336036] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [ 4208.336036] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [ 4208.336038] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> > > [ 4208.336040] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 8f 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> > > [ 4208.336040] RSP: 0000:ffffacfcc097fc80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> > > [ 4208.336041] RAX: 0000000000000000 RBX: ffff88a13a103140 RCX: 0000000000100000
> > > [ 4208.336042] RDX: ffff88a13bbec400 RSI: 0000000000000001 RDI: ffff88a13a103140
> > > [ 4208.336043] RBP: ffff88a13a103140 R08: 0000000000100000 R09: 0000000000000000
> > > [ 4208.336043] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13a103158
> > > [ 4208.336044] R13: 000000000006728b R14: 000000000006728b R15: 07fffffff31ae802
> > > [ 4208.336046] FS:  0000000000000000(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > > [ 4208.336047] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [ 4208.336048] CR2: 00007f86b1e1f010 CR3: 000000003e212003 CR4: 0000000000160ee0
> > > [ 4208.336048] Call Trace:
> > > [ 4208.336051]  do_raw_spin_lock+0xab/0xb0
> > > [ 4208.336055]  _raw_spin_lock+0x63/0x80
> > > [ 4208.336058]  __swap_entry_free.constprop.0+0x82/0xa0
> > > [ 4208.336060]  free_swap_and_cache+0x35/0x70
> > > [ 4208.336062]  unmap_page_range+0x4c8/0xd00
> > > [ 4208.336067]  unmap_vmas+0x70/0xd0
> > > [ 4208.336070]  exit_mmap+0x9d/0x190
> > > [ 4208.336075]  mmput+0x74/0x150
> > > [ 4208.336077]  do_exit+0x2e0/0xcd0
> > > [ 4208.336080]  rewind_stack_do_exit+0x17/0x20
> > > [ 4208.340892] RBP: ffff88a13a103140 R08: 0000000000080000 R09: 0000000000000000
> > > [ 4208.340893] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> > > [ 4208.344609] RBP: ffff88a13a103140 R08: 000003cd60184be9 R09: 0000000000000000
> > > [ 4208.344610] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> > > [ 4208.351976] R13: ffff88a13a103140 R14: ffffea2b4079b448 R15: ffffea2b4079b440
> > > [ 4208.351979] FS:  00007f86b900e740(0000) GS:ffff88a13b600000(0000) knlGS:0000000000000000
> > > [ 4208.353440] R13: 00000000000877d4 R14: 00000000000877d4 R15: ffffea2b4084d3c0
> > > [ 4208.353443] FS:  00007f86b900e740(0000) GS:ffff88a13b800000(0000) knlGS:0000000000000000
> > > [ 4208.360057] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [ 4208.360058] CR2: 00007f86b1257010 CR3: 0000000031fc4005 CR4: 0000000000160ee0
> > > [ 4208.363853] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [ 4208.363855] CR2: 00007f86b02c0010 CR3: 0000000028ce0005 CR4: 0000000000160ee0
> > > [ 4208.370516] Call Trace:
> > > [ 4208.372193] Call Trace:
> > > [ 4208.378517]  do_raw_spin_lock+0xab/0xb0
> > > [ 4208.380184]  do_raw_spin_lock+0xab/0xb0
> > > [ 4208.386494]  _raw_spin_lock+0x63/0x80
> > > [ 4208.388139]  _raw_spin_lock+0x63/0x80
> > > [ 4208.432239]  page_swapcount+0x88/0x90
> > > [ 4208.433610]  __swap_entry_free.constprop.0+0x82/0xa0
> > > [ 4208.441629]  try_to_free_swap+0x1a4/0x200
> > > [ 4208.443553]  do_swap_page+0x608/0xc30
> > > [ 4208.451066]  swap_writepage+0x13/0x70
> > > [ 4208.452919]  __handle_mm_fault+0x8dd/0x1900
> > > [ 4208.459686]  pageout.isra.0+0x12c/0x5d0
> > > [ 4208.461559]  handle_mm_fault+0x159/0x340
> > > [ 4208.466734]  shrink_page_list+0x1124/0x1830
> > > [ 4208.470616]  do_user_addr_fault+0x1fe/0x480
> > > [ 4208.477305]  shrink_inactive_list+0x1da/0x460
> > > [ 4208.480094]  do_page_fault+0x31/0x210
> > > [ 4208.485733]  shrink_node_memcg+0x202/0x770
> > > [ 4208.489206]  page_fault+0x3e/0x50
> > > [ 4208.494802]  ? sched_clock_cpu+0xc/0xc0
> > > [ 4208.498239] RIP: 0033:0x555b3127d298
> > > [ 4208.504409]  shrink_node+0xdc/0x4a0
> > > [ 4208.507320] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > [ 4208.512839]  do_try_to_free_pages+0xdb/0x3c0
> > > [ 4208.514545] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > > [ 4208.517890]  try_to_free_pages+0x112/0x2e0
> > > [ 4208.520012] RAX: 00000000049f8000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > > [ 4208.520013] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > > [ 4208.524061]  __alloc_pages_slowpath+0x422/0x1000
> > > [ 4208.526319] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > > [ 4208.526321] R10: 00007f86b2200010 R11: 0000000000000246 R12: 0000555b3127f004
> > > [ 4208.529739]  ? __lock_acquire+0x247/0x1900
> > > [ 4208.531702] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > > [ 4208.663101]  __alloc_pages_nodemask+0x37f/0x400
> > > [ 4208.665282]  alloc_pages_vma+0x79/0x1e0
> > > [ 4208.667206]  __read_swap_cache_async+0x1ec/0x3e0
> > > [ 4208.669411]  swap_cluster_readahead+0x184/0x330
> > > [ 4208.671588]  ? find_held_lock+0x32/0x90
> > > [ 4208.673495]  swapin_readahead+0x2b4/0x4e0
> > > [ 4208.675463]  ? sched_clock_cpu+0xc/0xc0
> > > [ 4208.677358]  do_swap_page+0x3ac/0xc30
> > > [ 4208.679178]  __handle_mm_fault+0x8dd/0x1900
> > > [ 4208.681188]  handle_mm_fault+0x159/0x340
> > > [ 4208.683091]  do_user_addr_fault+0x1fe/0x480
> > > [ 4208.685140]  do_page_fault+0x31/0x210
> > > [ 4208.686048]  page_fault+0x3e/0x50
> > > [ 4208.686907] RIP: 0033:0x555b3127d298
> > > [ 4208.687813] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > [ 4208.690919] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > > [ 4208.694134] RAX: 000000000b512000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > > [ 4208.697265] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > > [ 4208.700395] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > > [ 4208.703523] R10: 00007f86b8d1a010 R11: 0000000000000246 R12: 0000555b3127f004
> > > [ 4208.706655] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > > [ 4236.214049] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:2132]
> > > [ 4236.219179] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [ 4236.256598] irq event stamp: 3676955
> > > [ 4236.259545] hardirqs last  enabled at (3676955): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > [ 4236.266216] hardirqs last disabled at (3676953): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > [ 4236.272381] softirqs last  enabled at (3676954): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > [ 4236.275050] watchdog: BUG: soft lockup - CPU#2 stuck for 23s! [stress:2131]
> > > [ 4236.278546] softirqs last disabled at (3676947): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > [ 4236.278549] CPU: 1 PID: 2132 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
> > > [ 4236.282747] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [ 4236.287710] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [ 4236.287714] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
> > > [ 4236.292479] irq event stamp: 5816781
> > > [ 4236.325373] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
> > > [ 4236.330652] hardirqs last  enabled at (5816781): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > [ 4236.330654] hardirqs last disabled at (5816779): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > [ 4236.334257] RSP: 0000:ffffacfcc09bf568 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > > [ 4236.336049] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [stress:2129]
> > > [ 4236.336050] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > [ 4236.336064] irq event stamp: 4733143
> > > [ 4236.336066] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > [ 4236.336068] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > [ 4236.336069] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > [ 4236.336071] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > [ 4236.336073] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
> > > [ 4236.336073] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [ 4236.336076] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> > > [ 4236.336077] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 8f 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> > > [ 4236.336078] RSP: 0000:ffffacfcc097fc80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> > > [ 4236.336079] RAX: 0000000000000000 RBX: ffff88a13a103140 RCX: 0000000000100000
> > > [ 4236.336079] RDX: ffff88a13bbec400 RSI: 0000000000000001 RDI: ffff88a13a103140
> > > [ 4236.336080] RBP: ffff88a13a103140 R08: 0000000000100000 R09: 0000000000000000
> > > [ 4236.336080] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13a103158
> > > [ 4236.336081] R13: 000000000006728b R14: 000000000006728b R15: 07fffffff31ae802
> > > [ 4236.336084] FS:  0000000000000000(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > > [ 4236.336084] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [ 4236.336085] CR2: 00007f86b1e1f010 CR3: 000000003e212003 CR4: 0000000000160ee0
> > > [ 4236.336085] Call Trace:
> > > [ 4236.336088]  do_raw_spin_lock+0xab/0xb0
> > > [ 4236.336092]  _raw_spin_lock+0x63/0x80
> > > [ 4236.336095]  __swap_entry_free.constprop.0+0x82/0xa0
> > > [ 4236.336097]  free_swap_and_cache+0x35/0x70
> > > [ 4236.336099]  unmap_page_range+0x4c8/0xd00
> > > [ 4236.336104]  unmap_vmas+0x70/0xd0
> > > [ 4236.336108]  exit_mmap+0x9d/0x190
> > > [ 4236.336113]  mmput+0x74/0x150
> > > [ 4236.336114]  do_exit+0x2e0/0xcd0
> > > [ 4236.336117]  rewind_stack_do_exit+0x17/0x20
> > > [ 4236.336922] softirqs last  enabled at (5816780): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > [ 4236.336924] softirqs last disabled at (5816773): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > [ 4236.348337] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 0000000000080000
> > > [ 4236.348338] RDX: ffff88a13b7ec400 RSI: 0000000000000000 RDI: ffff88a13a103140
> > > [ 4236.354150] CPU: 2 PID: 2131 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
> > > [ 4236.359677] RBP: ffff88a13a103140 R08: 0000000000080000 R09: 0000000000000000
> > > [ 4236.359679] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> > > [ 4236.364484] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [ 4236.364487] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
> > > [ 4236.369155] R13: ffff88a13a103140 R14: ffffea2b4079b448 R15: ffffea2b4079b440
> > > [ 4236.369158] FS:  00007f86b900e740(0000) GS:ffff88a13b600000(0000) knlGS:0000000000000000
> > > [ 4236.401942] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 72
> > > [ 4236.404801] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [ 4236.404802] CR2: 00007f86b1257010 CR3: 0000000031fc4005 CR4: 0000000000160ee0
> > > [ 4236.410715] RSP: 0000:ffffacfcc09b3d30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > > [ 4236.416294] Call Trace:
> > > [ 4236.421766] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 8888888888888889
> > > [ 4236.421767] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88a13a103140
> > > [ 4236.427262]  do_raw_spin_lock+0xab/0xb0
> > > [ 4236.432260] RBP: ffff88a13a103140 R08: 000003cd60184be9 R09: 0000000000000000
> > > [ 4236.432262] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> > > [ 4236.438131]  _raw_spin_lock+0x63/0x80
> > > [ 4236.442026] R13: 00000000000877d4 R14: 00000000000877d4 R15: ffffea2b4084d3c0
> > > [ 4236.442029] FS:  00007f86b900e740(0000) GS:ffff88a13b800000(0000) knlGS:0000000000000000
> > > [ 4236.454537]  page_swapcount+0x88/0x90
> > > [ 4236.459512] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [ 4236.459513] CR2: 00007f86b02c0010 CR3: 0000000028ce0005 CR4: 0000000000160ee0
> > > [ 4236.464192]  try_to_free_swap+0x1a4/0x200
> > > [ 4236.468946] Call Trace:
> > > [ 4236.474017]  swap_writepage+0x13/0x70
> > > [ 4236.478811]  do_raw_spin_lock+0xab/0xb0
> > > [ 4236.483800]  pageout.isra.0+0x12c/0x5d0
> > > [ 4236.489047]  _raw_spin_lock+0x63/0x80
> > > [ 4236.493030]  shrink_page_list+0x1124/0x1830
> > > [ 4236.497707]  __swap_entry_free.constprop.0+0x82/0xa0
> > > [ 4236.499723]  shrink_inactive_list+0x1da/0x460
> > > [ 4236.502622]  do_swap_page+0x608/0xc30
> > > [ 4236.505538]  shrink_node_memcg+0x202/0x770
> > > [ 4236.509009]  __handle_mm_fault+0x8dd/0x1900
> > > [ 4236.511974]  ? sched_clock_cpu+0xc/0xc0
> > > [ 4236.514936]  handle_mm_fault+0x159/0x340
> > > [ 4236.517633]  shrink_node+0xdc/0x4a0
> > > [ 4236.520183]  do_user_addr_fault+0x1fe/0x480
> > > [ 4236.522455]  do_try_to_free_pages+0xdb/0x3c0
> > > [ 4236.524941]  do_page_fault+0x31/0x210
> > > [ 4236.527849]  try_to_free_pages+0x112/0x2e0
> > > [ 4236.533189]  page_fault+0x3e/0x50
> > > [ 4236.538559]  __alloc_pages_slowpath+0x422/0x1000
> > > [ 4236.543089] RIP: 0033:0x555b3127d298
> > > [ 4236.547432]  ? __lock_acquire+0x247/0x1900
> > > [ 4236.552254] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > [ 4236.556377]  __alloc_pages_nodemask+0x37f/0x400
> > > [ 4236.560903] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > > [ 4236.566205]  alloc_pages_vma+0x79/0x1e0
> > > [ 4236.569815] RAX: 00000000049f8000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > > [ 4236.569817] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > > [ 4236.573896]  __read_swap_cache_async+0x1ec/0x3e0
> > > [ 4236.578918] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > > [ 4236.578920] R10: 00007f86b2200010 R11: 0000000000000246 R12: 0000555b3127f004
> > > [ 4236.591058]  swap_cluster_readahead+0x184/0x330
> > > [ 4236.594822] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > > [ 4236.753959]  ? find_held_lock+0x32/0x90
> > > [ 4236.756411]  swapin_readahead+0x2b4/0x4e0
> > > [ 4236.758936]  ? sched_clock_cpu+0xc/0xc0
> > > [ 4236.761488]  do_swap_page+0x3ac/0xc30
> > > [ 4236.763806]  __handle_mm_fault+0x8dd/0x1900
> > > [ 4236.766543]  handle_mm_fault+0x159/0x340
> > > [ 4236.769083]  do_user_addr_fault+0x1fe/0x480
> > > [ 4236.771524]  do_page_fault+0x31/0x210
> > > [ 4236.773914]  page_fault+0x3e/0x50
> > > [ 4236.776100] RIP: 0033:0x555b3127d298
> > > [ 4236.778489] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > [ 4236.789276] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > > [ 4236.792624] RAX: 000000000b512000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > > [ 4236.797102] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > > [ 4236.801334] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > > [ 4236.805688] R10: 00007f86b8d1a010 R11: 0000000000000246 R12: 0000555b3127f004
> > > [ 4236.810091] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> >
> > > Fedora 30 (Thirty)
> > > Kernel 5.3.0-rc4 on an x86_64 (ttyS0)
> > >
> > > localhost login: [   22.529023] kernel BUG at include/linux/mm.h:607!
> > > [   22.529092] BUG: kernel NULL pointer dereference, address: 0000000000000008
> > > [   22.531789] #PF: supervisor read access in kernel mode
> > > [   22.532954] #PF: error_code(0x0000) - not-present page
> > > [   22.533722] PGD 0 P4D 0
> > > [   22.534097] Oops: 0000 [#1] SMP PTI
> > > [   22.534585] CPU: 0 PID: 186 Comm: kworker/u8:4 Not tainted 5.3.0-rc4 #69
> > > [   22.535488] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   22.536633] Workqueue: zswap1 compact_page_work
> > > [   22.537263] RIP: 0010:__list_add_valid+0x3/0x40
> > > [   22.537868] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
> > > [   22.540322] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > [   22.540953] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > > [   22.541838] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > > [   22.542747] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > > [   22.543660] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > [   22.544614] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > > [   22.545578] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
> > > [   22.546662] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   22.547452] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> > > [   22.548488] Call Trace:
> > > [   22.548845]  do_compact_page+0x31e/0x430
> > > [   22.549406]  process_one_work+0x272/0x5a0
> > > [   22.549972]  worker_thread+0x50/0x3b0
> > > [   22.550488]  kthread+0x108/0x140
> > > [   22.550939]  ? process_one_work+0x5a0/0x5a0
> > > [   22.551531]  ? kthread_park+0x80/0x80
> > > [   22.552034]  ret_from_fork+0x3a/0x50
> > > [   22.552554] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > [   22.559889] CR2: 0000000000000008
> > > [   22.560328] ---[ end trace cfa4596e38137687 ]---
> > > [   22.560330] invalid opcode: 0000 [#2] SMP PTI
> > > [   22.560981] RIP: 0010:__list_add_valid+0x3/0x40
> > > [   22.561515] CPU: 2 PID: 1063 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> > > [   22.562143] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
> > > [   22.563034] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   22.565759] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > [   22.565760] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > > [   22.565761] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > > [   22.565761] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > > [   22.565762] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > [   22.565763] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > > [   22.565765] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
> > > [   22.565766] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   22.565766] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> > > [   22.565797] note: kworker/u8:4[186] exited with preempt_count 3
> > > [   22.581957] RIP: 0010:__free_pages+0x2d/0x30
> > > [   22.583146] Code: 00 00 8b 47 34 85 c0 74 15 f0 ff 4f 34 75 09 85 f6 75 06 e9 75 ff ff ff c3 e9 4f e2 ff ff 48 c7 c6 e8 8c 0a bb e8 d3 7f fd ff <0f> 0b 90 0f 1f 44 00 00 89 f1 41 bb 01 00 00 00 49 89 fa 41 d3 e3
> > > [   22.586649] RSP: 0018:ffffa073809ef4d0 EFLAGS: 00010246
> > > [   22.587963] RAX: 000000000000003e RBX: ffff8d6992d10000 RCX: 0000000000000006
> > > [   22.589579] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffbb0e5774
> > > [   22.591181] RBP: ffffd090004b4408 R08: 000000053ed5634a R09: 0000000000000000
> > > [   22.592781] R10: 0000000000000000 R11: 0000000000000000 R12: ffffd090004b4400
> > > [   22.594339] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> > > [   22.595832] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> > > [   22.598649] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   22.601196] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > > [   22.603539] Call Trace:
> > > [   22.605103]  z3fold_zpool_shrink+0x25f/0x540
> > > [   22.607218]  zswap_frontswap_store+0x424/0x7c1
> > > [   22.609115]  __frontswap_store+0xc4/0x162
> > > [   22.610819]  swap_writepage+0x39/0x70
> > > [   22.612525]  pageout.isra.0+0x12c/0x5d0
> > > [   22.613957]  shrink_page_list+0x1124/0x1830
> > > [   22.615130]  shrink_inactive_list+0x1da/0x460
> > > [   22.616311]  shrink_node_memcg+0x202/0x770
> > > [   22.617473]  ? sched_clock_cpu+0xc/0xc0
> > > [   22.619145]  shrink_node+0xdc/0x4a0
> > > [   22.620279]  do_try_to_free_pages+0xdb/0x3c0
> > > [   22.621450]  try_to_free_pages+0x112/0x2e0
> > > [   22.622582]  __alloc_pages_slowpath+0x422/0x1000
> > > [   22.623749]  ? __lock_acquire+0x247/0x1900
> > > [   22.624876]  __alloc_pages_nodemask+0x37f/0x400
> > > [   22.626007]  alloc_pages_vma+0x79/0x1e0
> > > [   22.627040]  __read_swap_cache_async+0x1ec/0x3e0
> > > [   22.628143]  swap_cluster_readahead+0x184/0x330
> > > [   22.629234]  ? find_held_lock+0x32/0x90
> > > [   22.630292]  swapin_readahead+0x2b4/0x4e0
> > > [   22.631370]  ? sched_clock_cpu+0xc/0xc0
> > > [   22.632379]  do_swap_page+0x3ac/0xc30
> > > [   22.633356]  __handle_mm_fault+0x8dd/0x1900
> > > [   22.634373]  handle_mm_fault+0x159/0x340
> > > [   22.635714]  do_user_addr_fault+0x1fe/0x480
> > > [   22.636738]  do_page_fault+0x31/0x210
> > > [   22.637674]  page_fault+0x3e/0x50
> > > [   22.638559] RIP: 0033:0x562b503bd298
> > > [   22.639476] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > [   22.642658] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > > [   22.643900] RAX: 0000000000f09000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > > [   22.645242] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > > [   22.646571] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > > [   22.647888] R10: 00007f4827349010 R11: 0000000000000246 R12: 0000562b503bf004
> > > [   22.649210] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> > > [   22.650518] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > [   22.659276] ---[ end trace cfa4596e38137688 ]---
> > > [   22.660398] RIP: 0010:__list_add_valid+0x3/0x40
> > > [   22.661493] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
> > > [   22.664800] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > [   22.666779] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > > [   22.669830] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > > [   22.672878] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > > [   22.675920] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > [   22.678966] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > > [   22.682014] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> > > [   22.685399] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   22.687991] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > > [   22.691068] ------------[ cut here ]------------
> > > [   22.693308] WARNING: CPU: 2 PID: 1063 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > [   22.696506] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > [   22.718213] CPU: 2 PID: 1063 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> > > [   22.721600] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   22.725269] RIP: 0010:do_exit.cold+0xc/0x121
> > > [   22.727494] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a bb e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > [   22.735422] RSP: 0018:ffffa073809efee0 EFLAGS: 00010246
> > > [   22.738012] RAX: 0000000000000024 RBX: ffff8d69b2e132c0 RCX: 0000000000000000
> > > [   22.741253] RDX: 0000000000000000 RSI: ffff8d69be9d89c8 RDI: ffff8d69be9d89c8
> > > [   22.744496] RBP: 000000000000000b R08: ffff8d69be9d89c8 R09: 0000000000000000
> > > [   22.747754] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
> > > [   22.751004] R13: ffffffffbb0aba78 R14: ffff8d69b2e132c0 R15: 0000000000000000
> > > [   22.754253] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> > > [   22.757831] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   22.760629] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > > [   22.763902] Call Trace:
> > > [   22.765588]  rewind_stack_do_exit+0x17/0x20
> > > [   22.767874] irq event stamp: 1368024
> > > [   22.769903] hardirqs last  enabled at (1368023): [<ffffffffba147acf>] console_unlock+0x43f/0x590
> > > [   22.773699] hardirqs last disabled at (1368024): [<ffffffffba001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > [   22.777731] softirqs last  enabled at (1367996): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > > [   22.781483] softirqs last disabled at (1367983): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > > [   22.785088] ---[ end trace cfa4596e38137689 ]---
> > > [   47.516736] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [stress:1066]
> > > [   47.522992] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > [   47.568388] irq event stamp: 1887610
> > > [   47.571970] hardirqs last  enabled at (1887609): [<ffffffffba9d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > [   47.578749] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:1064]
> > > [   47.580285] hardirqs last disabled at (1887610): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
> > > [   47.583634] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > [   47.589879] softirqs last  enabled at (1887414): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > > [   47.613664] irq event stamp: 1383450
> > > [   47.613668] hardirqs last  enabled at (1383449): [<ffffffffba9d5b09>] _raw_spin_unlock_irq+0x29/0x40
> > > [   47.620211] softirqs last disabled at (1887271): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > > [   47.622419] hardirqs last disabled at (1383450): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
> > > [   47.622422] softirqs last  enabled at (1383396): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > > [   47.629329] CPU: 0 PID: 1066 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   47.633216] softirqs last disabled at (1383305): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > > [   47.633219] CPU: 1 PID: 1064 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   47.639764] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1065]
> > > [   47.639765] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > [   47.639781] irq event stamp: 1376134
> > > [   47.639784] hardirqs last  enabled at (1376133): [<ffffffffba0e78be>] mod_delayed_work_on+0x8e/0xa0
> > > [   47.639787] hardirqs last disabled at (1376134): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
> > > [   47.639788] softirqs last  enabled at (1375828): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > > [   47.639790] softirqs last disabled at (1375805): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > > [   47.639792] CPU: 2 PID: 1065 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > [   47.639793] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   47.639796] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> > > [   47.639797] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 bb 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> > > [   47.639798] RSP: 0018:ffffa07380a0f4a8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> > > [   47.639799] RAX: 0000000000000000 RBX: ffff8d69bd0dfc08 RCX: 00000000000c0000
> > > [   47.639800] RDX: ffff8d69be9ec400 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
> > > [   47.639800] RBP: ffff8d69bd0dfc08 R08: 00000000000c0000 R09: 0000000000000000
> > > [   47.639801] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> > > [   47.639802] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> > > [   47.639804] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> > > [   47.639805] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   47.639805] CR2: 00007fba36dd7de0 CR3: 000000003510e006 CR4: 0000000000160ee0
> > > [   47.639806] Call Trace:
> > > [   47.639809]  do_raw_spin_lock+0xab/0xb0
> > > [   47.639812]  _raw_spin_lock+0x63/0x80
> > > [   47.639816]  z3fold_zpool_shrink+0x303/0x540
> > > [   47.639820]  zswap_frontswap_store+0x424/0x7c1
> > > [   47.639823]  __frontswap_store+0xc4/0x162
> > > [   47.639825]  swap_writepage+0x39/0x70
> > > [   47.639827]  pageout.isra.0+0x12c/0x5d0
> > > [   47.639831]  shrink_page_list+0x1124/0x1830
> > > [   47.639835]  shrink_inactive_list+0x1da/0x460
> > > [   47.639836]  ? lruvec_lru_size+0x10/0x130
> > > [   47.639839]  shrink_node_memcg+0x202/0x770
> > > [   47.639843]  ? sched_clock_cpu+0xc/0xc0
> > > [   47.639847]  shrink_node+0xdc/0x4a0
> > > [   47.639850]  do_try_to_free_pages+0xdb/0x3c0
> > > [   47.639853]  try_to_free_pages+0x112/0x2e0
> > > [   47.639856]  __alloc_pages_slowpath+0x422/0x1000
> > > [   47.639858]  ? __lock_acquire+0x247/0x1900
> > > [   47.639863]  __alloc_pages_nodemask+0x37f/0x400
> > > [   47.639867]  alloc_pages_vma+0x79/0x1e0
> > > [   47.639869]  __read_swap_cache_async+0x1ec/0x3e0
> > > [   47.639871]  swap_cluster_readahead+0x184/0x330
> > > [   47.639873]  ? find_held_lock+0x32/0x90
> > > [   47.639876]  swapin_readahead+0x2b4/0x4e0
> > > [   47.639878]  ? sched_clock_cpu+0xc/0xc0
> > > [   47.639882]  do_swap_page+0x3ac/0xc30
> > > [   47.639885]  __handle_mm_fault+0x8dd/0x1900
> > > [   47.639889]  handle_mm_fault+0x159/0x340
> > > [   47.639891]  do_user_addr_fault+0x1fe/0x480
> > > [   47.639894]  do_page_fault+0x31/0x210
> > > [   47.639897]  page_fault+0x3e/0x50
> > > [   47.639898] RIP: 0033:0x562b503bd298
> > > [   47.639900] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > [   47.639900] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > > [   47.639901] RAX: 00000000011bb000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > > [   47.639902] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > > [   47.639902] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > > [   47.639903] R10: 00007f48275fb010 R11: 0000000000000246 R12: 0000562b503bf004
> > > [   47.639903] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> > > [   47.640770] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   47.645104] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   47.645108] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> > > [   47.651057] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
> > > [   47.654927] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 bb 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> > > [   47.660823] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
> > > [   47.664219] RSP: 0000:ffffa073809f74a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> > > [   47.700778] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [kcompactd0:36]
> > > [   47.700779] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > [   47.700794] irq event stamp: 230655
> > > [   47.700798] hardirqs last  enabled at (230655): [<ffffffffba9d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > [   47.700800] hardirqs last disabled at (230654): [<ffffffffba9d5916>] _raw_spin_lock_irqsave+0x16/0x80
> > > [   47.700801] softirqs last  enabled at (230330): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > > [   47.700803] softirqs last disabled at (230317): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > > [   47.700805] CPU: 3 PID: 36 Comm: kcompactd0 Tainted: G      D W    L    5.3.0-rc4 #69
> > > [   47.700805] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > [   47.700808] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
> > > [   47.700809] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 46
> > > [   47.700810] RSP: 0000:ffffa0738014fb60 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > > [   47.700811] RAX: 0000000000080101 RBX: ffff8d69bd0dfc08 RCX: 8888888888888889
> > > [   47.700811] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
> > > [   47.700812] RBP: ffff8d69bd0dfc08 R08: 000000053ed6a652 R09: 0000000000000000
> > > [   47.700812] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> > > [   47.700813] R13: ffff8d69b5803350 R14: ffff8d69a2d93010 R15: ffffd090008b64c0
> > > [   47.700815] FS:  0000000000000000(0000) GS:ffff8d69bea00000(0000) knlGS:0000000000000000
> > > [   47.700816] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   47.700817] CR2: 00007f4826f45010 CR3: 000000000b212006 CR4: 0000000000160ee0
> > > [   47.700817] Call Trace:
> > > [   47.700819]  do_raw_spin_lock+0xab/0xb0
> > > [   47.700822]  _raw_spin_lock+0x63/0x80
> > > [   47.700825]  z3fold_page_migrate+0x28d/0x460
> > > [   47.700829]  move_to_new_page+0x2f3/0x420
> > > [   47.700832]  ? debug_check_no_obj_freed+0x107/0x1d8
> > > [   47.700835]  migrate_pages+0x991/0xfb0
> > > [   47.700838]  ? isolate_freepages_block+0x410/0x410
> > > [   47.700840]  ? __ClearPageMovable+0x90/0x90
> > > [   47.700843]  compact_zone+0x74c/0xef0
> > > [   47.700848]  kcompactd_do_work+0x14c/0x3c0
> > > [   47.700853]  kcompactd+0xbe/0x2b0
> > > [   47.700855]  ? finish_wait+0x90/0x90
> > > [   47.700858]  kthread+0x108/0x140
> > > [   47.700860]  ? kcompactd_do_work+0x3c0/0x3c0
> > > [   47.700861]  ? kthread_park+0x80/0x80
> > > [   47.700863]  ret_from_fork+0x3a/0x50
> > > [   47.703372] RSP: 0000:ffffa07380a17698 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > > [   47.705576] RAX: 0000000000000000 RBX: ffff8d69bd0dfc08 RCX: 0000000000080000
> > > [   47.705577] RDX: ffff8d69be7ec400 RSI: 0000000000000002 RDI: ffff8d69bd0dfc08
> > > [   47.712349] RAX: 0000000000080101 RBX: ffff8d69bd0dfc08 RCX: 0000000000040000
> > > [   47.716287] RBP: ffff8d69bd0dfc08 R08: 0000000000080000 R09: 0000000000000000
> > > [   47.716288] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> > > [   47.722821] RDX: ffff8d69be5ec400 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
> > > [   47.726705] R13: ffff8d69bd0dfc08 R14: 0000000000000000 R15: ffff8d69bd306000
> > > [   47.726708] FS:  00007f48316b7740(0000) GS:ffff8d69be600000(0000) knlGS:0000000000000000
> > > [   47.732581] RBP: ffff8d69bd0dfc08 R08: 0000000000040000 R09: 0000000000000000
> > > [   47.732582] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> > > [   47.736598] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   47.736600] CR2: 00007f4829892010 CR3: 00000000350d4003 CR4: 0000000000160ee0
> > > [   47.741064] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> > > [   47.749689] Call Trace:
> > > [   47.755239] FS:  00007f48316b7740(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
> > > [   47.758756]  do_raw_spin_lock+0xab/0xb0
> > > [   47.764302] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   47.767811]  _raw_spin_lock+0x63/0x80
> > > [   47.772979] CR2: 0000000000000008 CR3: 00000000380ac005 CR4: 0000000000160ef0
> > > [   47.772982] Call Trace:
> > > [   47.776514]  z3fold_zpool_malloc+0xdc/0xa40
> > > [   47.782703]  do_raw_spin_lock+0xab/0xb0
> > > [   47.785710]  zswap_frontswap_store+0x2e8/0x7c1
> > > [   47.791314]  _raw_spin_lock+0x63/0x80
> > > [   47.793107]  __frontswap_store+0xc4/0x162
> > > [   47.796499]  z3fold_zpool_shrink+0x303/0x540
> > > [   47.798692]  swap_writepage+0x39/0x70
> > > [   47.802320]  zswap_frontswap_store+0x424/0x7c1
> > > [   47.804759]  pageout.isra.0+0x12c/0x5d0
> > > [   47.808202]  __frontswap_store+0xc4/0x162
> > > [   47.810332]  shrink_page_list+0x1124/0x1830
> > > [   47.813626]  swap_writepage+0x39/0x70
> > > [   47.815918]  shrink_inactive_list+0x1da/0x460
> > > [   47.819522]  pageout.isra.0+0x12c/0x5d0
> > > [   47.821714]  shrink_node_memcg+0x202/0x770
> > > [   47.825119]  shrink_page_list+0x1124/0x1830
> > > [   47.827210]  ? mem_cgroup_iter+0x8a/0x710
> > > [   47.830157]  shrink_inactive_list+0x1da/0x460
> > > [   47.832377]  shrink_node+0xdc/0x4a0
> > > [   47.835702]  ? lruvec_lru_size+0x10/0x130
> > > [   47.838040]  do_try_to_free_pages+0xdb/0x3c0
> > > [   47.841374]  shrink_node_memcg+0x202/0x770
> > > [   47.843667]  try_to_free_pages+0x112/0x2e0
> > > [   47.846805]  shrink_node+0xdc/0x4a0
> > > [   47.849115]  __alloc_pages_slowpath+0x422/0x1000
> > > [   47.852690]  do_try_to_free_pages+0xdb/0x3c0
> > > [   47.854689]  __alloc_pages_nodemask+0x37f/0x400
> > > [   47.857902]  try_to_free_pages+0x112/0x2e0
> > > [   47.859863]  alloc_pages_vma+0x79/0x1e0
> > > [   47.862806]  __alloc_pages_slowpath+0x422/0x1000
> > > [   47.864850]  __read_swap_cache_async+0x1ec/0x3e0
> > > [   47.867949]  __alloc_pages_nodemask+0x37f/0x400
> > > [   47.869963]  swap_cluster_readahead+0x184/0x330
> > > [   47.872753]  alloc_pages_vma+0x79/0x1e0
> > > [   47.874453]  swapin_readahead+0x2b4/0x4e0
> > > [   47.877285]  __handle_mm_fault+0x99c/0x1900
> > > [   47.885233]  do_swap_page+0x3ac/0xc30
> > > [   47.889167]  handle_mm_fault+0x159/0x340
> > > [   47.892265]  ? __switch_to_asm+0x40/0x70
> > > [   47.897433]  do_user_addr_fault+0x1fe/0x480
> > > [   47.900494]  ? __switch_to_asm+0x34/0x70
> > > [   47.900496]  ? __switch_to_asm+0x40/0x70
> > > [   47.905647]  do_page_fault+0x31/0x210
> > > [   47.908690]  ? __switch_to_asm+0x34/0x70
> > > [   47.908692]  __handle_mm_fault+0x8dd/0x1900
> > > [   47.914600]  page_fault+0x3e/0x50
> > > [   47.918164]  handle_mm_fault+0x159/0x340
> > > [   47.922255] RIP: 0033:0x562b503bd250
> > > [   47.924731]  do_user_addr_fault+0x1fe/0x480
> > > [   47.937476] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
> > > [   47.944155]  do_page_fault+0x31/0x210
> > > [   47.947252] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > > [   47.949763]  page_fault+0x3e/0x50
> > > [   47.970920] RAX: 000000000885c000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > > [   47.972527] RIP: 0033:0x562b503bd298
> > > [   47.976434] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > > [   47.979642] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > [   47.983184] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > > [   47.983185] R10: 0000000000000022 R11: 0000000000000246 R12: 0000562b503bf004
> > > [   47.986079] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > > [   47.989382] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> > > [   47.992427] RAX: 0000000003451000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > > [   47.992428] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > > [   48.222105] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > > [   48.224588] R10: 00007f4829891010 R11: 0000000000000246 R12: 0000562b503bf004
> > > [   48.227066] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> >
> >
> > --
> > Michal Hocko
> > SUSE Labs


^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: PROBLEM: zswap with z3fold makes swap stuck
  2019-08-19 15:27     ` Vitaly Wool
@ 2019-08-19 16:53       ` Markus Linnala
  2019-08-19 17:11         ` Vitaly Wool
  0 siblings, 1 reply; 11+ messages in thread
From: Markus Linnala @ 2019-08-19 16:53 UTC (permalink / raw)
  To: Vitaly Wool; +Cc: Michal Hocko, Linux-MM, Dan Streetman, Seth Jennings

I've started to test 5.3-rc5 and generally there is about the same
issues as 5.3-rc4. I'll start testing with your patch righ away.

ma 19. elok. 2019 klo 18.27 Vitaly Wool (vitalywool@gmail.com) kirjoitti:
>
> On Mon, Aug 19, 2019 at 4:42 PM Vitaly Wool <vitalywool@gmail.com> wrote:
> >
> > Hey Michal,
> >
> > On Mon, Aug 19, 2019 at 9:35 AM Michal Hocko <mhocko@kernel.org> wrote:
> > >
> > > Thanks a lot for a detailed bug report. CC Vitaly.
> >
> > thanks for CC'ing me.
> >
> > > The original email preserved for more context.
> >
> > Thanks Markus for bisecting. That really gave me the clue. I'll come
> > up with a patch within hours, would you be up for trying it?
>
> Patch: https://bugzilla.kernel.org/attachment.cgi?id=284507&action=diff
>
> > Best regards,
> >    Vitaly
> >
> > > On Sun 18-08-19 21:36:19, Markus Linnala wrote:
> > > > [1.] One line summary of the problem:
> > > >
> > > > zswap with z3fold makes swap stuck
> > > >
> > > >
> > > > [2.] Full description of the problem/report:
> > > >
> > > > I've enabled zwswap using kernel parameters: zswap.enabled=1 zswap.zpool=z3fold
> > > > When there is issue, every process using swapping is stuck.
> > > >
> > > > I can reproduce almost always in vanilla v5.3-rc4 running tool
> > > > "stress", repeatedly.
> > > >
> > > >
> > > > Issue starts with these messages:
> > > > [   41.818966] BUG: unable to handle page fault for address: fffff54cf8000028
> > > > [   14.458709] general protection fault: 0000 [#1] SMP PTI
> > > > [   14.143173] kernel BUG at lib/list_debug.c:54!
> > > > [  127.971860] kernel BUG at include/linux/mm.h:607!
> > > >
> > > >
> > > > [3.] Keywords (i.e., modules, networking, kernel):
> > > >
> > > > zswap z3fold swapping swap bisect
> > > >
> > > >
> > > > [4.] Kernel information
> > > >
> > > > [4.1.] Kernel version (from /proc/version):
> > > >
> > > > $ cat /proc/version
> > > > Linux version 5.3.0-rc4 (maage@workstation.lan) (gcc version 9.1.1
> > > > 20190503 (Red Hat 9.1.1-1) (GCC)) #69 SMP Fri Aug 16 19:52:23 EEST
> > > > 2019
> > > >
> > > >
> > > > [4.2.] Kernel .config file:
> > > >
> > > > Attached as config-5.3.0-rc4
> > > >
> > > > My vanilla kernel config is based on Fedora kernel kernel config, but
> > > > most drivers not used in testing machine disabled to speed up test
> > > > builds.
> > > >
> > > >
> > > > [5.] Most recent kernel version which did not have the bug:
> > > >
> > > > I'm able to reproduce the issue in vanilla v5.3-rc4 and what ever came
> > > > as bad during git bisect from v5.1 (good) and v5.3-rc4 (bad). And I
> > > > can also reproduce issue with some Fedora kernels, at least from
> > > > 5.2.1-200.fc30.x86_64 on. About Fedora kernels:
> > > > https://bugzilla.redhat.com/show_bug.cgi?id=1740690
> > > >
> > > > Result from git bisect:
> > > >
> > > > 7c2b8baa61fe578af905342938ad12f8dbaeae79 is the first bad commit
> > > >
> > > > commit 7c2b8baa61fe578af905342938ad12f8dbaeae79
> > > > Author: Vitaly Wool <vitalywool@gmail.com>
> > > > Date:   Mon May 13 17:22:49 2019 -0700
> > > >
> > > >     mm/z3fold.c: add structure for buddy handles
> > > >
> > > >     For z3fold to be able to move its pages per request of the memory
> > > >     subsystem, it should not use direct object addresses in handles.  Instead,
> > > >     it will create abstract handles (3 per page) which will contain pointers
> > > >     to z3fold objects.  Thus, it will be possible to change these pointers
> > > >     when z3fold page is moved.
> > > >
> > > >     Link: http://lkml.kernel.org/r/20190417103826.484eaf18c1294d682769880f@gmail.com
> > > >     Signed-off-by: Vitaly Wool <vitaly.vul@sony.com>
> > > >     Cc: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com>
> > > >     Cc: Dan Streetman <ddstreet@ieee.org>
> > > >     Cc: Krzysztof Kozlowski <k.kozlowski@samsung.com>
> > > >     Cc: Oleksiy Avramchenko <oleksiy.avramchenko@sonymobile.com>
> > > >     Cc: Uladzislau Rezki <urezki@gmail.com>
> > > >     Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
> > > >     Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
> > > >
> > > > :040000 040000 1a27b311b3ad8556062e45fff84d46a57ba8a4b1
> > > > a79e463e14ab8ea271a89fb5f3069c3c84221478 M mm
> > > > bisect run success
> > > >
> > > >
> > > > [6.] Output of Oops.. message (if applicable) with symbolic information
> > > >      resolved (see Documentation/admin-guide/bug-hunting.rst)
> > > >
> > > > 1st Full dmesg attached: dmesg-5.3.0-rc4-1566111932.476354086.txt
> > > >
> > > > [  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
> > > > [  105.714547] #PF: supervisor read access in kernel mode
> > > > [  105.717893] #PF: error_code(0x0000) - not-present page
> > > > [  105.721227] PGD 0 P4D 0
> > > > [  105.722884] Oops: 0000 [#1] SMP PTI
> > > > [  105.725152] CPU: 0 PID: 1240 Comm: stress Not tainted 5.3.0-rc4 #69
> > > > [  105.729219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > > BIOS 1.12.0-2.fc30 04/01/2014
> > > > [  105.734756] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [  105.737801] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> > > > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> > > > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> > > > 4c 89
> > > > [  105.749901] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > > > [  105.753230] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> > > > [  105.757754] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> > > > [  105.762362] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> > > > [  105.766973] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> > > > [  105.771577] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> > > > [  105.776190] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000)
> > > > knlGS:0000000000000000
> > > > [  105.780549] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [  105.781436] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > > > [  105.782365] Call Trace:
> > > > [  105.782668]  zswap_writeback_entry+0x50/0x410
> > > > [  105.783199]  z3fold_zpool_shrink+0x4a6/0x540
> > > > [  105.783717]  zswap_frontswap_store+0x424/0x7c1
> > > > [  105.784329]  __frontswap_store+0xc4/0x162
> > > > [  105.784815]  swap_writepage+0x39/0x70
> > > > [  105.785282]  pageout.isra.0+0x12c/0x5d0
> > > > [  105.785730]  shrink_page_list+0x1124/0x1830
> > > > [  105.786335]  shrink_inactive_list+0x1da/0x460
> > > > [  105.786882]  ? lruvec_lru_size+0x10/0x130
> > > > [  105.787472]  shrink_node_memcg+0x202/0x770
> > > > [  105.788011]  ? sched_clock_cpu+0xc/0xc0
> > > > [  105.788594]  shrink_node+0xdc/0x4a0
> > > > [  105.789012]  do_try_to_free_pages+0xdb/0x3c0
> > > > [  105.789528]  try_to_free_pages+0x112/0x2e0
> > > > [  105.790009]  __alloc_pages_slowpath+0x422/0x1000
> > > > [  105.790547]  ? __lock_acquire+0x247/0x1900
> > > > [  105.791040]  __alloc_pages_nodemask+0x37f/0x400
> > > > [  105.791580]  alloc_pages_vma+0x79/0x1e0
> > > > [  105.792064]  __read_swap_cache_async+0x1ec/0x3e0
> > > > [  105.792639]  swap_cluster_readahead+0x184/0x330
> > > > [  105.793194]  ? find_held_lock+0x32/0x90
> > > > [  105.793681]  swapin_readahead+0x2b4/0x4e0
> > > > [  105.794182]  ? sched_clock_cpu+0xc/0xc0
> > > > [  105.794668]  do_swap_page+0x3ac/0xc30
> > > > [  105.795658]  __handle_mm_fault+0x8dd/0x1900
> > > > [  105.796729]  handle_mm_fault+0x159/0x340
> > > > [  105.797723]  do_user_addr_fault+0x1fe/0x480
> > > > [  105.798736]  do_page_fault+0x31/0x210
> > > > [  105.799700]  page_fault+0x3e/0x50
> > > > [  105.800597] RIP: 0033:0x56076f49e298
> > > > [  105.801561] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
> > > > 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
> > > > c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
> > > > 89 de
> > > > [  105.804770] RSP: 002b:00007ffe5fc72e70 EFLAGS: 00010206
> > > > [  105.805931] RAX: 00000000013ad000 RBX: ffffffffffffffff RCX: 00007ff6a8974156
> > > > [  105.807300] RDX: 0000000000000000 RSI: 000000000b78d000 RDI: 0000000000000000
> > > > [  105.808679] RBP: 00007ff69d0ee010 R08: 00007ff69d0ee010 R09: 0000000000000000
> > > > [  105.810055] R10: 00007ff69e49a010 R11: 0000000000000246 R12: 000056076f4a0004
> > > > [  105.811383] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b78cc00
> > > > [  105.812713] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > > > crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> > > > net_failover intel_agp failover intel_gtt qxl drm_kms_helper
> > > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > > serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
> > > > [  105.821561] CR2: ffffd2df8a000028
> > > > [  105.822552] ---[ end trace d5f24e2cb83a2b76 ]---
> > > > [  105.823659] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [  105.824785] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> > > > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> > > > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> > > > 4c 89
> > > > [  105.828082] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > > > [  105.829287] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> > > > [  105.830713] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> > > > [  105.832157] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> > > > [  105.833607] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> > > > [  105.835054] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> > > > [  105.836489] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000)
> > > > knlGS:0000000000000000
> > > > [  105.838103] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [  105.839405] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > > > [  105.840883] ------------[ cut here ]------------
> > > >
> > > >
> > > > (gdb) l *zswap_writeback_entry+0x50
> > > > 0xffffffff812e8490 is in zswap_writeback_entry (/src/linux/mm/zswap.c:858).
> > > > 853 .sync_mode = WB_SYNC_NONE,
> > > > 854 };
> > > > 855
> > > > 856 /* extract swpentry from data */
> > > > 857 zhdr = zpool_map_handle(pool, handle, ZPOOL_MM_RO);
> > > > 858 swpentry = zhdr->swpentry; /* here */
> > > > 859 zpool_unmap_handle(pool, handle);
> > > > 860 tree = zswap_trees[swp_type(swpentry)];
> > > > 861 offset = swp_offset(swpentry);
> > > >
> > > >
> > > > (gdb) l *z3fold_zpool_map+0x52
> > > > 0xffffffff81337b32 is in z3fold_zpool_map
> > > > (/src/linux/arch/x86/include/asm/bitops.h:207).
> > > > 202 return GEN_BINARY_RMWcc(LOCK_PREFIX __ASM_SIZE(btc), *addr, c, "Ir", nr);
> > > > 203 }
> > > > 204
> > > > 205 static __always_inline bool constant_test_bit(long nr, const
> > > > volatile unsigned long *addr)
> > > > 206 {
> > > > 207 return ((1UL << (nr & (BITS_PER_LONG-1))) &
> > > > 208 (addr[nr >> _BITOPS_LONG_SHIFT])) != 0;
> > > > 209 }
> > > > 210
> > > > 211 static __always_inline bool variable_test_bit(long nr, volatile
> > > > const unsigned long *addr)
> > > >
> > > >
> > > > (gdb) l *z3fold_zpool_shrink+0x4a6
> > > > 0xffffffff81338796 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1173).
> > > > 1168 ret = pool->ops->evict(pool, first_handle);
> > > > 1169 if (ret)
> > > > 1170 goto next;
> > > > 1171 }
> > > > 1172 if (last_handle) {
> > > > 1173 ret = pool->ops->evict(pool, last_handle);
> > > > 1174 if (ret)
> > > > 1175 goto next;
> > > > 1176 }
> > > > 1177 next:
> > > >
> > > >
> > > > Because of test setup and swapping, usually ssh/shell etc are stuck
> > > > and it is not possible to get dmesg of other situations. So I've used
> > > > console logging. It misses other boot messages though. They should be
> > > > about the same as 1st case.
> > > >
> > > >
> > > > 2st console log attached: console-1566133726.340057021.log
> > > >
> > > > [   14.324867] general protection fault: 0000 [#1] SMP PTI
> > > > [   14.330269] CPU: 1 PID: 150 Comm: kswapd0 Tainted: G        W
> > > >   5.3.0-rc4 #69
> > > > [   14.331359] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > > BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   14.332511] RIP: 0010:handle_to_buddy+0x20/0x30
> > > > [   14.333478] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53
> > > > 48 89 fb 83 e7 01 0f 85 01 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00
> > > > f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00
> > > > 00 55
> > > > [   14.336310] RSP: 0000:ffffb6cc0019f820 EFLAGS: 00010206
> > > > [   14.337112] RAX: 00ffff8b24c22ed0 RBX: fffff46a4008bb40 RCX: 0000000000000000
> > > > [   14.338174] RDX: 00ffff8b24c22000 RSI: ffff8b24fe7d89c8 RDI: ffff8b24fe7d89c8
> > > > [   14.339112] RBP: ffff8b24c22ed000 R08: ffff8b24fe7d89c8 R09: 0000000000000000
> > > > [   14.340407] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8b24c22ed001
> > > > [   14.341445] R13: ffff8b24c22ed010 R14: ffff8b24f5f70a00 R15: ffffb6cc0019f868
> > > > [   14.342439] FS:  0000000000000000(0000) GS:ffff8b24fe600000(0000)
> > > > knlGS:0000000000000000
> > > > [   14.343937] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   14.344771] CR2: 00007f37563d4010 CR3: 0000000008212005 CR4: 0000000000160ee0
> > > > [   14.345816] Call Trace:
> > > > [   14.346182]  z3fold_zpool_map+0x76/0x110
> > > > [   14.347111]  zswap_writeback_entry+0x50/0x410
> > > > [   14.347828]  z3fold_zpool_shrink+0x3c4/0x540
> > > > [   14.348457]  zswap_frontswap_store+0x424/0x7c1
> > > > [   14.349134]  __frontswap_store+0xc4/0x162
> > > > [   14.349746]  swap_writepage+0x39/0x70
> > > > [   14.350292]  pageout.isra.0+0x12c/0x5d0
> > > > [   14.350899]  shrink_page_list+0x1124/0x1830
> > > > [   14.351473]  shrink_inactive_list+0x1da/0x460
> > > > [   14.352068]  shrink_node_memcg+0x202/0x770
> > > > [   14.352697]  shrink_node+0xdc/0x4a0
> > > > [   14.353204]  balance_pgdat+0x2e7/0x580
> > > > [   14.353773]  kswapd+0x239/0x500
> > > > [   14.354241]  ? finish_wait+0x90/0x90
> > > > [   14.355003]  kthread+0x108/0x140
> > > > [   14.355619]  ? balance_pgdat+0x580/0x580
> > > > [   14.356216]  ? kthread_park+0x80/0x80
> > > > [   14.356782]  ret_from_fork+0x3a/0x50
> > > > [   14.357859] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > > > crc32_pclmul ghash_clmulni_intel virtio_net net_failover
> > > > virtio_balloon failover intel_agp intel_gtt qxl drm_kms_helper
> > > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > > serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   14.369818] ---[ end trace 351ba6e5814522bd ]---
> > > >
> > > >
> > > > (gdb) l *z3fold_zpool_map+0x76
> > > > 0xffffffff81337b56 is in z3fold_zpool_map (/src/linux/mm/z3fold.c:1239).
> > > > 1234 if (test_bit(PAGE_HEADLESS, &page->private))
> > > > 1235 goto out;
> > > > 1236
> > > > 1237 z3fold_page_lock(zhdr);
> > > > 1238 buddy = handle_to_buddy(handle);
> > > > 1239 switch (buddy) {
> > > > 1240 case FIRST:
> > > > 1241 addr += ZHDR_SIZE_ALIGNED;
> > > > 1242 break;
> > > > 1243 case MIDDLE:
> > > >
> > > > (gdb) l *z3fold_zpool_shrink+0x3c4
> > > > 0xffffffff813386b4 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1168).
> > > > 1163 ret = pool->ops->evict(pool, middle_handle);
> > > > 1164 if (ret)
> > > > 1165 goto next;
> > > > 1166 }
> > > > 1167 if (first_handle) {
> > > > 1168 ret = pool->ops->evict(pool, first_handle);
> > > > 1169 if (ret)
> > > > 1170 goto next;
> > > > 1171 }
> > > > 1172 if (last_handle) {
> > > >
> > > > (gdb) l *handle_to_buddy+0x20
> > > > 0xffffffff81337550 is in handle_to_buddy (/src/linux/mm/z3fold.c:425).
> > > > 420 unsigned long addr;
> > > > 421
> > > > 422 WARN_ON(handle & (1 << PAGE_HEADLESS));
> > > > 423 addr = *(unsigned long *)handle;
> > > > 424 zhdr = (struct z3fold_header *)(addr & PAGE_MASK);
> > > > 425 return (addr - zhdr->first_num) & BUDDY_MASK;
> > > > 426 }
> > > > 427
> > > > 428 static inline struct z3fold_pool *zhdr_to_pool(struct z3fold_header *zhdr)
> > > > 429 {
> > > >
> > > >
> > > > 3st console log attached: console-1566146080.512045588.log
> > > >
> > > > [ 4180.615506] kernel BUG at lib/list_debug.c:54!
> > > > [ 4180.617034] invalid opcode: 0000 [#1] SMP PTI
> > > > [ 4180.618059] CPU: 3 PID: 2129 Comm: stress Tainted: G        W
> > > >   5.3.0-rc4 #69
> > > > [ 4180.619811] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > > BIOS 1.12.0-2.fc30 04/01/2014
> > > > [ 4180.621757] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > > > [ 4180.623035] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe
> > > > 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36
> > > > 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff
> > > > 0f 0b
> > > > [ 4180.627262] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > > > [ 4180.628459] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> > > > [ 4180.630077] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > > > [ 4180.631693] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> > > > [ 4180.633271] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> > > > [ 4180.634899] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> > > > [ 4180.636539] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000)
> > > > knlGS:0000000000000000
> > > > [ 4180.638394] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [ 4180.639733] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > > > [ 4180.641383] Call Trace:
> > > > [ 4180.641965]  z3fold_zpool_malloc+0x106/0xa40
> > > > [ 4180.642965]  zswap_frontswap_store+0x2e8/0x7c1
> > > > [ 4180.643978]  __frontswap_store+0xc4/0x162
> > > > [ 4180.644875]  swap_writepage+0x39/0x70
> > > > [ 4180.645695]  pageout.isra.0+0x12c/0x5d0
> > > > [ 4180.646553]  shrink_page_list+0x1124/0x1830
> > > > [ 4180.647538]  shrink_inactive_list+0x1da/0x460
> > > > [ 4180.648564]  shrink_node_memcg+0x202/0x770
> > > > [ 4180.649529]  ? sched_clock_cpu+0xc/0xc0
> > > > [ 4180.650432]  shrink_node+0xdc/0x4a0
> > > > [ 4180.651258]  do_try_to_free_pages+0xdb/0x3c0
> > > > [ 4180.652261]  try_to_free_pages+0x112/0x2e0
> > > > [ 4180.653217]  __alloc_pages_slowpath+0x422/0x1000
> > > > [ 4180.654294]  ? __lock_acquire+0x247/0x1900
> > > > [ 4180.655254]  __alloc_pages_nodemask+0x37f/0x400
> > > > [ 4180.656312]  alloc_pages_vma+0x79/0x1e0
> > > > [ 4180.657169]  __read_swap_cache_async+0x1ec/0x3e0
> > > > [ 4180.658197]  swap_cluster_readahead+0x184/0x330
> > > > [ 4180.659211]  ? find_held_lock+0x32/0x90
> > > > [ 4180.660111]  swapin_readahead+0x2b4/0x4e0
> > > > [ 4180.661046]  ? sched_clock_cpu+0xc/0xc0
> > > > [ 4180.661949]  do_swap_page+0x3ac/0xc30
> > > > [ 4180.662807]  __handle_mm_fault+0x8dd/0x1900
> > > > [ 4180.663790]  handle_mm_fault+0x159/0x340
> > > > [ 4180.664713]  do_user_addr_fault+0x1fe/0x480
> > > > [ 4180.665691]  do_page_fault+0x31/0x210
> > > > [ 4180.666552]  page_fault+0x3e/0x50
> > > > [ 4180.667818] RIP: 0033:0x555b3127d298
> > > > [ 4180.669153] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
> > > > 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
> > > > c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
> > > > 89 de
> > > > [ 4180.676117] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > > > [ 4180.678515] RAX: 0000000000038000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > > > [ 4180.681657] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > > > [ 4180.684762] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > > > [ 4180.687846] R10: 00007f86ad840010 R11: 0000000000000246 R12: 0000555b3127f004
> > > > [ 4180.690919] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > > > [ 4180.693967] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > > > crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon
> > > > net_failover intel_agp failover intel_gtt qxl drm_kms_helper
> > > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > > serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [ 4180.715768] ---[ end trace 6eab0ae003d4d2ea ]---
> > > > [ 4180.718021] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > > > [ 4180.720602] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe
> > > > 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36
> > > > 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff
> > > > 0f 0b
> > > > [ 4180.728474] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > > > [ 4180.730969] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> > > > [ 4180.734130] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > > > [ 4180.737285] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> > > > [ 4180.740442] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> > > > [ 4180.743609] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> > > > [ 4180.746774] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000)
> > > > knlGS:0000000000000000
> > > > [ 4180.750294] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [ 4180.752986] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > > > [ 4180.756176] ------------[ cut here ]------------
> > > >
> > > > (gdb) l *z3fold_zpool_malloc+0x106
> > > > 0xffffffff81338936 is in z3fold_zpool_malloc
> > > > (/src/linux/include/linux/list.h:190).
> > > > 185 * list_del_init - deletes entry from list and reinitialize it.
> > > > 186 * @entry: the element to delete from the list.
> > > > 187 */
> > > > 188 static inline void list_del_init(struct list_head *entry)
> > > > 189 {
> > > > 190 __list_del_entry(entry);
> > > > 191 INIT_LIST_HEAD(entry);
> > > > 192 }
> > > > 193
> > > > 194 /**
> > > >
> > > > (gdb) l *zswap_frontswap_store+0x2e8
> > > > 0xffffffff812e8b38 is in zswap_frontswap_store (/src/linux/mm/zswap.c:1073).
> > > > 1068 goto put_dstmem;
> > > > 1069 }
> > > > 1070
> > > > 1071 /* store */
> > > > 1072 hlen = zpool_evictable(entry->pool->zpool) ? sizeof(zhdr) : 0;
> > > > 1073 ret = zpool_malloc(entry->pool->zpool, hlen + dlen,
> > > > 1074    __GFP_NORETRY | __GFP_NOWARN | __GFP_KSWAPD_RECLAIM,
> > > > 1075    &handle);
> > > > 1076 if (ret == -ENOSPC) {
> > > > 1077 zswap_reject_compress_poor++;
> > > >
> > > >
> > > > 4th console log attached: console-1566151496.204958451.log
> > > >
> > > > [   66.090333] BUG: unable to handle page fault for address: ffffeab2e2000028
> > > > [   66.091245] #PF: supervisor read access in kernel mode
> > > > [   66.091904] #PF: error_code(0x0000) - not-present page
> > > > [   66.092552] PGD 0 P4D 0
> > > > [   66.092885] Oops: 0000 [#1] SMP PTI
> > > > [   66.093332] CPU: 2 PID: 1193 Comm: stress Not tainted 5.3.0-rc4 #69
> > > > [   66.094127] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > > BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   66.095204] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [   66.095799] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> > > > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> > > > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> > > > 4c 89
> > > > [   66.098132] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > > [   66.098792] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > > [   66.099685] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > > [   66.100579] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > > [   66.101477] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > > [   66.102367] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > > [   66.103263] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000)
> > > > knlGS:0000000000000000
> > > > [   66.104264] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   66.104988] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > > > [   66.105878] Call Trace:
> > > > [   66.106202]  zswap_writeback_entry+0x50/0x410
> > > > [   66.106761]  z3fold_zpool_shrink+0x29d/0x540
> > > > [   66.107305]  zswap_frontswap_store+0x424/0x7c1
> > > > [   66.107870]  __frontswap_store+0xc4/0x162
> > > > [   66.108383]  swap_writepage+0x39/0x70
> > > > [   66.108847]  pageout.isra.0+0x12c/0x5d0
> > > > [   66.109340]  shrink_page_list+0x1124/0x1830
> > > > [   66.109872]  shrink_inactive_list+0x1da/0x460
> > > > [   66.110430]  shrink_node_memcg+0x202/0x770
> > > > [   66.110955]  shrink_node+0xdc/0x4a0
> > > > [   66.111403]  do_try_to_free_pages+0xdb/0x3c0
> > > > [   66.111946]  try_to_free_pages+0x112/0x2e0
> > > > [   66.112468]  __alloc_pages_slowpath+0x422/0x1000
> > > > [   66.113064]  ? __lock_acquire+0x247/0x1900
> > > > [   66.113596]  __alloc_pages_nodemask+0x37f/0x400
> > > > [   66.114179]  alloc_pages_vma+0x79/0x1e0
> > > > [   66.114675]  __handle_mm_fault+0x99c/0x1900
> > > > [   66.115218]  handle_mm_fault+0x159/0x340
> > > > [   66.115719]  do_user_addr_fault+0x1fe/0x480
> > > > [   66.116256]  do_page_fault+0x31/0x210
> > > > [   66.116730]  page_fault+0x3e/0x50
> > > > [   66.117168] RIP: 0033:0x556945873250
> > > > [   66.117624] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94
> > > > c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f
> > > > 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01
> > > > 00 00
> > > > [   66.120514] RSP: 002b:00007fffa5fc06c0 EFLAGS: 00010206
> > > > [   66.121722] RAX: 000000000a0ad000 RBX: ffffffffffffffff RCX: 00007f33df724156
> > > > [   66.123171] RDX: 0000000000000000 RSI: 000000000b7a4000 RDI: 0000000000000000
> > > > [   66.124616] RBP: 00007f33d3e87010 R08: 00007f33d3e87010 R09: 0000000000000000
> > > > [   66.126064] R10: 0000000000000022 R11: 0000000000000246 R12: 0000556945875004
> > > > [   66.127499] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b7a3000
> > > > [   66.128936] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > > > crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net
> > > > net_failover failover intel_gtt qxl drm_kms_helper syscopyarea
> > > > sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw
> > > > virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   66.138533] CR2: ffffeab2e2000028
> > > > [   66.139562] ---[ end trace bfa9f40a545e4544 ]---
> > > > [   66.140733] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [   66.141886] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00
> > > > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e
> > > > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10
> > > > 4c 89
> > > > [   66.145387] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > > [   66.146654] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > > [   66.148137] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > > [   66.149626] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > > [   66.151128] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > > [   66.152606] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > > [   66.154076] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000)
> > > > knlGS:0000000000000000
> > > > [   66.155695] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   66.157020] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > > > [   66.158535] ------------[ cut here ]------------
> > > >
> > > > (gdb) l *z3fold_zpool_shrink+0x29d
> > > > 0xffffffff8133858d is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1168).
> > > > 1163 ret = pool->ops->evict(pool, middle_handle);
> > > > 1164 if (ret)
> > > > 1165 goto next;
> > > > 1166 }
> > > > 1167 if (first_handle) {
> > > > 1168 ret = pool->ops->evict(pool, first_handle);
> > > > 1169 if (ret)
> > > > 1170 goto next;
> > > > 1171 }
> > > > 1172 if (last_handle) {
> > > >
> > > >
> > > > 5th console log is: console-1566152424.019311951.log
> > > > [   22.529023] kernel BUG at include/linux/mm.h:607!
> > > > [   22.529092] BUG: kernel NULL pointer dereference, address: 0000000000000008
> > > > [   22.531789] #PF: supervisor read access in kernel mode
> > > > [   22.532954] #PF: error_code(0x0000) - not-present page
> > > > [   22.533722] PGD 0 P4D 0
> > > > [   22.534097] Oops: 0000 [#1] SMP PTI
> > > > [   22.534585] CPU: 0 PID: 186 Comm: kworker/u8:4 Not tainted 5.3.0-rc4 #69
> > > > [   22.535488] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > > BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   22.536633] Workqueue: zswap1 compact_page_work
> > > > [   22.537263] RIP: 0010:__list_add_valid+0x3/0x40
> > > > [   22.537868] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
> > > > 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
> > > > 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
> > > > 85 98
> > > > [   22.540322] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > > [   22.540953] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > > > [   22.541838] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > > > [   22.542747] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > > > [   22.543660] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > > [   22.544614] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > > > [   22.545578] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000)
> > > > knlGS:0000000000000000
> > > > [   22.546662] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   22.547452] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> > > > [   22.548488] Call Trace:
> > > > [   22.548845]  do_compact_page+0x31e/0x430
> > > > [   22.549406]  process_one_work+0x272/0x5a0
> > > > [   22.549972]  worker_thread+0x50/0x3b0
> > > > [   22.550488]  kthread+0x108/0x140
> > > > [   22.550939]  ? process_one_work+0x5a0/0x5a0
> > > > [   22.551531]  ? kthread_park+0x80/0x80
> > > > [   22.552034]  ret_from_fork+0x3a/0x50
> > > > [   22.552554] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > > > crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> > > > net_failover intel_agp intel_gtt failover qxl drm_kms_helper
> > > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > > serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > > [   22.559889] CR2: 0000000000000008
> > > > [   22.560328] ---[ end trace cfa4596e38137687 ]---
> > > > [   22.560330] invalid opcode: 0000 [#2] SMP PTI
> > > > [   22.560981] RIP: 0010:__list_add_valid+0x3/0x40
> > > > [   22.561515] CPU: 2 PID: 1063 Comm: stress Tainted: G      D
> > > >   5.3.0-rc4 #69
> > > > [   22.562143] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
> > > > 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
> > > > 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
> > > > 85 98
> > > > [   22.563034] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > > BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   22.565759] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > > [   22.565760] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > > > [   22.565761] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > > > [   22.565761] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > > > [   22.565762] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > > [   22.565763] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > > > [   22.565765] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000)
> > > > knlGS:0000000000000000
> > > > [   22.565766] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   22.565766] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> > > > [   22.565797] note: kworker/u8:4[186] exited with preempt_count 3
> > > > [   22.581957] RIP: 0010:__free_pages+0x2d/0x30
> > > > [   22.583146] Code: 00 00 8b 47 34 85 c0 74 15 f0 ff 4f 34 75 09 85
> > > > f6 75 06 e9 75 ff ff ff c3 e9 4f e2 ff ff 48 c7 c6 e8 8c 0a bb e8 d3
> > > > 7f fd ff <0f> 0b 90 0f 1f 44 00 00 89 f1 41 bb 01 00 00 00 49 89 fa 41
> > > > d3 e3
> > > > [   22.586649] RSP: 0018:ffffa073809ef4d0 EFLAGS: 00010246
> > > > [   22.587963] RAX: 000000000000003e RBX: ffff8d6992d10000 RCX: 0000000000000006
> > > > [   22.589579] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffbb0e5774
> > > > [   22.591181] RBP: ffffd090004b4408 R08: 000000053ed5634a R09: 0000000000000000
> > > > [   22.592781] R10: 0000000000000000 R11: 0000000000000000 R12: ffffd090004b4400
> > > > [   22.594339] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> > > > [   22.595832] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000)
> > > > knlGS:0000000000000000
> > > > [   22.598649] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   22.601196] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > > > [   22.603539] Call Trace:
> > > > [   22.605103]  z3fold_zpool_shrink+0x25f/0x540
> > > > [   22.607218]  zswap_frontswap_store+0x424/0x7c1
> > > > [   22.609115]  __frontswap_store+0xc4/0x162
> > > > [   22.610819]  swap_writepage+0x39/0x70
> > > > [   22.612525]  pageout.isra.0+0x12c/0x5d0
> > > > [   22.613957]  shrink_page_list+0x1124/0x1830
> > > > [   22.615130]  shrink_inactive_list+0x1da/0x460
> > > > [   22.616311]  shrink_node_memcg+0x202/0x770
> > > > [   22.617473]  ? sched_clock_cpu+0xc/0xc0
> > > > [   22.619145]  shrink_node+0xdc/0x4a0
> > > > [   22.620279]  do_try_to_free_pages+0xdb/0x3c0
> > > > [   22.621450]  try_to_free_pages+0x112/0x2e0
> > > > [   22.622582]  __alloc_pages_slowpath+0x422/0x1000
> > > > [   22.623749]  ? __lock_acquire+0x247/0x1900
> > > > [   22.624876]  __alloc_pages_nodemask+0x37f/0x400
> > > > [   22.626007]  alloc_pages_vma+0x79/0x1e0
> > > > [   22.627040]  __read_swap_cache_async+0x1ec/0x3e0
> > > > [   22.628143]  swap_cluster_readahead+0x184/0x330
> > > > [   22.629234]  ? find_held_lock+0x32/0x90
> > > > [   22.630292]  swapin_readahead+0x2b4/0x4e0
> > > > [   22.631370]  ? sched_clock_cpu+0xc/0xc0
> > > > [   22.632379]  do_swap_page+0x3ac/0xc30
> > > > [   22.633356]  __handle_mm_fault+0x8dd/0x1900
> > > > [   22.634373]  handle_mm_fault+0x159/0x340
> > > > [   22.635714]  do_user_addr_fault+0x1fe/0x480
> > > > [   22.636738]  do_page_fault+0x31/0x210
> > > > [   22.637674]  page_fault+0x3e/0x50
> > > > [   22.638559] RIP: 0033:0x562b503bd298
> > > > [   22.639476] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d
> > > > 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39
> > > > c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f
> > > > 89 de
> > > > [   22.642658] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > > > [   22.643900] RAX: 0000000000f09000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > > > [   22.645242] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > > > [   22.646571] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > > > [   22.647888] R10: 00007f4827349010 R11: 0000000000000246 R12: 0000562b503bf004
> > > > [   22.649210] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> > > > [   22.650518] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > > > crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> > > > net_failover intel_agp intel_gtt failover qxl drm_kms_helper
> > > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > > serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > > [   22.659276] ---[ end trace cfa4596e38137688 ]---
> > > > [   22.660398] RIP: 0010:__list_add_valid+0x3/0x40
> > > > [   22.661493] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
> > > > 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90
> > > > 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
> > > > 85 98
> > > > [   22.664800] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > > [   22.666779] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > > > [   22.669830] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > > > [   22.672878] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > > > [   22.675920] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > > [   22.678966] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > > > [   22.682014] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000)
> > > > knlGS:0000000000000000
> > > > [   22.685399] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   22.687991] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > > > [   22.691068] ------------[ cut here ]------------
> > > >
> > > > (gdb) l *__list_add_valid+0x3
> > > > 0xffffffff81551b43 is in __list_add_valid
> > > > (/srv/s_maage/pkg/linux/linux/lib/list_debug.c:23).
> > > > 18 */
> > > > 19
> > > > 20 bool __list_add_valid(struct list_head *new, struct list_head *prev,
> > > > 21       struct list_head *next)
> > > > 22 {
> > > > 23 if (CHECK_DATA_CORRUPTION(next->prev != prev,
> > > > 24 "list_add corruption. next->prev should be prev (%px), but was %px.
> > > > (next=%px).\n",
> > > > 25 prev, next->prev, next) ||
> > > > 26     CHECK_DATA_CORRUPTION(prev->next != next,
> > > > 27 "list_add corruption. prev->next should be next (%px), but was %px.
> > > > (prev=%px).\n",
> > > >
> > > > (gdb) l *do_compact_page+0x31e
> > > > 0xffffffff813396fe is in do_compact_page
> > > > (/srv/s_maage/pkg/linux/linux/include/linux/list.h:60).
> > > > 55 */
> > > > 56 static inline void __list_add(struct list_head *new,
> > > > 57       struct list_head *prev,
> > > > 58       struct list_head *next)
> > > > 59 {
> > > > 60 if (!__list_add_valid(new, prev, next))
> > > > 61 return;
> > > > 62
> > > > 63 next->prev = new;
> > > > 64 new->next = next;
> > > >
> > > > (gdb) l *z3fold_zpool_shrink+0x25f
> > > > 0xffffffff8133854f is in z3fold_zpool_shrink
> > > > (/srv/s_maage/pkg/linux/linux/arch/x86/include/asm/atomic64_64.h:102).
> > > > 97 *
> > > > 98 * Atomically decrements @v by 1.
> > > > 99 */
> > > > 100 static __always_inline void arch_atomic64_dec(atomic64_t *v)
> > > > 101 {
> > > > 102 asm volatile(LOCK_PREFIX "decq %0"
> > > > 103      : "=m" (v->counter)
> > > > 104      : "m" (v->counter) : "memory");
> > > > 105 }
> > > > 106 #define arch_atomic64_dec arch_atomic64_dec
> > > >
> > > > (gdb) l *zswap_frontswap_store+0x424
> > > > 0xffffffff812e8c74 is in zswap_frontswap_store
> > > > (/srv/s_maage/pkg/linux/linux/mm/zswap.c:955).
> > > > 950
> > > > 951 pool = zswap_pool_last_get();
> > > > 952 if (!pool)
> > > > 953 return -ENOENT;
> > > > 954
> > > > 955 ret = zpool_shrink(pool->zpool, 1, NULL);
> > > > 956
> > > > 957 zswap_pool_put(pool);
> > > > 958
> > > > 959 return ret;
> > > >
> > > >
> > > >
> > > > [7.] A small shell script or example program which triggers the
> > > > problem (if possible)
> > > >
> > > > for tmout in 10 10 10 20 20 20 30 120 $((3600/2)) 10; do
> > > >     stress --vm $(($(nproc)+2)) --vm-bytes $(($(awk
> > > > '"'"'/MemAvail/{print $2}'"'"' /proc/meminfo)*1024/$(nproc)))
> > > > --timeout '"$tmout"
> > > > done
> > > >
> > > >
> > > > [8.] Environment
> > > >
> > > > My test machine is Fedora 30 (minimal install) virtual machine running
> > > > 4 vCPU and 1GiB RAM and 2GiB swap. Origninally I noticed the problem
> > > > in other machines (Fedora 30). I guess any amount of memory pressure
> > > > and zswap activation can cause problems.
> > > >
> > > > Test machine does only have whatever comes from install and whatever
> > > > is enabled by default. Then I've also enabled serial console
> > > > "console=tty0 console=ttyS0". Enabled passwordless sudo to help
> > > > testing and then installed "stress."
> > > >
> > > > stress package version is stress-1.0.4-22.fc30
> > > >
> > > >
> > > > [8.1.] Software (add the output of the ver_linux script here)
> > > >
> > > > $ ./ver_linux
> > > > If some fields are empty or look unusual you may have an old version.
> > > > Compare to the current minimal requirements in Documentation/Changes.
> > > >
> > > > Linux localhost.localdomain 5.3.0-rc4 #69 SMP Fri Aug 16 19:52:23 EEST
> > > > 2019 x86_64 x86_64 x86_64 GNU/Linux
> > > >
> > > > Util-linux          2.33.2
> > > > Mount                2.33.2
> > > > Module-init-tools    25
> > > > E2fsprogs            1.44.6
> > > > Linux C Library      2.29
> > > > Dynamic linker (ldd) 2.29
> > > > Linux C++ Library    6.0.26
> > > > Procps              3.3.15
> > > > Kbd                  2.0.4
> > > > Console-tools        2.0.4
> > > > Sh-utils            8.31
> > > > Udev                241
> > > > Modules Loaded      agpgart crc32c_intel crc32_pclmul crct10dif_pclmul
> > > > drm drm_kms_helper failover fb_sys_fops ghash_clmulni_intel intel_agp
> > > > intel_gtt ip6table_filter ip6table_mangle ip6table_nat ip6table_raw
> > > > ip6_tables ip6table_security ip6t_REJECT ip6t_rpfilter ip_set
> > > > iptable_filter iptable_mangle iptable_nat iptable_raw ip_tables
> > > > iptable_security ipt_REJECT libcrc32c net_failover nf_conntrack
> > > > nf_defrag_ipv4 nf_defrag_ipv6 nf_nat nfnetlink nf_reject_ipv4
> > > > nf_reject_ipv6 qemu_fw_cfg qxl serio_raw syscopyarea sysfillrect
> > > > sysimgblt ttm virtio_balloon virtio_blk virtio_console virtio_net
> > > > xt_conntrack
> > > >
> > > >
> > > > [8.2.] Processor information (from /proc/cpuinfo):
> > > >
> > > > $ cat /proc/cpuinfo
> > > > processor : 0
> > > > vendor_id : GenuineIntel
> > > > cpu family : 6
> > > > model : 60
> > > > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > > > stepping : 1
> > > > microcode : 0x1
> > > > cpu MHz : 3198.099
> > > > cache size : 16384 KB
> > > > physical id : 0
> > > > siblings : 1
> > > > core id : 0
> > > > cpu cores : 1
> > > > apicid : 0
> > > > initial apicid : 0
> > > > fpu : yes
> > > > fpu_exception : yes
> > > > cpuid level : 13
> > > > wp : yes
> > > > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> > > > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > > > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> > > > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > > > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > > > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > > > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > > > xsaveopt arat umip md_clear
> > > > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> > > > bogomips : 6396.19
> > > > clflush size : 64
> > > > cache_alignment : 64
> > > > address sizes : 40 bits physical, 48 bits virtual
> > > > power management:
> > > >
> > > > processor : 1
> > > > vendor_id : GenuineIntel
> > > > cpu family : 6
> > > > model : 60
> > > > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > > > stepping : 1
> > > > microcode : 0x1
> > > > cpu MHz : 3198.099
> > > > cache size : 16384 KB
> > > > physical id : 1
> > > > siblings : 1
> > > > core id : 0
> > > > cpu cores : 1
> > > > apicid : 1
> > > > initial apicid : 1
> > > > fpu : yes
> > > > fpu_exception : yes
> > > > cpuid level : 13
> > > > wp : yes
> > > > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> > > > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > > > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> > > > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > > > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > > > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > > > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > > > xsaveopt arat umip md_clear
> > > > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> > > > bogomips : 6468.62
> > > > clflush size : 64
> > > > cache_alignment : 64
> > > > address sizes : 40 bits physical, 48 bits virtual
> > > > power management:
> > > >
> > > > processor : 2
> > > > vendor_id : GenuineIntel
> > > > cpu family : 6
> > > > model : 60
> > > > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > > > stepping : 1
> > > > microcode : 0x1
> > > > cpu MHz : 3198.099
> > > > cache size : 16384 KB
> > > > physical id : 2
> > > > siblings : 1
> > > > core id : 0
> > > > cpu cores : 1
> > > > apicid : 2
> > > > initial apicid : 2
> > > > fpu : yes
> > > > fpu_exception : yes
> > > > cpuid level : 13
> > > > wp : yes
> > > > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> > > > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > > > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> > > > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > > > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > > > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > > > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > > > xsaveopt arat umip md_clear
> > > > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> > > > bogomips : 6627.92
> > > > clflush size : 64
> > > > cache_alignment : 64
> > > > address sizes : 40 bits physical, 48 bits virtual
> > > > power management:
> > > >
> > > > processor : 3
> > > > vendor_id : GenuineIntel
> > > > cpu family : 6
> > > > model : 60
> > > > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > > > stepping : 1
> > > > microcode : 0x1
> > > > cpu MHz : 3198.099
> > > > cache size : 16384 KB
> > > > physical id : 3
> > > > siblings : 1
> > > > core id : 0
> > > > cpu cores : 1
> > > > apicid : 3
> > > > initial apicid : 3
> > > > fpu : yes
> > > > fpu_exception : yes
> > > > cpuid level : 13
> > > > wp : yes
> > > > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> > > > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > > > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3 fma
> > > > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > > > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > > > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > > > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > > > xsaveopt arat umip md_clear
> > > > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs
> > > > bogomips : 6662.16
> > > > clflush size : 64
> > > > cache_alignment : 64
> > > > address sizes : 40 bits physical, 48 bits virtual
> > > > power management:
> > > >
> > > >
> > > > [8.3.] Module information (from /proc/modules):
> > > >
> > > > $ cat /proc/modules
> > > > ip6t_rpfilter 16384 1 - Live 0x0000000000000000
> > > > ip6t_REJECT 16384 2 - Live 0x0000000000000000
> > > > nf_reject_ipv6 20480 1 ip6t_REJECT, Live 0x0000000000000000
> > > > ipt_REJECT 16384 2 - Live 0x0000000000000000
> > > > nf_reject_ipv4 16384 1 ipt_REJECT, Live 0x0000000000000000
> > > > xt_conntrack 16384 13 - Live 0x0000000000000000
> > > > ip6table_nat 16384 1 - Live 0x0000000000000000
> > > > ip6table_mangle 16384 1 - Live 0x0000000000000000
> > > > ip6table_raw 16384 1 - Live 0x0000000000000000
> > > > ip6table_security 16384 1 - Live 0x0000000000000000
> > > > iptable_nat 16384 1 - Live 0x0000000000000000
> > > > nf_nat 126976 2 ip6table_nat,iptable_nat, Live 0x0000000000000000
> > > > iptable_mangle 16384 1 - Live 0x0000000000000000
> > > > iptable_raw 16384 1 - Live 0x0000000000000000
> > > > iptable_security 16384 1 - Live 0x0000000000000000
> > > > nf_conntrack 241664 2 xt_conntrack,nf_nat, Live 0x0000000000000000
> > > > nf_defrag_ipv6 24576 1 nf_conntrack, Live 0x0000000000000000
> > > > nf_defrag_ipv4 16384 1 nf_conntrack, Live 0x0000000000000000
> > > > libcrc32c 16384 2 nf_nat,nf_conntrack, Live 0x0000000000000000
> > > > ip_set 69632 0 - Live 0x0000000000000000
> > > > nfnetlink 20480 1 ip_set, Live 0x0000000000000000
> > > > ip6table_filter 16384 1 - Live 0x0000000000000000
> > > > ip6_tables 36864 7
> > > > ip6table_nat,ip6table_mangle,ip6table_raw,ip6table_security,ip6table_filter,
> > > > Live 0x0000000000000000
> > > > iptable_filter 16384 1 - Live 0x0000000000000000
> > > > ip_tables 32768 5
> > > > iptable_nat,iptable_mangle,iptable_raw,iptable_security,iptable_filter,
> > > > Live 0x0000000000000000
> > > > crct10dif_pclmul 16384 1 - Live 0x0000000000000000
> > > > crc32_pclmul 16384 0 - Live 0x0000000000000000
> > > > ghash_clmulni_intel 16384 0 - Live 0x0000000000000000
> > > > virtio_net 61440 0 - Live 0x0000000000000000
> > > > virtio_balloon 24576 0 - Live 0x0000000000000000
> > > > net_failover 24576 1 virtio_net, Live 0x0000000000000000
> > > > failover 16384 1 net_failover, Live 0x0000000000000000
> > > > intel_agp 24576 0 - Live 0x0000000000000000
> > > > intel_gtt 24576 1 intel_agp, Live 0x0000000000000000
> > > > qxl 77824 0 - Live 0x0000000000000000
> > > > drm_kms_helper 221184 3 qxl, Live 0x0000000000000000
> > > > syscopyarea 16384 1 drm_kms_helper, Live 0x0000000000000000
> > > > sysfillrect 16384 1 drm_kms_helper, Live 0x0000000000000000
> > > > sysimgblt 16384 1 drm_kms_helper, Live 0x0000000000000000
> > > > fb_sys_fops 16384 1 drm_kms_helper, Live 0x0000000000000000
> > > > ttm 126976 1 qxl, Live 0x0000000000000000
> > > > drm 602112 4 qxl,drm_kms_helper,ttm, Live 0x0000000000000000
> > > > crc32c_intel 24576 5 - Live 0x0000000000000000
> > > > serio_raw 20480 0 - Live 0x0000000000000000
> > > > virtio_blk 20480 3 - Live 0x0000000000000000
> > > > virtio_console 45056 0 - Live 0x0000000000000000
> > > > qemu_fw_cfg 20480 0 - Live 0x0000000000000000
> > > > agpgart 53248 4 intel_agp,intel_gtt,ttm,drm, Live 0x0000000000000000
> > > >
> > > >
> > > > [8.4.] Loaded driver and hardware information (/proc/ioports, /proc/iomem)
> > > >
> > > > $ cat /proc/ioports
> > > > 0000-0000 : PCI Bus 0000:00
> > > >   0000-0000 : dma1
> > > >   0000-0000 : pic1
> > > >   0000-0000 : timer0
> > > >   0000-0000 : timer1
> > > >   0000-0000 : keyboard
> > > >   0000-0000 : keyboard
> > > >   0000-0000 : rtc0
> > > >   0000-0000 : dma page reg
> > > >   0000-0000 : pic2
> > > >   0000-0000 : dma2
> > > >   0000-0000 : fpu
> > > >   0000-0000 : vga+
> > > >   0000-0000 : serial
> > > >   0000-0000 : QEMU0002:00
> > > >     0000-0000 : fw_cfg_io
> > > >   0000-0000 : 0000:00:1f.0
> > > >     0000-0000 : ACPI PM1a_EVT_BLK
> > > >     0000-0000 : ACPI PM1a_CNT_BLK
> > > >     0000-0000 : ACPI PM_TMR
> > > >     0000-0000 : ACPI GPE0_BLK
> > > >   0000-0000 : 0000:00:1f.3
> > > > 0000-0000 : PCI conf1
> > > > 0000-0000 : PCI Bus 0000:00
> > > >   0000-0000 : PCI Bus 0000:01
> > > >   0000-0000 : PCI Bus 0000:02
> > > >   0000-0000 : PCI Bus 0000:03
> > > >   0000-0000 : PCI Bus 0000:04
> > > >   0000-0000 : PCI Bus 0000:05
> > > >   0000-0000 : PCI Bus 0000:06
> > > >   0000-0000 : PCI Bus 0000:07
> > > >   0000-0000 : 0000:00:01.0
> > > >   0000-0000 : 0000:00:1f.2
> > > >     0000-0000 : ahci
> > > >
> > > > $ cat /proc/iomem
> > > > 00000000-00000000 : Reserved
> > > > 00000000-00000000 : System RAM
> > > > 00000000-00000000 : Reserved
> > > > 00000000-00000000 : PCI Bus 0000:00
> > > > 00000000-00000000 : Video ROM
> > > > 00000000-00000000 : Adapter ROM
> > > > 00000000-00000000 : Adapter ROM
> > > > 00000000-00000000 : Reserved
> > > >   00000000-00000000 : System ROM
> > > > 00000000-00000000 : System RAM
> > > >   00000000-00000000 : Kernel code
> > > >   00000000-00000000 : Kernel data
> > > >   00000000-00000000 : Kernel bss
> > > > 00000000-00000000 : Reserved
> > > > 00000000-00000000 : PCI MMCONFIG 0000 [bus 00-ff]
> > > >   00000000-00000000 : Reserved
> > > > 00000000-00000000 : PCI Bus 0000:00
> > > >   00000000-00000000 : 0000:00:01.0
> > > >   00000000-00000000 : 0000:00:01.0
> > > >   00000000-00000000 : PCI Bus 0000:07
> > > >   00000000-00000000 : PCI Bus 0000:06
> > > >   00000000-00000000 : PCI Bus 0000:05
> > > >   00000000-00000000 : PCI Bus 0000:04
> > > >     00000000-00000000 : 0000:04:00.0
> > > >   00000000-00000000 : PCI Bus 0000:03
> > > >     00000000-00000000 : 0000:03:00.0
> > > >   00000000-00000000 : PCI Bus 0000:02
> > > >     00000000-00000000 : 0000:02:00.0
> > > >       00000000-00000000 : xhci-hcd
> > > >   00000000-00000000 : PCI Bus 0000:01
> > > >     00000000-00000000 : 0000:01:00.0
> > > >     00000000-00000000 : 0000:01:00.0
> > > >   00000000-00000000 : 0000:00:1b.0
> > > >   00000000-00000000 : 0000:00:01.0
> > > >   00000000-00000000 : 0000:00:02.0
> > > >   00000000-00000000 : 0000:00:02.1
> > > >   00000000-00000000 : 0000:00:02.2
> > > >   00000000-00000000 : 0000:00:02.3
> > > >   00000000-00000000 : 0000:00:02.4
> > > >   00000000-00000000 : 0000:00:02.5
> > > >   00000000-00000000 : 0000:00:02.6
> > > >   00000000-00000000 : 0000:00:1f.2
> > > >     00000000-00000000 : ahci
> > > >   00000000-00000000 : PCI Bus 0000:07
> > > >   00000000-00000000 : PCI Bus 0000:06
> > > >     00000000-00000000 : 0000:06:00.0
> > > >       00000000-00000000 : virtio-pci-modern
> > > >   00000000-00000000 : PCI Bus 0000:05
> > > >     00000000-00000000 : 0000:05:00.0
> > > >       00000000-00000000 : virtio-pci-modern
> > > >   00000000-00000000 : PCI Bus 0000:04
> > > >     00000000-00000000 : 0000:04:00.0
> > > >       00000000-00000000 : virtio-pci-modern
> > > >   00000000-00000000 : PCI Bus 0000:03
> > > >     00000000-00000000 : 0000:03:00.0
> > > >       00000000-00000000 : virtio-pci-modern
> > > >   00000000-00000000 : PCI Bus 0000:02
> > > >   00000000-00000000 : PCI Bus 0000:01
> > > >     00000000-00000000 : 0000:01:00.0
> > > >       00000000-00000000 : virtio-pci-modern
> > > > 00000000-00000000 : IOAPIC 0
> > > > 00000000-00000000 : Reserved
> > > > 00000000-00000000 : Local APIC
> > > > 00000000-00000000 : Reserved
> > > > 00000000-00000000 : Reserved
> > > > 00000000-00000000 : PCI Bus 0000:00
> > > >
> > > >
> > > > [8.5.] PCI information ('lspci -vvv' as root)
> > > >
> > > > Attached as: lspci-vvv-5.3.0-rc4.txt
> > > >
> > > >
> > > > [8.6.] SCSI information (from /proc/scsi/scsi)
> > > >
> > > > $ cat //proc/scsi/scsi
> > > > Attached devices:
> > > > Host: scsi0 Channel: 00 Id: 00 Lun: 00
> > > >   Vendor: QEMU     Model: QEMU DVD-ROM     Rev: 2.5+
> > > >   Type:   CD-ROM                           ANSI  SCSI revision: 05
> > > >
> > > >
> > > > [8.7.] Other information that might be relevant to the problem
> > > >
> > > > During testing it looks like this:
> > > > $ egrep -r ^ /sys/module/zswap/parameters
> > > > /sys/module/zswap/parameters/same_filled_pages_enabled:Y
> > > > /sys/module/zswap/parameters/enabled:Y
> > > > /sys/module/zswap/parameters/max_pool_percent:20
> > > > /sys/module/zswap/parameters/compressor:lzo
> > > > /sys/module/zswap/parameters/zpool:z3fold
> > > >
> > > > $ cat /proc/meminfo
> > > > MemTotal:         983056 kB
> > > > MemFree:          377876 kB
> > > > MemAvailable:     660820 kB
> > > > Buffers:           14896 kB
> > > > Cached:           368028 kB
> > > > SwapCached:            0 kB
> > > > Active:           247500 kB
> > > > Inactive:         193120 kB
> > > > Active(anon):      58016 kB
> > > > Inactive(anon):      280 kB
> > > > Active(file):     189484 kB
> > > > Inactive(file):   192840 kB
> > > > Unevictable:           0 kB
> > > > Mlocked:               0 kB
> > > > SwapTotal:       4194300 kB
> > > > SwapFree:        4194300 kB
> > > > Dirty:                 8 kB
> > > > Writeback:             0 kB
> > > > AnonPages:         57712 kB
> > > > Mapped:            81984 kB
> > > > Shmem:               596 kB
> > > > KReclaimable:      56272 kB
> > > > Slab:             128128 kB
> > > > SReclaimable:      56272 kB
> > > > SUnreclaim:        71856 kB
> > > > KernelStack:        2208 kB
> > > > PageTables:         1632 kB
> > > > NFS_Unstable:          0 kB
> > > > Bounce:                0 kB
> > > > WritebackTmp:          0 kB
> > > > CommitLimit:     4685828 kB
> > > > Committed_AS:     268512 kB
> > > > VmallocTotal:   34359738367 kB
> > > > VmallocUsed:        9764 kB
> > > > VmallocChunk:          0 kB
> > > > Percpu:             9312 kB
> > > > HardwareCorrupted:     0 kB
> > > > AnonHugePages:         0 kB
> > > > ShmemHugePages:        0 kB
> > > > ShmemPmdMapped:        0 kB
> > > > CmaTotal:              0 kB
> > > > CmaFree:               0 kB
> > > > HugePages_Total:       0
> > > > HugePages_Free:        0
> > > > HugePages_Rsvd:        0
> > > > HugePages_Surp:        0
> > > > Hugepagesize:       2048 kB
> > > > Hugetlb:               0 kB
> > > > DirectMap4k:      110452 kB
> > > > DirectMap2M:      937984 kB
> > > > DirectMap1G:           0 kB
> > > >
> > > >
> > > > [9.] Other notes
> > > >
> > > > My workaround is to disable zswap:
> > > >
> > > > sudo bash -c 'echo 0 > /sys/module/zswap/parameters/enabled'
> > > >
> > > >
> > > > Sometimes stress can die just because it is out of memory. Also some
> > > > other programs might die because of page allocation failures etc. But
> > > > that is not relevant here.
> > > >
> > > >
> > > > Generally stress command is actually like:
> > > >
> > > > stress --vm 6 --vm-bytes 228608000 --timeout 10
> > > >
> > > >
> > > > It seems to be essential to start and stop stress runs. Sometimes
> > > > problem does not trigger until much later. To be sure there is no
> > > > problems I'd suggest running stress at least an hour (--timeout 3600)
> > > > and also couple of hundred times with short timeout. I've used 90
> > > > minutes as mark of "good" run during bisect (start of). I'm not sure
> > > > if this is only one issue here.
> > > >
> > > > I reboot machine with kernel under test. Run uname -r and collect boot
> > > > logs using ssh. And then ssh in with test script. No other commands
> > > > are run.
> > > >
> > > > Some timestamps of errors to give idea how log to wait for test to
> > > > give results. Testing starts when machine has been up about 8 or 9
> > > > seconds.
> > > >
> > > >  [   13.805105] general protection fault: 0000 [#1] SMP PTI
> > > >  [   14.059768] general protection fault: 0000 [#1] SMP PTI
> > > >  [   14.324867] general protection fault: 0000 [#1] SMP PTI
> > > >  [   14.458709] general protection fault: 0000 [#1] SMP PTI
> > > >  [   41.818966] BUG: unable to handle page fault for address: fffff54cf8000028
> > > >  [  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
> > > >  [  135.390332] BUG: unable to handle page fault for address: ffffe5a34a000028
> > > >  [  166.793041] BUG: unable to handle page fault for address: ffffd1be6f000028
> > > >  [  311.602285] BUG: unable to handle page fault for address: fffff7f409000028
> > >
> > > > 00:00.0 Host bridge: Intel Corporation 82G33/G31/P35/P31 Express DRAM Controller
> > > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > > >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > > >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Kernel modules: intel_agp
> > > >
> > > > 00:01.0 VGA compatible controller: Red Hat, Inc. QXL paravirtual graphic card (rev 04) (prog-if 00 [VGA controller])
> > > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > > >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > > >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Interrupt: pin A routed to IRQ 21
> > > >       Region 0: Memory at f4000000 (32-bit, non-prefetchable) [size=64M]
> > > >       Region 1: Memory at f8000000 (32-bit, non-prefetchable) [size=64M]
> > > >       Region 2: Memory at fce14000 (32-bit, non-prefetchable) [size=8K]
> > > >       Region 3: I/O ports at c040 [size=32]
> > > >       Expansion ROM at 000c0000 [disabled] [size=128K]
> > > >       Kernel driver in use: qxl
> > > >       Kernel modules: qxl
> > > >
> > > > 00:02.0 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0
> > > >       Interrupt: pin A routed to IRQ 22
> > > >       Region 0: Memory at fce16000 (32-bit, non-prefetchable) [size=4K]
> > > >       Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
> > > >       I/O behind bridge: 00001000-00001fff [size=4K]
> > > >       Memory behind bridge: fcc00000-fcdfffff [size=2M]
> > > >       Prefetchable memory behind bridge: 00000000fea00000-00000000febfffff [size=2M]
> > > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > > >                       ExtTag- RBE+
> > > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > > >               LnkCap: Port #16, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > > >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> > > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> > > >                       Changed: MRL- PresDet- LinkState-
> > > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > > >               RootCap: CRSVisible-
> > > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > > >                        Compliance De-emphasis: -6dB
> > > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > > >               Vector table: BAR=0 offset=00000000
> > > >               PBA: BAR=0 offset=00000800
> > > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > > >       Capabilities: [100 v2] Advanced Error Reporting
> > > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > > >               HeaderLog: 00000000 00000000 00000000 00000000
> > > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > > >       Kernel driver in use: pcieport
> > > >
> > > > 00:02.1 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0
> > > >       Interrupt: pin A routed to IRQ 22
> > > >       Region 0: Memory at fce17000 (32-bit, non-prefetchable) [size=4K]
> > > >       Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
> > > >       I/O behind bridge: 00002000-00002fff [size=4K]
> > > >       Memory behind bridge: fca00000-fcbfffff [size=2M]
> > > >       Prefetchable memory behind bridge: 00000000fe800000-00000000fe9fffff [size=2M]
> > > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > > >                       ExtTag- RBE+
> > > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > > >               LnkCap: Port #17, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > > >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> > > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> > > >                       Changed: MRL- PresDet- LinkState-
> > > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > > >               RootCap: CRSVisible-
> > > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > > >                        Compliance De-emphasis: -6dB
> > > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > > >               Vector table: BAR=0 offset=00000000
> > > >               PBA: BAR=0 offset=00000800
> > > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > > >       Capabilities: [100 v2] Advanced Error Reporting
> > > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > > >               HeaderLog: 00000000 00000000 00000000 00000000
> > > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > > >       Kernel driver in use: pcieport
> > > >
> > > > 00:02.2 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0
> > > >       Interrupt: pin A routed to IRQ 22
> > > >       Region 0: Memory at fce18000 (32-bit, non-prefetchable) [size=4K]
> > > >       Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
> > > >       I/O behind bridge: 00003000-00003fff [size=4K]
> > > >       Memory behind bridge: fc800000-fc9fffff [size=2M]
> > > >       Prefetchable memory behind bridge: 00000000fe600000-00000000fe7fffff [size=2M]
> > > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > > >                       ExtTag- RBE+
> > > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > > >               LnkCap: Port #18, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > > >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> > > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> > > >                       Changed: MRL- PresDet- LinkState-
> > > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > > >               RootCap: CRSVisible-
> > > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > > >                        Compliance De-emphasis: -6dB
> > > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > > >               Vector table: BAR=0 offset=00000000
> > > >               PBA: BAR=0 offset=00000800
> > > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > > >       Capabilities: [100 v2] Advanced Error Reporting
> > > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > > >               HeaderLog: 00000000 00000000 00000000 00000000
> > > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > > >       Kernel driver in use: pcieport
> > > >
> > > > 00:02.3 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0
> > > >       Interrupt: pin A routed to IRQ 22
> > > >       Region 0: Memory at fce19000 (32-bit, non-prefetchable) [size=4K]
> > > >       Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
> > > >       I/O behind bridge: 00004000-00004fff [size=4K]
> > > >       Memory behind bridge: fc600000-fc7fffff [size=2M]
> > > >       Prefetchable memory behind bridge: 00000000fe400000-00000000fe5fffff [size=2M]
> > > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > > >                       ExtTag- RBE+
> > > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > > >               LnkCap: Port #19, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > > >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> > > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> > > >                       Changed: MRL- PresDet- LinkState-
> > > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > > >               RootCap: CRSVisible-
> > > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > > >                        Compliance De-emphasis: -6dB
> > > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > > >               Vector table: BAR=0 offset=00000000
> > > >               PBA: BAR=0 offset=00000800
> > > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > > >       Capabilities: [100 v2] Advanced Error Reporting
> > > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > > >               HeaderLog: 00000000 00000000 00000000 00000000
> > > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > > >       Kernel driver in use: pcieport
> > > >
> > > > 00:02.4 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0
> > > >       Interrupt: pin A routed to IRQ 22
> > > >       Region 0: Memory at fce1a000 (32-bit, non-prefetchable) [size=4K]
> > > >       Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
> > > >       I/O behind bridge: 00005000-00005fff [size=4K]
> > > >       Memory behind bridge: fc400000-fc5fffff [size=2M]
> > > >       Prefetchable memory behind bridge: 00000000fe200000-00000000fe3fffff [size=2M]
> > > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > > >                       ExtTag- RBE+
> > > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > > >               LnkCap: Port #20, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > > >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> > > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> > > >                       Changed: MRL- PresDet- LinkState-
> > > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > > >               RootCap: CRSVisible-
> > > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > > >                        Compliance De-emphasis: -6dB
> > > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > > >               Vector table: BAR=0 offset=00000000
> > > >               PBA: BAR=0 offset=00000800
> > > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > > >       Capabilities: [100 v2] Advanced Error Reporting
> > > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > > >               HeaderLog: 00000000 00000000 00000000 00000000
> > > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > > >       Kernel driver in use: pcieport
> > > >
> > > > 00:02.5 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0
> > > >       Interrupt: pin A routed to IRQ 22
> > > >       Region 0: Memory at fce1b000 (32-bit, non-prefetchable) [size=4K]
> > > >       Bus: primary=00, secondary=06, subordinate=06, sec-latency=0
> > > >       I/O behind bridge: 00006000-00006fff [size=4K]
> > > >       Memory behind bridge: fc200000-fc3fffff [size=2M]
> > > >       Prefetchable memory behind bridge: 00000000fe000000-00000000fe1fffff [size=2M]
> > > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > > >                       ExtTag- RBE+
> > > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > > >               LnkCap: Port #21, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > > >                       Control: AttnInd Off, PwrInd On, Power- Interlock-
> > > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
> > > >                       Changed: MRL- PresDet- LinkState-
> > > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > > >               RootCap: CRSVisible-
> > > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > > >                        Compliance De-emphasis: -6dB
> > > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > > >               Vector table: BAR=0 offset=00000000
> > > >               PBA: BAR=0 offset=00000800
> > > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > > >       Capabilities: [100 v2] Advanced Error Reporting
> > > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > > >               HeaderLog: 00000000 00000000 00000000 00000000
> > > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > > >       Kernel driver in use: pcieport
> > > >
> > > > 00:02.6 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00 [Normal decode])
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0
> > > >       Interrupt: pin A routed to IRQ 22
> > > >       Region 0: Memory at fce1c000 (32-bit, non-prefetchable) [size=4K]
> > > >       Bus: primary=00, secondary=07, subordinate=07, sec-latency=0
> > > >       I/O behind bridge: 00007000-00007fff [size=4K]
> > > >       Memory behind bridge: fc000000-fc1fffff [size=2M]
> > > >       Prefetchable memory behind bridge: 00000000fde00000-00000000fdffffff [size=2M]
> > > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
> > > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > > >                       ExtTag- RBE+
> > > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > > >               LnkCap: Port #22, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+
> > > >                       Slot #0, PowerLimit 0.000W; Interlock+ NoCompl-
> > > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet- CmdCplt+ HPIrq+ LinkChg-
> > > >                       Control: AttnInd On, PwrInd Off, Power+ Interlock-
> > > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
> > > >                       Changed: MRL- PresDet- LinkState-
> > > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
> > > >               RootCap: CRSVisible-
> > > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > > >                        AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
> > > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > > >                        Compliance De-emphasis: -6dB
> > > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > > >               Vector table: BAR=0 offset=00000000
> > > >               PBA: BAR=0 offset=00000800
> > > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > > >       Capabilities: [100 v2] Advanced Error Reporting
> > > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
> > > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
> > > >               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres- HdrLogCap-
> > > >               HeaderLog: 00000000 00000000 00000000 00000000
> > > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > > >       Kernel driver in use: pcieport
> > > >
> > > > 00:1b.0 Audio device: Intel Corporation 82801I (ICH9 Family) HD Audio Controller (rev 03)
> > > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > > >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Interrupt: pin A routed to IRQ 10
> > > >       Region 0: Memory at fce10000 (32-bit, non-prefetchable) [size=16K]
> > > >       Capabilities: [60] MSI: Enable- Count=1/1 Maskable- 64bit+
> > > >               Address: 0000000000000000  Data: 0000
> > > >
> > > > 00:1f.0 ISA bridge: Intel Corporation 82801IB (ICH9) LPC Interface Controller (rev 02)
> > > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > > >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > > >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >
> > > > 00:1f.2 SATA controller: Intel Corporation 82801IR/IO/IH (ICH9R/DO/DH) 6 port SATA Controller [AHCI mode] (rev 02) (prog-if 01 [AHCI 1.0])
> > > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0
> > > >       Interrupt: pin A routed to IRQ 31
> > > >       Region 4: I/O ports at c060 [size=32]
> > > >       Region 5: Memory at fce1d000 (32-bit, non-prefetchable) [size=4K]
> > > >       Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit+
> > > >               Address: 00000000fee02004  Data: 4023
> > > >       Capabilities: [a8] SATA HBA v1.0 BAR4 Offset=00000004
> > > >       Kernel driver in use: ahci
> > > >
> > > > 00:1f.3 SMBus: Intel Corporation 82801I (ICH9 Family) SMBus Controller (rev 02)
> > > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > > >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > > >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Interrupt: pin A routed to IRQ 10
> > > >       Region 4: I/O ports at 0700 [size=64]
> > > >
> > > > 01:00.0 Ethernet controller: Red Hat, Inc. Virtio network device (rev 01)
> > > >       Subsystem: Red Hat, Inc. Device 1100
> > > >       Physical Slot: 0
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0
> > > >       Interrupt: pin A routed to IRQ 22
> > > >       Region 1: Memory at fcc40000 (32-bit, non-prefetchable) [size=4K]
> > > >       Region 4: Memory at fea00000 (64-bit, prefetchable) [size=16K]
> > > >       Expansion ROM at fcc00000 [disabled] [size=256K]
> > > >       Capabilities: [dc] MSI-X: Enable+ Count=3 Masked-
> > > >               Vector table: BAR=1 offset=00000000
> > > >               PBA: BAR=1 offset=00000800
> > > >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> > > >               BAR=0 offset=00000000 size=00000000
> > > >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> > > >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> > > >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> > > >               BAR=4 offset=00002000 size=00001000
> > > >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> > > >               BAR=4 offset=00001000 size=00001000
> > > >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> > > >               BAR=4 offset=00000000 size=00001000
> > > >       Capabilities: [7c] Power Management version 3
> > > >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> > > >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> > > >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> > > >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> > > >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > > >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> > > >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> > > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> > > >                        AtomicOpsCtl: ReqEn-
> > > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > > >                        Compliance De-emphasis: -6dB
> > > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > > >       Kernel driver in use: virtio-pci
> > > >
> > > > 02:00.0 USB controller: Red Hat, Inc. QEMU XHCI Host Controller (rev 01) (prog-if 30 [XHCI])
> > > >       Subsystem: Red Hat, Inc. Device 1100
> > > >       Physical Slot: 0-1
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0, Cache Line Size: 64 bytes
> > > >       Interrupt: pin A routed to IRQ 22
> > > >       Region 0: Memory at fca00000 (64-bit, non-prefetchable) [size=16K]
> > > >       Capabilities: [90] MSI-X: Enable+ Count=16 Masked-
> > > >               Vector table: BAR=0 offset=00003000
> > > >               PBA: BAR=0 offset=00003800
> > > >       Capabilities: [a0] Express (v2) Endpoint, MSI 00
> > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> > > >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> > > >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > > >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> > > >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> > > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> > > >                        AtomicOpsCtl: ReqEn-
> > > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > > >                        Compliance De-emphasis: -6dB
> > > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > > >       Kernel driver in use: xhci_hcd
> > > >
> > > > 03:00.0 Communication controller: Red Hat, Inc. Virtio console (rev 01)
> > > >       Subsystem: Red Hat, Inc. Device 1100
> > > >       Physical Slot: 0-2
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0
> > > >       Interrupt: pin A routed to IRQ 22
> > > >       Region 1: Memory at fc800000 (32-bit, non-prefetchable) [size=4K]
> > > >       Region 4: Memory at fe600000 (64-bit, prefetchable) [size=16K]
> > > >       Capabilities: [dc] MSI-X: Enable+ Count=2 Masked-
> > > >               Vector table: BAR=1 offset=00000000
> > > >               PBA: BAR=1 offset=00000800
> > > >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> > > >               BAR=0 offset=00000000 size=00000000
> > > >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> > > >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> > > >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> > > >               BAR=4 offset=00002000 size=00001000
> > > >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> > > >               BAR=4 offset=00001000 size=00001000
> > > >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> > > >               BAR=4 offset=00000000 size=00001000
> > > >       Capabilities: [7c] Power Management version 3
> > > >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> > > >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> > > >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> > > >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> > > >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > > >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> > > >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> > > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> > > >                        AtomicOpsCtl: ReqEn-
> > > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > > >                        Compliance De-emphasis: -6dB
> > > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > > >       Kernel driver in use: virtio-pci
> > > >
> > > > 04:00.0 SCSI storage controller: Red Hat, Inc. Virtio block device (rev 01)
> > > >       Subsystem: Red Hat, Inc. Device 1100
> > > >       Physical Slot: 0-3
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0
> > > >       Interrupt: pin A routed to IRQ 22
> > > >       Region 1: Memory at fc600000 (32-bit, non-prefetchable) [size=4K]
> > > >       Region 4: Memory at fe400000 (64-bit, prefetchable) [size=16K]
> > > >       Capabilities: [dc] MSI-X: Enable+ Count=2 Masked-
> > > >               Vector table: BAR=1 offset=00000000
> > > >               PBA: BAR=1 offset=00000800
> > > >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> > > >               BAR=0 offset=00000000 size=00000000
> > > >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> > > >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> > > >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> > > >               BAR=4 offset=00002000 size=00001000
> > > >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> > > >               BAR=4 offset=00001000 size=00001000
> > > >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> > > >               BAR=4 offset=00000000 size=00001000
> > > >       Capabilities: [7c] Power Management version 3
> > > >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> > > >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> > > >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> > > >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> > > >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > > >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> > > >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> > > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> > > >                        AtomicOpsCtl: ReqEn-
> > > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > > >                        Compliance De-emphasis: -6dB
> > > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > > >       Kernel driver in use: virtio-pci
> > > >
> > > > 05:00.0 Unclassified device [00ff]: Red Hat, Inc. Virtio memory balloon (rev 01)
> > > >       Subsystem: Red Hat, Inc. Device 1100
> > > >       Physical Slot: 0-4
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0
> > > >       Interrupt: pin A routed to IRQ 22
> > > >       Region 4: Memory at fe200000 (64-bit, prefetchable) [size=16K]
> > > >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> > > >               BAR=0 offset=00000000 size=00000000
> > > >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> > > >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> > > >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> > > >               BAR=4 offset=00002000 size=00001000
> > > >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> > > >               BAR=4 offset=00001000 size=00001000
> > > >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> > > >               BAR=4 offset=00000000 size=00001000
> > > >       Capabilities: [7c] Power Management version 3
> > > >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> > > >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> > > >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> > > >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> > > >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > > >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> > > >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> > > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> > > >                        AtomicOpsCtl: ReqEn-
> > > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > > >                        Compliance De-emphasis: -6dB
> > > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > > >       Kernel driver in use: virtio-pci
> > > >
> > > > 06:00.0 Unclassified device [00ff]: Red Hat, Inc. Virtio RNG (rev 01)
> > > >       Subsystem: Red Hat, Inc. Device 1100
> > > >       Physical Slot: 0-5
> > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > >       Latency: 0
> > > >       Interrupt: pin A routed to IRQ 22
> > > >       Region 4: Memory at fe000000 (64-bit, prefetchable) [size=16K]
> > > >       Capabilities: [c8] Vendor Specific Information: VirtIO: <unknown>
> > > >               BAR=0 offset=00000000 size=00000000
> > > >       Capabilities: [b4] Vendor Specific Information: VirtIO: Notify
> > > >               BAR=4 offset=00003000 size=00001000 multiplier=00000004
> > > >       Capabilities: [a4] Vendor Specific Information: VirtIO: DeviceCfg
> > > >               BAR=4 offset=00002000 size=00001000
> > > >       Capabilities: [94] Vendor Specific Information: VirtIO: ISR
> > > >               BAR=4 offset=00001000 size=00001000
> > > >       Capabilities: [84] Vendor Specific Information: VirtIO: CommonCfg
> > > >               BAR=4 offset=00000000 size=00001000
> > > >       Capabilities: [7c] Power Management version 3
> > > >               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
> > > >               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
> > > >       Capabilities: [40] Express (v2) Endpoint, MSI 00
> > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
> > > >                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0.000W
> > > >               DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
> > > >               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Exit Latency L0s <64ns
> > > >                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
> > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- CommClk-
> > > >                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
> > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
> > > >               DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
> > > >                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
> > > >               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
> > > >                        AtomicOpsCtl: ReqEn-
> > > >               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
> > > >                        Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
> > > >                        Compliance De-emphasis: -6dB
> > > >               LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
> > > >                        EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
> > > >       Kernel driver in use: virtio-pci
> > > >
> > >
> > >
> > > > [    0.000000] Linux version 5.3.0-rc4 (maage@workstation.lan) (gcc version 9.1.1 20190503 (Red Hat 9.1.1-1) (GCC)) #69 SMP Fri Aug 16 19:52:23 EEST 2019
> > > > [    0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.3.0-rc4 root=/dev/mapper/fedora-root ro resume=/dev/mapper/fedora-swap rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet zswap.enabled=1 zswap.zpool=z3fold console=tty0 console=ttyS0
> > > > [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
> > > > [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
> > > > [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
> > > > [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
> > > > [    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
> > > > [    0.000000] BIOS-provided physical RAM map:
> > > > [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
> > > > [    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
> > > > [    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
> > > > [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffdcfff] usable
> > > > [    0.000000] BIOS-e820: [mem 0x000000003ffdd000-0x000000003fffffff] reserved
> > > > [    0.000000] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved
> > > > [    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
> > > > [    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
> > > > [    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
> > > > [    0.000000] NX (Execute Disable) protection: active
> > > > [    0.000000] SMBIOS 2.8 present.
> > > > [    0.000000] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [    0.000000] tsc: Fast TSC calibration using PIT
> > > > [    0.000000] tsc: Detected 3198.113 MHz processor
> > > > [    0.001583] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
> > > > [    0.001585] e820: remove [mem 0x000a0000-0x000fffff] usable
> > > > [    0.001588] last_pfn = 0x3ffdd max_arch_pfn = 0x400000000
> > > > [    0.001612] MTRR default type: write-back
> > > > [    0.001613] MTRR fixed ranges enabled:
> > > > [    0.001615]   00000-9FFFF write-back
> > > > [    0.001616]   A0000-BFFFF uncachable
> > > > [    0.001618]   C0000-FFFFF write-protect
> > > > [    0.001619] MTRR variable ranges enabled:
> > > > [    0.001620]   0 base 00C0000000 mask FFC0000000 uncachable
> > > > [    0.001621]   1 disabled
> > > > [    0.001622]   2 disabled
> > > > [    0.001623]   3 disabled
> > > > [    0.001624]   4 disabled
> > > > [    0.001625]   5 disabled
> > > > [    0.001626]   6 disabled
> > > > [    0.001627]   7 disabled
> > > > [    0.001636] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
> > > > [    0.004595] found SMP MP-table at [mem 0x000f5c10-0x000f5c1f]
> > > > [    0.004632] check: Scanning 1 areas for low memory corruption
> > > > [    0.004648] Using GB pages for direct mapping
> > > > [    0.004651] BRK [0x2dc01000, 0x2dc01fff] PGTABLE
> > > > [    0.004653] BRK [0x2dc02000, 0x2dc02fff] PGTABLE
> > > > [    0.004654] BRK [0x2dc03000, 0x2dc03fff] PGTABLE
> > > > [    0.004674] BRK [0x2dc04000, 0x2dc04fff] PGTABLE
> > > > [    0.004765] BRK [0x2dc05000, 0x2dc05fff] PGTABLE
> > > > [    0.004774] RAMDISK: [mem 0x344be000-0x36256fff]
> > > > [    0.004785] ACPI: Early table checksum verification disabled
> > > > [    0.004788] ACPI: RSDP 0x00000000000F5980 000014 (v00 BOCHS )
> > > > [    0.004793] ACPI: RSDT 0x000000003FFE218E 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
> > > > [    0.004798] ACPI: FACP 0x000000003FFE1FCE 0000F4 (v03 BOCHS  BXPCFACP 00000001 BXPC 00000001)
> > > > [    0.004802] ACPI: DSDT 0x000000003FFE0040 001F8E (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
> > > > [    0.004805] ACPI: FACS 0x000000003FFE0000 000040
> > > > [    0.004807] ACPI: APIC 0x000000003FFE20C2 000090 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
> > > > [    0.004810] ACPI: MCFG 0x000000003FFE2152 00003C (v01 BOCHS  BXPCMCFG 00000001 BXPC 00000001)
> > > > [    0.004816] ACPI: Local APIC address 0xfee00000
> > > > [    0.004862] No NUMA configuration found
> > > > [    0.004863] Faking a node at [mem 0x0000000000000000-0x000000003ffdcfff]
> > > > [    0.004871] NODE_DATA(0) allocated [mem 0x3ffb2000-0x3ffdcfff]
> > > > [    0.007077] Zone ranges:
> > > > [    0.007080]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
> > > > [    0.007082]   DMA32    [mem 0x0000000001000000-0x000000003ffdcfff]
> > > > [    0.007084]   Normal   empty
> > > > [    0.007085]   Device   empty
> > > > [    0.007086] Movable zone start for each node
> > > > [    0.007089] Early memory node ranges
> > > > [    0.007090]   node   0: [mem 0x0000000000001000-0x000000000009efff]
> > > > [    0.007092]   node   0: [mem 0x0000000000100000-0x000000003ffdcfff]
> > > > [    0.007096] Zeroed struct page in unavailable ranges: 98 pages
> > > > [    0.007097] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffdcfff]
> > > > [    0.007098] On node 0 totalpages: 262011
> > > > [    0.007100]   DMA zone: 64 pages used for memmap
> > > > [    0.007101]   DMA zone: 21 pages reserved
> > > > [    0.007103]   DMA zone: 3998 pages, LIFO batch:0
> > > > [    0.007142]   DMA32 zone: 4032 pages used for memmap
> > > > [    0.007143]   DMA32 zone: 258013 pages, LIFO batch:63
> > > > [    0.009891] ACPI: PM-Timer IO Port: 0x608
> > > > [    0.009896] ACPI: Local APIC address 0xfee00000
> > > > [    0.009901] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
> > > > [    0.009943] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
> > > > [    0.009946] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> > > > [    0.009948] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
> > > > [    0.009949] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> > > > [    0.009950] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
> > > > [    0.009952] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
> > > > [    0.009953] ACPI: IRQ0 used by override.
> > > > [    0.009954] ACPI: IRQ5 used by override.
> > > > [    0.009955] ACPI: IRQ9 used by override.
> > > > [    0.009956] ACPI: IRQ10 used by override.
> > > > [    0.009957] ACPI: IRQ11 used by override.
> > > > [    0.009960] Using ACPI (MADT) for SMP configuration information
> > > > [    0.009965] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
> > > > [    0.009977] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
> > > > [    0.009979] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
> > > > [    0.009980] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
> > > > [    0.009981] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
> > > > [    0.009985] [mem 0x40000000-0xafffffff] available for PCI devices
> > > > [    0.009989] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
> > > > [    0.076387] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
> > > > [    0.077507] percpu: Embedded 502 pages/cpu s2018456 r8192 d29544 u2097152
> > > > [    0.077516] pcpu-alloc: s2018456 r8192 d29544 u2097152 alloc=1*2097152
> > > > [    0.077518] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3
> > > > [    0.077553] Built 1 zonelists, mobility grouping on.  Total pages: 257894
> > > > [    0.077554] Policy zone: DMA32
> > > > [    0.077561] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.3.0-rc4 root=/dev/mapper/fedora-root ro resume=/dev/mapper/fedora-swap rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet zswap.enabled=1 zswap.zpool=z3fold console=tty0 console=ttyS0
> > > > [    0.077702] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
> > > > [    0.077730] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
> > > > [    0.077775] mem auto-init: stack:off, heap alloc:off, heap free:off
> > > > [    0.116054] Memory: 946032K/1048044K available (12292K kernel code, 2956K rwdata, 4040K rodata, 4600K init, 15360K bss, 102012K reserved, 0K cma-reserved)
> > > > [    0.116303] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
> > > > [    0.116449] Kernel/User page tables isolation: enabled
> > > > [    0.116484] ftrace: allocating 34272 entries in 134 pages
> > > > [    0.125832] Running RCU self tests
> > > > [    0.125834] rcu: Hierarchical RCU implementation.
> > > > [    0.125835] rcu:   RCU lockdep checking is enabled.
> > > > [    0.125836] rcu:   RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
> > > > [    0.125838] rcu:   RCU callback double-/use-after-free debug enabled.
> > > > [    0.125839]        Tasks RCU enabled.
> > > > [    0.125840] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
> > > > [    0.125841] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
> > > > [    0.128810] NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16
> > > > [    0.129132] random: get_random_bytes called from start_kernel+0x39f/0x57e with crng_init=0
> > > > [    0.143705] Console: colour VGA+ 80x25
> > > > [    0.143712] printk: console [tty0] enabled
> > > > [    0.143758] printk: console [ttyS0] enabled
> > > > [    0.143759] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
> > > > [    0.143761] ... MAX_LOCKDEP_SUBCLASSES:  8
> > > > [    0.143762] ... MAX_LOCK_DEPTH:          48
> > > > [    0.143763] ... MAX_LOCKDEP_KEYS:        8192
> > > > [    0.143764] ... CLASSHASH_SIZE:          4096
> > > > [    0.143765] ... MAX_LOCKDEP_ENTRIES:     32768
> > > > [    0.143766] ... MAX_LOCKDEP_CHAINS:      65536
> > > > [    0.143767] ... CHAINHASH_SIZE:          32768
> > > > [    0.143768]  memory used by lock dependency info: 6749 kB
> > > > [    0.143769]  per task-struct memory footprint: 2688 bytes
> > > > [    0.143770] kmemleak: Kernel memory leak detector disabled
> > > > [    0.143795] ACPI: Core revision 20190703
> > > > [    0.143853] APIC: Switch to symmetric I/O mode setup
> > > > [    0.144980] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2e19538478f, max_idle_ns: 440795207229 ns
> > > > [    0.144996] Calibrating delay loop (skipped), value calculated using timer frequency.. 6396.22 BogoMIPS (lpj=3198113)
> > > > [    0.144999] pid_max: default: 32768 minimum: 301
> > > > [    0.145047] LSM: Security Framework initializing
> > > > [    0.145059] Yama: becoming mindful.
> > > > [    0.145067] SELinux:  Initializing.
> > > > [    0.145095] *** VALIDATE SELinux ***
> > > > [    0.145130] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
> > > > [    0.145134] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
> > > > [    0.145465] *** VALIDATE proc ***
> > > > [    0.145596] *** VALIDATE cgroup1 ***
> > > > [    0.145598] *** VALIDATE cgroup2 ***
> > > > [    0.145699] x86/cpu: User Mode Instruction Prevention (UMIP) activated
> > > > [    0.145750] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
> > > > [    0.145751] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
> > > > [    0.145755] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
> > > > [    0.145757] Spectre V2 : Mitigation: Full generic retpoline
> > > > [    0.145758] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
> > > > [    0.145759] Spectre V2 : Enabling Restricted Speculation for firmware calls
> > > > [    0.145761] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
> > > > [    0.145763] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
> > > > [    0.145768] MDS: Mitigation: Clear CPU buffers
> > > > [    0.145931] Freeing SMP alternatives memory: 28K
> > > > [    0.145990] TSC deadline timer enabled
> > > > [    0.145990] smpboot: CPU0: Intel Core Processor (Haswell, no TSX, IBRS) (family: 0x6, model: 0x3c, stepping: 0x1)
> > > > [    0.145990] Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
> > > > [    0.145990] rcu: Hierarchical SRCU implementation.
> > > > [    0.145990] NMI watchdog: Perf NMI watchdog permanently disabled
> > > > [    0.145990] smp: Bringing up secondary CPUs ...
> > > > [    0.146296] x86: Booting SMP configuration:
> > > > [    0.146300] .... node  #0, CPUs:      #1
> > > > [    0.016909] smpboot: CPU 1 Converting physical 0 to logical die 1
> > > > [    0.207282]  #2
> > > > [    0.016909] smpboot: CPU 2 Converting physical 0 to logical die 2
> > > > [    0.268244]  #3
> > > > [    0.016909] smpboot: CPU 3 Converting physical 0 to logical die 3
> > > > [    0.329083] smp: Brought up 1 node, 4 CPUs
> > > > [    0.329083] smpboot: Max logical packages: 4
> > > > [    0.329083] smpboot: Total of 4 processors activated (26265.82 BogoMIPS)
> > > > [    0.329402] devtmpfs: initialized
> > > > [    0.330082] x86/mm: Memory block size: 128MB
> > > > [    0.333126] DMA-API: preallocated 65536 debug entries
> > > > [    0.333128] DMA-API: debugging enabled by kernel config
> > > > [    0.333131] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
> > > > [    0.333138] futex hash table entries: 1024 (order: 5, 131072 bytes, linear)
> > > > [    0.333586] PM: RTC time: 07:03:45, date: 2019-08-18
> > > > [    0.334058] NET: Registered protocol family 16
> > > > [    0.334352] audit: initializing netlink subsys (disabled)
> > > > [    0.334465] audit: type=2000 audit(1566111825.189:1): state=initialized audit_enabled=0 res=1
> > > > [    0.334465] cpuidle: using governor menu
> > > > [    0.334465] ACPI: bus type PCI registered
> > > > [    0.334465] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
> > > > [    0.335006] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000)
> > > > [    0.335010] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820
> > > > [    0.335022] PCI: Using configuration type 1 for base access
> > > > [    0.339432] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
> > > > [    0.339432] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
> > > > [    0.424065] cryptomgr_test (39) used greatest stack depth: 13944 bytes left
> > > > [    0.424442] kworker/u8:0 (42) used greatest stack depth: 13184 bytes left
> > > > [    0.452355] cryptd: max_cpu_qlen set to 1000
> > > > [    0.457338] alg: No test for lzo-rle (lzo-rle-generic)
> > > > [    0.457338] alg: No test for lzo-rle (lzo-rle-scomp)
> > > > [    0.457338] alg: No test for 842 (842-generic)
> > > > [    0.458089] alg: No test for 842 (842-scomp)
> > > > [    0.466423] ACPI: Added _OSI(Module Device)
> > > > [    0.466423] ACPI: Added _OSI(Processor Device)
> > > > [    0.466423] ACPI: Added _OSI(3.0 _SCP Extensions)
> > > > [    0.466423] ACPI: Added _OSI(Processor Aggregator Device)
> > > > [    0.466423] ACPI: Added _OSI(Linux-Dell-Video)
> > > > [    0.466423] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
> > > > [    0.466423] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
> > > > [    0.470797] ACPI: 1 ACPI AML tables successfully acquired and loaded
> > > > [    0.472465] ACPI: Interpreter enabled
> > > > [    0.472490] ACPI: (supports S0 S5)
> > > > [    0.472492] ACPI: Using IOAPIC for interrupt routing
> > > > [    0.472537] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
> > > > [    0.472800] ACPI: Enabled 1 GPEs in block 00 to 3F
> > > > [    0.479462] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
> > > > [    0.479471] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
> > > > [    0.479772] acpi PNP0A08:00: _OSC: platform does not support [LTR]
> > > > [    0.480064] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability]
> > > > [    0.480415] PCI host bridge to bus 0000:00
> > > > [    0.480418] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
> > > > [    0.480420] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
> > > > [    0.480421] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
> > > > [    0.480423] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
> > > > [    0.480425] pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window]
> > > > [    0.480427] pci_bus 0000:00: root bus resource [bus 00-ff]
> > > > [    0.480469] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000
> > > > [    0.480886] pci 0000:00:01.0: [1b36:0100] type 00 class 0x030000
> > > > [    0.481999] pci 0000:00:01.0: reg 0x10: [mem 0xf4000000-0xf7ffffff]
> > > > [    0.483998] pci 0000:00:01.0: reg 0x14: [mem 0xf8000000-0xfbffffff]
> > > > [    0.485998] pci 0000:00:01.0: reg 0x18: [mem 0xfce14000-0xfce15fff]
> > > > [    0.488999] pci 0000:00:01.0: reg 0x1c: [io  0xc040-0xc05f]
> > > > [    0.494999] pci 0000:00:01.0: reg 0x30: [mem 0xfce00000-0xfce0ffff pref]
> > > > [    0.495264] pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400
> > > > [    0.497990] pci 0000:00:02.0: reg 0x10: [mem 0xfce16000-0xfce16fff]
> > > > [    0.500790] pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400
> > > > [    0.501997] pci 0000:00:02.1: reg 0x10: [mem 0xfce17000-0xfce17fff]
> > > > [    0.504419] pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400
> > > > [    0.505690] pci 0000:00:02.2: reg 0x10: [mem 0xfce18000-0xfce18fff]
> > > > [    0.509025] pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400
> > > > [    0.510477] pci 0000:00:02.3: reg 0x10: [mem 0xfce19000-0xfce19fff]
> > > > [    0.512751] pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400
> > > > [    0.513997] pci 0000:00:02.4: reg 0x10: [mem 0xfce1a000-0xfce1afff]
> > > > [    0.517791] pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400
> > > > [    0.518998] pci 0000:00:02.5: reg 0x10: [mem 0xfce1b000-0xfce1bfff]
> > > > [    0.521403] pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400
> > > > [    0.522480] pci 0000:00:02.6: reg 0x10: [mem 0xfce1c000-0xfce1cfff]
> > > > [    0.525063] pci 0000:00:1b.0: [8086:293e] type 00 class 0x040300
> > > > [    0.527000] pci 0000:00:1b.0: reg 0x10: [mem 0xfce10000-0xfce13fff]
> > > > [    0.530374] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100
> > > > [    0.530723] pci 0000:00:1f.0: quirk: [io  0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO
> > > > [    0.530989] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601
> > > > [    0.534825] pci 0000:00:1f.2: reg 0x20: [io  0xc060-0xc07f]
> > > > [    0.535470] pci 0000:00:1f.2: reg 0x24: [mem 0xfce1d000-0xfce1dfff]
> > > > [    0.537348] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500
> > > > [    0.539410] pci 0000:00:1f.3: reg 0x20: [io  0x0700-0x073f]
> > > > [    0.540881] pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000
> > > > [    0.541997] pci 0000:01:00.0: reg 0x14: [mem 0xfcc40000-0xfcc40fff]
> > > > [    0.543997] pci 0000:01:00.0: reg 0x20: [mem 0xfea00000-0xfea03fff 64bit pref]
> > > > [    0.544996] pci 0000:01:00.0: reg 0x30: [mem 0xfcc00000-0xfcc3ffff pref]
> > > > [    0.546808] pci 0000:00:02.0: PCI bridge to [bus 01]
> > > > [    0.546830] pci 0000:00:02.0:   bridge window [mem 0xfcc00000-0xfcdfffff]
> > > > [    0.546850] pci 0000:00:02.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
> > > > [    0.547470] pci 0000:02:00.0: [1b36:000d] type 00 class 0x0c0330
> > > > [    0.547972] pci 0000:02:00.0: reg 0x10: [mem 0xfca00000-0xfca03fff 64bit]
> > > > [    0.550290] pci 0000:00:02.1: PCI bridge to [bus 02]
> > > > [    0.550310] pci 0000:00:02.1:   bridge window [mem 0xfca00000-0xfcbfffff]
> > > > [    0.550328] pci 0000:00:02.1:   bridge window [mem 0xfe800000-0xfe9fffff 64bit pref]
> > > > [    0.551012] pci 0000:03:00.0: [1af4:1043] type 00 class 0x078000
> > > > [    0.552862] pci 0000:03:00.0: reg 0x14: [mem 0xfc800000-0xfc800fff]
> > > > [    0.554931] pci 0000:03:00.0: reg 0x20: [mem 0xfe600000-0xfe603fff 64bit pref]
> > > > [    0.556758] pci 0000:00:02.2: PCI bridge to [bus 03]
> > > > [    0.556780] pci 0000:00:02.2:   bridge window [mem 0xfc800000-0xfc9fffff]
> > > > [    0.556801] pci 0000:00:02.2:   bridge window [mem 0xfe600000-0xfe7fffff 64bit pref]
> > > > [    0.557445] pci 0000:04:00.0: [1af4:1042] type 00 class 0x010000
> > > > [    0.558848] pci 0000:04:00.0: reg 0x14: [mem 0xfc600000-0xfc600fff]
> > > > [    0.560813] pci 0000:04:00.0: reg 0x20: [mem 0xfe400000-0xfe403fff 64bit pref]
> > > > [    0.562092] pci 0000:00:02.3: PCI bridge to [bus 04]
> > > > [    0.562112] pci 0000:00:02.3:   bridge window [mem 0xfc600000-0xfc7fffff]
> > > > [    0.562131] pci 0000:00:02.3:   bridge window [mem 0xfe400000-0xfe5fffff 64bit pref]
> > > > [    0.562822] pci 0000:05:00.0: [1af4:1045] type 00 class 0x00ff00
> > > > [    0.565669] pci 0000:05:00.0: reg 0x20: [mem 0xfe200000-0xfe203fff 64bit pref]
> > > > [    0.566654] pci 0000:00:02.4: PCI bridge to [bus 05]
> > > > [    0.566674] pci 0000:00:02.4:   bridge window [mem 0xfc400000-0xfc5fffff]
> > > > [    0.566693] pci 0000:00:02.4:   bridge window [mem 0xfe200000-0xfe3fffff 64bit pref]
> > > > [    0.567216] pci 0000:06:00.0: [1af4:1044] type 00 class 0x00ff00
> > > > [    0.569228] pci 0000:06:00.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
> > > > [    0.570334] pci 0000:00:02.5: PCI bridge to [bus 06]
> > > > [    0.570354] pci 0000:00:02.5:   bridge window [mem 0xfc200000-0xfc3fffff]
> > > > [    0.570373] pci 0000:00:02.5:   bridge window [mem 0xfe000000-0xfe1fffff 64bit pref]
> > > > [    0.571035] pci 0000:00:02.6: PCI bridge to [bus 07]
> > > > [    0.571133] pci 0000:00:02.6:   bridge window [mem 0xfc000000-0xfc1fffff]
> > > > [    0.571153] pci 0000:00:02.6:   bridge window [mem 0xfde00000-0xfdffffff 64bit pref]
> > > > [    0.575906] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
> > > > [    0.576101] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
> > > > [    0.576296] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
> > > > [    0.576495] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
> > > > [    0.576669] ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11)
> > > > [    0.576842] ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11)
> > > > [    0.577017] ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11)
> > > > [    0.577212] ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11)
> > > > [    0.577268] ACPI: PCI Interrupt Link [GSIA] (IRQs *16)
> > > > [    0.577298] ACPI: PCI Interrupt Link [GSIB] (IRQs *17)
> > > > [    0.577326] ACPI: PCI Interrupt Link [GSIC] (IRQs *18)
> > > > [    0.577355] ACPI: PCI Interrupt Link [GSID] (IRQs *19)
> > > > [    0.577384] ACPI: PCI Interrupt Link [GSIE] (IRQs *20)
> > > > [    0.577412] ACPI: PCI Interrupt Link [GSIF] (IRQs *21)
> > > > [    0.577465] ACPI: PCI Interrupt Link [GSIG] (IRQs *22)
> > > > [    0.577494] ACPI: PCI Interrupt Link [GSIH] (IRQs *23)
> > > > [    0.578389] pci 0000:00:01.0: vgaarb: setting as boot VGA device
> > > > [    0.578389] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
> > > > [    0.578389] pci 0000:00:01.0: vgaarb: bridge control possible
> > > > [    0.578389] vgaarb: loaded
> > > > [    0.578389] SCSI subsystem initialized
> > > > [    0.578389] libata version 3.00 loaded.
> > > > [    0.578389] ACPI: bus type USB registered
> > > > [    0.578389] usbcore: registered new interface driver usbfs
> > > > [    0.579025] usbcore: registered new interface driver hub
> > > > [    0.579116] usbcore: registered new device driver usb
> > > > [    0.579355] PCI: Using ACPI for IRQ routing
> > > > [    0.616394] PCI: pci_cache_line_size set to 64 bytes
> > > > [    0.616575] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
> > > > [    0.616585] e820: reserve RAM buffer [mem 0x3ffdd000-0x3fffffff]
> > > > [    0.616956] NetLabel: Initializing
> > > > [    0.616957] NetLabel:  domain hash size = 128
> > > > [    0.616959] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
> > > > [    0.616990] NetLabel:  unlabeled traffic allowed by default
> > > > [    0.617290] clocksource: Switched to clocksource tsc-early
> > > > [    0.666917] VFS: Disk quotas dquot_6.6.0
> > > > [    0.666947] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
> > > > [    0.667015] *** VALIDATE hugetlbfs ***
> > > > [    0.667169] pnp: PnP ACPI init
> > > > [    0.667305] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
> > > > [    0.667387] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
> > > > [    0.667455] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
> > > > [    0.667630] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)
> > > > [    0.668253] pnp: PnP ACPI: found 4 devices
> > > > [    0.674149] thermal_sys: Registered thermal governor 'step_wise'
> > > > [    0.678801] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
> > > > [    0.678813] pci 0000:00:02.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
> > > > [    0.678816] pci 0000:00:02.1: bridge window [io  0x1000-0x0fff] to [bus 02] add_size 1000
> > > > [    0.678818] pci 0000:00:02.2: bridge window [io  0x1000-0x0fff] to [bus 03] add_size 1000
> > > > [    0.678820] pci 0000:00:02.3: bridge window [io  0x1000-0x0fff] to [bus 04] add_size 1000
> > > > [    0.678823] pci 0000:00:02.4: bridge window [io  0x1000-0x0fff] to [bus 05] add_size 1000
> > > > [    0.678825] pci 0000:00:02.5: bridge window [io  0x1000-0x0fff] to [bus 06] add_size 1000
> > > > [    0.678827] pci 0000:00:02.6: bridge window [io  0x1000-0x0fff] to [bus 07] add_size 1000
> > > > [    0.678840] pci 0000:00:02.0: BAR 13: assigned [io  0x1000-0x1fff]
> > > > [    0.678842] pci 0000:00:02.1: BAR 13: assigned [io  0x2000-0x2fff]
> > > > [    0.678844] pci 0000:00:02.2: BAR 13: assigned [io  0x3000-0x3fff]
> > > > [    0.678846] pci 0000:00:02.3: BAR 13: assigned [io  0x4000-0x4fff]
> > > > [    0.678849] pci 0000:00:02.4: BAR 13: assigned [io  0x5000-0x5fff]
> > > > [    0.678851] pci 0000:00:02.5: BAR 13: assigned [io  0x6000-0x6fff]
> > > > [    0.678853] pci 0000:00:02.6: BAR 13: assigned [io  0x7000-0x7fff]
> > > > [    0.678862] pci 0000:00:02.0: PCI bridge to [bus 01]
> > > > [    0.678870] pci 0000:00:02.0:   bridge window [io  0x1000-0x1fff]
> > > > [    0.679761] pci 0000:00:02.0:   bridge window [mem 0xfcc00000-0xfcdfffff]
> > > > [    0.680278] pci 0000:00:02.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
> > > > [    0.681290] pci 0000:00:02.1: PCI bridge to [bus 02]
> > > > [    0.681298] pci 0000:00:02.1:   bridge window [io  0x2000-0x2fff]
> > > > [    0.682074] pci 0000:00:02.1:   bridge window [mem 0xfca00000-0xfcbfffff]
> > > > [    0.682546] pci 0000:00:02.1:   bridge window [mem 0xfe800000-0xfe9fffff 64bit pref]
> > > > [    0.683542] pci 0000:00:02.2: PCI bridge to [bus 03]
> > > > [    0.683550] pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
> > > > [    0.684313] pci 0000:00:02.2:   bridge window [mem 0xfc800000-0xfc9fffff]
> > > > [    0.684813] pci 0000:00:02.2:   bridge window [mem 0xfe600000-0xfe7fffff 64bit pref]
> > > > [    0.686925] pci 0000:00:02.3: PCI bridge to [bus 04]
> > > > [    0.686937] pci 0000:00:02.3:   bridge window [io  0x4000-0x4fff]
> > > > [    0.687754] pci 0000:00:02.3:   bridge window [mem 0xfc600000-0xfc7fffff]
> > > > [    0.688262] pci 0000:00:02.3:   bridge window [mem 0xfe400000-0xfe5fffff 64bit pref]
> > > > [    0.689263] pci 0000:00:02.4: PCI bridge to [bus 05]
> > > > [    0.689337] pci 0000:00:02.4:   bridge window [io  0x5000-0x5fff]
> > > > [    0.690144] pci 0000:00:02.4:   bridge window [mem 0xfc400000-0xfc5fffff]
> > > > [    0.690635] pci 0000:00:02.4:   bridge window [mem 0xfe200000-0xfe3fffff 64bit pref]
> > > > [    0.691629] pci 0000:00:02.5: PCI bridge to [bus 06]
> > > > [    0.691650] pci 0000:00:02.5:   bridge window [io  0x6000-0x6fff]
> > > > [    0.692392] pci 0000:00:02.5:   bridge window [mem 0xfc200000-0xfc3fffff]
> > > > [    0.692888] pci 0000:00:02.5:   bridge window [mem 0xfe000000-0xfe1fffff 64bit pref]
> > > > [    0.693890] pci 0000:00:02.6: PCI bridge to [bus 07]
> > > > [    0.693898] pci 0000:00:02.6:   bridge window [io  0x7000-0x7fff]
> > > > [    0.694657] pci 0000:00:02.6:   bridge window [mem 0xfc000000-0xfc1fffff]
> > > > [    0.695153] pci 0000:00:02.6:   bridge window [mem 0xfde00000-0xfdffffff 64bit pref]
> > > > [    0.696197] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
> > > > [    0.696199] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
> > > > [    0.696200] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
> > > > [    0.696202] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
> > > > [    0.696204] pci_bus 0000:00: resource 8 [mem 0x100000000-0x8ffffffff window]
> > > > [    0.696206] pci_bus 0000:01: resource 0 [io  0x1000-0x1fff]
> > > > [    0.696207] pci_bus 0000:01: resource 1 [mem 0xfcc00000-0xfcdfffff]
> > > > [    0.696209] pci_bus 0000:01: resource 2 [mem 0xfea00000-0xfebfffff 64bit pref]
> > > > [    0.696211] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
> > > > [    0.696213] pci_bus 0000:02: resource 1 [mem 0xfca00000-0xfcbfffff]
> > > > [    0.696215] pci_bus 0000:02: resource 2 [mem 0xfe800000-0xfe9fffff 64bit pref]
> > > > [    0.696216] pci_bus 0000:03: resource 0 [io  0x3000-0x3fff]
> > > > [    0.696218] pci_bus 0000:03: resource 1 [mem 0xfc800000-0xfc9fffff]
> > > > [    0.696220] pci_bus 0000:03: resource 2 [mem 0xfe600000-0xfe7fffff 64bit pref]
> > > > [    0.696221] pci_bus 0000:04: resource 0 [io  0x4000-0x4fff]
> > > > [    0.696223] pci_bus 0000:04: resource 1 [mem 0xfc600000-0xfc7fffff]
> > > > [    0.696224] pci_bus 0000:04: resource 2 [mem 0xfe400000-0xfe5fffff 64bit pref]
> > > > [    0.696226] pci_bus 0000:05: resource 0 [io  0x5000-0x5fff]
> > > > [    0.696228] pci_bus 0000:05: resource 1 [mem 0xfc400000-0xfc5fffff]
> > > > [    0.696229] pci_bus 0000:05: resource 2 [mem 0xfe200000-0xfe3fffff 64bit pref]
> > > > [    0.696231] pci_bus 0000:06: resource 0 [io  0x6000-0x6fff]
> > > > [    0.696233] pci_bus 0000:06: resource 1 [mem 0xfc200000-0xfc3fffff]
> > > > [    0.696234] pci_bus 0000:06: resource 2 [mem 0xfe000000-0xfe1fffff 64bit pref]
> > > > [    0.696236] pci_bus 0000:07: resource 0 [io  0x7000-0x7fff]
> > > > [    0.696238] pci_bus 0000:07: resource 1 [mem 0xfc000000-0xfc1fffff]
> > > > [    0.696239] pci_bus 0000:07: resource 2 [mem 0xfde00000-0xfdffffff 64bit pref]
> > > > [    0.696374] NET: Registered protocol family 2
> > > > [    0.696806] tcp_listen_portaddr_hash hash table entries: 512 (order: 3, 45056 bytes, linear)
> > > > [    0.696822] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear)
> > > > [    0.696871] TCP bind hash table entries: 8192 (order: 7, 655360 bytes, linear)
> > > > [    0.697094] TCP: Hash tables configured (established 8192 bind 8192)
> > > > [    0.697170] UDP hash table entries: 512 (order: 4, 98304 bytes, linear)
> > > > [    0.697199] UDP-Lite hash table entries: 512 (order: 4, 98304 bytes, linear)
> > > > [    0.697292] NET: Registered protocol family 1
> > > > [    0.697301] NET: Registered protocol family 44
> > > > [    0.698648] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
> > > > [    0.699995] PCI Interrupt Link [GSIG] enabled at IRQ 22
> > > > [    0.703249] PCI: CLS 0 bytes, default 64
> > > > [    0.703403] Unpacking initramfs...
> > > > [    1.167012] Freeing initrd memory: 30308K
> > > > [    1.168760] check: Scanning for low memory corruption every 60 seconds
> > > > [    1.172086] Initialise system trusted keyrings
> > > > [    1.172147] Key type blacklist registered
> > > > [    1.172311] workingset: timestamp_bits=36 max_order=18 bucket_order=0
> > > > [    1.178469] zbud: loaded
> > > > [    1.186015] NET: Registered protocol family 38
> > > > [    1.186030] Key type asymmetric registered
> > > > [    1.186052] Asymmetric key parser 'x509' registered
> > > > [    1.186068] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
> > > > [    1.186263] io scheduler mq-deadline registered
> > > > [    1.186265] io scheduler kyber registered
> > > > [    1.186343] io scheduler bfq registered
> > > > [    1.187052] atomic64_test: passed for x86-64 platform with CX8 and with SSE
> > > > [    1.190203] pcieport 0000:00:02.0: PME: Signaling with IRQ 24
> > > > [    1.190532] pcieport 0000:00:02.0: AER: enabled with IRQ 24
> > > > [    1.190608] pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > > [    1.191848] pcieport 0000:00:02.1: PME: Signaling with IRQ 25
> > > > [    1.192148] pcieport 0000:00:02.1: AER: enabled with IRQ 25
> > > > [    1.192227] pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > > [    1.195319] pcieport 0000:00:02.2: PME: Signaling with IRQ 26
> > > > [    1.195581] pcieport 0000:00:02.2: AER: enabled with IRQ 26
> > > > [    1.195690] pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > > [    1.198778] pcieport 0000:00:02.3: PME: Signaling with IRQ 27
> > > > [    1.199414] pcieport 0000:00:02.3: AER: enabled with IRQ 27
> > > > [    1.199497] pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > > [    1.202348] pcieport 0000:00:02.4: PME: Signaling with IRQ 28
> > > > [    1.202630] pcieport 0000:00:02.4: AER: enabled with IRQ 28
> > > > [    1.202720] pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > > [    1.205424] pcieport 0000:00:02.5: PME: Signaling with IRQ 29
> > > > [    1.205721] pcieport 0000:00:02.5: AER: enabled with IRQ 29
> > > > [    1.205796] pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > > [    1.208826] pcieport 0000:00:02.6: PME: Signaling with IRQ 30
> > > > [    1.209107] pcieport 0000:00:02.6: AER: enabled with IRQ 30
> > > > [    1.209184] pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-
> > > > [    1.209888] pcieport 0000:00:02.6: pciehp: Slot(0-6): Link Up
> > > > [    1.210131] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
> > > > [    1.210175] intel_idle: Please enable MWAIT in BIOS SETUP
> > > > [    1.210298] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
> > > > [    1.210437] ACPI: Power Button [PWRF]
> > > > [    1.220791] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
> > > > [    1.243371] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
> > > > [    1.249682] Non-volatile memory driver v1.3
> > > > [    1.250423] random: fast init done
> > > > [    1.250526] random: crng init done
> > > > [    1.251558] ahci 0000:00:1f.2: version 3.0
> > > > [    1.252776] PCI Interrupt Link [GSIA] enabled at IRQ 16
> > > > [    1.253330] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode
> > > > [    1.253332] ahci 0000:00:1f.2: flags: 64bit ncq only
> > > > [    1.255383] scsi host0: ahci
> > > > [    1.255830] scsi host1: ahci
> > > > [    1.256198] scsi host2: ahci
> > > > [    1.256482] scsi host3: ahci
> > > > [    1.256796] scsi host4: ahci
> > > > [    1.257151] scsi host5: ahci
> > > > [    1.257277] ata1: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d100 irq 31
> > > > [    1.257283] ata2: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d180 irq 31
> > > > [    1.257288] ata3: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d200 irq 31
> > > > [    1.257294] ata4: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d280 irq 31
> > > > [    1.257299] ata5: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d300 irq 31
> > > > [    1.257305] ata6: SATA max UDMA/133 abar m4096@0xfce1d000 port 0xfce1d380 irq 31
> > > > [    1.257606] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
> > > > [    1.257630] ehci-pci: EHCI PCI platform driver
> > > > [    1.259193] xhci_hcd 0000:02:00.0: xHCI Host Controller
> > > > [    1.259594] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1
> > > > [    1.260018] xhci_hcd 0000:02:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010
> > > > [    1.261600] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.03
> > > > [    1.261605] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> > > > [    1.261607] usb usb1: Product: xHCI Host Controller
> > > > [    1.261609] usb usb1: Manufacturer: Linux 5.3.0-rc4 xhci-hcd
> > > > [    1.261610] usb usb1: SerialNumber: 0000:02:00.0
> > > > [    1.262077] hub 1-0:1.0: USB hub found
> > > > [    1.262192] hub 1-0:1.0: 15 ports detected
> > > > [    1.263572] xhci_hcd 0000:02:00.0: xHCI Host Controller
> > > > [    1.263747] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2
> > > > [    1.263754] xhci_hcd 0000:02:00.0: Host supports USB 3.0 SuperSpeed
> > > > [    1.263816] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
> > > > [    1.263869] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.03
> > > > [    1.263871] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> > > > [    1.263873] usb usb2: Product: xHCI Host Controller
> > > > [    1.263874] usb usb2: Manufacturer: Linux 5.3.0-rc4 xhci-hcd
> > > > [    1.263876] usb usb2: SerialNumber: 0000:02:00.0
> > > > [    1.264203] hub 2-0:1.0: USB hub found
> > > > [    1.264302] hub 2-0:1.0: 15 ports detected
> > > > [    1.265710] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
> > > > [    1.266536] serio: i8042 KBD port at 0x60,0x64 irq 1
> > > > [    1.266717] serio: i8042 AUX port at 0x60,0x64 irq 12
> > > > [    1.266936] mousedev: PS/2 mouse device common for all mice
> > > > [    1.267498] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
> > > > [    1.268145] rtc_cmos 00:00: RTC can wake from S4
> > > > [    1.269031] rtc_cmos 00:00: registered as rtc0
> > > > [    1.269300] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram
> > > > [    1.269674] device-mapper: uevent: version 1.0.3
> > > > [    1.270368] device-mapper: ioctl: 4.40.0-ioctl (2019-01-18) initialised: dm-devel@redhat.com
> > > > [    1.270402] intel_pstate: CPU model not supported
> > > > [    1.270602] hidraw: raw HID events driver (C) Jiri Kosina
> > > > [    1.270677] usbcore: registered new interface driver usbhid
> > > > [    1.270679] usbhid: USB HID core driver
> > > > [    1.270765] drop_monitor: Initializing network drop monitor service
> > > > [    1.270878] Initializing XFRM netlink socket
> > > > [    1.271294] NET: Registered protocol family 10
> > > > [    1.277479] Segment Routing with IPv6
> > > > [    1.277501] mip6: Mobile IPv6
> > > > [    1.277504] NET: Registered protocol family 17
> > > > [    1.278276] AVX2 version of gcm_enc/dec engaged.
> > > > [    1.278278] AES CTR mode by8 optimization enabled
> > > > [    1.339131] sched_clock: Marking stable (1323202088, 15909453)->(1435946725, -96835184)
> > > > [    1.339977] registered taskstats version 1
> > > > [    1.340023] Loading compiled-in X.509 certificates
> > > > [    1.377075] Loaded X.509 cert 'Build time autogenerated kernel key: 7a85aefae658c9802b7828ba03d443687ccdd1e2'
> > > > [    1.377457] zswap: loaded using pool lzo/z3fold
> > > > [    1.387955] Key type big_key registered
> > > > [    1.393681] Key type encrypted registered
> > > > [    1.394519] PM:   Magic number: 15:617:66
> > > > [    1.394685] rtc_cmos 00:00: setting system clock to 2019-08-18T07:03:46 UTC (1566111826)
> > > > [    1.564505] ata6: SATA link down (SStatus 0 SControl 300)
> > > > [    1.565190] ata3: SATA link down (SStatus 0 SControl 300)
> > > > [    1.565743] ata2: SATA link down (SStatus 0 SControl 300)
> > > > [    1.566268] ata4: SATA link down (SStatus 0 SControl 300)
> > > > [    1.566870] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
> > > > [    1.567515] ata5: SATA link down (SStatus 0 SControl 300)
> > > > [    1.567665] ata1.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
> > > > [    1.567673] ata1.00: applying bridge limits
> > > > [    1.568238] ata1.00: configured for UDMA/100
> > > > [    1.570241] scsi 0:0:0:0: CD-ROM            QEMU     QEMU DVD-ROM     2.5+ PQ: 0 ANSI: 5
> > > > [    1.571380] scsi 0:0:0:0: Attached scsi generic sg0 type 5
> > > > [    1.589070] usb 1-1: new high-speed USB device number 2 using xhci_hcd
> > > > [    1.694290] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00
> > > > [    1.694301] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=5
> > > > [    1.694305] usb 1-1: Product: QEMU USB Tablet
> > > > [    1.694308] usb 1-1: Manufacturer: QEMU
> > > > [    1.694312] usb 1-1: SerialNumber: 42
> > > > [    1.697583] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4
> > > > [    1.698972] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:00.0-1/input0
> > > > [    1.888111] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
> > > > [    1.896745] Freeing unused kernel image memory: 4600K
> > > > [    1.897015] Write protecting the kernel read-only data: 18432k
> > > > [    1.898730] Freeing unused kernel image memory: 2032K
> > > > [    1.899093] Freeing unused kernel image memory: 56K
> > > > [    1.905259] x86/mm: Checked W+X mappings: passed, no W+X pages found.
> > > > [    1.905264] rodata_test: all tests were successful
> > > > [    1.905266] x86/mm: Checking user space page tables
> > > > [    1.910234] x86/mm: Checked W+X mappings: passed, no W+X pages found.
> > > > [    1.910237] Run /init as init process
> > > > [    1.924283] systemd[1]: systemd v241-10.git511646b.fc30 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
> > > > [    1.924418] systemd[1]: Detected virtualization kvm.
> > > > [    1.924424] systemd[1]: Detected architecture x86-64.
> > > > [    1.924427] systemd[1]: Running in initial RAM disk.
> > > > [    1.927369] systemd[1]: Set hostname to <localhost.localdomain>.
> > > > [    2.010753] systemd[1]: Reached target Slices.
> > > > [    2.011080] systemd[1]: Listening on Journal Socket.
> > > > [    2.014783] systemd[1]: Starting Setup Virtual Console...
> > > > [    2.016898] systemd[1]: Starting Create list of required static device nodes for the current kernel...
> > > > [    2.017194] systemd[1]: Listening on Journal Socket (/dev/log).
> > > > [    2.226188] tsc: Refined TSC clocksource calibration: 3198.162 MHz
> > > > [    2.226224] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2e1981b195d, max_idle_ns: 440795241252 ns
> > > > [    2.226391] clocksource: Switched to clocksource tsc
> > > > [    2.279306] audit: type=1130 audit(1566111827.383:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    2.296544] audit: type=1130 audit(1566111827.400:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    2.491865] audit: type=1130 audit(1566111827.595:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    2.642435] audit: type=1130 audit(1566111827.740:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    2.660587] virtio_blk virtio2: [vda] 83886080 512-byte logical blocks (42.9 GB/40.0 GiB)
> > > > [    2.665577]  vda: vda1 vda2
> > > > [    2.667033] audit: type=1130 audit(1566111827.769:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    2.667463] Linux agpgart interface v0.103
> > > > [    2.882716] PCI Interrupt Link [GSIF] enabled at IRQ 21
> > > > [    2.882776] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 0: 0xf4000000 -> 0xf7ffffff
> > > > [    2.882779] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 1: 0xf8000000 -> 0xfbffffff
> > > > [    2.882780] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 2: 0xfce14000 -> 0xfce15fff
> > > > [    2.882817] qxl 0000:00:01.0: vgaarb: deactivate vga console
> > > > [    2.939874] Console: switching to colour dummy device 80x25
> > > > [    2.940619] [drm] Device Version 0.0
> > > > [    2.940621] [drm] Compression level 0 log level 0
> > > > [    2.940623] [drm] 12286 io pages at offset 0x1000000
> > > > [    2.940624] [drm] 16777216 byte draw area at offset 0x0
> > > > [    2.940625] [drm] RAM header offset: 0x3ffe000
> > > > [    2.940918] [TTM] Zone  kernel: Available graphics memory: 491528 KiB
> > > > [    2.940925] [TTM] Initializing pool allocator
> > > > [    2.940938] [TTM] Initializing DMA pool allocator
> > > > [    2.940958] [drm] qxl: 16M of VRAM memory size
> > > > [    2.940959] [drm] qxl: 63M of IO pages memory ready (VRAM domain)
> > > > [    2.940960] [drm] qxl: 64M of Surface memory size
> > > > [    2.942598] [drm] slot 0 (main): base 0xf4000000, size 0x03ffe000, gpu_offset 0x20000000000
> > > > [    2.942775] [drm] slot 1 (surfaces): base 0xf8000000, size 0x04000000, gpu_offset 0x30000000000
> > > > [    2.944286] [drm] Initialized qxl 0.1.0 20120117 for 0000:00:01.0 on minor 0
> > > > [    2.946084] fbcon: qxldrmfb (fb0) is primary device
> > > > [    2.950504] Console: switching to colour frame buffer device 128x48
> > > > [    2.954556] qxl 0000:00:01.0: fb0: qxldrmfb frame buffer device
> > > > [    2.958453] setfont (442) used greatest stack depth: 13072 bytes left
> > > > [    2.972895] setfont (445) used greatest stack depth: 12096 bytes left
> > > > [    3.288119] PM: Image not found (code -22)
> > > > [    3.291486] audit: type=1130 audit(1566111828.395:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-mapper-fedora\x2dswap comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    3.291494] audit: type=1131 audit(1566111828.395:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-mapper-fedora\x2dswap comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    3.301062] audit: type=1130 audit(1566111828.404:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    3.317949] audit: type=1130 audit(1566111828.421:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    3.436368] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
> > > > [    3.475049] pcieport 0000:00:02.6: pciehp: Failed to check link status
> > > > [    3.659755] systemd-udevd (388) used greatest stack depth: 11184 bytes left
> > > > [    3.788853] systemd-journald[312]: Received SIGTERM from PID 1 (systemd).
> > > > [    3.851799] printk: systemd: 19 output lines suppressed due to ratelimiting
> > > > [    4.458752] SELinux:  policy capability network_peer_controls=1
> > > > [    4.458763] SELinux:  policy capability open_perms=1
> > > > [    4.458764] SELinux:  policy capability extended_socket_class=1
> > > > [    4.458765] SELinux:  policy capability always_check_network=0
> > > > [    4.458767] SELinux:  policy capability cgroup_seclabel=1
> > > > [    4.458768] SELinux:  policy capability nnp_nosuid_transition=1
> > > > [    4.522670] systemd[1]: Successfully loaded SELinux policy in 628.964ms.
> > > > [    4.575048] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 33.264ms.
> > > > [    4.577954] systemd[1]: systemd v241-10.git511646b.fc30 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
> > > > [    4.578068] systemd[1]: Detected virtualization kvm.
> > > > [    4.578081] systemd[1]: Detected architecture x86-64.
> > > > [    4.579420] systemd[1]: Set hostname to <localhost.localdomain>.
> > > > [    4.670011] systemd[1]: /usr/lib/systemd/system/sssd.service:11: PIDFile= references path below legacy directory /var/run/, updating /var/run/sssd.pid ??? /run/sssd.pid; please update the unit file accordingly.
> > > > [    4.735660] systemd[1]: initrd-switch-root.service: Succeeded.
> > > > [    4.737494] systemd[1]: Stopped Switch Root.
> > > > [    4.738466] systemd[1]: systemd-journald.service: Service has no hold-off time (RestartSec=0), scheduling restart.
> > > > [    4.738521] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
> > > > [    4.738543] systemd[1]: Stopped Journal Service.
> > > > [    4.779169] Adding 4194300k swap on /dev/mapper/fedora-swap.  Priority:-2 extents:1 across:4194300k FS
> > > > [    4.855064] EXT4-fs (dm-0): re-mounted. Opts: (null)
> > > > [    5.033110] systemd-journald[569]: Received request to flush runtime journal from PID 1
> > > > [    5.371855] kauditd_printk_skb: 39 callbacks suppressed
> > > > [    5.371857] audit: type=1130 audit(1566111830.474:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    5.409562] virtio_net virtio0 enp1s0: renamed from eth0
> > > > [    5.496216] audit: type=1130 audit(1566111830.600:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    5.520718] audit: type=1130 audit(1566111830.624:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2duuid-b74243f6\x2decfa\x2d48ac\x2d9a7a\x2d325447d248ed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    5.537266] EXT4-fs (vda1): mounted filesystem with ordered data mode. Opts: (null)
> > > > [    5.561042] audit: type=1130 audit(1566111830.664:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    5.569117] audit: type=1130 audit(1566111830.673:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    5.569125] audit: type=1131 audit(1566111830.673:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    5.615617] audit: type=1130 audit(1566111830.719:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> > > > [    5.645087] audit: type=1305 audit(1566111830.749:57): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
> > > > [   14.951245] pool-NetworkMan (813) used greatest stack depth: 11152 bytes left
> > > > [   19.981798] stress (1024) used greatest stack depth: 10848 bytes left
> > > > [   20.011727] stress (1025) used greatest stack depth: 10544 bytes left
> > > > [  105.710330] BUG: unable to handle page fault for address: ffffd2df8a000028
> > > > [  105.714547] #PF: supervisor read access in kernel mode
> > > > [  105.717893] #PF: error_code(0x0000) - not-present page
> > > > [  105.721227] PGD 0 P4D 0
> > > > [  105.722884] Oops: 0000 [#1] SMP PTI
> > > > [  105.725152] CPU: 0 PID: 1240 Comm: stress Not tainted 5.3.0-rc4 #69
> > > > [  105.729219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [  105.734756] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [  105.737801] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > > [  105.749901] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > > > [  105.753230] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> > > > [  105.757754] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> > > > [  105.762362] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> > > > [  105.766973] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> > > > [  105.771577] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> > > > [  105.776190] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
> > > > [  105.780549] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [  105.781436] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > > > [  105.782365] Call Trace:
> > > > [  105.782668]  zswap_writeback_entry+0x50/0x410
> > > > [  105.783199]  z3fold_zpool_shrink+0x4a6/0x540
> > > > [  105.783717]  zswap_frontswap_store+0x424/0x7c1
> > > > [  105.784329]  __frontswap_store+0xc4/0x162
> > > > [  105.784815]  swap_writepage+0x39/0x70
> > > > [  105.785282]  pageout.isra.0+0x12c/0x5d0
> > > > [  105.785730]  shrink_page_list+0x1124/0x1830
> > > > [  105.786335]  shrink_inactive_list+0x1da/0x460
> > > > [  105.786882]  ? lruvec_lru_size+0x10/0x130
> > > > [  105.787472]  shrink_node_memcg+0x202/0x770
> > > > [  105.788011]  ? sched_clock_cpu+0xc/0xc0
> > > > [  105.788594]  shrink_node+0xdc/0x4a0
> > > > [  105.789012]  do_try_to_free_pages+0xdb/0x3c0
> > > > [  105.789528]  try_to_free_pages+0x112/0x2e0
> > > > [  105.790009]  __alloc_pages_slowpath+0x422/0x1000
> > > > [  105.790547]  ? __lock_acquire+0x247/0x1900
> > > > [  105.791040]  __alloc_pages_nodemask+0x37f/0x400
> > > > [  105.791580]  alloc_pages_vma+0x79/0x1e0
> > > > [  105.792064]  __read_swap_cache_async+0x1ec/0x3e0
> > > > [  105.792639]  swap_cluster_readahead+0x184/0x330
> > > > [  105.793194]  ? find_held_lock+0x32/0x90
> > > > [  105.793681]  swapin_readahead+0x2b4/0x4e0
> > > > [  105.794182]  ? sched_clock_cpu+0xc/0xc0
> > > > [  105.794668]  do_swap_page+0x3ac/0xc30
> > > > [  105.795658]  __handle_mm_fault+0x8dd/0x1900
> > > > [  105.796729]  handle_mm_fault+0x159/0x340
> > > > [  105.797723]  do_user_addr_fault+0x1fe/0x480
> > > > [  105.798736]  do_page_fault+0x31/0x210
> > > > [  105.799700]  page_fault+0x3e/0x50
> > > > [  105.800597] RIP: 0033:0x56076f49e298
> > > > [  105.801561] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > > [  105.804770] RSP: 002b:00007ffe5fc72e70 EFLAGS: 00010206
> > > > [  105.805931] RAX: 00000000013ad000 RBX: ffffffffffffffff RCX: 00007ff6a8974156
> > > > [  105.807300] RDX: 0000000000000000 RSI: 000000000b78d000 RDI: 0000000000000000
> > > > [  105.808679] RBP: 00007ff69d0ee010 R08: 00007ff69d0ee010 R09: 0000000000000000
> > > > [  105.810055] R10: 00007ff69e49a010 R11: 0000000000000246 R12: 000056076f4a0004
> > > > [  105.811383] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b78cc00
> > > > [  105.812713] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
> > > > [  105.821561] CR2: ffffd2df8a000028
> > > > [  105.822552] ---[ end trace d5f24e2cb83a2b76 ]---
> > > > [  105.823659] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [  105.824785] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > > [  105.828082] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > > > [  105.829287] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX: 0000000000000000
> > > > [  105.830713] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI: ffff90edb5fdd600
> > > > [  105.832157] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09: 0000000000000000
> > > > [  105.833607] R10: 0000000000000003 R11: 0000000000000000 R12: ffff90edbab538d8
> > > > [  105.835054] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15: ffffa82d809a3438
> > > > [  105.836489] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
> > > > [  105.838103] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [  105.839405] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > > > [  105.840883] ------------[ cut here ]------------
> > > > [  105.842087] WARNING: CPU: 0 PID: 1240 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > > [  105.843617] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
> > > > [  105.853356] CPU: 0 PID: 1240 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> > > > [  105.855037] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [  105.856808] RIP: 0010:do_exit.cold+0xc/0x121
> > > > [  105.858102] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a a4 e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > > [  105.862117] RSP: 0018:ffffa82d809a3ee0 EFLAGS: 00010046
> > > > [  105.863543] RAX: 0000000000000024 RBX: ffff90ed93508000 RCX: 0000000000000006
> > > > [  105.865202] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff90edbe5d89c0
> > > > [  105.866914] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > > [  105.868557] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > > [  105.870252] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000000
> > > > [  105.871946] FS:  00007ff6a887b740(0000) GS:ffff90edbe400000(0000) knlGS:0000000000000000
> > > > [  105.873734] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [  105.875277] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4: 0000000000160ef0
> > > > [  105.876980] Call Trace:
> > > > [  105.878097]  rewind_stack_do_exit+0x17/0x20
> > > > [  105.879410] irq event stamp: 31721678
> > > > [  105.880621] hardirqs last  enabled at (31721677): [<ffffffffa39d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > > [  105.882591] hardirqs last disabled at (31721678): [<ffffffffa3001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > > [  105.884745] softirqs last  enabled at (31721518): [<ffffffffa3c00351>] __do_softirq+0x351/0x451
> > > > [  105.886902] softirqs last disabled at (31721503): [<ffffffffa30c9821>] irq_exit+0xf1/0x100
> > > > [  105.889025] ---[ end trace d5f24e2cb83a2b77 ]---
> > > > [  105.890553] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
> > > > [  105.892618] in_atomic(): 0, irqs_disabled(): 1, pid: 1240, name: stress
> > > > [  105.894396] INFO: lockdep is turned off.
> > > > [  105.895745] irq event stamp: 31721678
> > > > [  105.897080] hardirqs last  enabled at (31721677): [<ffffffffa39d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > > [  105.899321] hardirqs last disabled at (31721678): [<ffffffffa3001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > > [  105.901531] softirqs last  enabled at (31721518): [<ffffffffa3c00351>] __do_softirq+0x351/0x451
> > > > [  105.903598] softirqs last disabled at (31721503): [<ffffffffa30c9821>] irq_exit+0xf1/0x100
> > > > [  105.905554] CPU: 0 PID: 1240 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [  105.907504] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [  105.909566] Call Trace:
> > > > [  105.910696]  dump_stack+0x67/0x90
> > > > [  105.911953]  ___might_sleep.cold+0x9f/0xaf
> > > > [  105.913301]  exit_signals+0x30/0x330
> > > > [  105.914573]  do_exit+0xcb/0xcd0
> > > > [  105.915809]  rewind_stack_do_exit+0x17/0x20
> > >
> > >
> > > > Fedora 30 (Thirty)
> > > > Kernel 5.3.0-rc4 on an x86_64 (ttyS0)
> > > >
> > > > localhost login: [   66.090333] BUG: unable to handle page fault for address: ffffeab2e2000028
> > > > [   66.091245] #PF: supervisor read access in kernel mode
> > > > [   66.091904] #PF: error_code(0x0000) - not-present page
> > > > [   66.092552] PGD 0 P4D 0
> > > > [   66.092885] Oops: 0000 [#1] SMP PTI
> > > > [   66.093332] CPU: 2 PID: 1193 Comm: stress Not tainted 5.3.0-rc4 #69
> > > > [   66.094127] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   66.095204] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [   66.095799] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > > [   66.098132] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > > [   66.098792] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > > [   66.099685] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > > [   66.100579] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > > [   66.101477] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > > [   66.102367] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > > [   66.103263] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   66.104264] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   66.104988] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > > > [   66.105878] Call Trace:
> > > > [   66.106202]  zswap_writeback_entry+0x50/0x410
> > > > [   66.106761]  z3fold_zpool_shrink+0x29d/0x540
> > > > [   66.107305]  zswap_frontswap_store+0x424/0x7c1
> > > > [   66.107870]  __frontswap_store+0xc4/0x162
> > > > [   66.108383]  swap_writepage+0x39/0x70
> > > > [   66.108847]  pageout.isra.0+0x12c/0x5d0
> > > > [   66.109340]  shrink_page_list+0x1124/0x1830
> > > > [   66.109872]  shrink_inactive_list+0x1da/0x460
> > > > [   66.110430]  shrink_node_memcg+0x202/0x770
> > > > [   66.110955]  shrink_node+0xdc/0x4a0
> > > > [   66.111403]  do_try_to_free_pages+0xdb/0x3c0
> > > > [   66.111946]  try_to_free_pages+0x112/0x2e0
> > > > [   66.112468]  __alloc_pages_slowpath+0x422/0x1000
> > > > [   66.113064]  ? __lock_acquire+0x247/0x1900
> > > > [   66.113596]  __alloc_pages_nodemask+0x37f/0x400
> > > > [   66.114179]  alloc_pages_vma+0x79/0x1e0
> > > > [   66.114675]  __handle_mm_fault+0x99c/0x1900
> > > > [   66.115218]  handle_mm_fault+0x159/0x340
> > > > [   66.115719]  do_user_addr_fault+0x1fe/0x480
> > > > [   66.116256]  do_page_fault+0x31/0x210
> > > > [   66.116730]  page_fault+0x3e/0x50
> > > > [   66.117168] RIP: 0033:0x556945873250
> > > > [   66.117624] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
> > > > [   66.120514] RSP: 002b:00007fffa5fc06c0 EFLAGS: 00010206
> > > > [   66.121722] RAX: 000000000a0ad000 RBX: ffffffffffffffff RCX: 00007f33df724156
> > > > [   66.123171] RDX: 0000000000000000 RSI: 000000000b7a4000 RDI: 0000000000000000
> > > > [   66.124616] RBP: 00007f33d3e87010 R08: 00007f33d3e87010 R09: 0000000000000000
> > > > [   66.126064] R10: 0000000000000022 R11: 0000000000000246 R12: 0000556945875004
> > > > [   66.127499] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b7a3000
> > > > [   66.128936] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   66.138533] CR2: ffffeab2e2000028
> > > > [   66.139562] ---[ end trace bfa9f40a545e4544 ]---
> > > > [   66.140733] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [   66.141886] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > > [   66.145387] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > > [   66.146654] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > > [   66.148137] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > > [   66.149626] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > > [   66.151128] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > > [   66.152606] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > > [   66.154076] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   66.155695] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   66.157020] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > > > [   66.158535] ------------[ cut here ]------------
> > > > [   66.159727] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > > [   66.161267] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   66.171267] CPU: 2 PID: 1193 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> > > > [   66.172984] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   66.174778] RIP: 0010:do_exit.cold+0xc/0x121
> > > > [   66.176072] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > > [   66.179927] RSP: 0000:ffffb7a200937ee0 EFLAGS: 00010046
> > > > [   66.181387] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > > [   66.183083] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > > [   66.184775] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > > [   66.186475] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > > [   66.188150] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000000
> > > > [   66.189848] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   66.191666] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   66.193209] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4: 0000000000160ee0
> > > > [   66.194916] Call Trace:
> > > > [   66.196032]  rewind_stack_do_exit+0x17/0x20
> > > > [   66.197347] irq event stamp: 1219776
> > > > [   66.198574] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > > [   66.200560] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > > [   66.202535] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > > [   66.204389] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > > [   66.206207] ---[ end trace bfa9f40a545e4545 ]---
> > > > [   66.207579] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
> > > > [   66.209465] in_atomic(): 0, irqs_disabled(): 1, pid: 1193, name: stress
> > > > [   66.211064] INFO: lockdep is turned off.
> > > > [   66.212319] irq event stamp: 1219776
> > > > [   66.213513] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > > [   66.215461] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > > [   66.217399] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > > [   66.219193] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > > [   66.220945] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   66.222615] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   66.224396] Call Trace:
> > > > [   66.225437]  dump_stack+0x67/0x90
> > > > [   66.226584]  ___might_sleep.cold+0x9f/0xaf
> > > > [   66.227811]  exit_signals+0x30/0x330
> > > > [   66.228973]  do_exit+0xcb/0xcd0
> > > > [   66.230096]  rewind_stack_do_exit+0x17/0x20
> > > > [   66.280469] general protection fault: 0000 [#2] SMP PTI
> > > > [   66.281894] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   66.283557] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   66.285351] RIP: 0010:__frontswap_invalidate_page+0x66/0x90
> > > > [   66.286764] Code: 48 8b 1d bd 23 1f 01 48 85 db 74 17 48 8b 43 18 4c 89 e6 89 ef e8 da 9a 91 00 48 8b 5b 28 48 85 db 75 e9 49 8b 85 30 01 00 00 <f0> 4c 0f b3 20 f0 41 ff 8d 38 01 00 00 48 83 05 c5 5d 63 02 01 5b
> > > > [   66.290514] RSP: 0018:ffffb7a200937c00 EFLAGS: 00010046
> > > > [   66.291879] RAX: 59ffff9f67bbda00 RBX: 0000000000000000 RCX: 0000000000000002
> > > > [   66.293476] RDX: 0000000000000002 RSI: 0000000000000001 RDI: ffff9f67b5b3a128
> > > > [   66.295045] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
> > > > [   66.296590] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000050666
> > > > [   66.298126] R13: ffff9f67b2930801 R14: 0000000000000001 R15: 0000000000050666
> > > > [   66.299656] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   66.304295] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   66.307673] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   66.311692] Call Trace:
> > > > [   66.313488]  swap_range_free+0xb2/0xd0
> > > > [   66.315922]  swapcache_free_entries+0x128/0x1a0
> > > > [   66.318646]  free_swap_slot+0xd5/0xf0
> > > > [   66.321001]  __swap_entry_free.constprop.0+0x8c/0xa0
> > > > [   66.323948]  free_swap_and_cache+0x35/0x70
> > > > [   66.326500]  unmap_page_range+0x4c8/0xd00
> > > > [   66.329004]  unmap_vmas+0x70/0xd0
> > > > [   66.331547]  exit_mmap+0x9d/0x190
> > > > [   66.333791]  mmput+0x74/0x150
> > > > [   66.335824]  do_exit+0x2e0/0xcd0
> > > > [   66.337935]  rewind_stack_do_exit+0x17/0x20
> > > > [   66.340508] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   66.369044] ---[ end trace bfa9f40a545e4546 ]---
> > > > [   66.371903] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [   66.374739] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > > [   66.384836] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > > [   66.387925] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > > [   66.391900] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > > [   66.395929] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > > [   66.399941] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > > [   66.403855] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > > [   66.407874] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   66.412343] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   66.415707] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   66.419744] ------------[ cut here ]------------
> > > > [   66.422633] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > > [   66.426824] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   66.455897] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   66.460267] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   66.465072] RIP: 0010:do_exit.cold+0xc/0x121
> > > > [   66.467866] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > > [   66.478298] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > > > [   66.481488] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > > [   66.485619] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > > [   66.489712] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000
> > > > [   66.493843] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
> > > > [   66.497949] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
> > > > [   66.502012] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   66.506532] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   66.510022] CR2: 00007f88f35758d0 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   66.514106] Call Trace:
> > > > [   66.516043]  rewind_stack_do_exit+0x17/0x20
> > > > [   66.518763] irq event stamp: 1219776
> > > > [   66.521188] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > > [   66.526564] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > > [   66.531810] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > > [   66.536618] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > > [   66.541361] ---[ end trace bfa9f40a545e4547 ]---
> > > > [   66.544360] Fixing recursive fault but reboot is needed!
> > > > [   66.547695] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > > > [   66.551709] #PF: supervisor write access in kernel mode
> > > > [   66.554979] #PF: error_code(0x0002) - not-present page
> > > > [   66.558129] PGD 0 P4D 0
> > > > [   66.560058] Oops: 0002 [#3] SMP PTI
> > > > [   66.562387] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   66.566745] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   66.571576] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > > > [   66.574645] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > > > [   66.585052] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > > > [   66.588282] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > > > [   66.592329] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > > > [   66.596433] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > > > [   66.600576] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > > [   66.604648] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > > > [   66.608746] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   66.613312] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   66.616802] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   66.620945] Call Trace:
> > > > [   66.622841]  schedule+0x75/0xb0
> > > > [   66.625013]  do_exit.cold+0x105/0x121
> > > > [   66.627452]  rewind_stack_do_exit+0x17/0x20
> > > > [   66.630138] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   66.658821] CR2: 0000000000000009
> > > > [   66.661079] ---[ end trace bfa9f40a545e4548 ]---
> > > > [   66.663908] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [   66.666770] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > > [   66.676902] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > > [   66.680088] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > > [   66.684177] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > > [   66.688287] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > > [   66.692467] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > > [   66.696739] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > > [   66.701000] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   66.705752] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   66.709341] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   66.713585] ------------[ cut here ]------------
> > > > [   66.716570] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > > [   66.719387] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   66.734766] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   66.740562] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   66.746906] RIP: 0010:do_exit.cold+0xc/0x121
> > > > [   66.750505] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > > [   66.764367] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > > > [   66.768613] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > > [   66.774085] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > > [   66.779515] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > > [   66.784941] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > > [   66.790354] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > > > [   66.795774] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   66.801813] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   66.806338] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   66.811764] Call Trace:
> > > > [   66.814182]  rewind_stack_do_exit+0x17/0x20
> > > > [   66.817701] irq event stamp: 1219776
> > > > [   66.820814] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > > [   66.828348] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > > [   66.838934] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > > [   66.845378] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > > [   66.851559] ---[ end trace bfa9f40a545e4549 ]---
> > > > [   66.855375] Fixing recursive fault but reboot is needed!
> > > > [   66.859621] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > > > [   66.864923] #PF: supervisor write access in kernel mode
> > > > [   66.869086] #PF: error_code(0x0002) - not-present page
> > > > [   66.873181] PGD 0 P4D 0
> > > > [   66.875566] Oops: 0002 [#4] SMP PTI
> > > > [   66.878580] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   66.884287] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   66.890556] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > > > [   66.894506] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > > > [   66.908139] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > > > [   66.912283] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > > > [   66.917647] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > > > [   66.923018] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > > > [   66.928382] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > > [   66.933725] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > > > [   66.939152] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   66.945207] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   66.949721] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   66.955111] Call Trace:
> > > > [   66.957436]  schedule+0x75/0xb0
> > > > [   66.960188]  do_exit.cold+0x105/0x121
> > > > [   66.963256]  rewind_stack_do_exit+0x17/0x20
> > > > [   66.966639] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   67.004782] CR2: 0000000000000009
> > > > [   67.007626] ---[ end trace bfa9f40a545e454a ]---
> > > > [   67.011297] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [   67.015023] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > > [   67.028545] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > > [   67.032642] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > > [   67.037988] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > > [   67.043324] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > > [   67.048643] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > > [   67.053960] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > > [   67.059281] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   67.065232] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   67.069672] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   67.074997] ------------[ cut here ]------------
> > > > [   67.078709] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > > [   67.084265] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   67.122745] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   67.128487] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   67.134776] RIP: 0010:do_exit.cold+0xc/0x121
> > > > [   67.138345] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > > [   67.152134] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > > > [   67.156354] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > > [   67.161781] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > > [   67.167195] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > > [   67.172602] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > > [   67.177978] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > > > [   67.183360] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   67.189352] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   67.193842] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   67.199227] Call Trace:
> > > > [   67.201601]  rewind_stack_do_exit+0x17/0x20
> > > > [   67.205093] irq event stamp: 1219776
> > > > [   67.208194] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > > [   67.215255] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > > [   67.222153] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > > [   67.228492] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > > [   67.234582] ---[ end trace bfa9f40a545e454b ]---
> > > > [   67.238367] Fixing recursive fault but reboot is needed!
> > > > [   67.242580] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > > > [   67.247841] #PF: supervisor write access in kernel mode
> > > > [   67.251979] #PF: error_code(0x0002) - not-present page
> > > > [   67.256039] PGD 0 P4D 0
> > > > [   67.258410] Oops: 0002 [#5] SMP PTI
> > > > [   67.261394] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   67.267073] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   67.273307] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > > > [   67.277232] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > > > [   67.290772] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > > > [   67.294901] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > > > [   67.300256] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > > > [   67.305610] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > > > [   67.310974] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > > [   67.316323] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > > > [   67.321673] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   67.327639] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   67.332215] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   67.337587] Call Trace:
> > > > [   67.339916]  schedule+0x75/0xb0
> > > > [   67.342656]  do_exit.cold+0x105/0x121
> > > > [   67.345711]  rewind_stack_do_exit+0x17/0x20
> > > > [   67.349094] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   67.367063] CR2: 0000000000000009
> > > > [   67.368225] ---[ end trace bfa9f40a545e454c ]---
> > > > [   67.369559] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [   67.370892] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > > [   67.374853] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > > [   67.376312] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > > [   67.378051] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > > [   67.379776] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > > [   67.381510] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > > [   67.383244] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > > [   67.384980] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   67.386841] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   67.388388] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   67.390150] ------------[ cut here ]------------
> > > > [   67.391510] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > > [   67.393227] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   67.404089] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   67.405914] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   67.407900] RIP: 0010:do_exit.cold+0xc/0x121
> > > > [   67.409284] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > > [   67.413521] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > > > [   67.415067] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > > [   67.416868] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > > [   67.418612] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > > [   67.420359] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > > [   67.422092] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > > > [   67.423802] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   67.425647] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   67.427206] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   67.428949] Call Trace:
> > > > [   67.430084]  rewind_stack_do_exit+0x17/0x20
> > > > [   67.431433] irq event stamp: 1219776
> > > > [   67.432694] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > > [   67.434785] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > > [   67.436843] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > > [   67.438775] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > > [   67.440653] ---[ end trace bfa9f40a545e454d ]---
> > > > [   67.442055] Fixing recursive fault but reboot is needed!
> > > > [   67.443556] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > > > [   67.445247] #PF: supervisor write access in kernel mode
> > > > [   67.446700] #PF: error_code(0x0002) - not-present page
> > > > [   67.448134] PGD 0 P4D 0
> > > > [   67.449209] Oops: 0002 [#6] SMP PTI
> > > > [   67.450425] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   67.452181] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   67.454042] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > > > [   67.455423] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > > > [   67.459330] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > > > [   67.460767] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > > > [   67.462447] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > > > [   67.464166] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > > > [   67.465865] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > > [   67.467547] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > > > [   67.469228] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   67.471034] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   67.472542] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   67.474221] Call Trace:
> > > > [   67.475288]  schedule+0x75/0xb0
> > > > [   67.476416]  do_exit.cold+0x105/0x121
> > > > [   67.477583]  rewind_stack_do_exit+0x17/0x20
> > > > [   67.478811] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   67.489221] CR2: 0000000000000009
> > > > [   67.490348] ---[ end trace bfa9f40a545e454e ]---
> > > > [   67.491636] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [   67.492937] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > > [   67.496773] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > > [   67.498188] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > > [   67.499866] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > > [   67.501532] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > > [   67.503194] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > > [   67.504847] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > > [   67.506494] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   67.508301] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   67.509774] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   67.511442] ------------[ cut here ]------------
> > > > [   67.512786] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > > [   67.514507] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   67.525356] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   67.527174] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   67.529109] RIP: 0010:do_exit.cold+0xc/0x121
> > > > [   67.530489] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > > [   67.534608] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > > > [   67.536144] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > > [   67.537936] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > > [   67.539693] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > > [   67.541439] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > > [   67.543183] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > > > [   67.544910] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   67.546760] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   67.548311] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   67.550057] Call Trace:
> > > > [   67.551180]  rewind_stack_do_exit+0x17/0x20
> > > > [   67.552513] irq event stamp: 1219776
> > > > [   67.553776] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > > [   67.555824] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > > [   67.557873] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > > [   67.559811] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > > [   67.561740] ---[ end trace bfa9f40a545e454f ]---
> > > > [   67.563149] Fixing recursive fault but reboot is needed!
> > > > [   67.564635] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > > > [   67.566338] #PF: supervisor write access in kernel mode
> > > > [   67.567794] #PF: error_code(0x0002) - not-present page
> > > > [   67.569216] PGD 0 P4D 0
> > > > [   67.570285] Oops: 0002 [#7] SMP PTI
> > > > [   67.571492] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   67.573243] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   67.575122] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > > > [   67.576512] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > > > [   67.580431] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > > > [   67.581890] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > > > [   67.583572] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > > > [   67.585261] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > > > [   67.586970] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > > [   67.588663] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > > > [   67.590362] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   67.592095] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   67.593587] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   67.595280] Call Trace:
> > > > [   67.596344]  schedule+0x75/0xb0
> > > > [   67.597453]  do_exit.cold+0x105/0x121
> > > > [   67.598629]  rewind_stack_do_exit+0x17/0x20
> > > > [   67.599844] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   67.610222] CR2: 0000000000000009
> > > > [   67.611357] ---[ end trace bfa9f40a545e4550 ]---
> > > > [   67.612638] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [   67.613937] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > > [   67.617757] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > > [   67.619186] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > > [   67.620854] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > > [   67.622526] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > > [   67.624194] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > > [   67.625845] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > > [   67.627479] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   67.629255] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   67.630752] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   67.632415] ------------[ cut here ]------------
> > > > [   67.633755] WARNING: CPU: 2 PID: 1193 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > > [   67.635418] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   67.646626] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   67.648519] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   67.650568] RIP: 0010:do_exit.cold+0xc/0x121
> > > > [   67.652058] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 9a e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > > [   67.656459] RSP: 0018:ffffb7a200937ee0 EFLAGS: 00010046
> > > > [   67.658094] RAX: 0000000000000024 RBX: ffff9f67b6af0000 RCX: 0000000000000006
> > > > [   67.659963] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9f67be9d89c0
> > > > [   67.661757] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000
> > > > [   67.663605] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000009
> > > > [   67.665476] R13: 0000000000000009 R14: 0000000000000046 R15: 0000000000000002
> > > > [   67.667307] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   67.669255] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   67.670893] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   67.672706] Call Trace:
> > > > [   67.673869]  rewind_stack_do_exit+0x17/0x20
> > > > [   67.675269] irq event stamp: 1219776
> > > > [   67.676566] hardirqs last  enabled at (1219775): [<ffffffff999d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > > [   67.678798] hardirqs last disabled at (1219776): [<ffffffff99001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > > [   67.680978] softirqs last  enabled at (1219744): [<ffffffff99c00351>] __do_softirq+0x351/0x451
> > > > [   67.683012] softirqs last disabled at (1219409): [<ffffffff990c9821>] irq_exit+0xf1/0x100
> > > > [   67.684975] ---[ end trace bfa9f40a545e4551 ]---
> > > > [   67.686437] Fixing recursive fault but reboot is needed!
> > > > [   67.687999] BUG: kernel NULL pointer dereference, address: 0000000000000009
> > > > [   67.689768] #PF: supervisor write access in kernel mode
> > > > [   67.691285] #PF: error_code(0x0002) - not-present page
> > > > [   67.692776] PGD 0 P4D 0
> > > > [   67.693867] Oops: 0002 [#8] SMP PTI
> > > > [   67.695098] CPU: 2 PID: 1193 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   67.696975] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   67.698952] RIP: 0010:blk_flush_plug_list+0x66/0x110
> > > > [   67.700404] Code: 24 08 48 39 c3 0f 84 91 00 00 00 49 bf 00 01 00 00 00 00 ad de 48 8b 45 10 48 39 c3 74 68 48 8b 4d 10 48 8b 55 18 48 8b 04 24 <4c> 89 69 08 48 89 0c 24 48 89 02 48 89 50 08 48 89 5d 10 48 89 5d
> > > > [   67.704544] RSP: 0018:ffffb7a200937e78 EFLAGS: 00010096
> > > > [   67.706057] RAX: ffffb7a200937e78 RBX: ffffb7a200937a00 RCX: 0000000000000001
> > > > [   67.707846] RDX: 0000000000000086 RSI: 0000000000000001 RDI: ffffb7a2009379f0
> > > > [   67.709605] RBP: ffffb7a2009379f0 R08: 0000000000000000 R09: 0000000000000000
> > > > [   67.711387] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > > [   67.713178] R13: ffffb7a200937e78 R14: 0000000000000001 R15: dead000000000100
> > > > [   67.714958] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   67.716892] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   67.718480] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   67.720282] Call Trace:
> > > > [   67.721370]  schedule+0x75/0xb0
> > > > [   67.722563]  do_exit.cold+0x105/0x121
> > > > [   67.723804]  rewind_stack_do_exit+0x17/0x20
> > > > [   67.725104] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp virtio_net net_failover failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [   67.736320] CR2: 0000000000000009
> > > > [   67.737494] ---[ end trace bfa9f40a545e4552 ]---
> > > > [   67.738846] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > [   67.740202] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00 00 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d 4e eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d 6d 10 4c 89
> > > > [   67.744349] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > > [   67.745848] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX: 0000000000000000
> > > > [   67.747608] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI: ffff9f67b39bca00
> > > > [   67.749363] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09: 0000000000000000
> > > > [   67.751165] R10: 0000000000000003 R11: 0000000000000000 R12: ffff9f67bb10e688
> > > > [   67.752925] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15: ffffb7a200937628
> > > > [   67.754659] FS:  00007f33df62b740(0000) GS:ffff9f67be800000(0000) knlGS:0000000000000000
> > > > [   67.756560] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   67.758129] CR2: 0000000000000009 CR3: 000000003530c006 CR4: 0000000000160ee0
> > > > [   67.759896] ------------[ cut here ]------------
> > >
> > > > Fedora 30 (Thirty)
> > > > Kernel 5.3.0-rc4 on an x86_64 (ttyS0)
> > > >
> > > > localhost login: [ 4180.615506] kernel BUG at lib/list_debug.c:54!
> > > > [ 4180.617034] invalid opcode: 0000 [#1] SMP PTI
> > > > [ 4180.618059] CPU: 3 PID: 2129 Comm: stress Tainted: G        W         5.3.0-rc4 #69
> > > > [ 4180.619811] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [ 4180.621757] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > > > [ 4180.623035] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff 0f 0b
> > > > [ 4180.627262] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > > > [ 4180.628459] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> > > > [ 4180.630077] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > > > [ 4180.631693] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> > > > [ 4180.633271] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> > > > [ 4180.634899] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> > > > [ 4180.636539] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > > > [ 4180.638394] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [ 4180.639733] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > > > [ 4180.641383] Call Trace:
> > > > [ 4180.641965]  z3fold_zpool_malloc+0x106/0xa40
> > > > [ 4180.642965]  zswap_frontswap_store+0x2e8/0x7c1
> > > > [ 4180.643978]  __frontswap_store+0xc4/0x162
> > > > [ 4180.644875]  swap_writepage+0x39/0x70
> > > > [ 4180.645695]  pageout.isra.0+0x12c/0x5d0
> > > > [ 4180.646553]  shrink_page_list+0x1124/0x1830
> > > > [ 4180.647538]  shrink_inactive_list+0x1da/0x460
> > > > [ 4180.648564]  shrink_node_memcg+0x202/0x770
> > > > [ 4180.649529]  ? sched_clock_cpu+0xc/0xc0
> > > > [ 4180.650432]  shrink_node+0xdc/0x4a0
> > > > [ 4180.651258]  do_try_to_free_pages+0xdb/0x3c0
> > > > [ 4180.652261]  try_to_free_pages+0x112/0x2e0
> > > > [ 4180.653217]  __alloc_pages_slowpath+0x422/0x1000
> > > > [ 4180.654294]  ? __lock_acquire+0x247/0x1900
> > > > [ 4180.655254]  __alloc_pages_nodemask+0x37f/0x400
> > > > [ 4180.656312]  alloc_pages_vma+0x79/0x1e0
> > > > [ 4180.657169]  __read_swap_cache_async+0x1ec/0x3e0
> > > > [ 4180.658197]  swap_cluster_readahead+0x184/0x330
> > > > [ 4180.659211]  ? find_held_lock+0x32/0x90
> > > > [ 4180.660111]  swapin_readahead+0x2b4/0x4e0
> > > > [ 4180.661046]  ? sched_clock_cpu+0xc/0xc0
> > > > [ 4180.661949]  do_swap_page+0x3ac/0xc30
> > > > [ 4180.662807]  __handle_mm_fault+0x8dd/0x1900
> > > > [ 4180.663790]  handle_mm_fault+0x159/0x340
> > > > [ 4180.664713]  do_user_addr_fault+0x1fe/0x480
> > > > [ 4180.665691]  do_page_fault+0x31/0x210
> > > > [ 4180.666552]  page_fault+0x3e/0x50
> > > > [ 4180.667818] RIP: 0033:0x555b3127d298
> > > > [ 4180.669153] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > > [ 4180.676117] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > > > [ 4180.678515] RAX: 0000000000038000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > > > [ 4180.681657] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > > > [ 4180.684762] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > > > [ 4180.687846] R10: 00007f86ad840010 R11: 0000000000000246 R12: 0000555b3127f004
> > > > [ 4180.690919] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > > > [ 4180.693967] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [ 4180.715768] ---[ end trace 6eab0ae003d4d2ea ]---
> > > > [ 4180.718021] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > > > [ 4180.720602] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89 fe 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8 36 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e bf ff 0f 0b
> > > > [ 4180.728474] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > > > [ 4180.730969] RAX: 0000000000000054 RBX: ffff88a102053000 RCX: 0000000000000000
> > > > [ 4180.734130] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > > > [ 4180.737285] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09: 0000000000000000
> > > > [ 4180.740442] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13098a200
> > > > [ 4180.743609] R13: ffff88a13098a208 R14: 0000000000000000 R15: ffff88a102053010
> > > > [ 4180.746774] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > > > [ 4180.750294] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [ 4180.752986] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > > > [ 4180.756176] ------------[ cut here ]------------
> > > > [ 4180.758489] WARNING: CPU: 3 PID: 2129 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > > [ 4180.761825] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [ 4180.784538] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [ 4180.788037] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [ 4180.791843] RIP: 0010:do_exit.cold+0xc/0x121
> > > > [ 4180.794147] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a 8f e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > > [ 4180.802444] RSP: 0000:ffffacfcc097fee0 EFLAGS: 00010246
> > > > [ 4180.805128] RAX: 0000000000000024 RBX: ffff88a10f898000 RCX: 0000000000000000
> > > > [ 4180.808493] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI: ffff88a13bbd89c8
> > > > [ 4180.811873] RBP: 000000000000000b R08: ffff88a13bbd89c8 R09: 0000000000000000
> > > > [ 4180.815254] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
> > > > [ 4180.818631] R13: ffffffff8f0aba78 R14: ffff88a10f898000 R15: 0000000000000000
> > > > [ 4180.822013] FS:  00007f86b900e740(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > > > [ 4180.825759] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [ 4180.828668] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4: 0000000000160ee0
> > > > [ 4180.832080] Call Trace:
> > > > [ 4180.833812]  rewind_stack_do_exit+0x17/0x20
> > > > [ 4180.836143] irq event stamp: 4733143
> > > > [ 4180.838248] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > > [ 4180.842093] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > > [ 4180.845999] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > > [ 4180.849911] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > > [ 4180.853671] ---[ end trace 6eab0ae003d4d2eb ]---
> > > > [ 4180.856173] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
> > > > [ 4180.860196] in_atomic(): 1, irqs_disabled(): 0, pid: 2129, name: stress
> > > > [ 4180.863395] INFO: lockdep is turned off.
> > > > [ 4180.865618] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [ 4180.869149] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [ 4180.872986] Call Trace:
> > > > [ 4180.874651]  dump_stack+0x67/0x90
> > > > [ 4180.876617]  ___might_sleep.cold+0x9f/0xaf
> > > > [ 4180.878843]  exit_signals+0x30/0x330
> > > > [ 4180.880862]  do_exit+0xcb/0xcd0
> > > > [ 4180.882716]  rewind_stack_do_exit+0x17/0x20
> > > > [ 4180.884951] note: stress[2129] exited with preempt_count 4
> > > > [ 4208.214012] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:2132]
> > > > [ 4208.220179] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [ 4208.265286] irq event stamp: 3676955
> > > > [ 4208.268842] hardirqs last  enabled at (3676955): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > > [ 4208.275012] watchdog: BUG: soft lockup - CPU#2 stuck for 23s! [stress:2131]
> > > > [ 4208.276838] hardirqs last disabled at (3676953): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > > [ 4208.278415] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [ 4208.285788] softirqs last  enabled at (3676954): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > > [ 4208.285790] softirqs last disabled at (3676947): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > > [ 4208.295618] irq event stamp: 5816781
> > > > [ 4208.295621] hardirqs last  enabled at (5816781): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > > [ 4208.303009] CPU: 1 PID: 2132 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [ 4208.304704] hardirqs last disabled at (5816779): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > > [ 4208.304705] softirqs last  enabled at (5816780): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > > [ 4208.308215] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [ 4208.308218] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
> > > > [ 4208.310033] softirqs last disabled at (5816773): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > > [ 4208.310035] CPU: 2 PID: 2131 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [ 4208.316663] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
> > > > [ 4208.318406] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [ 4208.318409] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
> > > > [ 4208.325751] RSP: 0000:ffffacfcc09bf568 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > > > [ 4208.327489] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 72
> > > > [ 4208.327491] RSP: 0000:ffffacfcc09b3d30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > > > [ 4208.332557] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 0000000000080000
> > > > [ 4208.332558] RDX: ffff88a13b7ec400 RSI: 0000000000000000 RDI: ffff88a13a103140
> > > > [ 4208.334275] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 8888888888888889
> > > > [ 4208.334277] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88a13a103140
> > > > [ 4208.336012] watchdog: BUG: soft lockup - CPU#3 stuck for 23s! [stress:2129]
> > > > [ 4208.336013] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [ 4208.336028] irq event stamp: 4733143
> > > > [ 4208.336030] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > > [ 4208.336031] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > > [ 4208.336032] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > > [ 4208.336034] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > > [ 4208.336036] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [ 4208.336036] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [ 4208.336038] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> > > > [ 4208.336040] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 8f 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> > > > [ 4208.336040] RSP: 0000:ffffacfcc097fc80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> > > > [ 4208.336041] RAX: 0000000000000000 RBX: ffff88a13a103140 RCX: 0000000000100000
> > > > [ 4208.336042] RDX: ffff88a13bbec400 RSI: 0000000000000001 RDI: ffff88a13a103140
> > > > [ 4208.336043] RBP: ffff88a13a103140 R08: 0000000000100000 R09: 0000000000000000
> > > > [ 4208.336043] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13a103158
> > > > [ 4208.336044] R13: 000000000006728b R14: 000000000006728b R15: 07fffffff31ae802
> > > > [ 4208.336046] FS:  0000000000000000(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > > > [ 4208.336047] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [ 4208.336048] CR2: 00007f86b1e1f010 CR3: 000000003e212003 CR4: 0000000000160ee0
> > > > [ 4208.336048] Call Trace:
> > > > [ 4208.336051]  do_raw_spin_lock+0xab/0xb0
> > > > [ 4208.336055]  _raw_spin_lock+0x63/0x80
> > > > [ 4208.336058]  __swap_entry_free.constprop.0+0x82/0xa0
> > > > [ 4208.336060]  free_swap_and_cache+0x35/0x70
> > > > [ 4208.336062]  unmap_page_range+0x4c8/0xd00
> > > > [ 4208.336067]  unmap_vmas+0x70/0xd0
> > > > [ 4208.336070]  exit_mmap+0x9d/0x190
> > > > [ 4208.336075]  mmput+0x74/0x150
> > > > [ 4208.336077]  do_exit+0x2e0/0xcd0
> > > > [ 4208.336080]  rewind_stack_do_exit+0x17/0x20
> > > > [ 4208.340892] RBP: ffff88a13a103140 R08: 0000000000080000 R09: 0000000000000000
> > > > [ 4208.340893] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> > > > [ 4208.344609] RBP: ffff88a13a103140 R08: 000003cd60184be9 R09: 0000000000000000
> > > > [ 4208.344610] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> > > > [ 4208.351976] R13: ffff88a13a103140 R14: ffffea2b4079b448 R15: ffffea2b4079b440
> > > > [ 4208.351979] FS:  00007f86b900e740(0000) GS:ffff88a13b600000(0000) knlGS:0000000000000000
> > > > [ 4208.353440] R13: 00000000000877d4 R14: 00000000000877d4 R15: ffffea2b4084d3c0
> > > > [ 4208.353443] FS:  00007f86b900e740(0000) GS:ffff88a13b800000(0000) knlGS:0000000000000000
> > > > [ 4208.360057] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [ 4208.360058] CR2: 00007f86b1257010 CR3: 0000000031fc4005 CR4: 0000000000160ee0
> > > > [ 4208.363853] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [ 4208.363855] CR2: 00007f86b02c0010 CR3: 0000000028ce0005 CR4: 0000000000160ee0
> > > > [ 4208.370516] Call Trace:
> > > > [ 4208.372193] Call Trace:
> > > > [ 4208.378517]  do_raw_spin_lock+0xab/0xb0
> > > > [ 4208.380184]  do_raw_spin_lock+0xab/0xb0
> > > > [ 4208.386494]  _raw_spin_lock+0x63/0x80
> > > > [ 4208.388139]  _raw_spin_lock+0x63/0x80
> > > > [ 4208.432239]  page_swapcount+0x88/0x90
> > > > [ 4208.433610]  __swap_entry_free.constprop.0+0x82/0xa0
> > > > [ 4208.441629]  try_to_free_swap+0x1a4/0x200
> > > > [ 4208.443553]  do_swap_page+0x608/0xc30
> > > > [ 4208.451066]  swap_writepage+0x13/0x70
> > > > [ 4208.452919]  __handle_mm_fault+0x8dd/0x1900
> > > > [ 4208.459686]  pageout.isra.0+0x12c/0x5d0
> > > > [ 4208.461559]  handle_mm_fault+0x159/0x340
> > > > [ 4208.466734]  shrink_page_list+0x1124/0x1830
> > > > [ 4208.470616]  do_user_addr_fault+0x1fe/0x480
> > > > [ 4208.477305]  shrink_inactive_list+0x1da/0x460
> > > > [ 4208.480094]  do_page_fault+0x31/0x210
> > > > [ 4208.485733]  shrink_node_memcg+0x202/0x770
> > > > [ 4208.489206]  page_fault+0x3e/0x50
> > > > [ 4208.494802]  ? sched_clock_cpu+0xc/0xc0
> > > > [ 4208.498239] RIP: 0033:0x555b3127d298
> > > > [ 4208.504409]  shrink_node+0xdc/0x4a0
> > > > [ 4208.507320] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > > [ 4208.512839]  do_try_to_free_pages+0xdb/0x3c0
> > > > [ 4208.514545] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > > > [ 4208.517890]  try_to_free_pages+0x112/0x2e0
> > > > [ 4208.520012] RAX: 00000000049f8000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > > > [ 4208.520013] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > > > [ 4208.524061]  __alloc_pages_slowpath+0x422/0x1000
> > > > [ 4208.526319] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > > > [ 4208.526321] R10: 00007f86b2200010 R11: 0000000000000246 R12: 0000555b3127f004
> > > > [ 4208.529739]  ? __lock_acquire+0x247/0x1900
> > > > [ 4208.531702] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > > > [ 4208.663101]  __alloc_pages_nodemask+0x37f/0x400
> > > > [ 4208.665282]  alloc_pages_vma+0x79/0x1e0
> > > > [ 4208.667206]  __read_swap_cache_async+0x1ec/0x3e0
> > > > [ 4208.669411]  swap_cluster_readahead+0x184/0x330
> > > > [ 4208.671588]  ? find_held_lock+0x32/0x90
> > > > [ 4208.673495]  swapin_readahead+0x2b4/0x4e0
> > > > [ 4208.675463]  ? sched_clock_cpu+0xc/0xc0
> > > > [ 4208.677358]  do_swap_page+0x3ac/0xc30
> > > > [ 4208.679178]  __handle_mm_fault+0x8dd/0x1900
> > > > [ 4208.681188]  handle_mm_fault+0x159/0x340
> > > > [ 4208.683091]  do_user_addr_fault+0x1fe/0x480
> > > > [ 4208.685140]  do_page_fault+0x31/0x210
> > > > [ 4208.686048]  page_fault+0x3e/0x50
> > > > [ 4208.686907] RIP: 0033:0x555b3127d298
> > > > [ 4208.687813] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > > [ 4208.690919] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > > > [ 4208.694134] RAX: 000000000b512000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > > > [ 4208.697265] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > > > [ 4208.700395] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > > > [ 4208.703523] R10: 00007f86b8d1a010 R11: 0000000000000246 R12: 0000555b3127f004
> > > > [ 4208.706655] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > > > [ 4236.214049] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:2132]
> > > > [ 4236.219179] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [ 4236.256598] irq event stamp: 3676955
> > > > [ 4236.259545] hardirqs last  enabled at (3676955): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > > [ 4236.266216] hardirqs last disabled at (3676953): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > > [ 4236.272381] softirqs last  enabled at (3676954): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > > [ 4236.275050] watchdog: BUG: soft lockup - CPU#2 stuck for 23s! [stress:2131]
> > > > [ 4236.278546] softirqs last disabled at (3676947): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > > [ 4236.278549] CPU: 1 PID: 2132 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
> > > > [ 4236.282747] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [ 4236.287710] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [ 4236.287714] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
> > > > [ 4236.292479] irq event stamp: 5816781
> > > > [ 4236.325373] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
> > > > [ 4236.330652] hardirqs last  enabled at (5816781): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > > [ 4236.330654] hardirqs last disabled at (5816779): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > > [ 4236.334257] RSP: 0000:ffffacfcc09bf568 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > > > [ 4236.336049] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [stress:2129]
> > > > [ 4236.336050] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > [ 4236.336064] irq event stamp: 4733143
> > > > [ 4236.336066] hardirqs last  enabled at (4733143): [<ffffffff8e001bca>] trace_hardirqs_on_thunk+0x1a/0x20
> > > > [ 4236.336068] hardirqs last disabled at (4733141): [<ffffffff8ec002ca>] __do_softirq+0x2ca/0x451
> > > > [ 4236.336069] softirqs last  enabled at (4733142): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > > [ 4236.336071] softirqs last disabled at (4733135): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > > [ 4236.336073] CPU: 3 PID: 2129 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
> > > > [ 4236.336073] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [ 4236.336076] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> > > > [ 4236.336077] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 8f 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> > > > [ 4236.336078] RSP: 0000:ffffacfcc097fc80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> > > > [ 4236.336079] RAX: 0000000000000000 RBX: ffff88a13a103140 RCX: 0000000000100000
> > > > [ 4236.336079] RDX: ffff88a13bbec400 RSI: 0000000000000001 RDI: ffff88a13a103140
> > > > [ 4236.336080] RBP: ffff88a13a103140 R08: 0000000000100000 R09: 0000000000000000
> > > > [ 4236.336080] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88a13a103158
> > > > [ 4236.336081] R13: 000000000006728b R14: 000000000006728b R15: 07fffffff31ae802
> > > > [ 4236.336084] FS:  0000000000000000(0000) GS:ffff88a13ba00000(0000) knlGS:0000000000000000
> > > > [ 4236.336084] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [ 4236.336085] CR2: 00007f86b1e1f010 CR3: 000000003e212003 CR4: 0000000000160ee0
> > > > [ 4236.336085] Call Trace:
> > > > [ 4236.336088]  do_raw_spin_lock+0xab/0xb0
> > > > [ 4236.336092]  _raw_spin_lock+0x63/0x80
> > > > [ 4236.336095]  __swap_entry_free.constprop.0+0x82/0xa0
> > > > [ 4236.336097]  free_swap_and_cache+0x35/0x70
> > > > [ 4236.336099]  unmap_page_range+0x4c8/0xd00
> > > > [ 4236.336104]  unmap_vmas+0x70/0xd0
> > > > [ 4236.336108]  exit_mmap+0x9d/0x190
> > > > [ 4236.336113]  mmput+0x74/0x150
> > > > [ 4236.336114]  do_exit+0x2e0/0xcd0
> > > > [ 4236.336117]  rewind_stack_do_exit+0x17/0x20
> > > > [ 4236.336922] softirqs last  enabled at (5816780): [<ffffffff8ec00351>] __do_softirq+0x351/0x451
> > > > [ 4236.336924] softirqs last disabled at (5816773): [<ffffffff8e0c9821>] irq_exit+0xf1/0x100
> > > > [ 4236.348337] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 0000000000080000
> > > > [ 4236.348338] RDX: ffff88a13b7ec400 RSI: 0000000000000000 RDI: ffff88a13a103140
> > > > [ 4236.354150] CPU: 2 PID: 2131 Comm: stress Tainted: G      D W    L    5.3.0-rc4 #69
> > > > [ 4236.359677] RBP: ffff88a13a103140 R08: 0000000000080000 R09: 0000000000000000
> > > > [ 4236.359679] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> > > > [ 4236.364484] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [ 4236.364487] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
> > > > [ 4236.369155] R13: ffff88a13a103140 R14: ffffea2b4079b448 R15: ffffea2b4079b440
> > > > [ 4236.369158] FS:  00007f86b900e740(0000) GS:ffff88a13b600000(0000) knlGS:0000000000000000
> > > > [ 4236.401942] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 72
> > > > [ 4236.404801] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [ 4236.404802] CR2: 00007f86b1257010 CR3: 0000000031fc4005 CR4: 0000000000160ee0
> > > > [ 4236.410715] RSP: 0000:ffffacfcc09b3d30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > > > [ 4236.416294] Call Trace:
> > > > [ 4236.421766] RAX: 0000000000100101 RBX: ffff88a13a103140 RCX: 8888888888888889
> > > > [ 4236.421767] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88a13a103140
> > > > [ 4236.427262]  do_raw_spin_lock+0xab/0xb0
> > > > [ 4236.432260] RBP: ffff88a13a103140 R08: 000003cd60184be9 R09: 0000000000000000
> > > > [ 4236.432262] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88a13a103158
> > > > [ 4236.438131]  _raw_spin_lock+0x63/0x80
> > > > [ 4236.442026] R13: 00000000000877d4 R14: 00000000000877d4 R15: ffffea2b4084d3c0
> > > > [ 4236.442029] FS:  00007f86b900e740(0000) GS:ffff88a13b800000(0000) knlGS:0000000000000000
> > > > [ 4236.454537]  page_swapcount+0x88/0x90
> > > > [ 4236.459512] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [ 4236.459513] CR2: 00007f86b02c0010 CR3: 0000000028ce0005 CR4: 0000000000160ee0
> > > > [ 4236.464192]  try_to_free_swap+0x1a4/0x200
> > > > [ 4236.468946] Call Trace:
> > > > [ 4236.474017]  swap_writepage+0x13/0x70
> > > > [ 4236.478811]  do_raw_spin_lock+0xab/0xb0
> > > > [ 4236.483800]  pageout.isra.0+0x12c/0x5d0
> > > > [ 4236.489047]  _raw_spin_lock+0x63/0x80
> > > > [ 4236.493030]  shrink_page_list+0x1124/0x1830
> > > > [ 4236.497707]  __swap_entry_free.constprop.0+0x82/0xa0
> > > > [ 4236.499723]  shrink_inactive_list+0x1da/0x460
> > > > [ 4236.502622]  do_swap_page+0x608/0xc30
> > > > [ 4236.505538]  shrink_node_memcg+0x202/0x770
> > > > [ 4236.509009]  __handle_mm_fault+0x8dd/0x1900
> > > > [ 4236.511974]  ? sched_clock_cpu+0xc/0xc0
> > > > [ 4236.514936]  handle_mm_fault+0x159/0x340
> > > > [ 4236.517633]  shrink_node+0xdc/0x4a0
> > > > [ 4236.520183]  do_user_addr_fault+0x1fe/0x480
> > > > [ 4236.522455]  do_try_to_free_pages+0xdb/0x3c0
> > > > [ 4236.524941]  do_page_fault+0x31/0x210
> > > > [ 4236.527849]  try_to_free_pages+0x112/0x2e0
> > > > [ 4236.533189]  page_fault+0x3e/0x50
> > > > [ 4236.538559]  __alloc_pages_slowpath+0x422/0x1000
> > > > [ 4236.543089] RIP: 0033:0x555b3127d298
> > > > [ 4236.547432]  ? __lock_acquire+0x247/0x1900
> > > > [ 4236.552254] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > > [ 4236.556377]  __alloc_pages_nodemask+0x37f/0x400
> > > > [ 4236.560903] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > > > [ 4236.566205]  alloc_pages_vma+0x79/0x1e0
> > > > [ 4236.569815] RAX: 00000000049f8000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > > > [ 4236.569817] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > > > [ 4236.573896]  __read_swap_cache_async+0x1ec/0x3e0
> > > > [ 4236.578918] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > > > [ 4236.578920] R10: 00007f86b2200010 R11: 0000000000000246 R12: 0000555b3127f004
> > > > [ 4236.591058]  swap_cluster_readahead+0x184/0x330
> > > > [ 4236.594822] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > > > [ 4236.753959]  ? find_held_lock+0x32/0x90
> > > > [ 4236.756411]  swapin_readahead+0x2b4/0x4e0
> > > > [ 4236.758936]  ? sched_clock_cpu+0xc/0xc0
> > > > [ 4236.761488]  do_swap_page+0x3ac/0xc30
> > > > [ 4236.763806]  __handle_mm_fault+0x8dd/0x1900
> > > > [ 4236.766543]  handle_mm_fault+0x159/0x340
> > > > [ 4236.769083]  do_user_addr_fault+0x1fe/0x480
> > > > [ 4236.771524]  do_page_fault+0x31/0x210
> > > > [ 4236.773914]  page_fault+0x3e/0x50
> > > > [ 4236.776100] RIP: 0033:0x555b3127d298
> > > > [ 4236.778489] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > > [ 4236.789276] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > > > [ 4236.792624] RAX: 000000000b512000 RBX: ffffffffffffffff RCX: 00007f86b9107156
> > > > [ 4236.797102] RDX: 0000000000000000 RSI: 000000000b805000 RDI: 0000000000000000
> > > > [ 4236.801334] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09: 0000000000000000
> > > > [ 4236.805688] R10: 00007f86b8d1a010 R11: 0000000000000246 R12: 0000555b3127f004
> > > > [ 4236.810091] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b804000
> > >
> > > > Fedora 30 (Thirty)
> > > > Kernel 5.3.0-rc4 on an x86_64 (ttyS0)
> > > >
> > > > localhost login: [   22.529023] kernel BUG at include/linux/mm.h:607!
> > > > [   22.529092] BUG: kernel NULL pointer dereference, address: 0000000000000008
> > > > [   22.531789] #PF: supervisor read access in kernel mode
> > > > [   22.532954] #PF: error_code(0x0000) - not-present page
> > > > [   22.533722] PGD 0 P4D 0
> > > > [   22.534097] Oops: 0000 [#1] SMP PTI
> > > > [   22.534585] CPU: 0 PID: 186 Comm: kworker/u8:4 Not tainted 5.3.0-rc4 #69
> > > > [   22.535488] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   22.536633] Workqueue: zswap1 compact_page_work
> > > > [   22.537263] RIP: 0010:__list_add_valid+0x3/0x40
> > > > [   22.537868] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
> > > > [   22.540322] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > > [   22.540953] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > > > [   22.541838] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > > > [   22.542747] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > > > [   22.543660] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > > [   22.544614] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > > > [   22.545578] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
> > > > [   22.546662] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   22.547452] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> > > > [   22.548488] Call Trace:
> > > > [   22.548845]  do_compact_page+0x31e/0x430
> > > > [   22.549406]  process_one_work+0x272/0x5a0
> > > > [   22.549972]  worker_thread+0x50/0x3b0
> > > > [   22.550488]  kthread+0x108/0x140
> > > > [   22.550939]  ? process_one_work+0x5a0/0x5a0
> > > > [   22.551531]  ? kthread_park+0x80/0x80
> > > > [   22.552034]  ret_from_fork+0x3a/0x50
> > > > [   22.552554] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > > [   22.559889] CR2: 0000000000000008
> > > > [   22.560328] ---[ end trace cfa4596e38137687 ]---
> > > > [   22.560330] invalid opcode: 0000 [#2] SMP PTI
> > > > [   22.560981] RIP: 0010:__list_add_valid+0x3/0x40
> > > > [   22.561515] CPU: 2 PID: 1063 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> > > > [   22.562143] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
> > > > [   22.563034] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   22.565759] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > > [   22.565760] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > > > [   22.565761] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > > > [   22.565761] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > > > [   22.565762] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > > [   22.565763] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > > > [   22.565765] FS:  0000000000000000(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
> > > > [   22.565766] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   22.565766] CR2: 0000000000000008 CR3: 0000000035304001 CR4: 0000000000160ef0
> > > > [   22.565797] note: kworker/u8:4[186] exited with preempt_count 3
> > > > [   22.581957] RIP: 0010:__free_pages+0x2d/0x30
> > > > [   22.583146] Code: 00 00 8b 47 34 85 c0 74 15 f0 ff 4f 34 75 09 85 f6 75 06 e9 75 ff ff ff c3 e9 4f e2 ff ff 48 c7 c6 e8 8c 0a bb e8 d3 7f fd ff <0f> 0b 90 0f 1f 44 00 00 89 f1 41 bb 01 00 00 00 49 89 fa 41 d3 e3
> > > > [   22.586649] RSP: 0018:ffffa073809ef4d0 EFLAGS: 00010246
> > > > [   22.587963] RAX: 000000000000003e RBX: ffff8d6992d10000 RCX: 0000000000000006
> > > > [   22.589579] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffbb0e5774
> > > > [   22.591181] RBP: ffffd090004b4408 R08: 000000053ed5634a R09: 0000000000000000
> > > > [   22.592781] R10: 0000000000000000 R11: 0000000000000000 R12: ffffd090004b4400
> > > > [   22.594339] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> > > > [   22.595832] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> > > > [   22.598649] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   22.601196] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > > > [   22.603539] Call Trace:
> > > > [   22.605103]  z3fold_zpool_shrink+0x25f/0x540
> > > > [   22.607218]  zswap_frontswap_store+0x424/0x7c1
> > > > [   22.609115]  __frontswap_store+0xc4/0x162
> > > > [   22.610819]  swap_writepage+0x39/0x70
> > > > [   22.612525]  pageout.isra.0+0x12c/0x5d0
> > > > [   22.613957]  shrink_page_list+0x1124/0x1830
> > > > [   22.615130]  shrink_inactive_list+0x1da/0x460
> > > > [   22.616311]  shrink_node_memcg+0x202/0x770
> > > > [   22.617473]  ? sched_clock_cpu+0xc/0xc0
> > > > [   22.619145]  shrink_node+0xdc/0x4a0
> > > > [   22.620279]  do_try_to_free_pages+0xdb/0x3c0
> > > > [   22.621450]  try_to_free_pages+0x112/0x2e0
> > > > [   22.622582]  __alloc_pages_slowpath+0x422/0x1000
> > > > [   22.623749]  ? __lock_acquire+0x247/0x1900
> > > > [   22.624876]  __alloc_pages_nodemask+0x37f/0x400
> > > > [   22.626007]  alloc_pages_vma+0x79/0x1e0
> > > > [   22.627040]  __read_swap_cache_async+0x1ec/0x3e0
> > > > [   22.628143]  swap_cluster_readahead+0x184/0x330
> > > > [   22.629234]  ? find_held_lock+0x32/0x90
> > > > [   22.630292]  swapin_readahead+0x2b4/0x4e0
> > > > [   22.631370]  ? sched_clock_cpu+0xc/0xc0
> > > > [   22.632379]  do_swap_page+0x3ac/0xc30
> > > > [   22.633356]  __handle_mm_fault+0x8dd/0x1900
> > > > [   22.634373]  handle_mm_fault+0x159/0x340
> > > > [   22.635714]  do_user_addr_fault+0x1fe/0x480
> > > > [   22.636738]  do_page_fault+0x31/0x210
> > > > [   22.637674]  page_fault+0x3e/0x50
> > > > [   22.638559] RIP: 0033:0x562b503bd298
> > > > [   22.639476] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > > [   22.642658] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > > > [   22.643900] RAX: 0000000000f09000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > > > [   22.645242] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > > > [   22.646571] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > > > [   22.647888] R10: 00007f4827349010 R11: 0000000000000246 R12: 0000562b503bf004
> > > > [   22.649210] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> > > > [   22.650518] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > > [   22.659276] ---[ end trace cfa4596e38137688 ]---
> > > > [   22.660398] RIP: 0010:__list_add_valid+0x3/0x40
> > > > [   22.661493] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
> > > > [   22.664800] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > > [   22.666779] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX: 8888888888888889
> > > > [   22.669830] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI: ffff8d69ad052000
> > > > [   22.672878] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09: 0000000000000001
> > > > [   22.675920] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
> > > > [   22.678966] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15: ffff8d69ad052010
> > > > [   22.682014] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> > > > [   22.685399] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   22.687991] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > > > [   22.691068] ------------[ cut here ]------------
> > > > [   22.693308] WARNING: CPU: 2 PID: 1063 at kernel/exit.c:785 do_exit.cold+0xc/0x121
> > > > [   22.696506] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > > [   22.718213] CPU: 2 PID: 1063 Comm: stress Tainted: G      D           5.3.0-rc4 #69
> > > > [   22.721600] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   22.725269] RIP: 0010:do_exit.cold+0xc/0x121
> > > > [   22.727494] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 48 98 0a bb e8 c3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
> > > > [   22.735422] RSP: 0018:ffffa073809efee0 EFLAGS: 00010246
> > > > [   22.738012] RAX: 0000000000000024 RBX: ffff8d69b2e132c0 RCX: 0000000000000000
> > > > [   22.741253] RDX: 0000000000000000 RSI: ffff8d69be9d89c8 RDI: ffff8d69be9d89c8
> > > > [   22.744496] RBP: 000000000000000b R08: ffff8d69be9d89c8 R09: 0000000000000000
> > > > [   22.747754] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
> > > > [   22.751004] R13: ffffffffbb0aba78 R14: ffff8d69b2e132c0 R15: 0000000000000000
> > > > [   22.754253] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> > > > [   22.757831] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   22.760629] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4: 0000000000160ee0
> > > > [   22.763902] Call Trace:
> > > > [   22.765588]  rewind_stack_do_exit+0x17/0x20
> > > > [   22.767874] irq event stamp: 1368024
> > > > [   22.769903] hardirqs last  enabled at (1368023): [<ffffffffba147acf>] console_unlock+0x43f/0x590
> > > > [   22.773699] hardirqs last disabled at (1368024): [<ffffffffba001bea>] trace_hardirqs_off_thunk+0x1a/0x20
> > > > [   22.777731] softirqs last  enabled at (1367996): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > > > [   22.781483] softirqs last disabled at (1367983): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > > > [   22.785088] ---[ end trace cfa4596e38137689 ]---
> > > > [   47.516736] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [stress:1066]
> > > > [   47.522992] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > > [   47.568388] irq event stamp: 1887610
> > > > [   47.571970] hardirqs last  enabled at (1887609): [<ffffffffba9d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > > [   47.578749] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:1064]
> > > > [   47.580285] hardirqs last disabled at (1887610): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
> > > > [   47.583634] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > > [   47.589879] softirqs last  enabled at (1887414): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > > > [   47.613664] irq event stamp: 1383450
> > > > [   47.613668] hardirqs last  enabled at (1383449): [<ffffffffba9d5b09>] _raw_spin_unlock_irq+0x29/0x40
> > > > [   47.620211] softirqs last disabled at (1887271): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > > > [   47.622419] hardirqs last disabled at (1383450): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
> > > > [   47.622422] softirqs last  enabled at (1383396): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > > > [   47.629329] CPU: 0 PID: 1066 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   47.633216] softirqs last disabled at (1383305): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > > > [   47.633219] CPU: 1 PID: 1064 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   47.639764] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1065]
> > > > [   47.639765] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > > [   47.639781] irq event stamp: 1376134
> > > > [   47.639784] hardirqs last  enabled at (1376133): [<ffffffffba0e78be>] mod_delayed_work_on+0x8e/0xa0
> > > > [   47.639787] hardirqs last disabled at (1376134): [<ffffffffba9cdf64>] __schedule+0xc4/0x8a0
> > > > [   47.639788] softirqs last  enabled at (1375828): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > > > [   47.639790] softirqs last disabled at (1375805): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > > > [   47.639792] CPU: 2 PID: 1065 Comm: stress Tainted: G      D W         5.3.0-rc4 #69
> > > > [   47.639793] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   47.639796] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> > > > [   47.639797] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 bb 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> > > > [   47.639798] RSP: 0018:ffffa07380a0f4a8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> > > > [   47.639799] RAX: 0000000000000000 RBX: ffff8d69bd0dfc08 RCX: 00000000000c0000
> > > > [   47.639800] RDX: ffff8d69be9ec400 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
> > > > [   47.639800] RBP: ffff8d69bd0dfc08 R08: 00000000000c0000 R09: 0000000000000000
> > > > [   47.639801] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> > > > [   47.639802] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> > > > [   47.639804] FS:  00007f48316b7740(0000) GS:ffff8d69be800000(0000) knlGS:0000000000000000
> > > > [   47.639805] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   47.639805] CR2: 00007fba36dd7de0 CR3: 000000003510e006 CR4: 0000000000160ee0
> > > > [   47.639806] Call Trace:
> > > > [   47.639809]  do_raw_spin_lock+0xab/0xb0
> > > > [   47.639812]  _raw_spin_lock+0x63/0x80
> > > > [   47.639816]  z3fold_zpool_shrink+0x303/0x540
> > > > [   47.639820]  zswap_frontswap_store+0x424/0x7c1
> > > > [   47.639823]  __frontswap_store+0xc4/0x162
> > > > [   47.639825]  swap_writepage+0x39/0x70
> > > > [   47.639827]  pageout.isra.0+0x12c/0x5d0
> > > > [   47.639831]  shrink_page_list+0x1124/0x1830
> > > > [   47.639835]  shrink_inactive_list+0x1da/0x460
> > > > [   47.639836]  ? lruvec_lru_size+0x10/0x130
> > > > [   47.639839]  shrink_node_memcg+0x202/0x770
> > > > [   47.639843]  ? sched_clock_cpu+0xc/0xc0
> > > > [   47.639847]  shrink_node+0xdc/0x4a0
> > > > [   47.639850]  do_try_to_free_pages+0xdb/0x3c0
> > > > [   47.639853]  try_to_free_pages+0x112/0x2e0
> > > > [   47.639856]  __alloc_pages_slowpath+0x422/0x1000
> > > > [   47.639858]  ? __lock_acquire+0x247/0x1900
> > > > [   47.639863]  __alloc_pages_nodemask+0x37f/0x400
> > > > [   47.639867]  alloc_pages_vma+0x79/0x1e0
> > > > [   47.639869]  __read_swap_cache_async+0x1ec/0x3e0
> > > > [   47.639871]  swap_cluster_readahead+0x184/0x330
> > > > [   47.639873]  ? find_held_lock+0x32/0x90
> > > > [   47.639876]  swapin_readahead+0x2b4/0x4e0
> > > > [   47.639878]  ? sched_clock_cpu+0xc/0xc0
> > > > [   47.639882]  do_swap_page+0x3ac/0xc30
> > > > [   47.639885]  __handle_mm_fault+0x8dd/0x1900
> > > > [   47.639889]  handle_mm_fault+0x159/0x340
> > > > [   47.639891]  do_user_addr_fault+0x1fe/0x480
> > > > [   47.639894]  do_page_fault+0x31/0x210
> > > > [   47.639897]  page_fault+0x3e/0x50
> > > > [   47.639898] RIP: 0033:0x562b503bd298
> > > > [   47.639900] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > > [   47.639900] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > > > [   47.639901] RAX: 00000000011bb000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > > > [   47.639902] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > > > [   47.639902] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > > > [   47.639903] R10: 00007f48275fb010 R11: 0000000000000246 R12: 0000562b503bf004
> > > > [   47.639903] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> > > > [   47.640770] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   47.645104] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   47.645108] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
> > > > [   47.651057] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
> > > > [   47.654927] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 bb 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
> > > > [   47.660823] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
> > > > [   47.664219] RSP: 0000:ffffa073809f74a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
> > > > [   47.700778] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [kcompactd0:36]
> > > > [   47.700779] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp intel_gtt failover qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > > [   47.700794] irq event stamp: 230655
> > > > [   47.700798] hardirqs last  enabled at (230655): [<ffffffffba9d5b63>] _raw_spin_unlock_irqrestore+0x43/0x50
> > > > [   47.700800] hardirqs last disabled at (230654): [<ffffffffba9d5916>] _raw_spin_lock_irqsave+0x16/0x80
> > > > [   47.700801] softirqs last  enabled at (230330): [<ffffffffbac00351>] __do_softirq+0x351/0x451
> > > > [   47.700803] softirqs last disabled at (230317): [<ffffffffba0c9821>] irq_exit+0xf1/0x100
> > > > [   47.700805] CPU: 3 PID: 36 Comm: kcompactd0 Tainted: G      D W    L    5.3.0-rc4 #69
> > > > [   47.700805] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
> > > > [   47.700808] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
> > > > [   47.700809] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 18 f8 09 46
> > > > [   47.700810] RSP: 0000:ffffa0738014fb60 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > > > [   47.700811] RAX: 0000000000080101 RBX: ffff8d69bd0dfc08 RCX: 8888888888888889
> > > > [   47.700811] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
> > > > [   47.700812] RBP: ffff8d69bd0dfc08 R08: 000000053ed6a652 R09: 0000000000000000
> > > > [   47.700812] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> > > > [   47.700813] R13: ffff8d69b5803350 R14: ffff8d69a2d93010 R15: ffffd090008b64c0
> > > > [   47.700815] FS:  0000000000000000(0000) GS:ffff8d69bea00000(0000) knlGS:0000000000000000
> > > > [   47.700816] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   47.700817] CR2: 00007f4826f45010 CR3: 000000000b212006 CR4: 0000000000160ee0
> > > > [   47.700817] Call Trace:
> > > > [   47.700819]  do_raw_spin_lock+0xab/0xb0
> > > > [   47.700822]  _raw_spin_lock+0x63/0x80
> > > > [   47.700825]  z3fold_page_migrate+0x28d/0x460
> > > > [   47.700829]  move_to_new_page+0x2f3/0x420
> > > > [   47.700832]  ? debug_check_no_obj_freed+0x107/0x1d8
> > > > [   47.700835]  migrate_pages+0x991/0xfb0
> > > > [   47.700838]  ? isolate_freepages_block+0x410/0x410
> > > > [   47.700840]  ? __ClearPageMovable+0x90/0x90
> > > > [   47.700843]  compact_zone+0x74c/0xef0
> > > > [   47.700848]  kcompactd_do_work+0x14c/0x3c0
> > > > [   47.700853]  kcompactd+0xbe/0x2b0
> > > > [   47.700855]  ? finish_wait+0x90/0x90
> > > > [   47.700858]  kthread+0x108/0x140
> > > > [   47.700860]  ? kcompactd_do_work+0x3c0/0x3c0
> > > > [   47.700861]  ? kthread_park+0x80/0x80
> > > > [   47.700863]  ret_from_fork+0x3a/0x50
> > > > [   47.703372] RSP: 0000:ffffa07380a17698 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
> > > > [   47.705576] RAX: 0000000000000000 RBX: ffff8d69bd0dfc08 RCX: 0000000000080000
> > > > [   47.705577] RDX: ffff8d69be7ec400 RSI: 0000000000000002 RDI: ffff8d69bd0dfc08
> > > > [   47.712349] RAX: 0000000000080101 RBX: ffff8d69bd0dfc08 RCX: 0000000000040000
> > > > [   47.716287] RBP: ffff8d69bd0dfc08 R08: 0000000000080000 R09: 0000000000000000
> > > > [   47.716288] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> > > > [   47.722821] RDX: ffff8d69be5ec400 RSI: 0000000000000000 RDI: ffff8d69bd0dfc08
> > > > [   47.726705] R13: ffff8d69bd0dfc08 R14: 0000000000000000 R15: ffff8d69bd306000
> > > > [   47.726708] FS:  00007f48316b7740(0000) GS:ffff8d69be600000(0000) knlGS:0000000000000000
> > > > [   47.732581] RBP: ffff8d69bd0dfc08 R08: 0000000000040000 R09: 0000000000000000
> > > > [   47.732582] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d69bd0dfc20
> > > > [   47.736598] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   47.736600] CR2: 00007f4829892010 CR3: 00000000350d4003 CR4: 0000000000160ee0
> > > > [   47.741064] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15: ffff8d69bd0dfc08
> > > > [   47.749689] Call Trace:
> > > > [   47.755239] FS:  00007f48316b7740(0000) GS:ffff8d69be400000(0000) knlGS:0000000000000000
> > > > [   47.758756]  do_raw_spin_lock+0xab/0xb0
> > > > [   47.764302] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   47.767811]  _raw_spin_lock+0x63/0x80
> > > > [   47.772979] CR2: 0000000000000008 CR3: 00000000380ac005 CR4: 0000000000160ef0
> > > > [   47.772982] Call Trace:
> > > > [   47.776514]  z3fold_zpool_malloc+0xdc/0xa40
> > > > [   47.782703]  do_raw_spin_lock+0xab/0xb0
> > > > [   47.785710]  zswap_frontswap_store+0x2e8/0x7c1
> > > > [   47.791314]  _raw_spin_lock+0x63/0x80
> > > > [   47.793107]  __frontswap_store+0xc4/0x162
> > > > [   47.796499]  z3fold_zpool_shrink+0x303/0x540
> > > > [   47.798692]  swap_writepage+0x39/0x70
> > > > [   47.802320]  zswap_frontswap_store+0x424/0x7c1
> > > > [   47.804759]  pageout.isra.0+0x12c/0x5d0
> > > > [   47.808202]  __frontswap_store+0xc4/0x162
> > > > [   47.810332]  shrink_page_list+0x1124/0x1830
> > > > [   47.813626]  swap_writepage+0x39/0x70
> > > > [   47.815918]  shrink_inactive_list+0x1da/0x460
> > > > [   47.819522]  pageout.isra.0+0x12c/0x5d0
> > > > [   47.821714]  shrink_node_memcg+0x202/0x770
> > > > [   47.825119]  shrink_page_list+0x1124/0x1830
> > > > [   47.827210]  ? mem_cgroup_iter+0x8a/0x710
> > > > [   47.830157]  shrink_inactive_list+0x1da/0x460
> > > > [   47.832377]  shrink_node+0xdc/0x4a0
> > > > [   47.835702]  ? lruvec_lru_size+0x10/0x130
> > > > [   47.838040]  do_try_to_free_pages+0xdb/0x3c0
> > > > [   47.841374]  shrink_node_memcg+0x202/0x770
> > > > [   47.843667]  try_to_free_pages+0x112/0x2e0
> > > > [   47.846805]  shrink_node+0xdc/0x4a0
> > > > [   47.849115]  __alloc_pages_slowpath+0x422/0x1000
> > > > [   47.852690]  do_try_to_free_pages+0xdb/0x3c0
> > > > [   47.854689]  __alloc_pages_nodemask+0x37f/0x400
> > > > [   47.857902]  try_to_free_pages+0x112/0x2e0
> > > > [   47.859863]  alloc_pages_vma+0x79/0x1e0
> > > > [   47.862806]  __alloc_pages_slowpath+0x422/0x1000
> > > > [   47.864850]  __read_swap_cache_async+0x1ec/0x3e0
> > > > [   47.867949]  __alloc_pages_nodemask+0x37f/0x400
> > > > [   47.869963]  swap_cluster_readahead+0x184/0x330
> > > > [   47.872753]  alloc_pages_vma+0x79/0x1e0
> > > > [   47.874453]  swapin_readahead+0x2b4/0x4e0
> > > > [   47.877285]  __handle_mm_fault+0x99c/0x1900
> > > > [   47.885233]  do_swap_page+0x3ac/0xc30
> > > > [   47.889167]  handle_mm_fault+0x159/0x340
> > > > [   47.892265]  ? __switch_to_asm+0x40/0x70
> > > > [   47.897433]  do_user_addr_fault+0x1fe/0x480
> > > > [   47.900494]  ? __switch_to_asm+0x34/0x70
> > > > [   47.900496]  ? __switch_to_asm+0x40/0x70
> > > > [   47.905647]  do_page_fault+0x31/0x210
> > > > [   47.908690]  ? __switch_to_asm+0x34/0x70
> > > > [   47.908692]  __handle_mm_fault+0x8dd/0x1900
> > > > [   47.914600]  page_fault+0x3e/0x50
> > > > [   47.918164]  handle_mm_fault+0x159/0x340
> > > > [   47.922255] RIP: 0033:0x562b503bd250
> > > > [   47.924731]  do_user_addr_fault+0x1fe/0x480
> > > > [   47.937476] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
> > > > [   47.944155]  do_page_fault+0x31/0x210
> > > > [   47.947252] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > > > [   47.949763]  page_fault+0x3e/0x50
> > > > [   47.970920] RAX: 000000000885c000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > > > [   47.972527] RIP: 0033:0x562b503bd298
> > > > [   47.976434] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > > > [   47.979642] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
> > > > [   47.983184] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > > > [   47.983185] R10: 0000000000000022 R11: 0000000000000246 R12: 0000562b503bf004
> > > > [   47.986079] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > > > [   47.989382] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> > > > [   47.992427] RAX: 0000000003451000 RBX: ffffffffffffffff RCX: 00007f48317b0156
> > > > [   47.992428] RDX: 0000000000000000 RSI: 000000000b276000 RDI: 0000000000000000
> > > > [   48.222105] RBP: 00007f4826441010 R08: 00007f4826441010 R09: 0000000000000000
> > > > [   48.224588] R10: 00007f4829891010 R11: 0000000000000246 R12: 0000562b503bf004
> > > > [   48.227066] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b275800
> > >
> > >
> > > --
> > > Michal Hocko
> > > SUSE Labs


^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: PROBLEM: zswap with z3fold makes swap stuck
  2019-08-19 16:53       ` Markus Linnala
@ 2019-08-19 17:11         ` Vitaly Wool
  2019-08-19 17:49           ` Markus Linnala
  0 siblings, 1 reply; 11+ messages in thread
From: Vitaly Wool @ 2019-08-19 17:11 UTC (permalink / raw)
  To: Markus Linnala; +Cc: Michal Hocko, Linux-MM, Dan Streetman, Seth Jennings

[-- Attachment #1: Type: text/plain, Size: 73032 bytes --]

Den mån 19 aug. 2019 9:53 fmMarkus Linnala <markus.linnala@gmail.com> skrev:

> I've started to test 5.3-rc5 and generally there is about the same
> issues as 5.3-rc4. I'll start testing with your patch righ away.
>

I do not expect any change in behavior with rc5. We can aim for rc6 though.

~Vitaly

ma 19. elok. 2019 klo 18.27 Vitaly Wool (vitalywool@gmail.com) kirjoitti:
> >
> > On Mon, Aug 19, 2019 at 4:42 PM Vitaly Wool <vitalywool@gmail.com>
> wrote:
> > >
> > > Hey Michal,
> > >
> > > On Mon, Aug 19, 2019 at 9:35 AM Michal Hocko <mhocko@kernel.org>
> wrote:
> > > >
> > > > Thanks a lot for a detailed bug report. CC Vitaly.
> > >
> > > thanks for CC'ing me.
> > >
> > > > The original email preserved for more context.
> > >
> > > Thanks Markus for bisecting. That really gave me the clue. I'll come
> > > up with a patch within hours, would you be up for trying it?
> >
> > Patch: https://bugzilla.kernel.org/attachment.cgi?id=284507&action=diff
> >
> > > Best regards,
> > >    Vitaly
> > >
> > > > On Sun 18-08-19 21:36:19, Markus Linnala wrote:
> > > > > [1.] One line summary of the problem:
> > > > >
> > > > > zswap with z3fold makes swap stuck
> > > > >
> > > > >
> > > > > [2.] Full description of the problem/report:
> > > > >
> > > > > I've enabled zwswap using kernel parameters: zswap.enabled=1
> zswap.zpool=z3fold
> > > > > When there is issue, every process using swapping is stuck.
> > > > >
> > > > > I can reproduce almost always in vanilla v5.3-rc4 running tool
> > > > > "stress", repeatedly.
> > > > >
> > > > >
> > > > > Issue starts with these messages:
> > > > > [   41.818966] BUG: unable to handle page fault for address:
> fffff54cf8000028
> > > > > [   14.458709] general protection fault: 0000 [#1] SMP PTI
> > > > > [   14.143173] kernel BUG at lib/list_debug.c:54!
> > > > > [  127.971860] kernel BUG at include/linux/mm.h:607!
> > > > >
> > > > >
> > > > > [3.] Keywords (i.e., modules, networking, kernel):
> > > > >
> > > > > zswap z3fold swapping swap bisect
> > > > >
> > > > >
> > > > > [4.] Kernel information
> > > > >
> > > > > [4.1.] Kernel version (from /proc/version):
> > > > >
> > > > > $ cat /proc/version
> > > > > Linux version 5.3.0-rc4 (maage@workstation.lan) (gcc version 9.1.1
> > > > > 20190503 (Red Hat 9.1.1-1) (GCC)) #69 SMP Fri Aug 16 19:52:23 EEST
> > > > > 2019
> > > > >
> > > > >
> > > > > [4.2.] Kernel .config file:
> > > > >
> > > > > Attached as config-5.3.0-rc4
> > > > >
> > > > > My vanilla kernel config is based on Fedora kernel kernel config,
> but
> > > > > most drivers not used in testing machine disabled to speed up test
> > > > > builds.
> > > > >
> > > > >
> > > > > [5.] Most recent kernel version which did not have the bug:
> > > > >
> > > > > I'm able to reproduce the issue in vanilla v5.3-rc4 and what ever
> came
> > > > > as bad during git bisect from v5.1 (good) and v5.3-rc4 (bad). And I
> > > > > can also reproduce issue with some Fedora kernels, at least from
> > > > > 5.2.1-200.fc30.x86_64 on. About Fedora kernels:
> > > > > https://bugzilla.redhat.com/show_bug.cgi?id=1740690
> > > > >
> > > > > Result from git bisect:
> > > > >
> > > > > 7c2b8baa61fe578af905342938ad12f8dbaeae79 is the first bad commit
> > > > >
> > > > > commit 7c2b8baa61fe578af905342938ad12f8dbaeae79
> > > > > Author: Vitaly Wool <vitalywool@gmail.com>
> > > > > Date:   Mon May 13 17:22:49 2019 -0700
> > > > >
> > > > >     mm/z3fold.c: add structure for buddy handles
> > > > >
> > > > >     For z3fold to be able to move its pages per request of the
> memory
> > > > >     subsystem, it should not use direct object addresses in
> handles.  Instead,
> > > > >     it will create abstract handles (3 per page) which will
> contain pointers
> > > > >     to z3fold objects.  Thus, it will be possible to change these
> pointers
> > > > >     when z3fold page is moved.
> > > > >
> > > > >     Link:
> http://lkml.kernel.org/r/20190417103826.484eaf18c1294d682769880f@gmail.com
> > > > >     Signed-off-by: Vitaly Wool <vitaly.vul@sony.com>
> > > > >     Cc: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com>
> > > > >     Cc: Dan Streetman <ddstreet@ieee.org>
> > > > >     Cc: Krzysztof Kozlowski <k.kozlowski@samsung.com>
> > > > >     Cc: Oleksiy Avramchenko <oleksiy.avramchenko@sonymobile.com>
> > > > >     Cc: Uladzislau Rezki <urezki@gmail.com>
> > > > >     Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
> > > > >     Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
> > > > >
> > > > > :040000 040000 1a27b311b3ad8556062e45fff84d46a57ba8a4b1
> > > > > a79e463e14ab8ea271a89fb5f3069c3c84221478 M mm
> > > > > bisect run success
> > > > >
> > > > >
> > > > > [6.] Output of Oops.. message (if applicable) with symbolic
> information
> > > > >      resolved (see Documentation/admin-guide/bug-hunting.rst)
> > > > >
> > > > > 1st Full dmesg attached: dmesg-5.3.0-rc4-1566111932.476354086.txt
> > > > >
> > > > > [  105.710330] BUG: unable to handle page fault for address:
> ffffd2df8a000028
> > > > > [  105.714547] #PF: supervisor read access in kernel mode
> > > > > [  105.717893] #PF: error_code(0x0000) - not-present page
> > > > > [  105.721227] PGD 0 P4D 0
> > > > > [  105.722884] Oops: 0000 [#1] SMP PTI
> > > > > [  105.725152] CPU: 0 PID: 1240 Comm: stress Not tainted 5.3.0-rc4
> #69
> > > > > [  105.729219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > > > BIOS 1.12.0-2.fc30 04/01/2014
> > > > > [  105.734756] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > > [  105.737801] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00
> 00
> > > > > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d
> 4e
> > > > > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d
> 6d 10
> > > > > 4c 89
> > > > > [  105.749901] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > > > > [  105.753230] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX:
> 0000000000000000
> > > > > [  105.757754] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI:
> ffff90edb5fdd600
> > > > > [  105.762362] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09:
> 0000000000000000
> > > > > [  105.766973] R10: 0000000000000003 R11: 0000000000000000 R12:
> ffff90edbab538d8
> > > > > [  105.771577] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15:
> ffffa82d809a3438
> > > > > [  105.776190] FS:  00007ff6a887b740(0000)
> GS:ffff90edbe400000(0000)
> > > > > knlGS:0000000000000000
> > > > > [  105.780549] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [  105.781436] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4:
> 0000000000160ef0
> > > > > [  105.782365] Call Trace:
> > > > > [  105.782668]  zswap_writeback_entry+0x50/0x410
> > > > > [  105.783199]  z3fold_zpool_shrink+0x4a6/0x540
> > > > > [  105.783717]  zswap_frontswap_store+0x424/0x7c1
> > > > > [  105.784329]  __frontswap_store+0xc4/0x162
> > > > > [  105.784815]  swap_writepage+0x39/0x70
> > > > > [  105.785282]  pageout.isra.0+0x12c/0x5d0
> > > > > [  105.785730]  shrink_page_list+0x1124/0x1830
> > > > > [  105.786335]  shrink_inactive_list+0x1da/0x460
> > > > > [  105.786882]  ? lruvec_lru_size+0x10/0x130
> > > > > [  105.787472]  shrink_node_memcg+0x202/0x770
> > > > > [  105.788011]  ? sched_clock_cpu+0xc/0xc0
> > > > > [  105.788594]  shrink_node+0xdc/0x4a0
> > > > > [  105.789012]  do_try_to_free_pages+0xdb/0x3c0
> > > > > [  105.789528]  try_to_free_pages+0x112/0x2e0
> > > > > [  105.790009]  __alloc_pages_slowpath+0x422/0x1000
> > > > > [  105.790547]  ? __lock_acquire+0x247/0x1900
> > > > > [  105.791040]  __alloc_pages_nodemask+0x37f/0x400
> > > > > [  105.791580]  alloc_pages_vma+0x79/0x1e0
> > > > > [  105.792064]  __read_swap_cache_async+0x1ec/0x3e0
> > > > > [  105.792639]  swap_cluster_readahead+0x184/0x330
> > > > > [  105.793194]  ? find_held_lock+0x32/0x90
> > > > > [  105.793681]  swapin_readahead+0x2b4/0x4e0
> > > > > [  105.794182]  ? sched_clock_cpu+0xc/0xc0
> > > > > [  105.794668]  do_swap_page+0x3ac/0xc30
> > > > > [  105.795658]  __handle_mm_fault+0x8dd/0x1900
> > > > > [  105.796729]  handle_mm_fault+0x159/0x340
> > > > > [  105.797723]  do_user_addr_fault+0x1fe/0x480
> > > > > [  105.798736]  do_page_fault+0x31/0x210
> > > > > [  105.799700]  page_fault+0x3e/0x50
> > > > > [  105.800597] RIP: 0033:0x56076f49e298
> > > > > [  105.801561] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84
> 4d
> > > > > 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49
> 39
> > > > > c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85
> ed 0f
> > > > > 89 de
> > > > > [  105.804770] RSP: 002b:00007ffe5fc72e70 EFLAGS: 00010206
> > > > > [  105.805931] RAX: 00000000013ad000 RBX: ffffffffffffffff RCX:
> 00007ff6a8974156
> > > > > [  105.807300] RDX: 0000000000000000 RSI: 000000000b78d000 RDI:
> 0000000000000000
> > > > > [  105.808679] RBP: 00007ff69d0ee010 R08: 00007ff69d0ee010 R09:
> 0000000000000000
> > > > > [  105.810055] R10: 00007ff69e49a010 R11: 0000000000000246 R12:
> 000056076f4a0004
> > > > > [  105.811383] R13: 0000000000000002 R14: 0000000000001000 R15:
> 000000000b78cc00
> > > > > [  105.812713] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > > > ip6table_filter ip6_tables iptable_filter ip_tables
> crct10dif_pclmul
> > > > > crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> > > > > net_failover intel_agp failover intel_gtt qxl drm_kms_helper
> > > > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > > > serio_raw agpgart virtio_blk virtio_console qemu_fw_cfg
> > > > > [  105.821561] CR2: ffffd2df8a000028
> > > > > [  105.822552] ---[ end trace d5f24e2cb83a2b76 ]---
> > > > > [  105.823659] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > > [  105.824785] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00
> 00
> > > > > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d
> 4e
> > > > > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d
> 6d 10
> > > > > 4c 89
> > > > > [  105.828082] RSP: 0018:ffffa82d809a33f8 EFLAGS: 00010286
> > > > > [  105.829287] RAX: 0000000000000000 RBX: ffffd2df8a000000 RCX:
> 0000000000000000
> > > > > [  105.830713] RDX: 0000000080000000 RSI: ffff90edbab538d8 RDI:
> ffff90edb5fdd600
> > > > > [  105.832157] RBP: 0000000000000000 R08: ffff90edb5fdd600 R09:
> 0000000000000000
> > > > > [  105.833607] R10: 0000000000000003 R11: 0000000000000000 R12:
> ffff90edbab538d8
> > > > > [  105.835054] R13: ffff90edb5fdd6a0 R14: ffff90edb5fdd600 R15:
> ffffa82d809a3438
> > > > > [  105.836489] FS:  00007ff6a887b740(0000)
> GS:ffff90edbe400000(0000)
> > > > > knlGS:0000000000000000
> > > > > [  105.838103] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [  105.839405] CR2: ffffd2df8a000028 CR3: 0000000036fde006 CR4:
> 0000000000160ef0
> > > > > [  105.840883] ------------[ cut here ]------------
> > > > >
> > > > >
> > > > > (gdb) l *zswap_writeback_entry+0x50
> > > > > 0xffffffff812e8490 is in zswap_writeback_entry
> (/src/linux/mm/zswap.c:858).
> > > > > 853 .sync_mode = WB_SYNC_NONE,
> > > > > 854 };
> > > > > 855
> > > > > 856 /* extract swpentry from data */
> > > > > 857 zhdr = zpool_map_handle(pool, handle, ZPOOL_MM_RO);
> > > > > 858 swpentry = zhdr->swpentry; /* here */
> > > > > 859 zpool_unmap_handle(pool, handle);
> > > > > 860 tree = zswap_trees[swp_type(swpentry)];
> > > > > 861 offset = swp_offset(swpentry);
> > > > >
> > > > >
> > > > > (gdb) l *z3fold_zpool_map+0x52
> > > > > 0xffffffff81337b32 is in z3fold_zpool_map
> > > > > (/src/linux/arch/x86/include/asm/bitops.h:207).
> > > > > 202 return GEN_BINARY_RMWcc(LOCK_PREFIX __ASM_SIZE(btc), *addr, c,
> "Ir", nr);
> > > > > 203 }
> > > > > 204
> > > > > 205 static __always_inline bool constant_test_bit(long nr, const
> > > > > volatile unsigned long *addr)
> > > > > 206 {
> > > > > 207 return ((1UL << (nr & (BITS_PER_LONG-1))) &
> > > > > 208 (addr[nr >> _BITOPS_LONG_SHIFT])) != 0;
> > > > > 209 }
> > > > > 210
> > > > > 211 static __always_inline bool variable_test_bit(long nr, volatile
> > > > > const unsigned long *addr)
> > > > >
> > > > >
> > > > > (gdb) l *z3fold_zpool_shrink+0x4a6
> > > > > 0xffffffff81338796 is in z3fold_zpool_shrink
> (/src/linux/mm/z3fold.c:1173).
> > > > > 1168 ret = pool->ops->evict(pool, first_handle);
> > > > > 1169 if (ret)
> > > > > 1170 goto next;
> > > > > 1171 }
> > > > > 1172 if (last_handle) {
> > > > > 1173 ret = pool->ops->evict(pool, last_handle);
> > > > > 1174 if (ret)
> > > > > 1175 goto next;
> > > > > 1176 }
> > > > > 1177 next:
> > > > >
> > > > >
> > > > > Because of test setup and swapping, usually ssh/shell etc are stuck
> > > > > and it is not possible to get dmesg of other situations. So I've
> used
> > > > > console logging. It misses other boot messages though. They should
> be
> > > > > about the same as 1st case.
> > > > >
> > > > >
> > > > > 2st console log attached: console-1566133726.340057021.log
> > > > >
> > > > > [   14.324867] general protection fault: 0000 [#1] SMP PTI
> > > > > [   14.330269] CPU: 1 PID: 150 Comm: kswapd0 Tainted: G        W
> > > > >   5.3.0-rc4 #69
> > > > > [   14.331359] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > > > BIOS 1.12.0-2.fc30 04/01/2014
> > > > > [   14.332511] RIP: 0010:handle_to_buddy+0x20/0x30
> > > > > [   14.333478] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00
> 53
> > > > > 48 89 fb 83 e7 01 0f 85 01 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2
> 00
> > > > > f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f
> 44 00
> > > > > 00 55
> > > > > [   14.336310] RSP: 0000:ffffb6cc0019f820 EFLAGS: 00010206
> > > > > [   14.337112] RAX: 00ffff8b24c22ed0 RBX: fffff46a4008bb40 RCX:
> 0000000000000000
> > > > > [   14.338174] RDX: 00ffff8b24c22000 RSI: ffff8b24fe7d89c8 RDI:
> ffff8b24fe7d89c8
> > > > > [   14.339112] RBP: ffff8b24c22ed000 R08: ffff8b24fe7d89c8 R09:
> 0000000000000000
> > > > > [   14.340407] R10: 0000000000000000 R11: 0000000000000000 R12:
> ffff8b24c22ed001
> > > > > [   14.341445] R13: ffff8b24c22ed010 R14: ffff8b24f5f70a00 R15:
> ffffb6cc0019f868
> > > > > [   14.342439] FS:  0000000000000000(0000)
> GS:ffff8b24fe600000(0000)
> > > > > knlGS:0000000000000000
> > > > > [   14.343937] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [   14.344771] CR2: 00007f37563d4010 CR3: 0000000008212005 CR4:
> 0000000000160ee0
> > > > > [   14.345816] Call Trace:
> > > > > [   14.346182]  z3fold_zpool_map+0x76/0x110
> > > > > [   14.347111]  zswap_writeback_entry+0x50/0x410
> > > > > [   14.347828]  z3fold_zpool_shrink+0x3c4/0x540
> > > > > [   14.348457]  zswap_frontswap_store+0x424/0x7c1
> > > > > [   14.349134]  __frontswap_store+0xc4/0x162
> > > > > [   14.349746]  swap_writepage+0x39/0x70
> > > > > [   14.350292]  pageout.isra.0+0x12c/0x5d0
> > > > > [   14.350899]  shrink_page_list+0x1124/0x1830
> > > > > [   14.351473]  shrink_inactive_list+0x1da/0x460
> > > > > [   14.352068]  shrink_node_memcg+0x202/0x770
> > > > > [   14.352697]  shrink_node+0xdc/0x4a0
> > > > > [   14.353204]  balance_pgdat+0x2e7/0x580
> > > > > [   14.353773]  kswapd+0x239/0x500
> > > > > [   14.354241]  ? finish_wait+0x90/0x90
> > > > > [   14.355003]  kthread+0x108/0x140
> > > > > [   14.355619]  ? balance_pgdat+0x580/0x580
> > > > > [   14.356216]  ? kthread_park+0x80/0x80
> > > > > [   14.356782]  ret_from_fork+0x3a/0x50
> > > > > [   14.357859] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > > > ip6table_filter ip6_tables iptable_filter ip_tables
> crct10dif_pclmul
> > > > > crc32_pclmul ghash_clmulni_intel virtio_net net_failover
> > > > > virtio_balloon failover intel_agp intel_gtt qxl drm_kms_helper
> > > > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > > > serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > > [   14.369818] ---[ end trace 351ba6e5814522bd ]---
> > > > >
> > > > >
> > > > > (gdb) l *z3fold_zpool_map+0x76
> > > > > 0xffffffff81337b56 is in z3fold_zpool_map
> (/src/linux/mm/z3fold.c:1239).
> > > > > 1234 if (test_bit(PAGE_HEADLESS, &page->private))
> > > > > 1235 goto out;
> > > > > 1236
> > > > > 1237 z3fold_page_lock(zhdr);
> > > > > 1238 buddy = handle_to_buddy(handle);
> > > > > 1239 switch (buddy) {
> > > > > 1240 case FIRST:
> > > > > 1241 addr += ZHDR_SIZE_ALIGNED;
> > > > > 1242 break;
> > > > > 1243 case MIDDLE:
> > > > >
> > > > > (gdb) l *z3fold_zpool_shrink+0x3c4
> > > > > 0xffffffff813386b4 is in z3fold_zpool_shrink
> (/src/linux/mm/z3fold.c:1168).
> > > > > 1163 ret = pool->ops->evict(pool, middle_handle);
> > > > > 1164 if (ret)
> > > > > 1165 goto next;
> > > > > 1166 }
> > > > > 1167 if (first_handle) {
> > > > > 1168 ret = pool->ops->evict(pool, first_handle);
> > > > > 1169 if (ret)
> > > > > 1170 goto next;
> > > > > 1171 }
> > > > > 1172 if (last_handle) {
> > > > >
> > > > > (gdb) l *handle_to_buddy+0x20
> > > > > 0xffffffff81337550 is in handle_to_buddy
> (/src/linux/mm/z3fold.c:425).
> > > > > 420 unsigned long addr;
> > > > > 421
> > > > > 422 WARN_ON(handle & (1 << PAGE_HEADLESS));
> > > > > 423 addr = *(unsigned long *)handle;
> > > > > 424 zhdr = (struct z3fold_header *)(addr & PAGE_MASK);
> > > > > 425 return (addr - zhdr->first_num) & BUDDY_MASK;
> > > > > 426 }
> > > > > 427
> > > > > 428 static inline struct z3fold_pool *zhdr_to_pool(struct
> z3fold_header *zhdr)
> > > > > 429 {
> > > > >
> > > > >
> > > > > 3st console log attached: console-1566146080.512045588.log
> > > > >
> > > > > [ 4180.615506] kernel BUG at lib/list_debug.c:54!
> > > > > [ 4180.617034] invalid opcode: 0000 [#1] SMP PTI
> > > > > [ 4180.618059] CPU: 3 PID: 2129 Comm: stress Tainted: G        W
> > > > >   5.3.0-rc4 #69
> > > > > [ 4180.619811] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > > > BIOS 1.12.0-2.fc30 04/01/2014
> > > > > [ 4180.621757] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > > > > [ 4180.623035] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89
> fe
> > > > > 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8
> 36
> > > > > 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e
> bf ff
> > > > > 0f 0b
> > > > > [ 4180.627262] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > > > > [ 4180.628459] RAX: 0000000000000054 RBX: ffff88a102053000 RCX:
> 0000000000000000
> > > > > [ 4180.630077] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI:
> ffff88a13bbd89c8
> > > > > [ 4180.631693] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09:
> 0000000000000000
> > > > > [ 4180.633271] R10: 0000000000000000 R11: 0000000000000000 R12:
> ffff88a13098a200
> > > > > [ 4180.634899] R13: ffff88a13098a208 R14: 0000000000000000 R15:
> ffff88a102053010
> > > > > [ 4180.636539] FS:  00007f86b900e740(0000)
> GS:ffff88a13ba00000(0000)
> > > > > knlGS:0000000000000000
> > > > > [ 4180.638394] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [ 4180.639733] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4:
> 0000000000160ee0
> > > > > [ 4180.641383] Call Trace:
> > > > > [ 4180.641965]  z3fold_zpool_malloc+0x106/0xa40
> > > > > [ 4180.642965]  zswap_frontswap_store+0x2e8/0x7c1
> > > > > [ 4180.643978]  __frontswap_store+0xc4/0x162
> > > > > [ 4180.644875]  swap_writepage+0x39/0x70
> > > > > [ 4180.645695]  pageout.isra.0+0x12c/0x5d0
> > > > > [ 4180.646553]  shrink_page_list+0x1124/0x1830
> > > > > [ 4180.647538]  shrink_inactive_list+0x1da/0x460
> > > > > [ 4180.648564]  shrink_node_memcg+0x202/0x770
> > > > > [ 4180.649529]  ? sched_clock_cpu+0xc/0xc0
> > > > > [ 4180.650432]  shrink_node+0xdc/0x4a0
> > > > > [ 4180.651258]  do_try_to_free_pages+0xdb/0x3c0
> > > > > [ 4180.652261]  try_to_free_pages+0x112/0x2e0
> > > > > [ 4180.653217]  __alloc_pages_slowpath+0x422/0x1000
> > > > > [ 4180.654294]  ? __lock_acquire+0x247/0x1900
> > > > > [ 4180.655254]  __alloc_pages_nodemask+0x37f/0x400
> > > > > [ 4180.656312]  alloc_pages_vma+0x79/0x1e0
> > > > > [ 4180.657169]  __read_swap_cache_async+0x1ec/0x3e0
> > > > > [ 4180.658197]  swap_cluster_readahead+0x184/0x330
> > > > > [ 4180.659211]  ? find_held_lock+0x32/0x90
> > > > > [ 4180.660111]  swapin_readahead+0x2b4/0x4e0
> > > > > [ 4180.661046]  ? sched_clock_cpu+0xc/0xc0
> > > > > [ 4180.661949]  do_swap_page+0x3ac/0xc30
> > > > > [ 4180.662807]  __handle_mm_fault+0x8dd/0x1900
> > > > > [ 4180.663790]  handle_mm_fault+0x159/0x340
> > > > > [ 4180.664713]  do_user_addr_fault+0x1fe/0x480
> > > > > [ 4180.665691]  do_page_fault+0x31/0x210
> > > > > [ 4180.666552]  page_fault+0x3e/0x50
> > > > > [ 4180.667818] RIP: 0033:0x555b3127d298
> > > > > [ 4180.669153] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84
> 4d
> > > > > 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49
> 39
> > > > > c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85
> ed 0f
> > > > > 89 de
> > > > > [ 4180.676117] RSP: 002b:00007ffc7a9f9bf0 EFLAGS: 00010206
> > > > > [ 4180.678515] RAX: 0000000000038000 RBX: ffffffffffffffff RCX:
> 00007f86b9107156
> > > > > [ 4180.681657] RDX: 0000000000000000 RSI: 000000000b805000 RDI:
> 0000000000000000
> > > > > [ 4180.684762] RBP: 00007f86ad809010 R08: 00007f86ad809010 R09:
> 0000000000000000
> > > > > [ 4180.687846] R10: 00007f86ad840010 R11: 0000000000000246 R12:
> 0000555b3127f004
> > > > > [ 4180.690919] R13: 0000000000000002 R14: 0000000000001000 R15:
> 000000000b804000
> > > > > [ 4180.693967] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > > > ip6table_filter ip6_tables iptable_filter ip_tables
> crct10dif_pclmul
> > > > > crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon
> > > > > net_failover intel_agp failover intel_gtt qxl drm_kms_helper
> > > > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > > > serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > > [ 4180.715768] ---[ end trace 6eab0ae003d4d2ea ]---
> > > > > [ 4180.718021] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x55
> > > > > [ 4180.720602] Code: c7 c7 20 fb 11 8f e8 55 7e bf ff 0f 0b 48 89
> fe
> > > > > 48 c7 c7 b0 fb 11 8f e8 44 7e bf ff 0f 0b 48 c7 c7 60 fc 11 8f e8
> 36
> > > > > 7e bf ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 20 fc 11 8f e8 22 7e
> bf ff
> > > > > 0f 0b
> > > > > [ 4180.728474] RSP: 0000:ffffacfcc097f4c8 EFLAGS: 00010246
> > > > > [ 4180.730969] RAX: 0000000000000054 RBX: ffff88a102053000 RCX:
> 0000000000000000
> > > > > [ 4180.734130] RDX: 0000000000000000 RSI: ffff88a13bbd89c8 RDI:
> ffff88a13bbd89c8
> > > > > [ 4180.737285] RBP: ffff88a102053000 R08: ffff88a13bbd89c8 R09:
> 0000000000000000
> > > > > [ 4180.740442] R10: 0000000000000000 R11: 0000000000000000 R12:
> ffff88a13098a200
> > > > > [ 4180.743609] R13: ffff88a13098a208 R14: 0000000000000000 R15:
> ffff88a102053010
> > > > > [ 4180.746774] FS:  00007f86b900e740(0000)
> GS:ffff88a13ba00000(0000)
> > > > > knlGS:0000000000000000
> > > > > [ 4180.750294] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [ 4180.752986] CR2: 00007f86b1e1f010 CR3: 000000002f21e002 CR4:
> 0000000000160ee0
> > > > > [ 4180.756176] ------------[ cut here ]------------
> > > > >
> > > > > (gdb) l *z3fold_zpool_malloc+0x106
> > > > > 0xffffffff81338936 is in z3fold_zpool_malloc
> > > > > (/src/linux/include/linux/list.h:190).
> > > > > 185 * list_del_init - deletes entry from list and reinitialize it.
> > > > > 186 * @entry: the element to delete from the list.
> > > > > 187 */
> > > > > 188 static inline void list_del_init(struct list_head *entry)
> > > > > 189 {
> > > > > 190 __list_del_entry(entry);
> > > > > 191 INIT_LIST_HEAD(entry);
> > > > > 192 }
> > > > > 193
> > > > > 194 /**
> > > > >
> > > > > (gdb) l *zswap_frontswap_store+0x2e8
> > > > > 0xffffffff812e8b38 is in zswap_frontswap_store
> (/src/linux/mm/zswap.c:1073).
> > > > > 1068 goto put_dstmem;
> > > > > 1069 }
> > > > > 1070
> > > > > 1071 /* store */
> > > > > 1072 hlen = zpool_evictable(entry->pool->zpool) ? sizeof(zhdr) : 0;
> > > > > 1073 ret = zpool_malloc(entry->pool->zpool, hlen + dlen,
> > > > > 1074    __GFP_NORETRY | __GFP_NOWARN | __GFP_KSWAPD_RECLAIM,
> > > > > 1075    &handle);
> > > > > 1076 if (ret == -ENOSPC) {
> > > > > 1077 zswap_reject_compress_poor++;
> > > > >
> > > > >
> > > > > 4th console log attached: console-1566151496.204958451.log
> > > > >
> > > > > [   66.090333] BUG: unable to handle page fault for address:
> ffffeab2e2000028
> > > > > [   66.091245] #PF: supervisor read access in kernel mode
> > > > > [   66.091904] #PF: error_code(0x0000) - not-present page
> > > > > [   66.092552] PGD 0 P4D 0
> > > > > [   66.092885] Oops: 0000 [#1] SMP PTI
> > > > > [   66.093332] CPU: 2 PID: 1193 Comm: stress Not tainted 5.3.0-rc4
> #69
> > > > > [   66.094127] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > > > BIOS 1.12.0-2.fc30 04/01/2014
> > > > > [   66.095204] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > > [   66.095799] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00
> 00
> > > > > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d
> 4e
> > > > > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d
> 6d 10
> > > > > 4c 89
> > > > > [   66.098132] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > > > [   66.098792] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX:
> 0000000000000000
> > > > > [   66.099685] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI:
> ffff9f67b39bca00
> > > > > [   66.100579] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09:
> 0000000000000000
> > > > > [   66.101477] R10: 0000000000000003 R11: 0000000000000000 R12:
> ffff9f67bb10e688
> > > > > [   66.102367] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15:
> ffffb7a200937628
> > > > > [   66.103263] FS:  00007f33df62b740(0000)
> GS:ffff9f67be800000(0000)
> > > > > knlGS:0000000000000000
> > > > > [   66.104264] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [   66.104988] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4:
> 0000000000160ee0
> > > > > [   66.105878] Call Trace:
> > > > > [   66.106202]  zswap_writeback_entry+0x50/0x410
> > > > > [   66.106761]  z3fold_zpool_shrink+0x29d/0x540
> > > > > [   66.107305]  zswap_frontswap_store+0x424/0x7c1
> > > > > [   66.107870]  __frontswap_store+0xc4/0x162
> > > > > [   66.108383]  swap_writepage+0x39/0x70
> > > > > [   66.108847]  pageout.isra.0+0x12c/0x5d0
> > > > > [   66.109340]  shrink_page_list+0x1124/0x1830
> > > > > [   66.109872]  shrink_inactive_list+0x1da/0x460
> > > > > [   66.110430]  shrink_node_memcg+0x202/0x770
> > > > > [   66.110955]  shrink_node+0xdc/0x4a0
> > > > > [   66.111403]  do_try_to_free_pages+0xdb/0x3c0
> > > > > [   66.111946]  try_to_free_pages+0x112/0x2e0
> > > > > [   66.112468]  __alloc_pages_slowpath+0x422/0x1000
> > > > > [   66.113064]  ? __lock_acquire+0x247/0x1900
> > > > > [   66.113596]  __alloc_pages_nodemask+0x37f/0x400
> > > > > [   66.114179]  alloc_pages_vma+0x79/0x1e0
> > > > > [   66.114675]  __handle_mm_fault+0x99c/0x1900
> > > > > [   66.115218]  handle_mm_fault+0x159/0x340
> > > > > [   66.115719]  do_user_addr_fault+0x1fe/0x480
> > > > > [   66.116256]  do_page_fault+0x31/0x210
> > > > > [   66.116730]  page_fault+0x3e/0x50
> > > > > [   66.117168] RIP: 0033:0x556945873250
> > > > > [   66.117624] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f
> 94
> > > > > c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f
> 1f
> > > > > 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84
> dd 01
> > > > > 00 00
> > > > > [   66.120514] RSP: 002b:00007fffa5fc06c0 EFLAGS: 00010206
> > > > > [   66.121722] RAX: 000000000a0ad000 RBX: ffffffffffffffff RCX:
> 00007f33df724156
> > > > > [   66.123171] RDX: 0000000000000000 RSI: 000000000b7a4000 RDI:
> 0000000000000000
> > > > > [   66.124616] RBP: 00007f33d3e87010 R08: 00007f33d3e87010 R09:
> 0000000000000000
> > > > > [   66.126064] R10: 0000000000000022 R11: 0000000000000246 R12:
> 0000556945875004
> > > > > [   66.127499] R13: 0000000000000002 R14: 0000000000001000 R15:
> 000000000b7a3000
> > > > > [   66.128936] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > > > ip6table_filter ip6_tables iptable_filter ip_tables
> crct10dif_pclmul
> > > > > crc32_pclmul ghash_clmulni_intel virtio_balloon intel_agp
> virtio_net
> > > > > net_failover failover intel_gtt qxl drm_kms_helper syscopyarea
> > > > > sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw
> > > > > virtio_blk virtio_console agpgart qemu_fw_cfg
> > > > > [   66.138533] CR2: ffffeab2e2000028
> > > > > [   66.139562] ---[ end trace bfa9f40a545e4544 ]---
> > > > > [   66.140733] RIP: 0010:z3fold_zpool_map+0x52/0x110
> > > > > [   66.141886] Code: e8 48 01 ea 0f 82 ca 00 00 00 48 c7 c3 00 00
> 00
> > > > > 80 48 2b 1d 70 eb e4 00 48 01 d3 48 c1 eb 0c 48 c1 e3 06 48 03 1d
> 4e
> > > > > eb e4 00 <48> 8b 53 28 83 e2 01 74 07 5b 5d 41 5c 41 5d c3 4c 8d
> 6d 10
> > > > > 4c 89
> > > > > [   66.145387] RSP: 0000:ffffb7a2009375e8 EFLAGS: 00010286
> > > > > [   66.146654] RAX: 0000000000000000 RBX: ffffeab2e2000000 RCX:
> 0000000000000000
> > > > > [   66.148137] RDX: 0000000080000000 RSI: ffff9f67bb10e688 RDI:
> ffff9f67b39bca00
> > > > > [   66.149626] RBP: 0000000000000000 R08: ffff9f67b39bca00 R09:
> 0000000000000000
> > > > > [   66.151128] R10: 0000000000000003 R11: 0000000000000000 R12:
> ffff9f67bb10e688
> > > > > [   66.152606] R13: ffff9f67b39bcaa0 R14: ffff9f67b39bca00 R15:
> ffffb7a200937628
> > > > > [   66.154076] FS:  00007f33df62b740(0000)
> GS:ffff9f67be800000(0000)
> > > > > knlGS:0000000000000000
> > > > > [   66.155695] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [   66.157020] CR2: ffffeab2e2000028 CR3: 000000003798a001 CR4:
> 0000000000160ee0
> > > > > [   66.158535] ------------[ cut here ]------------
> > > > >
> > > > > (gdb) l *z3fold_zpool_shrink+0x29d
> > > > > 0xffffffff8133858d is in z3fold_zpool_shrink
> (/src/linux/mm/z3fold.c:1168).
> > > > > 1163 ret = pool->ops->evict(pool, middle_handle);
> > > > > 1164 if (ret)
> > > > > 1165 goto next;
> > > > > 1166 }
> > > > > 1167 if (first_handle) {
> > > > > 1168 ret = pool->ops->evict(pool, first_handle);
> > > > > 1169 if (ret)
> > > > > 1170 goto next;
> > > > > 1171 }
> > > > > 1172 if (last_handle) {
> > > > >
> > > > >
> > > > > 5th console log is: console-1566152424.019311951.log
> > > > > [   22.529023] kernel BUG at include/linux/mm.h:607!
> > > > > [   22.529092] BUG: kernel NULL pointer dereference, address:
> 0000000000000008
> > > > > [   22.531789] #PF: supervisor read access in kernel mode
> > > > > [   22.532954] #PF: error_code(0x0000) - not-present page
> > > > > [   22.533722] PGD 0 P4D 0
> > > > > [   22.534097] Oops: 0000 [#1] SMP PTI
> > > > > [   22.534585] CPU: 0 PID: 186 Comm: kworker/u8:4 Not tainted
> 5.3.0-rc4 #69
> > > > > [   22.535488] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > > > BIOS 1.12.0-2.fc30 04/01/2014
> > > > > [   22.536633] Workqueue: zswap1 compact_page_work
> > > > > [   22.537263] RIP: 0010:__list_add_valid+0x3/0x40
> > > > > [   22.537868] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00
> 00
> > > > > 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90
> 90
> > > > > 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39
> c1 0f
> > > > > 85 98
> > > > > [   22.540322] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > > > [   22.540953] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX:
> 8888888888888889
> > > > > [   22.541838] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI:
> ffff8d69ad052000
> > > > > [   22.542747] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09:
> 0000000000000001
> > > > > [   22.543660] R10: 0000000000000001 R11: 0000000000000000 R12:
> 0000000000000000
> > > > > [   22.544614] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15:
> ffff8d69ad052010
> > > > > [   22.545578] FS:  0000000000000000(0000)
> GS:ffff8d69be400000(0000)
> > > > > knlGS:0000000000000000
> > > > > [   22.546662] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [   22.547452] CR2: 0000000000000008 CR3: 0000000035304001 CR4:
> 0000000000160ef0
> > > > > [   22.548488] Call Trace:
> > > > > [   22.548845]  do_compact_page+0x31e/0x430
> > > > > [   22.549406]  process_one_work+0x272/0x5a0
> > > > > [   22.549972]  worker_thread+0x50/0x3b0
> > > > > [   22.550488]  kthread+0x108/0x140
> > > > > [   22.550939]  ? process_one_work+0x5a0/0x5a0
> > > > > [   22.551531]  ? kthread_park+0x80/0x80
> > > > > [   22.552034]  ret_from_fork+0x3a/0x50
> > > > > [   22.552554] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > > > ip6table_filter ip6_tables iptable_filter ip_tables
> crct10dif_pclmul
> > > > > crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> > > > > net_failover intel_agp intel_gtt failover qxl drm_kms_helper
> > > > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > > > serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > > > [   22.559889] CR2: 0000000000000008
> > > > > [   22.560328] ---[ end trace cfa4596e38137687 ]---
> > > > > [   22.560330] invalid opcode: 0000 [#2] SMP PTI
> > > > > [   22.560981] RIP: 0010:__list_add_valid+0x3/0x40
> > > > > [   22.561515] CPU: 2 PID: 1063 Comm: stress Tainted: G      D
> > > > >   5.3.0-rc4 #69
> > > > > [   22.562143] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00
> 00
> > > > > 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90
> 90
> > > > > 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39
> c1 0f
> > > > > 85 98
> > > > > [   22.563034] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > > > > BIOS 1.12.0-2.fc30 04/01/2014
> > > > > [   22.565759] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > > > [   22.565760] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX:
> 8888888888888889
> > > > > [   22.565761] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI:
> ffff8d69ad052000
> > > > > [   22.565761] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09:
> 0000000000000001
> > > > > [   22.565762] R10: 0000000000000001 R11: 0000000000000000 R12:
> 0000000000000000
> > > > > [   22.565763] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15:
> ffff8d69ad052010
> > > > > [   22.565765] FS:  0000000000000000(0000)
> GS:ffff8d69be400000(0000)
> > > > > knlGS:0000000000000000
> > > > > [   22.565766] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [   22.565766] CR2: 0000000000000008 CR3: 0000000035304001 CR4:
> 0000000000160ef0
> > > > > [   22.565797] note: kworker/u8:4[186] exited with preempt_count 3
> > > > > [   22.581957] RIP: 0010:__free_pages+0x2d/0x30
> > > > > [   22.583146] Code: 00 00 8b 47 34 85 c0 74 15 f0 ff 4f 34 75 09
> 85
> > > > > f6 75 06 e9 75 ff ff ff c3 e9 4f e2 ff ff 48 c7 c6 e8 8c 0a bb e8
> d3
> > > > > 7f fd ff <0f> 0b 90 0f 1f 44 00 00 89 f1 41 bb 01 00 00 00 49 89
> fa 41
> > > > > d3 e3
> > > > > [   22.586649] RSP: 0018:ffffa073809ef4d0 EFLAGS: 00010246
> > > > > [   22.587963] RAX: 000000000000003e RBX: ffff8d6992d10000 RCX:
> 0000000000000006
> > > > > [   22.589579] RDX: 0000000000000000 RSI: 0000000000000000 RDI:
> ffffffffbb0e5774
> > > > > [   22.591181] RBP: ffffd090004b4408 R08: 000000053ed5634a R09:
> 0000000000000000
> > > > > [   22.592781] R10: 0000000000000000 R11: 0000000000000000 R12:
> ffffd090004b4400
> > > > > [   22.594339] R13: ffff8d69bd0dfca0 R14: ffff8d69bd0dfc00 R15:
> ffff8d69bd0dfc08
> > > > > [   22.595832] FS:  00007f48316b7740(0000)
> GS:ffff8d69be800000(0000)
> > > > > knlGS:0000000000000000
> > > > > [   22.598649] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [   22.601196] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4:
> 0000000000160ee0
> > > > > [   22.603539] Call Trace:
> > > > > [   22.605103]  z3fold_zpool_shrink+0x25f/0x540
> > > > > [   22.607218]  zswap_frontswap_store+0x424/0x7c1
> > > > > [   22.609115]  __frontswap_store+0xc4/0x162
> > > > > [   22.610819]  swap_writepage+0x39/0x70
> > > > > [   22.612525]  pageout.isra.0+0x12c/0x5d0
> > > > > [   22.613957]  shrink_page_list+0x1124/0x1830
> > > > > [   22.615130]  shrink_inactive_list+0x1da/0x460
> > > > > [   22.616311]  shrink_node_memcg+0x202/0x770
> > > > > [   22.617473]  ? sched_clock_cpu+0xc/0xc0
> > > > > [   22.619145]  shrink_node+0xdc/0x4a0
> > > > > [   22.620279]  do_try_to_free_pages+0xdb/0x3c0
> > > > > [   22.621450]  try_to_free_pages+0x112/0x2e0
> > > > > [   22.622582]  __alloc_pages_slowpath+0x422/0x1000
> > > > > [   22.623749]  ? __lock_acquire+0x247/0x1900
> > > > > [   22.624876]  __alloc_pages_nodemask+0x37f/0x400
> > > > > [   22.626007]  alloc_pages_vma+0x79/0x1e0
> > > > > [   22.627040]  __read_swap_cache_async+0x1ec/0x3e0
> > > > > [   22.628143]  swap_cluster_readahead+0x184/0x330
> > > > > [   22.629234]  ? find_held_lock+0x32/0x90
> > > > > [   22.630292]  swapin_readahead+0x2b4/0x4e0
> > > > > [   22.631370]  ? sched_clock_cpu+0xc/0xc0
> > > > > [   22.632379]  do_swap_page+0x3ac/0xc30
> > > > > [   22.633356]  __handle_mm_fault+0x8dd/0x1900
> > > > > [   22.634373]  handle_mm_fault+0x159/0x340
> > > > > [   22.635714]  do_user_addr_fault+0x1fe/0x480
> > > > > [   22.636738]  do_page_fault+0x31/0x210
> > > > > [   22.637674]  page_fault+0x3e/0x50
> > > > > [   22.638559] RIP: 0033:0x562b503bd298
> > > > > [   22.639476] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84
> 4d
> > > > > 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49
> 39
> > > > > c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85
> ed 0f
> > > > > 89 de
> > > > > [   22.642658] RSP: 002b:00007ffd83e31e80 EFLAGS: 00010206
> > > > > [   22.643900] RAX: 0000000000f09000 RBX: ffffffffffffffff RCX:
> 00007f48317b0156
> > > > > [   22.645242] RDX: 0000000000000000 RSI: 000000000b276000 RDI:
> 0000000000000000
> > > > > [   22.646571] RBP: 00007f4826441010 R08: 00007f4826441010 R09:
> 0000000000000000
> > > > > [   22.647888] R10: 00007f4827349010 R11: 0000000000000246 R12:
> 0000562b503bf004
> > > > > [   22.649210] R13: 0000000000000002 R14: 0000000000001000 R15:
> 000000000b275800
> > > > > [   22.650518] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > > > > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > > > > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > > > > iptable_mangle iptable_raw iptable_security nf_conntrack
> > > > > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > > > > ip6table_filter ip6_tables iptable_filter ip_tables
> crct10dif_pclmul
> > > > > crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
> > > > > net_failover intel_agp intel_gtt failover qxl drm_kms_helper
> > > > > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > > > > serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
> > > > > [   22.659276] ---[ end trace cfa4596e38137688 ]---
> > > > > [   22.660398] RIP: 0010:__list_add_valid+0x3/0x40
> > > > > [   22.661493] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00
> 00
> > > > > 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 15 f6 b6 ff 90 90 90 90
> 90
> > > > > 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39
> c1 0f
> > > > > 85 98
> > > > > [   22.664800] RSP: 0000:ffffa073802cfdf8 EFLAGS: 00010206
> > > > > [   22.666779] RAX: 00000000000003c0 RBX: ffff8d69ad052000 RCX:
> 8888888888888889
> > > > > [   22.669830] RDX: 0000000000000000 RSI: ffffc0737f6012e8 RDI:
> ffff8d69ad052000
> > > > > [   22.672878] RBP: ffffc0737f6012e8 R08: 0000000000000000 R09:
> 0000000000000001
> > > > > [   22.675920] R10: 0000000000000001 R11: 0000000000000000 R12:
> 0000000000000000
> > > > > [   22.678966] R13: ffff8d69bd0dfc00 R14: ffff8d69bd0dfc08 R15:
> ffff8d69ad052010
> > > > > [   22.682014] FS:  00007f48316b7740(0000)
> GS:ffff8d69be800000(0000)
> > > > > knlGS:0000000000000000
> > > > > [   22.685399] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [   22.687991] CR2: 00007fbcae5049b0 CR3: 00000000352fe002 CR4:
> 0000000000160ee0
> > > > > [   22.691068] ------------[ cut here ]------------
> > > > >
> > > > > (gdb) l *__list_add_valid+0x3
> > > > > 0xffffffff81551b43 is in __list_add_valid
> > > > > (/srv/s_maage/pkg/linux/linux/lib/list_debug.c:23).
> > > > > 18 */
> > > > > 19
> > > > > 20 bool __list_add_valid(struct list_head *new, struct list_head
> *prev,
> > > > > 21       struct list_head *next)
> > > > > 22 {
> > > > > 23 if (CHECK_DATA_CORRUPTION(next->prev != prev,
> > > > > 24 "list_add corruption. next->prev should be prev (%px), but was
> %px.
> > > > > (next=%px).\n",
> > > > > 25 prev, next->prev, next) ||
> > > > > 26     CHECK_DATA_CORRUPTION(prev->next != next,
> > > > > 27 "list_add corruption. prev->next should be next (%px), but was
> %px.
> > > > > (prev=%px).\n",
> > > > >
> > > > > (gdb) l *do_compact_page+0x31e
> > > > > 0xffffffff813396fe is in do_compact_page
> > > > > (/srv/s_maage/pkg/linux/linux/include/linux/list.h:60).
> > > > > 55 */
> > > > > 56 static inline void __list_add(struct list_head *new,
> > > > > 57       struct list_head *prev,
> > > > > 58       struct list_head *next)
> > > > > 59 {
> > > > > 60 if (!__list_add_valid(new, prev, next))
> > > > > 61 return;
> > > > > 62
> > > > > 63 next->prev = new;
> > > > > 64 new->next = next;
> > > > >
> > > > > (gdb) l *z3fold_zpool_shrink+0x25f
> > > > > 0xffffffff8133854f is in z3fold_zpool_shrink
> > > > >
> (/srv/s_maage/pkg/linux/linux/arch/x86/include/asm/atomic64_64.h:102).
> > > > > 97 *
> > > > > 98 * Atomically decrements @v by 1.
> > > > > 99 */
> > > > > 100 static __always_inline void arch_atomic64_dec(atomic64_t *v)
> > > > > 101 {
> > > > > 102 asm volatile(LOCK_PREFIX "decq %0"
> > > > > 103      : "=m" (v->counter)
> > > > > 104      : "m" (v->counter) : "memory");
> > > > > 105 }
> > > > > 106 #define arch_atomic64_dec arch_atomic64_dec
> > > > >
> > > > > (gdb) l *zswap_frontswap_store+0x424
> > > > > 0xffffffff812e8c74 is in zswap_frontswap_store
> > > > > (/srv/s_maage/pkg/linux/linux/mm/zswap.c:955).
> > > > > 950
> > > > > 951 pool = zswap_pool_last_get();
> > > > > 952 if (!pool)
> > > > > 953 return -ENOENT;
> > > > > 954
> > > > > 955 ret = zpool_shrink(pool->zpool, 1, NULL);
> > > > > 956
> > > > > 957 zswap_pool_put(pool);
> > > > > 958
> > > > > 959 return ret;
> > > > >
> > > > >
> > > > >
> > > > > [7.] A small shell script or example program which triggers the
> > > > > problem (if possible)
> > > > >
> > > > > for tmout in 10 10 10 20 20 20 30 120 $((3600/2)) 10; do
> > > > >     stress --vm $(($(nproc)+2)) --vm-bytes $(($(awk
> > > > > '"'"'/MemAvail/{print $2}'"'"' /proc/meminfo)*1024/$(nproc)))
> > > > > --timeout '"$tmout"
> > > > > done
> > > > >
> > > > >
> > > > > [8.] Environment
> > > > >
> > > > > My test machine is Fedora 30 (minimal install) virtual machine
> running
> > > > > 4 vCPU and 1GiB RAM and 2GiB swap. Origninally I noticed the
> problem
> > > > > in other machines (Fedora 30). I guess any amount of memory
> pressure
> > > > > and zswap activation can cause problems.
> > > > >
> > > > > Test machine does only have whatever comes from install and
> whatever
> > > > > is enabled by default. Then I've also enabled serial console
> > > > > "console=tty0 console=ttyS0". Enabled passwordless sudo to help
> > > > > testing and then installed "stress."
> > > > >
> > > > > stress package version is stress-1.0.4-22.fc30
> > > > >
> > > > >
> > > > > [8.1.] Software (add the output of the ver_linux script here)
> > > > >
> > > > > $ ./ver_linux
> > > > > If some fields are empty or look unusual you may have an old
> version.
> > > > > Compare to the current minimal requirements in
> Documentation/Changes.
> > > > >
> > > > > Linux localhost.localdomain 5.3.0-rc4 #69 SMP Fri Aug 16 19:52:23
> EEST
> > > > > 2019 x86_64 x86_64 x86_64 GNU/Linux
> > > > >
> > > > > Util-linux          2.33.2
> > > > > Mount                2.33.2
> > > > > Module-init-tools    25
> > > > > E2fsprogs            1.44.6
> > > > > Linux C Library      2.29
> > > > > Dynamic linker (ldd) 2.29
> > > > > Linux C++ Library    6.0.26
> > > > > Procps              3.3.15
> > > > > Kbd                  2.0.4
> > > > > Console-tools        2.0.4
> > > > > Sh-utils            8.31
> > > > > Udev                241
> > > > > Modules Loaded      agpgart crc32c_intel crc32_pclmul
> crct10dif_pclmul
> > > > > drm drm_kms_helper failover fb_sys_fops ghash_clmulni_intel
> intel_agp
> > > > > intel_gtt ip6table_filter ip6table_mangle ip6table_nat ip6table_raw
> > > > > ip6_tables ip6table_security ip6t_REJECT ip6t_rpfilter ip_set
> > > > > iptable_filter iptable_mangle iptable_nat iptable_raw ip_tables
> > > > > iptable_security ipt_REJECT libcrc32c net_failover nf_conntrack
> > > > > nf_defrag_ipv4 nf_defrag_ipv6 nf_nat nfnetlink nf_reject_ipv4
> > > > > nf_reject_ipv6 qemu_fw_cfg qxl serio_raw syscopyarea sysfillrect
> > > > > sysimgblt ttm virtio_balloon virtio_blk virtio_console virtio_net
> > > > > xt_conntrack
> > > > >
> > > > >
> > > > > [8.2.] Processor information (from /proc/cpuinfo):
> > > > >
> > > > > $ cat /proc/cpuinfo
> > > > > processor : 0
> > > > > vendor_id : GenuineIntel
> > > > > cpu family : 6
> > > > > model : 60
> > > > > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > > > > stepping : 1
> > > > > microcode : 0x1
> > > > > cpu MHz : 3198.099
> > > > > cache size : 16384 KB
> > > > > physical id : 0
> > > > > siblings : 1
> > > > > core id : 0
> > > > > cpu cores : 1
> > > > > apicid : 0
> > > > > initial apicid : 0
> > > > > fpu : yes
> > > > > fpu_exception : yes
> > > > > cpuid level : 13
> > > > > wp : yes
> > > > > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca
> cmov
> > > > > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > > > > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3
> fma
> > > > > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > > > > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > > > > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > > > > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > > > > xsaveopt arat umip md_clear
> > > > > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
> mds swapgs
> > > > > bogomips : 6396.19
> > > > > clflush size : 64
> > > > > cache_alignment : 64
> > > > > address sizes : 40 bits physical, 48 bits virtual
> > > > > power management:
> > > > >
> > > > > processor : 1
> > > > > vendor_id : GenuineIntel
> > > > > cpu family : 6
> > > > > model : 60
> > > > > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > > > > stepping : 1
> > > > > microcode : 0x1
> > > > > cpu MHz : 3198.099
> > > > > cache size : 16384 KB
> > > > > physical id : 1
> > > > > siblings : 1
> > > > > core id : 0
> > > > > cpu cores : 1
> > > > > apicid : 1
> > > > > initial apicid : 1
> > > > > fpu : yes
> > > > > fpu_exception : yes
> > > > > cpuid level : 13
> > > > > wp : yes
> > > > > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca
> cmov
> > > > > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > > > > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3
> fma
> > > > > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > > > > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > > > > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > > > > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > > > > xsaveopt arat umip md_clear
> > > > > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
> mds swapgs
> > > > > bogomips : 6468.62
> > > > > clflush size : 64
> > > > > cache_alignment : 64
> > > > > address sizes : 40 bits physical, 48 bits virtual
> > > > > power management:
> > > > >
> > > > > processor : 2
> > > > > vendor_id : GenuineIntel
> > > > > cpu family : 6
> > > > > model : 60
> > > > > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > > > > stepping : 1
> > > > > microcode : 0x1
> > > > > cpu MHz : 3198.099
> > > > > cache size : 16384 KB
> > > > > physical id : 2
> > > > > siblings : 1
> > > > > core id : 0
> > > > > cpu cores : 1
> > > > > apicid : 2
> > > > > initial apicid : 2
> > > > > fpu : yes
> > > > > fpu_exception : yes
> > > > > cpuid level : 13
> > > > > wp : yes
> > > > > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca
> cmov
> > > > > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > > > > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3
> fma
> > > > > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > > > > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > > > > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > > > > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > > > > xsaveopt arat umip md_clear
> > > > > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
> mds swapgs
> > > > > bogomips : 6627.92
> > > > > clflush size : 64
> > > > > cache_alignment : 64
> > > > > address sizes : 40 bits physical, 48 bits virtual
> > > > > power management:
> > > > >
> > > > > processor : 3
> > > > > vendor_id : GenuineIntel
> > > > > cpu family : 6
> > > > > model : 60
> > > > > model name : Intel Core Processor (Haswell, no TSX, IBRS)
> > > > > stepping : 1
> > > > > microcode : 0x1
> > > > > cpu MHz : 3198.099
> > > > > cache size : 16384 KB
> > > > > physical id : 3
> > > > > siblings : 1
> > > > > core id : 0
> > > > > cpu cores : 1
> > > > > apicid : 3
> > > > > initial apicid : 3
> > > > > fpu : yes
> > > > > fpu_exception : yes
> > > > > cpuid level : 13
> > > > > wp : yes
> > > > > flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca
> cmov
> > > > > pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm
> > > > > constant_tsc rep_good nopl xtopology cpuid pni pclmulqdq vmx ssse3
> fma
> > > > > cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes
> > > > > xsave avx f16c rdrand hypervisor lahf_lm abm cpuid_fault
> > > > > invpcid_single pti ssbd ibrs ibpb tpr_shadow vnmi flexpriority ept
> > > > > vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid
> > > > > xsaveopt arat umip md_clear
> > > > > bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
> mds swapgs
> > > > > bogomips : 6662.16
> > > > > clflush size : 64
> > > > > cache_alignment : 64
> > > > > address sizes : 40 bits physical, 48 bits virtual
> > > > > power management:
> > > > >
> > > > >
> > > > > [8.3.] Module information (from /proc/modules):
> > > > >
> > > > > $ cat /proc/modules
> > > > > ip6t_rpfilter 16384 1 - Live 0x0000000000000000
> > > > > ip6t_REJECT 16384 2 - Live 0x0000000000000000
> > > > > nf_reject_ipv6 20480 1 ip6t_REJECT, Live 0x0000000000000000
> > > > > ipt_REJECT 16384 2 - Live 0x0000000000000000
> > > > > nf_reject_ipv4 16384 1 ipt_REJECT, Live 0x0000000000000000
> > > > > xt_conntrack 16384 13 - Live 0x0000000000000000
> > > > > ip6table_nat 16384 1 - Live 0x0000000000000000
> > > > > ip6table_mangle 16384 1 - Live 0x0000000000000000
> > > > > ip6table_raw 16384 1 - Live 0x0000000000000000
> > > > > ip6table_security 16384 1 - Live 0x0000000000000000
> > > > > iptable_nat 16384 1 - Live 0x0000000000000000
> > > > > nf_nat 126976 2 ip6table_nat,iptable_nat, Live 0x0000000000000000
> > > > > iptable_mangle 16384 1 - Live 0x0000000000000000
> > > > > iptable_raw 16384 1 - Live 0x0000000000000000
> > > > > iptable_security 16384 1 - Live 0x0000000000000000
> > > > > nf_conntrack 241664 2 xt_conntrack,nf_nat, Live 0x0000000000000000
> > > > > nf_defrag_ipv6 24576 1 nf_conntrack, Live 0x0000000000000000
> > > > > nf_defrag_ipv4 16384 1 nf_conntrack, Live 0x0000000000000000
> > > > > libcrc32c 16384 2 nf_nat,nf_conntrack, Live 0x0000000000000000
> > > > > ip_set 69632 0 - Live 0x0000000000000000
> > > > > nfnetlink 20480 1 ip_set, Live 0x0000000000000000
> > > > > ip6table_filter 16384 1 - Live 0x0000000000000000
> > > > > ip6_tables 36864 7
> > > > >
> ip6table_nat,ip6table_mangle,ip6table_raw,ip6table_security,ip6table_filter,
> > > > > Live 0x0000000000000000
> > > > > iptable_filter 16384 1 - Live 0x0000000000000000
> > > > > ip_tables 32768 5
> > > > >
> iptable_nat,iptable_mangle,iptable_raw,iptable_security,iptable_filter,
> > > > > Live 0x0000000000000000
> > > > > crct10dif_pclmul 16384 1 - Live 0x0000000000000000
> > > > > crc32_pclmul 16384 0 - Live 0x0000000000000000
> > > > > ghash_clmulni_intel 16384 0 - Live 0x0000000000000000
> > > > > virtio_net 61440 0 - Live 0x0000000000000000
> > > > > virtio_balloon 24576 0 - Live 0x0000000000000000
> > > > > net_failover 24576 1 virtio_net, Live 0x0000000000000000
> > > > > failover 16384 1 net_failover, Live 0x0000000000000000
> > > > > intel_agp 24576 0 - Live 0x0000000000000000
> > > > > intel_gtt 24576 1 intel_agp, Live 0x0000000000000000
> > > > > qxl 77824 0 - Live 0x0000000000000000
> > > > > drm_kms_helper 221184 3 qxl, Live 0x0000000000000000
> > > > > syscopyarea 16384 1 drm_kms_helper, Live 0x0000000000000000
> > > > > sysfillrect 16384 1 drm_kms_helper, Live 0x0000000000000000
> > > > > sysimgblt 16384 1 drm_kms_helper, Live 0x0000000000000000
> > > > > fb_sys_fops 16384 1 drm_kms_helper, Live 0x0000000000000000
> > > > > ttm 126976 1 qxl, Live 0x0000000000000000
> > > > > drm 602112 4 qxl,drm_kms_helper,ttm, Live 0x0000000000000000
> > > > > crc32c_intel 24576 5 - Live 0x0000000000000000
> > > > > serio_raw 20480 0 - Live 0x0000000000000000
> > > > > virtio_blk 20480 3 - Live 0x0000000000000000
> > > > > virtio_console 45056 0 - Live 0x0000000000000000
> > > > > qemu_fw_cfg 20480 0 - Live 0x0000000000000000
> > > > > agpgart 53248 4 intel_agp,intel_gtt,ttm,drm, Live
> 0x0000000000000000
> > > > >
> > > > >
> > > > > [8.4.] Loaded driver and hardware information (/proc/ioports,
> /proc/iomem)
> > > > >
> > > > > $ cat /proc/ioports
> > > > > 0000-0000 : PCI Bus 0000:00
> > > > >   0000-0000 : dma1
> > > > >   0000-0000 : pic1
> > > > >   0000-0000 : timer0
> > > > >   0000-0000 : timer1
> > > > >   0000-0000 : keyboard
> > > > >   0000-0000 : keyboard
> > > > >   0000-0000 : rtc0
> > > > >   0000-0000 : dma page reg
> > > > >   0000-0000 : pic2
> > > > >   0000-0000 : dma2
> > > > >   0000-0000 : fpu
> > > > >   0000-0000 : vga+
> > > > >   0000-0000 : serial
> > > > >   0000-0000 : QEMU0002:00
> > > > >     0000-0000 : fw_cfg_io
> > > > >   0000-0000 : 0000:00:1f.0
> > > > >     0000-0000 : ACPI PM1a_EVT_BLK
> > > > >     0000-0000 : ACPI PM1a_CNT_BLK
> > > > >     0000-0000 : ACPI PM_TMR
> > > > >     0000-0000 : ACPI GPE0_BLK
> > > > >   0000-0000 : 0000:00:1f.3
> > > > > 0000-0000 : PCI conf1
> > > > > 0000-0000 : PCI Bus 0000:00
> > > > >   0000-0000 : PCI Bus 0000:01
> > > > >   0000-0000 : PCI Bus 0000:02
> > > > >   0000-0000 : PCI Bus 0000:03
> > > > >   0000-0000 : PCI Bus 0000:04
> > > > >   0000-0000 : PCI Bus 0000:05
> > > > >   0000-0000 : PCI Bus 0000:06
> > > > >   0000-0000 : PCI Bus 0000:07
> > > > >   0000-0000 : 0000:00:01.0
> > > > >   0000-0000 : 0000:00:1f.2
> > > > >     0000-0000 : ahci
> > > > >
> > > > > $ cat /proc/iomem
> > > > > 00000000-00000000 : Reserved
> > > > > 00000000-00000000 : System RAM
> > > > > 00000000-00000000 : Reserved
> > > > > 00000000-00000000 : PCI Bus 0000:00
> > > > > 00000000-00000000 : Video ROM
> > > > > 00000000-00000000 : Adapter ROM
> > > > > 00000000-00000000 : Adapter ROM
> > > > > 00000000-00000000 : Reserved
> > > > >   00000000-00000000 : System ROM
> > > > > 00000000-00000000 : System RAM
> > > > >   00000000-00000000 : Kernel code
> > > > >   00000000-00000000 : Kernel data
> > > > >   00000000-00000000 : Kernel bss
> > > > > 00000000-00000000 : Reserved
> > > > > 00000000-00000000 : PCI MMCONFIG 0000 [bus 00-ff]
> > > > >   00000000-00000000 : Reserved
> > > > > 00000000-00000000 : PCI Bus 0000:00
> > > > >   00000000-00000000 : 0000:00:01.0
> > > > >   00000000-00000000 : 0000:00:01.0
> > > > >   00000000-00000000 : PCI Bus 0000:07
> > > > >   00000000-00000000 : PCI Bus 0000:06
> > > > >   00000000-00000000 : PCI Bus 0000:05
> > > > >   00000000-00000000 : PCI Bus 0000:04
> > > > >     00000000-00000000 : 0000:04:00.0
> > > > >   00000000-00000000 : PCI Bus 0000:03
> > > > >     00000000-00000000 : 0000:03:00.0
> > > > >   00000000-00000000 : PCI Bus 0000:02
> > > > >     00000000-00000000 : 0000:02:00.0
> > > > >       00000000-00000000 : xhci-hcd
> > > > >   00000000-00000000 : PCI Bus 0000:01
> > > > >     00000000-00000000 : 0000:01:00.0
> > > > >     00000000-00000000 : 0000:01:00.0
> > > > >   00000000-00000000 : 0000:00:1b.0
> > > > >   00000000-00000000 : 0000:00:01.0
> > > > >   00000000-00000000 : 0000:00:02.0
> > > > >   00000000-00000000 : 0000:00:02.1
> > > > >   00000000-00000000 : 0000:00:02.2
> > > > >   00000000-00000000 : 0000:00:02.3
> > > > >   00000000-00000000 : 0000:00:02.4
> > > > >   00000000-00000000 : 0000:00:02.5
> > > > >   00000000-00000000 : 0000:00:02.6
> > > > >   00000000-00000000 : 0000:00:1f.2
> > > > >     00000000-00000000 : ahci
> > > > >   00000000-00000000 : PCI Bus 0000:07
> > > > >   00000000-00000000 : PCI Bus 0000:06
> > > > >     00000000-00000000 : 0000:06:00.0
> > > > >       00000000-00000000 : virtio-pci-modern
> > > > >   00000000-00000000 : PCI Bus 0000:05
> > > > >     00000000-00000000 : 0000:05:00.0
> > > > >       00000000-00000000 : virtio-pci-modern
> > > > >   00000000-00000000 : PCI Bus 0000:04
> > > > >     00000000-00000000 : 0000:04:00.0
> > > > >       00000000-00000000 : virtio-pci-modern
> > > > >   00000000-00000000 : PCI Bus 0000:03
> > > > >     00000000-00000000 : 0000:03:00.0
> > > > >       00000000-00000000 : virtio-pci-modern
> > > > >   00000000-00000000 : PCI Bus 0000:02
> > > > >   00000000-00000000 : PCI Bus 0000:01
> > > > >     00000000-00000000 : 0000:01:00.0
> > > > >       00000000-00000000 : virtio-pci-modern
> > > > > 00000000-00000000 : IOAPIC 0
> > > > > 00000000-00000000 : Reserved
> > > > > 00000000-00000000 : Local APIC
> > > > > 00000000-00000000 : Reserved
> > > > > 00000000-00000000 : Reserved
> > > > > 00000000-00000000 : PCI Bus 0000:00
> > > > >
> > > > >
> > > > > [8.5.] PCI information ('lspci -vvv' as root)
> > > > >
> > > > > Attached as: lspci-vvv-5.3.0-rc4.txt
> > > > >
> > > > >
> > > > > [8.6.] SCSI information (from /proc/scsi/scsi)
> > > > >
> > > > > $ cat //proc/scsi/scsi
> > > > > Attached devices:
> > > > > Host: scsi0 Channel: 00 Id: 00 Lun: 00
> > > > >   Vendor: QEMU     Model: QEMU DVD-ROM     Rev: 2.5+
> > > > >   Type:   CD-ROM                           ANSI  SCSI revision: 05
> > > > >
> > > > >
> > > > > [8.7.] Other information that might be relevant to the problem
> > > > >
> > > > > During testing it looks like this:
> > > > > $ egrep -r ^ /sys/module/zswap/parameters
> > > > > /sys/module/zswap/parameters/same_filled_pages_enabled:Y
> > > > > /sys/module/zswap/parameters/enabled:Y
> > > > > /sys/module/zswap/parameters/max_pool_percent:20
> > > > > /sys/module/zswap/parameters/compressor:lzo
> > > > > /sys/module/zswap/parameters/zpool:z3fold
> > > > >
> > > > > $ cat /proc/meminfo
> > > > > MemTotal:         983056 kB
> > > > > MemFree:          377876 kB
> > > > > MemAvailable:     660820 kB
> > > > > Buffers:           14896 kB
> > > > > Cached:           368028 kB
> > > > > SwapCached:            0 kB
> > > > > Active:           247500 kB
> > > > > Inactive:         193120 kB
> > > > > Active(anon):      58016 kB
> > > > > Inactive(anon):      280 kB
> > > > > Active(file):     189484 kB
> > > > > Inactive(file):   192840 kB
> > > > > Unevictable:           0 kB
> > > > > Mlocked:               0 kB
> > > > > SwapTotal:       4194300 kB
> > > > > SwapFree:        4194300 kB
> > > > > Dirty:                 8 kB
> > > > > Writeback:             0 kB
> > > > > AnonPages:         57712 kB
> > > > > Mapped:            81984 kB
> > > > > Shmem:               596 kB
> > > > > KReclaimable:      56272 kB
> > > > > Slab:             128128 kB
> > > > > SReclaimable:      56272 kB
> > > > > SUnreclaim:        71856 kB
> > > > > KernelStack:        2208 kB
> > > > > PageTables:         1632 kB
> > > > > NFS_Unstable:          0 kB
> > > > > Bounce:                0 kB
> > > > > WritebackTmp:          0 kB
> > > > > CommitLimit:     4685828 kB
> > > > > Committed_AS:     268512 kB
> > > > > VmallocTotal:   34359738367 kB
> > > > > VmallocUsed:        9764 kB
> > > > > VmallocChunk:          0 kB
> > > > > Percpu:             9312 kB
> > > > > HardwareCorrupted:     0 kB
> > > > > AnonHugePages:         0 kB
> > > > > ShmemHugePages:        0 kB
> > > > > ShmemPmdMapped:        0 kB
> > > > > CmaTotal:              0 kB
> > > > > CmaFree:               0 kB
> > > > > HugePages_Total:       0
> > > > > HugePages_Free:        0
> > > > > HugePages_Rsvd:        0
> > > > > HugePages_Surp:        0
> > > > > Hugepagesize:       2048 kB
> > > > > Hugetlb:               0 kB
> > > > > DirectMap4k:      110452 kB
> > > > > DirectMap2M:      937984 kB
> > > > > DirectMap1G:           0 kB
> > > > >
> > > > >
> > > > > [9.] Other notes
> > > > >
> > > > > My workaround is to disable zswap:
> > > > >
> > > > > sudo bash -c 'echo 0 > /sys/module/zswap/parameters/enabled'
> > > > >
> > > > >
> > > > > Sometimes stress can die just because it is out of memory. Also
> some
> > > > > other programs might die because of page allocation failures etc.
> But
> > > > > that is not relevant here.
> > > > >
> > > > >
> > > > > Generally stress command is actually like:
> > > > >
> > > > > stress --vm 6 --vm-bytes 228608000 --timeout 10
> > > > >
> > > > >
> > > > > It seems to be essential to start and stop stress runs. Sometimes
> > > > > problem does not trigger until much later. To be sure there is no
> > > > > problems I'd suggest running stress at least an hour (--timeout
> 3600)
> > > > > and also couple of hundred times with short timeout. I've used 90
> > > > > minutes as mark of "good" run during bisect (start of). I'm not
> sure
> > > > > if this is only one issue here.
> > > > >
> > > > > I reboot machine with kernel under test. Run uname -r and collect
> boot
> > > > > logs using ssh. And then ssh in with test script. No other commands
> > > > > are run.
> > > > >
> > > > > Some timestamps of errors to give idea how log to wait for test to
> > > > > give results. Testing starts when machine has been up about 8 or 9
> > > > > seconds.
> > > > >
> > > > >  [   13.805105] general protection fault: 0000 [#1] SMP PTI
> > > > >  [   14.059768] general protection fault: 0000 [#1] SMP PTI
> > > > >  [   14.324867] general protection fault: 0000 [#1] SMP PTI
> > > > >  [   14.458709] general protection fault: 0000 [#1] SMP PTI
> > > > >  [   41.818966] BUG: unable to handle page fault for address:
> fffff54cf8000028
> > > > >  [  105.710330] BUG: unable to handle page fault for address:
> ffffd2df8a000028
> > > > >  [  135.390332] BUG: unable to handle page fault for address:
> ffffe5a34a000028
> > > > >  [  166.793041] BUG: unable to handle page fault for address:
> ffffd1be6f000028
> > > > >  [  311.602285] BUG: unable to handle page fault for address:
> fffff7f409000028
> > > >
> > > > > 00:00.0 Host bridge: Intel Corporation 82G33/G31/P35/P31 Express
> DRAM Controller
> > > > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > > > >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop-
> ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > > > >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast
> >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > > >       Kernel modules: intel_agp
> > > > >
> > > > > 00:01.0 VGA compatible controller: Red Hat, Inc. QXL paravirtual
> graphic card (rev 04) (prog-if 00 [VGA controller])
> > > > >       Subsystem: Red Hat, Inc. QEMU Virtual Machine
> > > > >       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop-
> ParErr- Stepping- SERR+ FastB2B- DisINTx-
> > > > >       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast
> >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > > >       Interrupt: pin A routed to IRQ 21
> > > > >       Region 0: Memory at f4000000 (32-bit, non-prefetchable)
> [size=64M]
> > > > >       Region 1: Memory at f8000000 (32-bit, non-prefetchable)
> [size=64M]
> > > > >       Region 2: Memory at fce14000 (32-bit, non-prefetchable)
> [size=8K]
> > > > >       Region 3: I/O ports at c040 [size=32]
> > > > >       Expansion ROM at 000c0000 [disabled] [size=128K]
> > > > >       Kernel driver in use: qxl
> > > > >       Kernel modules: qxl
> > > > >
> > > > > 00:02.0 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00
> [Normal decode])
> > > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
> ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast
> >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > > >       Latency: 0
> > > > >       Interrupt: pin A routed to IRQ 22
> > > > >       Region 0: Memory at fce16000 (32-bit, non-prefetchable)
> [size=4K]
> > > > >       Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
> > > > >       I/O behind bridge: 00001000-00001fff [size=4K]
> > > > >       Memory behind bridge: fcc00000-fcdfffff [size=2M]
> > > > >       Prefetchable memory behind bridge:
> 00000000fea00000-00000000febfffff [size=2M]
> > > > >       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast
> >TAbort- <TAbort- <MAbort- <SERR- <PERR-
> > > > >       BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset-
> FastB2B-
> > > > >               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
> > > > >       Capabilities: [54] Express (v2) Root Port (Slot+), MSI 00
> > > > >               DevCap: MaxPayload 128 bytes, PhantFunc 0
> > > > >                       ExtTag- RBE+
> > > > >               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
> > > > >                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
> > > > >                       MaxPayload 128 bytes, MaxReadReq 128 bytes
> > > > >               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq-
> AuxPwr- TransPend-
> > > > >               LnkCap: Port #16, Speed 2.5GT/s, Width x1, ASPM L0s,
> Exit Latency L0s <64ns
> > > > >                       ClockPM- Surprise- LLActRep- BwNot-
> ASPMOptComp-
> > > > >               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled-
> CommClk-
> > > > >                       ExtSynch- ClockPM- AutWidDis- BWInt-
> AutBWInt-
> > > > >               LnkSta: Speed 2.5GT/s (ok), Width x1 (ok)
> > > > >                       TrErr- Train- SlotClk- DLActive+ BWMgmt-
> ABWMgmt-
> > > > >               SltCap: AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+
> HotPlug+ Surprise+
> > > > >                       Slot #0, PowerLimit 0.000W; Interlock+
> NoCompl-
> > > > >               SltCtl: Enable: AttnBtn+ PwrFlt- MRL- PresDet-
> CmdCplt+ HPIrq+ LinkChg-
> > > > >                       Control: AttnInd Off, PwrInd On, Power-
> Interlock-
> > > > >               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt-
> PresDet+ Interlock-
> > > > >                       Changed: MRL- PresDet- LinkState-
> > > > >               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal-
> PMEIntEna- CRSVisible-
> > > > >               RootCap: CRSVisible-
> > > > >               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
> > > > >               DevCap2: Completion Timeout: Not Supported,
> TimeoutDis-, LTR-, OBFF Not Supported ARIFwd+
> > > > >                        AtomicOpsCap: Routing- 32bit- 64bit-
> 128bitCAS-
> > > > >               DevCtl2: Completion Timeout: 50us to 50ms,
> TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
> > > > >                        AtomicOpsCtl: ReqEn- EgressBlck-
> > > > >               LnkCtl2: Target Link Speed: 2.5GT/s,
> EnterCompliance- SpeedDis-
> > > > >                        Transmit Margin: Normal Operating Range,
> EnterModifiedCompliance- ComplianceSOS-
> > > > >                        Compliance De-emphasis: -6dB
> > > > >               LnkSta2: Current De-emphasis Level: -6dB,
> EqualizationComplete-, EqualizationPhase1-
> > > > >                        EqualizationPhase2-, EqualizationPhase3-,
> LinkEqualizationRequest-
> > > > >       Capabilities: [48] MSI-X: Enable+ Count=1 Masked-
> > > > >               Vector table: BAR=0 offset=00000000
> > > > >               PBA: BAR=0 offset=00000800
> > > > >       Capabilities: [40] Subsystem: Red Hat, Inc. Device 0000
> > > > >       Capabilities: [100 v2] Advanced Error Reporting
> > > > >               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt-
> UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > > >               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt-
> UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
> > > > >               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt-
> UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
> > > > >               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout-
> AdvNonFatalErr-
> > > > >               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout-
> AdvNonFatalErr+
> > > > >               AERCap: First Error Pointer: 00, ECRCGenCap+
> ECRCGenEn- ECRCChkCap+ ECRCChkEn-
> > > > >                       MultHdrRecCap+ MultHdrRecEn- TLPPfxPres-
> HdrLogCap-
> > > > >               HeaderLog: 00000000 00000000 00000000 00000000
> > > > >               RootCmd: CERptEn+ NFERptEn+ FERptEn+
> > > > >               RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd-
> > > > >                        FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0
> > > > >               ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000
> > > > >       Kernel driver in use: pcieport
> > > > >
> > > > > 00:02.1 PCI bridge: Red Hat, Inc. QEMU PCIe Root port (prog-if 00
> [Normal decode])
> > > > >       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
> ParErr- Stepping- SERR+ FastB2B- DisINTx+
> > > > >       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast
> >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
> > > > >       La

[-- Attachment #2: Type: text/html, Size: 95252 bytes --]

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: PROBLEM: zswap with z3fold makes swap stuck
  2019-08-19 17:11         ` Vitaly Wool
@ 2019-08-19 17:49           ` Markus Linnala
  2019-08-19 18:27             ` Markus Linnala
  2019-08-19 19:44             ` Vitaly Wool
  0 siblings, 2 replies; 11+ messages in thread
From: Markus Linnala @ 2019-08-19 17:49 UTC (permalink / raw)
  To: Vitaly Wool; +Cc: Michal Hocko, Linux-MM, Dan Streetman, Seth Jennings

[-- Attachment #1: Type: text/plain, Size: 7413 bytes --]

I have applied your patch against vanilla v5.3-rc5. There was no config changes.

So far I've gotten couple of these GPF. I guess this is different
issue. It will take several hours to get full view.

I've attached one full console log as: console-1566235171.001993084.log

[   13.821223] general protection fault: 0000 [#1] SMP PTI
[   13.821882] CPU: 0 PID: 151 Comm: kswapd0 Tainted: G        W
  5.3.0-rc5+ #71
[   13.822755] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
BIOS 1.12.0-2.fc30 04/01/2014
[   13.824272] RIP: 0010:handle_to_buddy+0x20/0x30
[   13.824786] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53
48 89 fb 83 e7 01 0f 85 31 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00
f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00
00 55
[   13.826854] RSP: 0000:ffffb18cc01977f0 EFLAGS: 00010206
[   13.827452] RAX: 00ffff97dd890fd0 RBX: fffff63080243f40 RCX: 0000000000000000
[   13.828256] RDX: 00ffff97dd890000 RSI: ffff97ddbe5d89c8 RDI: ffff97ddbe5d89c8
[   13.829056] RBP: ffff97dd890fd000 R08: ffff97ddbe5d89c8 R09: 0000000000000000
[   13.829860] R10: 0000000000000000 R11: 0000000000000000 R12: ffff97dd890fd001
[   13.830660] R13: ffff97dd890fd010 R14: ffff97ddb5f96408 R15: ffffb18cc0197838
[   13.831468] FS:  0000000000000000(0000) GS:ffff97ddbe400000(0000)
knlGS:0000000000000000
[   13.832673] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   13.833593] CR2: 00007fec8745f010 CR3: 0000000006212004 CR4: 0000000000160ef0
[   13.834508] Call Trace:
[   13.834828]  z3fold_zpool_map+0x76/0x110
[   13.835332]  zswap_writeback_entry+0x50/0x410
[   13.835888]  z3fold_zpool_shrink+0x3d1/0x570
[   13.836434]  ? sched_clock_cpu+0xc/0xc0
[   13.836919]  zswap_frontswap_store+0x424/0x7c1
[   13.837484]  __frontswap_store+0xc4/0x162
[   13.837992]  swap_writepage+0x39/0x70
[   13.838460]  pageout.isra.0+0x12c/0x5d0
[   13.838950]  shrink_page_list+0x1124/0x1830
[   13.839484]  shrink_inactive_list+0x1da/0x460
[   13.840036]  shrink_node_memcg+0x202/0x770
[   13.840746]  shrink_node+0xdf/0x490
[   13.841931]  balance_pgdat+0x2db/0x580
[   13.842396]  kswapd+0x239/0x500
[   13.842772]  ? finish_wait+0x90/0x90
[   13.847323]  kthread+0x108/0x140
[   13.848358]  ? balance_pgdat+0x580/0x580
[   13.849626]  ? kthread_park+0x80/0x80
[   13.850352]  ret_from_fork+0x3a/0x50
[   13.851086] Modules linked in: ip6t_rpfilter ip6t_REJECT
nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
iptable_mangle iptable_raw iptable_security nf_conntrack
nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon
net_failover failover intel_agp intel_gtt qxl drm_kms_helper
syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
virtio_blk virtio_console serio_raw agpgart qemu_fw_cfg
[   13.857818] ---[ end trace 4517028df5e476fe ]---
[   13.858400] RIP: 0010:handle_to_buddy+0x20/0x30
[   13.859761] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53
48 89 fb 83 e7 01 0f 85 31 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00
f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00
00 55
[   13.862703] RSP: 0000:ffffb18cc01977f0 EFLAGS: 00010206
[   13.864232] RAX: 00ffff97dd890fd0 RBX: fffff63080243f40 RCX: 0000000000000000
[   13.865834] RDX: 00ffff97dd890000 RSI: ffff97ddbe5d89c8 RDI: ffff97ddbe5d89c8
[   13.867362] RBP: ffff97dd890fd000 R08: ffff97ddbe5d89c8 R09: 0000000000000000
[   13.869121] R10: 0000000000000000 R11: 0000000000000000 R12: ffff97dd890fd001
[   13.871091] R13: ffff97dd890fd010 R14: ffff97ddb5f96408 R15: ffffb18cc0197838
[   13.872742] FS:  0000000000000000(0000) GS:ffff97ddbe400000(0000)
knlGS:0000000000000000
[   13.874448] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   13.876382] CR2: 00007fec8745f010 CR3: 0000000006212004 CR4: 0000000000160ef0
[   13.878007] ------------[ cut here ]------------


(gdb) l *handle_to_buddy+0x20
0xffffffff813376b0 is in handle_to_buddy (/src/linux/mm/z3fold.c:429).
424 unsigned long addr;
425
426 WARN_ON(handle & (1 << PAGE_HEADLESS));
427 addr = *(unsigned long *)handle;
428 zhdr = (struct z3fold_header *)(addr & PAGE_MASK);
429 return (addr - zhdr->first_num) & BUDDY_MASK;
430 }
431
432 static inline struct z3fold_pool *zhdr_to_pool(struct z3fold_header *zhdr)
433 {
(gdb) l *z3fold_zpool_map+0x76
0xffffffff81337cb6 is in z3fold_zpool_map (/src/linux/mm/z3fold.c:1257).
1252 if (test_bit(PAGE_HEADLESS, &page->private))
1253 goto out;
1254
1255 z3fold_page_lock(zhdr);
1256 buddy = handle_to_buddy(handle);
1257 switch (buddy) {
1258 case FIRST:
1259 addr += ZHDR_SIZE_ALIGNED;
1260 break;
1261 case MIDDLE:
(gdb) l *zswap_writeback_entry+0x50
0xffffffff812e8260 is in zswap_writeback_entry (/src/linux/mm/zswap.c:858).
853 .sync_mode = WB_SYNC_NONE,
854 };
855
856 /* extract swpentry from data */
857 zhdr = zpool_map_handle(pool, handle, ZPOOL_MM_RO);
858 swpentry = zhdr->swpentry; /* here */
859 zpool_unmap_handle(pool, handle);
860 tree = zswap_trees[swp_type(swpentry)];
861 offset = swp_offset(swpentry);
(gdb) l *z3fold_zpool_shrink+0x3d1
0xffffffff81338821 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1186).
1181 ret = pool->ops->evict(pool, middle_handle);
1182 if (ret)
1183 goto next;
1184 }
1185 if (first_handle) {
1186 ret = pool->ops->evict(pool, first_handle);
1187 if (ret)
1188 goto next;
1189 }
1190 if (last_handle) {


To compare, I got following Call Trace "signatures" against vanilla
v5.3-rc5. Some of them might not be related to zswap at all.

[   15.469831] Call Trace:
[   15.470171]  migrate_pages+0x20c/0xfb0
[   15.470678]  ? isolate_freepages_block+0x410/0x410
[   15.471344]  ? __ClearPageMovable+0x90/0x90
[   15.471914]  compact_zone+0x74c/0xef0
--
[  105.611480] Call Trace:
[  105.611817]  zswap_writeback_entry+0x50/0x410
[  105.612417]  z3fold_zpool_shrink+0x29d/0x540
[  105.612947]  zswap_frontswap_store+0x424/0x7c1
[  105.613494]  __frontswap_store+0xc4/0x162
--
[   15.103942] Call Trace:
[   15.104280]  z3fold_zpool_map+0x76/0x110
[   15.104824]  zswap_writeback_entry+0x50/0x410
[   15.105398]  z3fold_zpool_shrink+0x3c4/0x540
[   15.105960]  zswap_frontswap_store+0x424/0x7c1
--
[  632.066122] Call Trace:
[  632.066124]  z3fold_zpool_map+0x76/0x110
[  632.066128]  zswap_writeback_entry+0x50/0x410
[  632.069101]  do_user_addr_fault+0x1fe/0x480
[  632.069650]  z3fold_zpool_shrink+0x3c4/0x540
--
[  133.419601] Call Trace:
[  133.420199]  zswap_writeback_entry+0x50/0x410
[  133.421244]  z3fold_zpool_shrink+0x4a6/0x540
[  133.422266]  zswap_frontswap_store+0x424/0x7c1
[  133.423386]  __frontswap_store+0xc4/0x162
--
[  155.374773] Call Trace:
[  155.375122]  get_page_from_freelist+0x57d/0x1a40
[  155.375725]  __alloc_pages_nodemask+0x19d/0x400
[  155.376354]  alloc_pages_vma+0xcc/0x170
[  155.376854]  __read_swap_cache_async+0x1e9/0x3e0
--
[   23.849834] Call Trace:
[   23.851038]  get_page_from_freelist+0x57d/0x1a40
[   23.853300]  ? wake_all_kswapds+0x54/0xb0
[   23.855280]  __alloc_pages_slowpath+0x1ae/0x1000
[   23.857512]  ? __lock_acquire+0x247/0x1900
--
[  197.206331] Call Trace:
[  197.207923]  __release_z3fold_page.constprop.0+0x7e/0x130
[  197.211387]  do_compact_page+0x2c9/0x430
[  197.213830]  process_one_work+0x272/0x5a0
[  197.216392]  worker_thread+0x50/0x3b0

[-- Attachment #2: console-1566235171.001993084.log --]
[-- Type: text/x-log, Size: 19011 bytes --]

Fedora 30 (Thirty)
Kernel 5.3.0-rc5+ on an x86_64 (ttyS0)

localhost login: [   13.821223] general protection fault: 0000 [#1] SMP PTI
[   13.821882] CPU: 0 PID: 151 Comm: kswapd0 Tainted: G        W         5.3.0-rc5+ #71
[   13.822755] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   13.824272] RIP: 0010:handle_to_buddy+0x20/0x30
[   13.824786] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53 48 89 fb 83 e7 01 0f 85 31 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00 f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00 00 55
[   13.826854] RSP: 0000:ffffb18cc01977f0 EFLAGS: 00010206
[   13.827452] RAX: 00ffff97dd890fd0 RBX: fffff63080243f40 RCX: 0000000000000000
[   13.828256] RDX: 00ffff97dd890000 RSI: ffff97ddbe5d89c8 RDI: ffff97ddbe5d89c8
[   13.829056] RBP: ffff97dd890fd000 R08: ffff97ddbe5d89c8 R09: 0000000000000000
[   13.829860] R10: 0000000000000000 R11: 0000000000000000 R12: ffff97dd890fd001
[   13.830660] R13: ffff97dd890fd010 R14: ffff97ddb5f96408 R15: ffffb18cc0197838
[   13.831468] FS:  0000000000000000(0000) GS:ffff97ddbe400000(0000) knlGS:0000000000000000
[   13.832673] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   13.833593] CR2: 00007fec8745f010 CR3: 0000000006212004 CR4: 0000000000160ef0
[   13.834508] Call Trace:
[   13.834828]  z3fold_zpool_map+0x76/0x110
[   13.835332]  zswap_writeback_entry+0x50/0x410
[   13.835888]  z3fold_zpool_shrink+0x3d1/0x570
[   13.836434]  ? sched_clock_cpu+0xc/0xc0
[   13.836919]  zswap_frontswap_store+0x424/0x7c1
[   13.837484]  __frontswap_store+0xc4/0x162
[   13.837992]  swap_writepage+0x39/0x70
[   13.838460]  pageout.isra.0+0x12c/0x5d0
[   13.838950]  shrink_page_list+0x1124/0x1830
[   13.839484]  shrink_inactive_list+0x1da/0x460
[   13.840036]  shrink_node_memcg+0x202/0x770
[   13.840746]  shrink_node+0xdf/0x490
[   13.841931]  balance_pgdat+0x2db/0x580
[   13.842396]  kswapd+0x239/0x500
[   13.842772]  ? finish_wait+0x90/0x90
[   13.847323]  kthread+0x108/0x140
[   13.848358]  ? balance_pgdat+0x580/0x580
[   13.849626]  ? kthread_park+0x80/0x80
[   13.850352]  ret_from_fork+0x3a/0x50
[   13.851086] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel virtio_blk virtio_console serio_raw agpgart qemu_fw_cfg
[   13.857818] ---[ end trace 4517028df5e476fe ]---
[   13.858400] RIP: 0010:handle_to_buddy+0x20/0x30
[   13.859761] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53 48 89 fb 83 e7 01 0f 85 31 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00 f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00 00 55
[   13.862703] RSP: 0000:ffffb18cc01977f0 EFLAGS: 00010206
[   13.864232] RAX: 00ffff97dd890fd0 RBX: fffff63080243f40 RCX: 0000000000000000
[   13.865834] RDX: 00ffff97dd890000 RSI: ffff97ddbe5d89c8 RDI: ffff97ddbe5d89c8
[   13.867362] RBP: ffff97dd890fd000 R08: ffff97ddbe5d89c8 R09: 0000000000000000
[   13.869121] R10: 0000000000000000 R11: 0000000000000000 R12: ffff97dd890fd001
[   13.871091] R13: ffff97dd890fd010 R14: ffff97ddb5f96408 R15: ffffb18cc0197838
[   13.872742] FS:  0000000000000000(0000) GS:ffff97ddbe400000(0000) knlGS:0000000000000000
[   13.874448] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   13.876382] CR2: 00007fec8745f010 CR3: 0000000006212004 CR4: 0000000000160ef0
[   13.878007] ------------[ cut here ]------------
[   13.879461] WARNING: CPU: 0 PID: 151 at kernel/exit.c:785 do_exit.cold+0xc/0x121
[   13.884527] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel virtio_blk virtio_console serio_raw agpgart qemu_fw_cfg
[   13.900857] CPU: 0 PID: 151 Comm: kswapd0 Tainted: G      D W         5.3.0-rc5+ #71
[   13.902523] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   13.904271] RIP: 0010:do_exit.cold+0xc/0x121
[   13.905553] Code: 1f 44 00 00 8b 4f 68 48 8b 57 60 8b 77 58 48 8b 7f 28 e9 58 ff ff ff 0f 1f 44 00 00 0f 0b 48 c7 c7 88 99 0a 82 e8 f3 14 08 00 <0f> 0b e9 ee ee ff ff 65 48 8b 04 25 80 7f 01 00 8b 90 a8 08 00 00
[   13.909957] RSP: 0000:ffffb18cc0197ee0 EFLAGS: 00010246
[   13.912244] RAX: 0000000000000024 RBX: ffff97ddbd2f0000 RCX: 0000000000000000
[   13.915089] RDX: 0000000000000000 RSI: ffff97ddbe5d89c8 RDI: ffff97ddbe5d89c8
[   13.918037] RBP: 000000000000000b R08: ffff97ddbe5d89c8 R09: 0000000000000000
[   13.921112] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000b
[   13.924160] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   13.927281] FS:  0000000000000000(0000) GS:ffff97ddbe400000(0000) knlGS:0000000000000000
[   13.930392] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   13.932966] CR2: 00007fec8745f010 CR3: 0000000006212004 CR4: 0000000000160ef0
[   13.936525] Call Trace:
[   13.938596]  ? kthread+0x108/0x140
[   13.940822]  rewind_stack_do_exit+0x17/0x20
[   13.942956] irq event stamp: 3551181
[   13.945637] hardirqs last  enabled at (3551181): [<ffffffff81015efc>] do_general_protection+0x16c/0x1b0
[   13.949055] hardirqs last disabled at (3551180): [<ffffffff81001c8a>] trace_hardirqs_off_thunk+0x1a/0x20
[   13.952476] softirqs last  enabled at (3551068): [<ffffffff81c00351>] __do_softirq+0x351/0x451
[   13.956466] softirqs last disabled at (3551059): [<ffffffff810c9821>] irq_exit+0xf1/0x100
[   13.958555] ---[ end trace 4517028df5e476ff ]---
[   13.960141] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
[   13.962300] in_atomic(): 1, irqs_disabled(): 0, pid: 151, name: kswapd0
[   13.964036] INFO: lockdep is turned off.
[   13.966004] CPU: 0 PID: 151 Comm: kswapd0 Tainted: G      D W         5.3.0-rc5+ #71
[   13.969117] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   13.972588] Call Trace:
[   13.973947]  dump_stack+0x67/0x90
[   13.978326]  ___might_sleep.cold+0x9f/0xaf
[   13.979587]  exit_signals+0x30/0x330
[   13.980769]  do_exit+0xcb/0xcd0
[   13.981897]  ? kthread+0x108/0x140
[   13.983028]  rewind_stack_do_exit+0x17/0x20
[   13.984342] note: kswapd0[151] exited with preempt_count 1
[   13.985818] kswapd0 (151) used greatest stack depth: 11312 bytes left
[   38.004343] watchdog: BUG: soft lockup - CPU#0 stuck for 21s! [stress:1038]
[   38.009667] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel virtio_blk virtio_console serio_raw agpgart qemu_fw_cfg
[   38.047774] irq event stamp: 2018249
[   38.050827] hardirqs last  enabled at (2018249): [<ffffffff812d5c78>] free_unref_page_list+0x218/0x260
[   38.057520] hardirqs last disabled at (2018248): [<ffffffff812d5b17>] free_unref_page_list+0xb7/0x260
[   38.061572] watchdog: BUG: soft lockup - CPU#1 stuck for 21s! [stress:1042]
[   38.064133] softirqs last  enabled at (2018234): [<ffffffff81c00351>] __do_softirq+0x351/0x451
[   38.065638] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel virtio_blk virtio_console serio_raw agpgart qemu_fw_cfg
[   38.071863] softirqs last disabled at (2018187): [<ffffffff810c9821>] irq_exit+0xf1/0x100
[   38.081453] irq event stamp: 2150670
[   38.081457] hardirqs last  enabled at (2150669): [<ffffffff819d6b09>] _raw_spin_unlock_irq+0x29/0x40
[   38.087420] CPU: 0 PID: 1038 Comm: stress Tainted: G      D W         5.3.0-rc5+ #71
[   38.088576] hardirqs last disabled at (2150670): [<ffffffff819cef64>] __schedule+0xc4/0x8a0
[   38.088578] softirqs last  enabled at (2150624): [<ffffffff81c00351>] __do_softirq+0x351/0x451
[   38.095164] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   38.096809] softirqs last disabled at (2150565): [<ffffffff810c9821>] irq_exit+0xf1/0x100
[   38.096811] CPU: 1 PID: 1042 Comm: stress Tainted: G      D W         5.3.0-rc5+ #71
[   38.102911] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[   38.104659] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   38.104662] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[   38.110884] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 7f
[   38.112603] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[   38.117880] watchdog: BUG: soft lockup - CPU#2 stuck for 21s! [stress:1040]
[   38.117881] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel virtio_blk virtio_console serio_raw agpgart qemu_fw_cfg
[   38.117896] irq event stamp: 2140518
[   38.117899] hardirqs last  enabled at (2140517): [<ffffffff819d6b09>] _raw_spin_unlock_irq+0x29/0x40
[   38.117900] hardirqs last disabled at (2140518): [<ffffffff819cef64>] __schedule+0xc4/0x8a0
[   38.117902] softirqs last  enabled at (2139650): [<ffffffff81c00351>] __do_softirq+0x351/0x451
[   38.117903] softirqs last disabled at (2139629): [<ffffffff810c9821>] irq_exit+0xf1/0x100
[   38.117904] CPU: 2 PID: 1040 Comm: stress Tainted: G      D W         5.3.0-rc5+ #71
[   38.117905] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[   38.117907] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[   38.117908] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 7f
[   38.117909] RSP: 0000:ffffb18cc0a876c8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[   38.117910] RAX: 0000000000000101 RBX: ffff97ddb303bd80 RCX: 0000000000000000
[   38.117911] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff97ddb303bd80
[   38.117911] RBP: ffff97ddb303bd80 R08: 0000000000000001 R09: 0000000000000000
[   38.117912] R10: 0000000000000000 R11: 0000000000000000 R12: ffff97ddb303bd98
[   38.117912] R13: 0000000000000000 R14: 00000007fec8809f R15: 00000007fec8809f
[   38.117915] FS:  00007fec8d21f740(0000) GS:ffff97ddbe800000(0000) knlGS:0000000000000000
[   38.117916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   38.117916] CR2: 00007fec889f4010 CR3: 0000000039072001 CR4: 0000000000160ee0
[   38.117917] Call Trace:
[   38.117920]  do_raw_spin_lock+0xab/0xb0
[   38.117923]  _raw_spin_lock+0x63/0x80
[   38.117925]  page_vma_mapped_walk+0x4ac/0x7b0
[   38.117927]  page_referenced_one+0x9b/0x170
[   38.117930]  rmap_walk_anon+0x173/0x390
[   38.117932]  page_referenced+0x149/0x170
[   38.117934]  ? page_mapcount_is_zero+0x20/0x20
[   38.117935]  ? page_get_anon_vma+0x1c0/0x1c0
[   38.117938]  shrink_page_list+0x8fd/0x1830
[   38.117942]  shrink_inactive_list+0x1da/0x460
[   38.117946]  shrink_node_memcg+0x202/0x770
[   38.117951]  shrink_node+0xdf/0x490
[   38.117954]  do_try_to_free_pages+0xdb/0x3c0
[   38.117957]  try_to_free_pages+0x112/0x2e0
[   38.117960]  __alloc_pages_slowpath+0x422/0x1000
[   38.117966]  __alloc_pages_nodemask+0x37f/0x400
[   38.117970]  alloc_pages_vma+0xcc/0x170
[   38.117973]  __handle_mm_fault+0x996/0x1900
[   38.117977]  handle_mm_fault+0x159/0x340
[   38.117980]  do_user_addr_fault+0x1fe/0x480
[   38.117982]  do_page_fault+0x31/0x210
[   38.117984]  page_fault+0x3e/0x50
[   38.117986] RIP: 0033:0x55e537b6e250
[   38.117987] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
[   38.117988] RSP: 002b:00007ffce0648e50 EFLAGS: 00010206
[   38.117989] RAX: 00000000056ce000 RBX: ffffffffffffffff RCX: 00007fec8d318156
[   38.117989] RDX: 0000000000000000 RSI: 0000000009ef9000 RDI: 0000000000000000
[   38.117990] RBP: 00007fec83326010 R08: 00007fec83326010 R09: 0000000000000000
[   38.117990] R10: 0000000000000022 R11: 0000000000000246 R12: 000055e537b70004
[   38.117991] R13: 0000000000000002 R14: 0000000000001000 R15: 0000000009ef8000
[   38.118333] RSP: 0000:ffffb18cc0a0bd30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[   38.119753] RSP: 0000:ffffb18cc0a97678 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[   38.126017] RAX: 0000000000080101 RBX: ffff97ddb5307940 RCX: 0000000000000000
[   38.127469] RAX: 0000000000080101 RBX: ffff97ddb5307940 RCX: 0000000000080000
[   38.127470] RDX: ffff97ddbe7ec400 RSI: 0000000000000000 RDI: ffff97ddb5307940
[   38.141047] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff97ddb5307940
[   38.144860] RBP: ffff97ddb5307940 R08: 0000000000080000 R09: 0000000000000000
[   38.144861] R10: 0000000000000000 R11: 0000000000000000 R12: ffff97ddb5307958
[   38.150164] RBP: ffff97ddb5307940 R08: 0000000000000001 R09: 0000000000000000
[   38.160618] R13: ffff97ddbb934898 R14: 0000000000000001 R15: 00000007fec88000
[   38.160621] FS:  00007fec8d21f740(0000) GS:ffff97ddbe600000(0000) knlGS:0000000000000000
[   38.163844] R10: 0000000000000000 R11: 0000000000000000 R12: ffff97ddb5307958
[   38.165805] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   38.165806] CR2: 00007fec8c7dc010 CR3: 000000003b260003 CR4: 0000000000160ee0
[   38.172076] R13: 000000000003bca5 R14: 000000000003bca5 R15: fffff63080927d40
[   38.172079] FS:  00007fec8d21f740(0000) GS:ffff97ddbe400000(0000) knlGS:0000000000000000
[   38.173982] Call Trace:
[   38.180197] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   38.182152]  do_raw_spin_lock+0xab/0xb0
[   38.188614] CR2: 00007fec84677010 CR3: 000000003706e003 CR4: 0000000000160ef0
[   38.188616] Call Trace:
[   38.190875]  _raw_spin_lock+0x63/0x80
[   38.204981]  do_raw_spin_lock+0xab/0xb0
[   38.207734]  __swap_duplicate+0x163/0x220
[   38.213331]  _raw_spin_lock+0x63/0x80
[   38.215958]  swap_duplicate+0x16/0x40
[   38.221506]  __swap_entry_free.constprop.0+0x82/0xa0
[   38.224095]  try_to_unmap_one+0x81c/0xe20
[   38.229612]  do_swap_page+0x608/0xc20
[   38.232405]  rmap_walk_anon+0x173/0x390
[   38.237023]  __handle_mm_fault+0x8da/0x1900
[   38.239593]  try_to_unmap+0xfe/0x150
[   38.242085]  handle_mm_fault+0x159/0x340
[   38.243871]  ? page_remove_rmap+0x490/0x490
[   38.247107]  do_user_addr_fault+0x1fe/0x480
[   38.248975]  ? page_not_mapped+0x20/0x20
[   38.248976]  ? page_get_anon_vma+0x1c0/0x1c0
[   38.252521]  do_page_fault+0x31/0x210
[   38.254224]  shrink_page_list+0xf2f/0x1830
[   38.257562]  page_fault+0x3e/0x50
[   38.259385]  shrink_inactive_list+0x1da/0x460
[   38.262925] RIP: 0033:0x55e537b6e298
[   38.264648]  shrink_node_memcg+0x202/0x770
[   38.268216] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[   38.269926]  shrink_node+0xdf/0x490
[   38.272912] RSP: 002b:00007ffce0648e50 EFLAGS: 00010206
[   38.274636]  do_try_to_free_pages+0xdb/0x3c0
[   38.277997] RAX: 000000000990b000 RBX: ffffffffffffffff RCX: 00007fec8d318156
[   38.279781]  try_to_free_pages+0x112/0x2e0
[   38.283405] RDX: 0000000000000000 RSI: 0000000009ef9000 RDI: 0000000000000000
[   38.283406] RBP: 00007fec83326010 R08: 00007fec83326010 R09: 0000000000000000
[   38.284983]  __alloc_pages_slowpath+0x422/0x1000
[   38.288355] R10: 00007fec8cc30010 R11: 0000000000000246 R12: 000055e537b70004
[   38.288356] R13: 0000000000000002 R14: 0000000000001000 R15: 0000000009ef8000
[   38.289924]  __alloc_pages_nodemask+0x37f/0x400
[   38.414501]  alloc_pages_vma+0xcc/0x170
[   38.415945]  __handle_mm_fault+0x996/0x1900
[   38.417465]  handle_mm_fault+0x159/0x340
[   38.418915]  do_user_addr_fault+0x1fe/0x480
[   38.420422]  do_page_fault+0x31/0x210
[   38.421797]  page_fault+0x3e/0x50
[   38.423084] RIP: 0033:0x55e537b6e250
[   38.424426] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
[   38.429795] RSP: 002b:00007ffce0648e50 EFLAGS: 00010206
[   38.431549] RAX: 00000000094b6000 RBX: ffffffffffffffff RCX: 00007fec8d318156
[   38.433747] RDX: 0000000000000000 RSI: 0000000009ef9000 RDI: 0000000000000000
[   38.435938] RBP: 00007fec83326010 R08: 00007fec83326010 R09: 0000000000000000
[   38.438122] R10: 0000000000000022 R11: 0000000000000246 R12: 000055e537b70004
[   38.440324] R13: 0000000000000002 R14: 0000000000001000 R15: 0000000009ef8000

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: PROBLEM: zswap with z3fold makes swap stuck
  2019-08-19 17:49           ` Markus Linnala
@ 2019-08-19 18:27             ` Markus Linnala
  2019-08-19 18:28               ` Markus Linnala
  2019-08-19 19:44             ` Vitaly Wool
  1 sibling, 1 reply; 11+ messages in thread
From: Markus Linnala @ 2019-08-19 18:27 UTC (permalink / raw)
  To: Vitaly Wool; +Cc: Michal Hocko, Linux-MM, Dan Streetman, Seth Jennings

I got different call trace. Attached as console-1566238241.520493280.log

[  460.814661] kernel BUG at lib/list_debug.c:51!
[  460.815798] invalid opcode: 0000 [#1] SMP PTI
[  460.816417] CPU: 0 PID: 1829 Comm: stress Tainted: G        W
  5.3.0-rc5+ #71
[  460.817470] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
BIOS 1.12.0-2.fc30 04/01/2014
[  460.818658] RIP: 0010:__list_del_entry_valid.cold+0x31/0x55
[  460.819500] Code: fc 11 a6 e8 34 7d bf ff 0f 0b 48 c7 c7 a0 fd 11
a6 e8 26 7d bf ff 0f 0b 48 89 f2 48 89 fe 48 c7 c7 60 fd 11 a6 e8 12
7d bf ff <0f> 0b 48 89 fe 4c 89 c2 48 c7 c7 28 fd 11 a6 e8 fe 7c bf ff
0f 0b
[  460.822146] RSP: 0018:ffffbdad80947b20 EFLAGS: 00010046
[  460.822908] RAX: 0000000000000054 RBX: ffffa03f75f1fe00 RCX: 0000000000000000
[  460.823919] RDX: 0000000000000000 RSI: ffffa03f7e5d89c8 RDI: ffffa03f7e5d89c8
[  460.824931] RBP: ffffa03f75f1fe08 R08: ffffa03f7e5d89c8 R09: 0000000000000001
[  460.825954] R10: 0000000000000001 R11: 0000000000000000 R12: ffffa03f55c08058
[  460.826975] R13: ffffa03f55c08000 R14: ffffa03f55c08010 R15: 0000000000000000
[  460.828008] FS:  00007fe19aa85740(0000) GS:ffffa03f7e400000(0000)
knlGS:0000000000000000
[  460.829160] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  460.830011] CR2: 00007fe19ac482c8 CR3: 0000000035a1c002 CR4: 0000000000160ef0
[  460.831032] Call Trace:
[  460.831380]  z3fold_zpool_free+0x234/0x323
[  460.831969]  zswap_free_entry+0x43/0x50
[  460.832522]  zswap_frontswap_invalidate_page+0x8c/0x90
[  460.833261]  __frontswap_invalidate_page+0x56/0x90
[  460.833963]  swap_range_free+0xb2/0xd0
[  460.834494]  swapcache_free_entries+0x128/0x1a0
[  460.835167]  free_swap_slot+0xd5/0xf0
[  460.835706]  __swap_entry_free.constprop.0+0x8c/0xa0
[  460.836418]  free_swap_and_cache+0x35/0x70
[  460.837020]  unmap_page_range+0x4c8/0xd00
[  460.837595]  unmap_vmas+0x70/0xd0
[  460.838042]  unmap_region+0xa8/0x110
[  460.838533]  __do_munmap+0x297/0x460
[  460.839008]  __vm_munmap+0x6a/0xc0
[  460.839462]  __x64_sys_munmap+0x28/0x30
[  460.839982]  do_syscall_64+0x5a/0x220
[  460.840488]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
[  460.841147] RIP: 0033:0x7fe19ab7e1eb
[  460.841646] Code: 8b 15 a1 9c 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff
ff ff eb 89 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 0b 00 00
00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 6d 9c 0c 00 f7 d8 64 89
01 48
[  460.844838] RSP: 002b:00007fffd016cc18 EFLAGS: 00000206 ORIG_RAX:
000000000000000b
[  460.845657] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007fe19ab7e1eb
[  460.846424] RDX: 000000000000000f RSI: 000000000b87f000 RDI: 00007fe18f206000
[  460.850824] RBP: 00007fe18f206010 R08: 00007fe18f206000 R09: 0000000000000000
[  460.855463] R10: 00007fe19aa84010 R11: 0000000000000206 R12: 000056292b3c8004
[  460.860138] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  460.864922] Modules linked in: ip6t_rpfilter ip6t_REJECT
nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
iptable_mangle iptable_raw iptable_security nf_conntrack
nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon
net_failover failover intel_agp intel_gtt qxl drm_kms_helper
syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  460.903490] ---[ end trace bd72aa26a921e57c ]---


(gdb) l *z3fold_zpool_free+0x234
0xffffffff81339be4 is in z3fold_zpool_free
(/src/linux/include/linux/list.h:190).
185 * list_del_init - deletes entry from list and reinitialize it.
186 * @entry: the element to delete from the list.
187 */
188 static inline void list_del_init(struct list_head *entry)
189 {
190 __list_del_entry(entry);
191 INIT_LIST_HEAD(entry);
192 }
193
194 /**
(gdb) l *zswap_free_entry+0x43
0xffffffff812e7ed3 is in zswap_free_entry (/src/linux/mm/zswap.c:329).
324 {
325 if (!entry->length)
326 atomic_dec(&zswap_same_filled_pages);
327 else {
328 zpool_free(entry->pool->zpool, entry->handle);
329 zswap_pool_put(entry->pool);
330 }
331 zswap_entry_cache_free(entry);
332 atomic_dec(&zswap_stored_pages);
333 zswap_update_total_size();
(gdb) l *zswap_frontswap_invalidate_page+0x8c
0xffffffff812e7f9c is in zswap_frontswap_invalidate_page
(/src/linux/include/linux/spinlock.h:378).
373 raw_spin_lock_irqsave_nested(spinlock_check(lock), flags, subclass); \
374 } while (0)
375
376 static __always_inline void spin_unlock(spinlock_t *lock)
377 {
378 raw_spin_unlock(&lock->rlock);
379 }
380
381 static __always_inline void spin_unlock_bh(spinlock_t *lock)
382 {

ma 19. elok. 2019 klo 20.49 Markus Linnala (markus.linnala@gmail.com) kirjoitti:
>
> I have applied your patch against vanilla v5.3-rc5. There was no config changes.
>
> So far I've gotten couple of these GPF. I guess this is different
> issue. It will take several hours to get full view.
>
> I've attached one full console log as: console-1566235171.001993084.log
>
> [   13.821223] general protection fault: 0000 [#1] SMP PTI
> [   13.821882] CPU: 0 PID: 151 Comm: kswapd0 Tainted: G        W
>   5.3.0-rc5+ #71
> [   13.822755] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> BIOS 1.12.0-2.fc30 04/01/2014
> [   13.824272] RIP: 0010:handle_to_buddy+0x20/0x30
> [   13.824786] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53
> 48 89 fb 83 e7 01 0f 85 31 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00
> f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00
> 00 55
> [   13.826854] RSP: 0000:ffffb18cc01977f0 EFLAGS: 00010206
> [   13.827452] RAX: 00ffff97dd890fd0 RBX: fffff63080243f40 RCX: 0000000000000000
> [   13.828256] RDX: 00ffff97dd890000 RSI: ffff97ddbe5d89c8 RDI: ffff97ddbe5d89c8
> [   13.829056] RBP: ffff97dd890fd000 R08: ffff97ddbe5d89c8 R09: 0000000000000000
> [   13.829860] R10: 0000000000000000 R11: 0000000000000000 R12: ffff97dd890fd001
> [   13.830660] R13: ffff97dd890fd010 R14: ffff97ddb5f96408 R15: ffffb18cc0197838
> [   13.831468] FS:  0000000000000000(0000) GS:ffff97ddbe400000(0000)
> knlGS:0000000000000000
> [   13.832673] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   13.833593] CR2: 00007fec8745f010 CR3: 0000000006212004 CR4: 0000000000160ef0
> [   13.834508] Call Trace:
> [   13.834828]  z3fold_zpool_map+0x76/0x110
> [   13.835332]  zswap_writeback_entry+0x50/0x410
> [   13.835888]  z3fold_zpool_shrink+0x3d1/0x570
> [   13.836434]  ? sched_clock_cpu+0xc/0xc0
> [   13.836919]  zswap_frontswap_store+0x424/0x7c1
> [   13.837484]  __frontswap_store+0xc4/0x162
> [   13.837992]  swap_writepage+0x39/0x70
> [   13.838460]  pageout.isra.0+0x12c/0x5d0
> [   13.838950]  shrink_page_list+0x1124/0x1830
> [   13.839484]  shrink_inactive_list+0x1da/0x460
> [   13.840036]  shrink_node_memcg+0x202/0x770
> [   13.840746]  shrink_node+0xdf/0x490
> [   13.841931]  balance_pgdat+0x2db/0x580
> [   13.842396]  kswapd+0x239/0x500
> [   13.842772]  ? finish_wait+0x90/0x90
> [   13.847323]  kthread+0x108/0x140
> [   13.848358]  ? balance_pgdat+0x580/0x580
> [   13.849626]  ? kthread_park+0x80/0x80
> [   13.850352]  ret_from_fork+0x3a/0x50
> [   13.851086] Modules linked in: ip6t_rpfilter ip6t_REJECT
> nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> iptable_mangle iptable_raw iptable_security nf_conntrack
> nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon
> net_failover failover intel_agp intel_gtt qxl drm_kms_helper
> syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> virtio_blk virtio_console serio_raw agpgart qemu_fw_cfg
> [   13.857818] ---[ end trace 4517028df5e476fe ]---
> [   13.858400] RIP: 0010:handle_to_buddy+0x20/0x30
> [   13.859761] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53
> 48 89 fb 83 e7 01 0f 85 31 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00
> f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00
> 00 55
> [   13.862703] RSP: 0000:ffffb18cc01977f0 EFLAGS: 00010206
> [   13.864232] RAX: 00ffff97dd890fd0 RBX: fffff63080243f40 RCX: 0000000000000000
> [   13.865834] RDX: 00ffff97dd890000 RSI: ffff97ddbe5d89c8 RDI: ffff97ddbe5d89c8
> [   13.867362] RBP: ffff97dd890fd000 R08: ffff97ddbe5d89c8 R09: 0000000000000000
> [   13.869121] R10: 0000000000000000 R11: 0000000000000000 R12: ffff97dd890fd001
> [   13.871091] R13: ffff97dd890fd010 R14: ffff97ddb5f96408 R15: ffffb18cc0197838
> [   13.872742] FS:  0000000000000000(0000) GS:ffff97ddbe400000(0000)
> knlGS:0000000000000000
> [   13.874448] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   13.876382] CR2: 00007fec8745f010 CR3: 0000000006212004 CR4: 0000000000160ef0
> [   13.878007] ------------[ cut here ]------------
>
>
> (gdb) l *handle_to_buddy+0x20
> 0xffffffff813376b0 is in handle_to_buddy (/src/linux/mm/z3fold.c:429).
> 424 unsigned long addr;
> 425
> 426 WARN_ON(handle & (1 << PAGE_HEADLESS));
> 427 addr = *(unsigned long *)handle;
> 428 zhdr = (struct z3fold_header *)(addr & PAGE_MASK);
> 429 return (addr - zhdr->first_num) & BUDDY_MASK;
> 430 }
> 431
> 432 static inline struct z3fold_pool *zhdr_to_pool(struct z3fold_header *zhdr)
> 433 {
> (gdb) l *z3fold_zpool_map+0x76
> 0xffffffff81337cb6 is in z3fold_zpool_map (/src/linux/mm/z3fold.c:1257).
> 1252 if (test_bit(PAGE_HEADLESS, &page->private))
> 1253 goto out;
> 1254
> 1255 z3fold_page_lock(zhdr);
> 1256 buddy = handle_to_buddy(handle);
> 1257 switch (buddy) {
> 1258 case FIRST:
> 1259 addr += ZHDR_SIZE_ALIGNED;
> 1260 break;
> 1261 case MIDDLE:
> (gdb) l *zswap_writeback_entry+0x50
> 0xffffffff812e8260 is in zswap_writeback_entry (/src/linux/mm/zswap.c:858).
> 853 .sync_mode = WB_SYNC_NONE,
> 854 };
> 855
> 856 /* extract swpentry from data */
> 857 zhdr = zpool_map_handle(pool, handle, ZPOOL_MM_RO);
> 858 swpentry = zhdr->swpentry; /* here */
> 859 zpool_unmap_handle(pool, handle);
> 860 tree = zswap_trees[swp_type(swpentry)];
> 861 offset = swp_offset(swpentry);
> (gdb) l *z3fold_zpool_shrink+0x3d1
> 0xffffffff81338821 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1186).
> 1181 ret = pool->ops->evict(pool, middle_handle);
> 1182 if (ret)
> 1183 goto next;
> 1184 }
> 1185 if (first_handle) {
> 1186 ret = pool->ops->evict(pool, first_handle);
> 1187 if (ret)
> 1188 goto next;
> 1189 }
> 1190 if (last_handle) {
>
>
> To compare, I got following Call Trace "signatures" against vanilla
> v5.3-rc5. Some of them might not be related to zswap at all.
>
> [   15.469831] Call Trace:
> [   15.470171]  migrate_pages+0x20c/0xfb0
> [   15.470678]  ? isolate_freepages_block+0x410/0x410
> [   15.471344]  ? __ClearPageMovable+0x90/0x90
> [   15.471914]  compact_zone+0x74c/0xef0
> --
> [  105.611480] Call Trace:
> [  105.611817]  zswap_writeback_entry+0x50/0x410
> [  105.612417]  z3fold_zpool_shrink+0x29d/0x540
> [  105.612947]  zswap_frontswap_store+0x424/0x7c1
> [  105.613494]  __frontswap_store+0xc4/0x162
> --
> [   15.103942] Call Trace:
> [   15.104280]  z3fold_zpool_map+0x76/0x110
> [   15.104824]  zswap_writeback_entry+0x50/0x410
> [   15.105398]  z3fold_zpool_shrink+0x3c4/0x540
> [   15.105960]  zswap_frontswap_store+0x424/0x7c1
> --
> [  632.066122] Call Trace:
> [  632.066124]  z3fold_zpool_map+0x76/0x110
> [  632.066128]  zswap_writeback_entry+0x50/0x410
> [  632.069101]  do_user_addr_fault+0x1fe/0x480
> [  632.069650]  z3fold_zpool_shrink+0x3c4/0x540
> --
> [  133.419601] Call Trace:
> [  133.420199]  zswap_writeback_entry+0x50/0x410
> [  133.421244]  z3fold_zpool_shrink+0x4a6/0x540
> [  133.422266]  zswap_frontswap_store+0x424/0x7c1
> [  133.423386]  __frontswap_store+0xc4/0x162
> --
> [  155.374773] Call Trace:
> [  155.375122]  get_page_from_freelist+0x57d/0x1a40
> [  155.375725]  __alloc_pages_nodemask+0x19d/0x400
> [  155.376354]  alloc_pages_vma+0xcc/0x170
> [  155.376854]  __read_swap_cache_async+0x1e9/0x3e0
> --
> [   23.849834] Call Trace:
> [   23.851038]  get_page_from_freelist+0x57d/0x1a40
> [   23.853300]  ? wake_all_kswapds+0x54/0xb0
> [   23.855280]  __alloc_pages_slowpath+0x1ae/0x1000
> [   23.857512]  ? __lock_acquire+0x247/0x1900
> --
> [  197.206331] Call Trace:
> [  197.207923]  __release_z3fold_page.constprop.0+0x7e/0x130
> [  197.211387]  do_compact_page+0x2c9/0x430
> [  197.213830]  process_one_work+0x272/0x5a0
> [  197.216392]  worker_thread+0x50/0x3b0


^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: PROBLEM: zswap with z3fold makes swap stuck
  2019-08-19 18:27             ` Markus Linnala
@ 2019-08-19 18:28               ` Markus Linnala
  2019-08-19 19:22                 ` Markus Linnala
  0 siblings, 1 reply; 11+ messages in thread
From: Markus Linnala @ 2019-08-19 18:28 UTC (permalink / raw)
  To: Vitaly Wool; +Cc: Michal Hocko, Linux-MM, Dan Streetman, Seth Jennings

[-- Attachment #1: Type: text/plain, Size: 13223 bytes --]

ma 19. elok. 2019 klo 21.27 Markus Linnala (markus.linnala@gmail.com) kirjoitti:
>
> I got different call trace. Attached as console-1566238241.520493280.log
>
> [  460.814661] kernel BUG at lib/list_debug.c:51!
> [  460.815798] invalid opcode: 0000 [#1] SMP PTI
> [  460.816417] CPU: 0 PID: 1829 Comm: stress Tainted: G        W
>   5.3.0-rc5+ #71
> [  460.817470] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> BIOS 1.12.0-2.fc30 04/01/2014
> [  460.818658] RIP: 0010:__list_del_entry_valid.cold+0x31/0x55
> [  460.819500] Code: fc 11 a6 e8 34 7d bf ff 0f 0b 48 c7 c7 a0 fd 11
> a6 e8 26 7d bf ff 0f 0b 48 89 f2 48 89 fe 48 c7 c7 60 fd 11 a6 e8 12
> 7d bf ff <0f> 0b 48 89 fe 4c 89 c2 48 c7 c7 28 fd 11 a6 e8 fe 7c bf ff
> 0f 0b
> [  460.822146] RSP: 0018:ffffbdad80947b20 EFLAGS: 00010046
> [  460.822908] RAX: 0000000000000054 RBX: ffffa03f75f1fe00 RCX: 0000000000000000
> [  460.823919] RDX: 0000000000000000 RSI: ffffa03f7e5d89c8 RDI: ffffa03f7e5d89c8
> [  460.824931] RBP: ffffa03f75f1fe08 R08: ffffa03f7e5d89c8 R09: 0000000000000001
> [  460.825954] R10: 0000000000000001 R11: 0000000000000000 R12: ffffa03f55c08058
> [  460.826975] R13: ffffa03f55c08000 R14: ffffa03f55c08010 R15: 0000000000000000
> [  460.828008] FS:  00007fe19aa85740(0000) GS:ffffa03f7e400000(0000)
> knlGS:0000000000000000
> [  460.829160] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [  460.830011] CR2: 00007fe19ac482c8 CR3: 0000000035a1c002 CR4: 0000000000160ef0
> [  460.831032] Call Trace:
> [  460.831380]  z3fold_zpool_free+0x234/0x323
> [  460.831969]  zswap_free_entry+0x43/0x50
> [  460.832522]  zswap_frontswap_invalidate_page+0x8c/0x90
> [  460.833261]  __frontswap_invalidate_page+0x56/0x90
> [  460.833963]  swap_range_free+0xb2/0xd0
> [  460.834494]  swapcache_free_entries+0x128/0x1a0
> [  460.835167]  free_swap_slot+0xd5/0xf0
> [  460.835706]  __swap_entry_free.constprop.0+0x8c/0xa0
> [  460.836418]  free_swap_and_cache+0x35/0x70
> [  460.837020]  unmap_page_range+0x4c8/0xd00
> [  460.837595]  unmap_vmas+0x70/0xd0
> [  460.838042]  unmap_region+0xa8/0x110
> [  460.838533]  __do_munmap+0x297/0x460
> [  460.839008]  __vm_munmap+0x6a/0xc0
> [  460.839462]  __x64_sys_munmap+0x28/0x30
> [  460.839982]  do_syscall_64+0x5a/0x220
> [  460.840488]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
> [  460.841147] RIP: 0033:0x7fe19ab7e1eb
> [  460.841646] Code: 8b 15 a1 9c 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff
> ff ff eb 89 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 0b 00 00
> 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 6d 9c 0c 00 f7 d8 64 89
> 01 48
> [  460.844838] RSP: 002b:00007fffd016cc18 EFLAGS: 00000206 ORIG_RAX:
> 000000000000000b
> [  460.845657] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007fe19ab7e1eb
> [  460.846424] RDX: 000000000000000f RSI: 000000000b87f000 RDI: 00007fe18f206000
> [  460.850824] RBP: 00007fe18f206010 R08: 00007fe18f206000 R09: 0000000000000000
> [  460.855463] R10: 00007fe19aa84010 R11: 0000000000000206 R12: 000056292b3c8004
> [  460.860138] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
> [  460.864922] Modules linked in: ip6t_rpfilter ip6t_REJECT
> nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> iptable_mangle iptable_raw iptable_security nf_conntrack
> nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon
> net_failover failover intel_agp intel_gtt qxl drm_kms_helper
> syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
> [  460.903490] ---[ end trace bd72aa26a921e57c ]---
>
>
> (gdb) l *z3fold_zpool_free+0x234
> 0xffffffff81339be4 is in z3fold_zpool_free
> (/src/linux/include/linux/list.h:190).
> 185 * list_del_init - deletes entry from list and reinitialize it.
> 186 * @entry: the element to delete from the list.
> 187 */
> 188 static inline void list_del_init(struct list_head *entry)
> 189 {
> 190 __list_del_entry(entry);
> 191 INIT_LIST_HEAD(entry);
> 192 }
> 193
> 194 /**
> (gdb) l *zswap_free_entry+0x43
> 0xffffffff812e7ed3 is in zswap_free_entry (/src/linux/mm/zswap.c:329).
> 324 {
> 325 if (!entry->length)
> 326 atomic_dec(&zswap_same_filled_pages);
> 327 else {
> 328 zpool_free(entry->pool->zpool, entry->handle);
> 329 zswap_pool_put(entry->pool);
> 330 }
> 331 zswap_entry_cache_free(entry);
> 332 atomic_dec(&zswap_stored_pages);
> 333 zswap_update_total_size();
> (gdb) l *zswap_frontswap_invalidate_page+0x8c
> 0xffffffff812e7f9c is in zswap_frontswap_invalidate_page
> (/src/linux/include/linux/spinlock.h:378).
> 373 raw_spin_lock_irqsave_nested(spinlock_check(lock), flags, subclass); \
> 374 } while (0)
> 375
> 376 static __always_inline void spin_unlock(spinlock_t *lock)
> 377 {
> 378 raw_spin_unlock(&lock->rlock);
> 379 }
> 380
> 381 static __always_inline void spin_unlock_bh(spinlock_t *lock)
> 382 {
>
> ma 19. elok. 2019 klo 20.49 Markus Linnala (markus.linnala@gmail.com) kirjoitti:
> >
> > I have applied your patch against vanilla v5.3-rc5. There was no config changes.
> >
> > So far I've gotten couple of these GPF. I guess this is different
> > issue. It will take several hours to get full view.
> >
> > I've attached one full console log as: console-1566235171.001993084.log
> >
> > [   13.821223] general protection fault: 0000 [#1] SMP PTI
> > [   13.821882] CPU: 0 PID: 151 Comm: kswapd0 Tainted: G        W
> >   5.3.0-rc5+ #71
> > [   13.822755] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> > BIOS 1.12.0-2.fc30 04/01/2014
> > [   13.824272] RIP: 0010:handle_to_buddy+0x20/0x30
> > [   13.824786] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53
> > 48 89 fb 83 e7 01 0f 85 31 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00
> > f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00
> > 00 55
> > [   13.826854] RSP: 0000:ffffb18cc01977f0 EFLAGS: 00010206
> > [   13.827452] RAX: 00ffff97dd890fd0 RBX: fffff63080243f40 RCX: 0000000000000000
> > [   13.828256] RDX: 00ffff97dd890000 RSI: ffff97ddbe5d89c8 RDI: ffff97ddbe5d89c8
> > [   13.829056] RBP: ffff97dd890fd000 R08: ffff97ddbe5d89c8 R09: 0000000000000000
> > [   13.829860] R10: 0000000000000000 R11: 0000000000000000 R12: ffff97dd890fd001
> > [   13.830660] R13: ffff97dd890fd010 R14: ffff97ddb5f96408 R15: ffffb18cc0197838
> > [   13.831468] FS:  0000000000000000(0000) GS:ffff97ddbe400000(0000)
> > knlGS:0000000000000000
> > [   13.832673] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   13.833593] CR2: 00007fec8745f010 CR3: 0000000006212004 CR4: 0000000000160ef0
> > [   13.834508] Call Trace:
> > [   13.834828]  z3fold_zpool_map+0x76/0x110
> > [   13.835332]  zswap_writeback_entry+0x50/0x410
> > [   13.835888]  z3fold_zpool_shrink+0x3d1/0x570
> > [   13.836434]  ? sched_clock_cpu+0xc/0xc0
> > [   13.836919]  zswap_frontswap_store+0x424/0x7c1
> > [   13.837484]  __frontswap_store+0xc4/0x162
> > [   13.837992]  swap_writepage+0x39/0x70
> > [   13.838460]  pageout.isra.0+0x12c/0x5d0
> > [   13.838950]  shrink_page_list+0x1124/0x1830
> > [   13.839484]  shrink_inactive_list+0x1da/0x460
> > [   13.840036]  shrink_node_memcg+0x202/0x770
> > [   13.840746]  shrink_node+0xdf/0x490
> > [   13.841931]  balance_pgdat+0x2db/0x580
> > [   13.842396]  kswapd+0x239/0x500
> > [   13.842772]  ? finish_wait+0x90/0x90
> > [   13.847323]  kthread+0x108/0x140
> > [   13.848358]  ? balance_pgdat+0x580/0x580
> > [   13.849626]  ? kthread_park+0x80/0x80
> > [   13.850352]  ret_from_fork+0x3a/0x50
> > [   13.851086] Modules linked in: ip6t_rpfilter ip6t_REJECT
> > nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> > ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> > iptable_mangle iptable_raw iptable_security nf_conntrack
> > nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> > ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> > crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon
> > net_failover failover intel_agp intel_gtt qxl drm_kms_helper
> > syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> > virtio_blk virtio_console serio_raw agpgart qemu_fw_cfg
> > [   13.857818] ---[ end trace 4517028df5e476fe ]---
> > [   13.858400] RIP: 0010:handle_to_buddy+0x20/0x30
> > [   13.859761] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53
> > 48 89 fb 83 e7 01 0f 85 31 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00
> > f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00
> > 00 55
> > [   13.862703] RSP: 0000:ffffb18cc01977f0 EFLAGS: 00010206
> > [   13.864232] RAX: 00ffff97dd890fd0 RBX: fffff63080243f40 RCX: 0000000000000000
> > [   13.865834] RDX: 00ffff97dd890000 RSI: ffff97ddbe5d89c8 RDI: ffff97ddbe5d89c8
> > [   13.867362] RBP: ffff97dd890fd000 R08: ffff97ddbe5d89c8 R09: 0000000000000000
> > [   13.869121] R10: 0000000000000000 R11: 0000000000000000 R12: ffff97dd890fd001
> > [   13.871091] R13: ffff97dd890fd010 R14: ffff97ddb5f96408 R15: ffffb18cc0197838
> > [   13.872742] FS:  0000000000000000(0000) GS:ffff97ddbe400000(0000)
> > knlGS:0000000000000000
> > [   13.874448] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   13.876382] CR2: 00007fec8745f010 CR3: 0000000006212004 CR4: 0000000000160ef0
> > [   13.878007] ------------[ cut here ]------------
> >
> >
> > (gdb) l *handle_to_buddy+0x20
> > 0xffffffff813376b0 is in handle_to_buddy (/src/linux/mm/z3fold.c:429).
> > 424 unsigned long addr;
> > 425
> > 426 WARN_ON(handle & (1 << PAGE_HEADLESS));
> > 427 addr = *(unsigned long *)handle;
> > 428 zhdr = (struct z3fold_header *)(addr & PAGE_MASK);
> > 429 return (addr - zhdr->first_num) & BUDDY_MASK;
> > 430 }
> > 431
> > 432 static inline struct z3fold_pool *zhdr_to_pool(struct z3fold_header *zhdr)
> > 433 {
> > (gdb) l *z3fold_zpool_map+0x76
> > 0xffffffff81337cb6 is in z3fold_zpool_map (/src/linux/mm/z3fold.c:1257).
> > 1252 if (test_bit(PAGE_HEADLESS, &page->private))
> > 1253 goto out;
> > 1254
> > 1255 z3fold_page_lock(zhdr);
> > 1256 buddy = handle_to_buddy(handle);
> > 1257 switch (buddy) {
> > 1258 case FIRST:
> > 1259 addr += ZHDR_SIZE_ALIGNED;
> > 1260 break;
> > 1261 case MIDDLE:
> > (gdb) l *zswap_writeback_entry+0x50
> > 0xffffffff812e8260 is in zswap_writeback_entry (/src/linux/mm/zswap.c:858).
> > 853 .sync_mode = WB_SYNC_NONE,
> > 854 };
> > 855
> > 856 /* extract swpentry from data */
> > 857 zhdr = zpool_map_handle(pool, handle, ZPOOL_MM_RO);
> > 858 swpentry = zhdr->swpentry; /* here */
> > 859 zpool_unmap_handle(pool, handle);
> > 860 tree = zswap_trees[swp_type(swpentry)];
> > 861 offset = swp_offset(swpentry);
> > (gdb) l *z3fold_zpool_shrink+0x3d1
> > 0xffffffff81338821 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1186).
> > 1181 ret = pool->ops->evict(pool, middle_handle);
> > 1182 if (ret)
> > 1183 goto next;
> > 1184 }
> > 1185 if (first_handle) {
> > 1186 ret = pool->ops->evict(pool, first_handle);
> > 1187 if (ret)
> > 1188 goto next;
> > 1189 }
> > 1190 if (last_handle) {
> >
> >
> > To compare, I got following Call Trace "signatures" against vanilla
> > v5.3-rc5. Some of them might not be related to zswap at all.
> >
> > [   15.469831] Call Trace:
> > [   15.470171]  migrate_pages+0x20c/0xfb0
> > [   15.470678]  ? isolate_freepages_block+0x410/0x410
> > [   15.471344]  ? __ClearPageMovable+0x90/0x90
> > [   15.471914]  compact_zone+0x74c/0xef0
> > --
> > [  105.611480] Call Trace:
> > [  105.611817]  zswap_writeback_entry+0x50/0x410
> > [  105.612417]  z3fold_zpool_shrink+0x29d/0x540
> > [  105.612947]  zswap_frontswap_store+0x424/0x7c1
> > [  105.613494]  __frontswap_store+0xc4/0x162
> > --
> > [   15.103942] Call Trace:
> > [   15.104280]  z3fold_zpool_map+0x76/0x110
> > [   15.104824]  zswap_writeback_entry+0x50/0x410
> > [   15.105398]  z3fold_zpool_shrink+0x3c4/0x540
> > [   15.105960]  zswap_frontswap_store+0x424/0x7c1
> > --
> > [  632.066122] Call Trace:
> > [  632.066124]  z3fold_zpool_map+0x76/0x110
> > [  632.066128]  zswap_writeback_entry+0x50/0x410
> > [  632.069101]  do_user_addr_fault+0x1fe/0x480
> > [  632.069650]  z3fold_zpool_shrink+0x3c4/0x540
> > --
> > [  133.419601] Call Trace:
> > [  133.420199]  zswap_writeback_entry+0x50/0x410
> > [  133.421244]  z3fold_zpool_shrink+0x4a6/0x540
> > [  133.422266]  zswap_frontswap_store+0x424/0x7c1
> > [  133.423386]  __frontswap_store+0xc4/0x162
> > --
> > [  155.374773] Call Trace:
> > [  155.375122]  get_page_from_freelist+0x57d/0x1a40
> > [  155.375725]  __alloc_pages_nodemask+0x19d/0x400
> > [  155.376354]  alloc_pages_vma+0xcc/0x170
> > [  155.376854]  __read_swap_cache_async+0x1e9/0x3e0
> > --
> > [   23.849834] Call Trace:
> > [   23.851038]  get_page_from_freelist+0x57d/0x1a40
> > [   23.853300]  ? wake_all_kswapds+0x54/0xb0
> > [   23.855280]  __alloc_pages_slowpath+0x1ae/0x1000
> > [   23.857512]  ? __lock_acquire+0x247/0x1900
> > --
> > [  197.206331] Call Trace:
> > [  197.207923]  __release_z3fold_page.constprop.0+0x7e/0x130
> > [  197.211387]  do_compact_page+0x2c9/0x430
> > [  197.213830]  process_one_work+0x272/0x5a0
> > [  197.216392]  worker_thread+0x50/0x3b0

[-- Attachment #2: console-1566238241.520493280.log --]
[-- Type: text/x-log, Size: 77917 bytes --]

Fedora 30 (Thirty)
Kernel 5.3.0-rc5+ on an x86_64 (ttyS0)

localhost login: [  460.814661] kernel BUG at lib/list_debug.c:51!
[  460.815798] invalid opcode: 0000 [#1] SMP PTI
[  460.816417] CPU: 0 PID: 1829 Comm: stress Tainted: G        W         5.3.0-rc5+ #71
[  460.817470] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  460.818658] RIP: 0010:__list_del_entry_valid.cold+0x31/0x55
[  460.819500] Code: fc 11 a6 e8 34 7d bf ff 0f 0b 48 c7 c7 a0 fd 11 a6 e8 26 7d bf ff 0f 0b 48 89 f2 48 89 fe 48 c7 c7 60 fd 11 a6 e8 12 7d bf ff <0f> 0b 48 89 fe 4c 89 c2 48 c7 c7 28 fd 11 a6 e8 fe 7c bf ff 0f 0b
[  460.822146] RSP: 0018:ffffbdad80947b20 EFLAGS: 00010046
[  460.822908] RAX: 0000000000000054 RBX: ffffa03f75f1fe00 RCX: 0000000000000000
[  460.823919] RDX: 0000000000000000 RSI: ffffa03f7e5d89c8 RDI: ffffa03f7e5d89c8
[  460.824931] RBP: ffffa03f75f1fe08 R08: ffffa03f7e5d89c8 R09: 0000000000000001
[  460.825954] R10: 0000000000000001 R11: 0000000000000000 R12: ffffa03f55c08058
[  460.826975] R13: ffffa03f55c08000 R14: ffffa03f55c08010 R15: 0000000000000000
[  460.828008] FS:  00007fe19aa85740(0000) GS:ffffa03f7e400000(0000) knlGS:0000000000000000
[  460.829160] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  460.830011] CR2: 00007fe19ac482c8 CR3: 0000000035a1c002 CR4: 0000000000160ef0
[  460.831032] Call Trace:
[  460.831380]  z3fold_zpool_free+0x234/0x323
[  460.831969]  zswap_free_entry+0x43/0x50
[  460.832522]  zswap_frontswap_invalidate_page+0x8c/0x90
[  460.833261]  __frontswap_invalidate_page+0x56/0x90
[  460.833963]  swap_range_free+0xb2/0xd0
[  460.834494]  swapcache_free_entries+0x128/0x1a0
[  460.835167]  free_swap_slot+0xd5/0xf0
[  460.835706]  __swap_entry_free.constprop.0+0x8c/0xa0
[  460.836418]  free_swap_and_cache+0x35/0x70
[  460.837020]  unmap_page_range+0x4c8/0xd00
[  460.837595]  unmap_vmas+0x70/0xd0
[  460.838042]  unmap_region+0xa8/0x110
[  460.838533]  __do_munmap+0x297/0x460
[  460.839008]  __vm_munmap+0x6a/0xc0
[  460.839462]  __x64_sys_munmap+0x28/0x30
[  460.839982]  do_syscall_64+0x5a/0x220
[  460.840488]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
[  460.841147] RIP: 0033:0x7fe19ab7e1eb
[  460.841646] Code: 8b 15 a1 9c 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb 89 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 0b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 6d 9c 0c 00 f7 d8 64 89 01 48
[  460.844838] RSP: 002b:00007fffd016cc18 EFLAGS: 00000206 ORIG_RAX: 000000000000000b
[  460.845657] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007fe19ab7e1eb
[  460.846424] RDX: 000000000000000f RSI: 000000000b87f000 RDI: 00007fe18f206000
[  460.850824] RBP: 00007fe18f206010 R08: 00007fe18f206000 R09: 0000000000000000
[  460.855463] R10: 00007fe19aa84010 R11: 0000000000000206 R12: 000056292b3c8004
[  460.860138] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  460.864922] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  460.903490] ---[ end trace bd72aa26a921e57c ]---
[  460.907158] RIP: 0010:__list_del_entry_valid.cold+0x31/0x55
[  460.911418] Code: fc 11 a6 e8 34 7d bf ff 0f 0b 48 c7 c7 a0 fd 11 a6 e8 26 7d bf ff 0f 0b 48 89 f2 48 89 fe 48 c7 c7 60 fd 11 a6 e8 12 7d bf ff <0f> 0b 48 89 fe 4c 89 c2 48 c7 c7 28 fd 11 a6 e8 fe 7c bf ff 0f 0b
[  460.925231] RSP: 0018:ffffbdad80947b20 EFLAGS: 00010046
[  460.929299] RAX: 0000000000000054 RBX: ffffa03f75f1fe00 RCX: 0000000000000000
[  460.935051] RDX: 0000000000000000 RSI: ffffa03f7e5d89c8 RDI: ffffa03f7e5d89c8
[  460.940531] RBP: ffffa03f75f1fe08 R08: ffffa03f7e5d89c8 R09: 0000000000000001
[  460.945822] R10: 0000000000000001 R11: 0000000000000000 R12: ffffa03f55c08058
[  460.951101] R13: ffffa03f55c08000 R14: ffffa03f55c08010 R15: 0000000000000000
[  460.956403] FS:  00007fe19aa85740(0000) GS:ffffa03f7e400000(0000) knlGS:0000000000000000
[  460.962345] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  460.966729] CR2: 00007fe19ac482c8 CR3: 0000000035a1c002 CR4: 0000000000160ef0
[  460.972014] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
[  460.978467] in_atomic(): 1, irqs_disabled(): 1, pid: 1829, name: stress
[  460.983423] INFO: lockdep is turned off.
[  460.986640] irq event stamp: 52028096
[  460.989707] hardirqs last  enabled at (52028095): [<ffffffffa59d6b09>] _raw_spin_unlock_irq+0x29/0x40
[  460.996733] hardirqs last disabled at (52028096): [<ffffffffa59d6891>] _raw_spin_lock_irq+0x11/0x80
[  461.003277] softirqs last  enabled at (52027220): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  461.009791] softirqs last disabled at (52027211): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  461.016173] CPU: 0 PID: 1829 Comm: stress Tainted: G      D W         5.3.0-rc5+ #71
[  461.022219] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  461.028686] Call Trace:
[  461.031075]  dump_stack+0x67/0x90
[  461.033975]  ___might_sleep.cold+0x9f/0xaf
[  461.037340]  exit_signals+0x30/0x330
[  461.040366]  do_exit+0xcb/0xcd0
[  461.043119]  rewind_stack_do_exit+0x17/0x20
[  461.046577] note: stress[1829] exited with preempt_count 6
[  488.148101] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [stress:1829]
[  488.153533] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  488.193249] irq event stamp: 52028096
[  488.196631] hardirqs last  enabled at (52028095): [<ffffffffa59d6b09>] _raw_spin_unlock_irq+0x29/0x40
[  488.203238] hardirqs last disabled at (52028096): [<ffffffffa59d6891>] _raw_spin_lock_irq+0x11/0x80
[  488.210099] watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [stress:1825]
[  488.210220] softirqs last  enabled at (52027220): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  488.212660] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  488.218222] softirqs last disabled at (52027211): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  488.218224] CPU: 0 PID: 1829 Comm: stress Tainted: G      D W         5.3.0-rc5+ #71
[  488.234635] irq event stamp: 51916057
[  488.234639] hardirqs last  enabled at (51916057): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  488.239880] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  488.242469] hardirqs last disabled at (51916055): [<ffffffffa5c002ca>] __do_softirq+0x2ca/0x451
[  488.242470] softirqs last  enabled at (51916056): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  488.245149] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
[  488.248141] softirqs last disabled at (51916051): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  488.248143] CPU: 1 PID: 1825 Comm: stress Tainted: G      D W         5.3.0-rc5+ #71
[  488.253347] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 a6 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
[  488.256135] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  488.256138] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  488.261296] RSP: 0018:ffffbdad80947c80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[  488.263386] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 5b
[  488.268511] RAX: 0000000000000000 RBX: ffffa03f72a78140 RCX: 0000000000040000
[  488.268512] RDX: ffffa03f7e5ec400 RSI: 0000000000000003 RDI: ffffa03f72a78140
[  488.271098] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1828]
[  488.271099] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  488.271112] irq event stamp: 48861275
[  488.271114] hardirqs last  enabled at (48861275): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  488.271115] RSP: 0000:ffffbdad808ffd30 EFLAGS: 00000202
[  488.271118] hardirqs last disabled at (48861273): [<ffffffffa5c002ca>] __do_softirq+0x2ca/0x451
[  488.271118]  ORIG_RAX: ffffffffffffff13
[  488.271119] RAX: 0000000000040101 RBX: ffffa03f72a78140 RCX: 8888888888888889
[  488.271120] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffa03f72a78140
[  488.271120] RBP: ffffa03f72a78140 R08: 0000006b4aaec605 R09: 0000000000000000
[  488.271121] R10: 0000000000000002 R11: 0000000000000000 R12: ffffa03f72a78158
[  488.271121] R13: 0000000000054742 R14: 0000000000054742 R15: ffffef5bc0a37000
[  488.271125] FS:  00007fe19aa85740(0000) GS:ffffa03f7e600000(0000) knlGS:0000000000000000
[  488.271125] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  488.271126] CR2: 00007fe1966e7010 CR3: 000000002f44c002 CR4: 0000000000160ee0
[  488.271127] Call Trace:
[  488.271129]  do_raw_spin_lock+0xab/0xb0
[  488.271133]  _raw_spin_lock+0x63/0x80
[  488.271136]  __swap_entry_free.constprop.0+0x82/0xa0
[  488.271162]  do_swap_page+0x608/0xc20
[  488.271165]  __handle_mm_fault+0x8da/0x1900
[  488.271169]  handle_mm_fault+0x159/0x340
[  488.271172]  do_user_addr_fault+0x1fe/0x480
[  488.271175]  do_page_fault+0x31/0x210
[  488.271176]  page_fault+0x3e/0x50
[  488.271178] RIP: 0033:0x56292b3c6298
[  488.271180] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  488.271180] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  488.271181] RAX: 00000000074e1000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  488.271182] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  488.271182] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  488.271183] R10: 00007fe1966e6010 R11: 0000000000000246 R12: 000056292b3c8004
[  488.271184] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  488.282882] RBP: ffffa03f72a78140 R08: 0000000000040000 R09: 0000000000000000
[  488.282883] R10: 0000000000000000 R11: 0000000000000000 R12: ffffa03f72a78158
[  488.285702] softirqs last  enabled at (48861274): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  488.285704] softirqs last disabled at (48861267): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  488.289269] R13: 00000000000368f5 R14: 00000000000368f5 R15: 07fffffff92e1402
[  488.289272] FS:  0000000000000000(0000) GS:ffffa03f7e400000(0000) knlGS:0000000000000000
[  488.291839] CPU: 2 PID: 1828 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  488.303782] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  488.306278] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  488.306281] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[  488.310726] CR2: 00007fe19ac482c8 CR3: 0000000015212003 CR4: 0000000000160ef0
[  488.310729] Call Trace:
[  488.313183] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[  488.332099] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [stress:1826]
[  488.332100] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  488.332121] irq event stamp: 54583407
[  488.332124] hardirqs last  enabled at (54583407): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  488.332125] hardirqs last disabled at (54583406): [<ffffffffa5001c8a>] trace_hardirqs_off_thunk+0x1a/0x20
[  488.332126] softirqs last  enabled at (54583144): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  488.332129] softirqs last disabled at (54583095): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  488.332130] CPU: 3 PID: 1826 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  488.332131] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  488.332133] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
[  488.332135] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 a6 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
[  488.332135] RSP: 0000:ffffbdad8090f678 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[  488.332136] RAX: 0000000000000000 RBX: ffffa03f72a78140 RCX: 0000000000100000
[  488.332137] RDX: ffffa03f7ebec400 RSI: 0000000000000002 RDI: ffffa03f72a78140
[  488.332137] RBP: ffffa03f72a78140 R08: 0000000000100000 R09: 0000000000000000
[  488.332138] R10: 0000000000000005 R11: 0000000000000000 R12: ffffa03f72a78158
[  488.332138] R13: ffffa03f72140a28 R14: 0000000000000001 R15: 00000007fe192300
[  488.332141] FS:  00007fe19aa85740(0000) GS:ffffa03f7ea00000(0000) knlGS:0000000000000000
[  488.332141] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  488.332142] CR2: 00007fe19a8e3010 CR3: 000000003747e001 CR4: 0000000000160ee0
[  488.332143] Call Trace:
[  488.332145]  do_raw_spin_lock+0xab/0xb0
[  488.332147]  _raw_spin_lock+0x63/0x80
[  488.332150]  __swap_duplicate+0x163/0x220
[  488.332152]  swap_duplicate+0x16/0x40
[  488.332154]  try_to_unmap_one+0x81c/0xe20
[  488.332159]  rmap_walk_anon+0x173/0x390
[  488.332161]  try_to_unmap+0xfe/0x150
[  488.332163]  ? page_remove_rmap+0x490/0x490
[  488.332164]  ? page_not_mapped+0x20/0x20
[  488.332165]  ? page_get_anon_vma+0x1c0/0x1c0
[  488.332176]  shrink_page_list+0xf2f/0x1830
[  488.332180]  shrink_inactive_list+0x1da/0x460
[  488.332183]  shrink_node_memcg+0x202/0x770
[  488.332188]  shrink_node+0xdf/0x490
[  488.332192]  do_try_to_free_pages+0xdb/0x3c0
[  488.332194]  try_to_free_pages+0x112/0x2e0
[  488.332198]  __alloc_pages_slowpath+0x422/0x1000
[  488.332200]  ? __lock_acquire+0x247/0x1900
[  488.332205]  __alloc_pages_nodemask+0x37f/0x400
[  488.332209]  alloc_pages_vma+0xcc/0x170
[  488.332210]  ? _raw_spin_unlock+0x24/0x30
[  488.332213]  __handle_mm_fault+0x996/0x1900
[  488.332217]  handle_mm_fault+0x159/0x340
[  488.332219]  do_user_addr_fault+0x1fe/0x480
[  488.332222]  do_page_fault+0x31/0x210
[  488.332223]  page_fault+0x3e/0x50
[  488.332225] RIP: 0033:0x56292b3c6250
[  488.332233] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
[  488.332234] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  488.332234] RAX: 00000000057fa000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  488.332235] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  488.332236] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  488.332236] R10: 0000000000000022 R11: 0000000000000246 R12: 000056292b3c8004
[  488.332237] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  488.345800]  do_raw_spin_lock+0xab/0xb0
[  488.347587] RSP: 0000:ffffbdad80927ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  488.354018]  _raw_spin_lock+0x63/0x80
[  488.356176] RAX: 0000000000040101 RBX: ffffa03f72a78140 RCX: 00000000000c0000
[  488.356177] RDX: ffffa03f7e9ec400 RSI: 0000000000000000 RDI: ffffa03f72a78140
[  488.361705]  __swap_entry_free.constprop.0+0x82/0xa0
[  488.363569] RBP: ffffa03f72a78140 R08: 00000000000c0000 R09: 0000000000000000
[  488.363570] R10: 0000000000000002 R11: 0000000000000000 R12: ffffa03f72a78158
[  488.368500]  free_swap_and_cache+0x35/0x70
[  488.371110] R13: ffffa03f72a78140 R14: 0000000000003008 R15: 0000000000000000
[  488.371113] FS:  00007fe19aa85740(0000) GS:ffffa03f7e800000(0000) knlGS:0000000000000000
[  488.375916]  unmap_page_range+0x4c8/0xd00
[  488.378492] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  488.378493] CR2: 00007fe195b80010 CR3: 0000000032d2a004 CR4: 0000000000160ee0
[  488.383267]  unmap_vmas+0x70/0xd0
[  488.386035] Call Trace:
[  488.389941]  exit_mmap+0x9d/0x190
[  488.392463]  do_raw_spin_lock+0xab/0xb0
[  488.394644]  mmput+0x74/0x150
[  488.396407]  _raw_spin_lock+0x63/0x80
[  488.399253]  do_exit+0x2e0/0xcd0
[  488.401264]  __swp_swapcount+0xb9/0xf0
[  488.403912]  rewind_stack_do_exit+0x17/0x20
[  488.405708]  __read_swap_cache_async+0xc0/0x3e0
[  488.633361]  swap_cluster_readahead+0x184/0x330
[  488.634918]  ? find_held_lock+0x32/0x90
[  488.636320]  swapin_readahead+0x2b4/0x4e0
[  488.637780]  ? sched_clock_cpu+0xc/0xc0
[  488.639181]  do_swap_page+0x3ac/0xc20
[  488.640540]  __handle_mm_fault+0x8da/0x1900
[  488.642018]  handle_mm_fault+0x159/0x340
[  488.643436]  do_user_addr_fault+0x1fe/0x480
[  488.644927]  do_page_fault+0x31/0x210
[  488.646289]  page_fault+0x3e/0x50
[  488.647570] RIP: 0033:0x56292b3c6298
[  488.648902] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  488.654251] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  488.656017] RAX: 000000000697a000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  488.658225] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  488.660412] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  488.662584] R10: 00007fe195b7f010 R11: 0000000000000246 R12: 000056292b3c8004
[  488.664745] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  516.148174] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [stress:1829]
[  516.153388] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  516.191484] irq event stamp: 52028096
[  516.194510] hardirqs last  enabled at (52028095): [<ffffffffa59d6b09>] _raw_spin_unlock_irq+0x29/0x40
[  516.201176] hardirqs last disabled at (52028096): [<ffffffffa59d6891>] _raw_spin_lock_irq+0x11/0x80
[  516.207720] softirqs last  enabled at (52027220): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  516.210173] watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [stress:1825]
[  516.214015] softirqs last disabled at (52027211): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  516.216268] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  516.222299] CPU: 0 PID: 1829 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  516.237904] irq event stamp: 51916057
[  516.237907] hardirqs last  enabled at (51916057): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  516.243664] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  516.245201] hardirqs last disabled at (51916055): [<ffffffffa5c002ca>] __do_softirq+0x2ca/0x451
[  516.245203] softirqs last  enabled at (51916056): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  516.252089] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
[  516.254778] softirqs last disabled at (51916051): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  516.254780] CPU: 1 PID: 1825 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  516.261182] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 a6 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
[  516.263914] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  516.263917] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  516.268303] RSP: 0018:ffffbdad80947c80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[  516.270962] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 5b
[  516.271172] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1828]
[  516.271173] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  516.271184] irq event stamp: 48861275
[  516.271187] hardirqs last  enabled at (48861275): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  516.271188] hardirqs last disabled at (48861273): [<ffffffffa5c002ca>] __do_softirq+0x2ca/0x451
[  516.271189] softirqs last  enabled at (48861274): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  516.271191] softirqs last disabled at (48861267): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  516.271192] CPU: 2 PID: 1828 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  516.271192] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  516.271194] RIP: 0010:queued_spin_lock_slowpath+0x126/0x1e0
[  516.271196] Code: 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 8b 07 <66> 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01 48 85
[  516.271196] RSP: 0000:ffffbdad80927ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  516.271197] RAX: 0000000000040101 RBX: ffffa03f72a78140 RCX: 00000000000c0000
[  516.271198] RDX: ffffa03f7e9ec400 RSI: 0000000000000000 RDI: ffffa03f72a78140
[  516.271198] RBP: ffffa03f72a78140 R08: 00000000000c0000 R09: 0000000000000000
[  516.271199] R10: 0000000000000002 R11: 0000000000000000 R12: ffffa03f72a78158
[  516.271199] R13: ffffa03f72a78140 R14: 0000000000003008 R15: 0000000000000000
[  516.271202] FS:  00007fe19aa85740(0000) GS:ffffa03f7e800000(0000) knlGS:0000000000000000
[  516.271203] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  516.271203] CR2: 00007fe195b80010 CR3: 0000000032d2a004 CR4: 0000000000160ee0
[  516.271204] Call Trace:
[  516.271206]  do_raw_spin_lock+0xab/0xb0
[  516.271209]  _raw_spin_lock+0x63/0x80
[  516.271212]  __swp_swapcount+0xb9/0xf0
[  516.271214]  __read_swap_cache_async+0xc0/0x3e0
[  516.271217]  swap_cluster_readahead+0x184/0x330
[  516.271218]  ? find_held_lock+0x32/0x90
[  516.271222]  swapin_readahead+0x2b4/0x4e0
[  516.271224]  ? sched_clock_cpu+0xc/0xc0
[  516.271228]  do_swap_page+0x3ac/0xc20
[  516.271231]  __handle_mm_fault+0x8da/0x1900
[  516.271235]  handle_mm_fault+0x159/0x340
[  516.271238]  do_user_addr_fault+0x1fe/0x480
[  516.271240]  do_page_fault+0x31/0x210
[  516.271242]  page_fault+0x3e/0x50
[  516.271244] RIP: 0033:0x56292b3c6298
[  516.271245] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  516.271246] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  516.271246] RAX: 000000000697a000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  516.271247] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  516.271248] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  516.271248] R10: 00007fe195b7f010 R11: 0000000000000246 R12: 000056292b3c8004
[  516.271249] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  516.276777] RAX: 0000000000000000 RBX: ffffa03f72a78140 RCX: 0000000000040000
[  516.276779] RDX: ffffa03f7e5ec400 RSI: 0000000000000003 RDI: ffffa03f72a78140
[  516.282646] RSP: 0000:ffffbdad808ffd30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  516.289011] RBP: ffffa03f72a78140 R08: 0000000000040000 R09: 0000000000000000
[  516.291092] RAX: 0000000000040101 RBX: ffffa03f72a78140 RCX: 8888888888888889
[  516.291094] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffa03f72a78140
[  516.296866] R10: 0000000000000000 R11: 0000000000000000 R12: ffffa03f72a78158
[  516.302889] RBP: ffffa03f72a78140 R08: 0000006b4aaec605 R09: 0000000000000000
[  516.302891] R10: 0000000000000002 R11: 0000000000000000 R12: ffffa03f72a78158
[  516.308297] R13: 00000000000368f5 R14: 00000000000368f5 R15: 07fffffff92e1402
[  516.325212] R13: 0000000000054742 R14: 0000000000054742 R15: ffffef5bc0a37000
[  516.325215] FS:  00007fe19aa85740(0000) GS:ffffa03f7e600000(0000) knlGS:0000000000000000
[  516.328603] FS:  0000000000000000(0000) GS:ffffa03f7e400000(0000) knlGS:0000000000000000
[  516.331742] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  516.331743] CR2: 00007fe1966e7010 CR3: 000000002f44c002 CR4: 0000000000160ee0
[  516.332173] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [stress:1826]
[  516.332174] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  516.332199] irq event stamp: 54583407
[  516.332202] hardirqs last  enabled at (54583407): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  516.332203] hardirqs last disabled at (54583406): [<ffffffffa5001c8a>] trace_hardirqs_off_thunk+0x1a/0x20
[  516.332205] softirqs last  enabled at (54583144): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  516.332207] softirqs last disabled at (54583095): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  516.332208] CPU: 3 PID: 1826 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  516.332209] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  516.332211] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
[  516.332212] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 a6 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
[  516.332213] RSP: 0000:ffffbdad8090f678 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[  516.332214] RAX: 0000000000000000 RBX: ffffa03f72a78140 RCX: 0000000000100000
[  516.332215] RDX: ffffa03f7ebec400 RSI: 0000000000000002 RDI: ffffa03f72a78140
[  516.332215] RBP: ffffa03f72a78140 R08: 0000000000100000 R09: 0000000000000000
[  516.332216] R10: 0000000000000005 R11: 0000000000000000 R12: ffffa03f72a78158
[  516.332216] R13: ffffa03f72140a28 R14: 0000000000000001 R15: 00000007fe192300
[  516.332219] FS:  00007fe19aa85740(0000) GS:ffffa03f7ea00000(0000) knlGS:0000000000000000
[  516.332219] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  516.332220] CR2: 00007fe19a8e3010 CR3: 000000003747e001 CR4: 0000000000160ee0
[  516.332220] Call Trace:
[  516.332222]  do_raw_spin_lock+0xab/0xb0
[  516.332224]  _raw_spin_lock+0x63/0x80
[  516.332226]  __swap_duplicate+0x163/0x220
[  516.332229]  swap_duplicate+0x16/0x40
[  516.332231]  try_to_unmap_one+0x81c/0xe20
[  516.332236]  rmap_walk_anon+0x173/0x390
[  516.332247]  try_to_unmap+0xfe/0x150
[  516.332248]  ? page_remove_rmap+0x490/0x490
[  516.332249]  ? page_not_mapped+0x20/0x20
[  516.332250]  ? page_get_anon_vma+0x1c0/0x1c0
[  516.332252]  shrink_page_list+0xf2f/0x1830
[  516.332256]  shrink_inactive_list+0x1da/0x460
[  516.332260]  shrink_node_memcg+0x202/0x770
[  516.332265]  shrink_node+0xdf/0x490
[  516.332269]  do_try_to_free_pages+0xdb/0x3c0
[  516.332271]  try_to_free_pages+0x112/0x2e0
[  516.332274]  __alloc_pages_slowpath+0x422/0x1000
[  516.332276]  ? __lock_acquire+0x247/0x1900
[  516.332281]  __alloc_pages_nodemask+0x37f/0x400
[  516.332285]  alloc_pages_vma+0xcc/0x170
[  516.332286]  ? _raw_spin_unlock+0x24/0x30
[  516.332288]  __handle_mm_fault+0x996/0x1900
[  516.332297]  handle_mm_fault+0x159/0x340
[  516.332300]  do_user_addr_fault+0x1fe/0x480
[  516.332312]  do_page_fault+0x31/0x210
[  516.332313]  page_fault+0x3e/0x50
[  516.332315] RIP: 0033:0x56292b3c6250
[  516.332316] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
[  516.332317] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  516.332318] RAX: 00000000057fa000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  516.332318] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  516.332319] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  516.332319] R10: 0000000000000022 R11: 0000000000000246 R12: 000056292b3c8004
[  516.332320] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  516.338349] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  516.338350] CR2: 00007fe19ac482c8 CR3: 0000000015212003 CR4: 0000000000160ef0
[  516.341302] Call Trace:
[  516.347629] Call Trace:
[  516.350360]  do_raw_spin_lock+0xab/0xb0
[  516.356883]  do_raw_spin_lock+0xab/0xb0
[  516.359133]  _raw_spin_lock+0x63/0x80
[  516.373316]  _raw_spin_lock+0x63/0x80
[  516.376023]  __swap_entry_free.constprop.0+0x82/0xa0
[  516.381629]  __swap_entry_free.constprop.0+0x82/0xa0
[  516.384205]  do_swap_page+0x608/0xc20
[  516.389782]  free_swap_and_cache+0x35/0x70
[  516.392331]  __handle_mm_fault+0x8da/0x1900
[  516.397886]  unmap_page_range+0x4c8/0xd00
[  516.400653]  handle_mm_fault+0x159/0x340
[  516.405319]  unmap_vmas+0x70/0xd0
[  516.407861]  do_user_addr_fault+0x1fe/0x480
[  516.410355]  exit_mmap+0x9d/0x190
[  516.412126]  do_page_fault+0x31/0x210
[  516.415383]  mmput+0x74/0x150
[  516.417091]  page_fault+0x3e/0x50
[  516.420883]  do_exit+0x2e0/0xcd0
[  516.422731] RIP: 0033:0x56292b3c6298
[  516.426019]  rewind_stack_do_exit+0x17/0x20
[  516.427725] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  516.656942] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  516.658617] RAX: 00000000074e1000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  516.660742] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  516.662867] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  516.664988] R10: 00007fe1966e6010 R11: 0000000000000246 R12: 000056292b3c8004
[  516.667110] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  525.813198] rcu: INFO: rcu_sched self-detected stall on CPU
[  525.815037] rcu: 	1-...!: (64463 ticks this GP) idle=b16/1/0x4000000000000002 softirq=395100/395100 fqs=0 
[  525.817772] 	(t=65004 jiffies g=178453 q=78)
[  525.819273] rcu: rcu_sched kthread starved for 65006 jiffies! g178453 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=3
[  525.822181] rcu: RCU grace-period kthread stack dump:
[  525.823890] rcu_sched       R  running task    14000    10      2 0x80004000
[  525.826070] Call Trace:
[  525.827197]  ? __schedule+0x329/0x8a0
[  525.828581]  ? sched_clock_cpu+0xc/0xc0
[  525.829990]  schedule+0x3a/0xb0
[  525.831222]  schedule_timeout+0x1b8/0x3c0
[  525.832654]  ? __next_timer_interrupt+0xd0/0xd0
[  525.834198]  rcu_gp_kthread+0x4a8/0xa60
[  525.835588]  kthread+0x108/0x140
[  525.836838]  ? rcu_barrier_func+0xa0/0xa0
[  525.838262]  ? kthread_park+0x80/0x80
[  525.839598]  ret_from_fork+0x3a/0x50
[  525.840915] NMI backtrace for cpu 1
[  525.842196] CPU: 1 PID: 1825 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  525.844470] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  525.846940] Call Trace:
[  525.848032]  <IRQ>
[  525.849016]  dump_stack+0x67/0x90
[  525.850303]  nmi_cpu_backtrace.cold+0x14/0x53
[  525.851833]  ? lapic_can_unplug_cpu.cold+0x45/0x45
[  525.853465]  nmi_trigger_cpumask_backtrace+0xe9/0xeb
[  525.855138]  rcu_dump_cpu_stacks+0x9b/0xc9
[  525.856616]  rcu_sched_clock_irq.cold+0x1ba/0x3b9
[  525.858231]  update_process_times+0x29/0x60
[  525.859734]  tick_sched_handle+0x22/0x60
[  525.861166]  tick_sched_timer+0x38/0x80
[  525.862578]  ? tick_sched_do_timer+0x70/0x70
[  525.864089]  __hrtimer_run_queues+0x110/0x450
[  525.865629]  hrtimer_interrupt+0x10e/0x240
[  525.867106]  smp_apic_timer_interrupt+0x7b/0x220
[  525.868707]  apic_timer_interrupt+0xf/0x20
[  525.870187]  </IRQ>
[  525.871206] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  525.873012] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 5b
[  525.878434] RSP: 0000:ffffbdad808ffd30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  525.880734] RAX: 0000000000040101 RBX: ffffa03f72a78140 RCX: 8888888888888889
[  525.882933] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffa03f72a78140
[  525.885125] RBP: ffffa03f72a78140 R08: 0000006b4aaec605 R09: 0000000000000000
[  525.887323] R10: 0000000000000002 R11: 0000000000000000 R12: ffffa03f72a78158
[  525.889520] R13: 0000000000054742 R14: 0000000000054742 R15: ffffef5bc0a37000
[  525.891721]  do_raw_spin_lock+0xab/0xb0
[  525.893160]  _raw_spin_lock+0x63/0x80
[  525.894550]  __swap_entry_free.constprop.0+0x82/0xa0
[  525.896231]  do_swap_page+0x608/0xc20
[  525.897599]  __handle_mm_fault+0x8da/0x1900
[  525.899075]  handle_mm_fault+0x159/0x340
[  525.900478]  do_user_addr_fault+0x1fe/0x480
[  525.901939]  do_page_fault+0x31/0x210
[  525.903267]  page_fault+0x3e/0x50
[  525.904517] RIP: 0033:0x56292b3c6298
[  525.905830] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  525.911162] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  525.912905] RAX: 00000000074e1000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  525.915091] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  525.917282] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  525.919470] R10: 00007fe1966e6010 R11: 0000000000000246 R12: 000056292b3c8004
[  525.921669] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  544.148249] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [stress:1829]
[  544.151074] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  544.170667] irq event stamp: 52028096
[  544.172464] hardirqs last  enabled at (52028095): [<ffffffffa59d6b09>] _raw_spin_unlock_irq+0x29/0x40
[  544.176033] hardirqs last disabled at (52028096): [<ffffffffa59d6891>] _raw_spin_lock_irq+0x11/0x80
[  544.179486] softirqs last  enabled at (52027220): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  544.182873] softirqs last disabled at (52027211): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  544.186058] CPU: 0 PID: 1829 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  544.189152] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  544.192491] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
[  544.194962] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 a6 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
[  544.202225] RSP: 0018:ffffbdad80947c80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[  544.205295] RAX: 0000000000000000 RBX: ffffa03f72a78140 RCX: 0000000000040000
[  544.208308] RDX: ffffa03f7e5ec400 RSI: 0000000000000003 RDI: ffffa03f72a78140
[  544.211280] RBP: ffffa03f72a78140 R08: 0000000000040000 R09: 0000000000000000
[  544.214217] R10: 0000000000000000 R11: 0000000000000000 R12: ffffa03f72a78158
[  544.217157] R13: 00000000000368f5 R14: 00000000000368f5 R15: 07fffffff92e1402
[  544.220096] FS:  0000000000000000(0000) GS:ffffa03f7e400000(0000) knlGS:0000000000000000
[  544.223337] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  544.225894] CR2: 00007fe19ac482c8 CR3: 0000000015212003 CR4: 0000000000160ef0
[  544.228880] Call Trace:
[  544.230360]  do_raw_spin_lock+0xab/0xb0
[  544.232294]  _raw_spin_lock+0x63/0x80
[  544.234171]  __swap_entry_free.constprop.0+0x82/0xa0
[  544.236413]  free_swap_and_cache+0x35/0x70
[  544.238414]  unmap_page_range+0x4c8/0xd00
[  544.240363]  unmap_vmas+0x70/0xd0
[  544.242100]  exit_mmap+0x9d/0x190
[  544.243863]  mmput+0x74/0x150
[  544.245510]  do_exit+0x2e0/0xcd0
[  544.247213]  rewind_stack_do_exit+0x17/0x20
[  544.271246] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1828]
[  544.272755] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  544.282518] irq event stamp: 48861275
[  544.283704] hardirqs last  enabled at (48861275): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  544.285546] hardirqs last disabled at (48861273): [<ffffffffa5c002ca>] __do_softirq+0x2ca/0x451
[  544.287303] softirqs last  enabled at (48861274): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  544.289064] softirqs last disabled at (48861267): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  544.290785] CPU: 2 PID: 1828 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  544.292434] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  544.294171] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[  544.295556] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[  544.299176] RSP: 0000:ffffbdad80927ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  544.300793] RAX: 0000000000040101 RBX: ffffa03f72a78140 RCX: 00000000000c0000
[  544.302348] RDX: ffffa03f7e9ec400 RSI: 0000000000000000 RDI: ffffa03f72a78140
[  544.303892] RBP: ffffa03f72a78140 R08: 00000000000c0000 R09: 0000000000000000
[  544.305434] R10: 0000000000000002 R11: 0000000000000000 R12: ffffa03f72a78158
[  544.306996] R13: ffffa03f72a78140 R14: 0000000000003008 R15: 0000000000000000
[  544.308548] FS:  00007fe19aa85740(0000) GS:ffffa03f7e800000(0000) knlGS:0000000000000000
[  544.310205] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  544.311583] CR2: 00007fe195b80010 CR3: 0000000032d2a004 CR4: 0000000000160ee0
[  544.313123] Call Trace:
[  544.314114]  do_raw_spin_lock+0xab/0xb0
[  544.315249]  _raw_spin_lock+0x63/0x80
[  544.316348]  __swp_swapcount+0xb9/0xf0
[  544.317448]  __read_swap_cache_async+0xc0/0x3e0
[  544.318640]  swap_cluster_readahead+0x184/0x330
[  544.319824]  ? find_held_lock+0x32/0x90
[  544.320929]  swapin_readahead+0x2b4/0x4e0
[  544.322049]  ? sched_clock_cpu+0xc/0xc0
[  544.323149]  do_swap_page+0x3ac/0xc20
[  544.324214]  __handle_mm_fault+0x8da/0x1900
[  544.325333]  handle_mm_fault+0x159/0x340
[  544.326415]  do_user_addr_fault+0x1fe/0x480
[  544.327527]  do_page_fault+0x31/0x210
[  544.328579]  page_fault+0x3e/0x50
[  544.329587] RIP: 0033:0x56292b3c6298
[  544.330620] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  544.332777] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [stress:1826]
[  544.334051] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  544.339223] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  544.340484] RAX: 000000000697a000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  544.340486] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  544.378414] irq event stamp: 54583407
[  544.379941] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  544.379942] R10: 00007fe195b7f010 R11: 0000000000000246 R12: 000056292b3c8004
[  544.385253] hardirqs last  enabled at (54583407): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  544.385255] hardirqs last disabled at (54583406): [<ffffffffa5001c8a>] trace_hardirqs_off_thunk+0x1a/0x20
[  544.386363] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  544.416008] softirqs last  enabled at (54583144): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  544.422311] softirqs last disabled at (54583095): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  544.428328] CPU: 3 PID: 1826 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  544.434008] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  544.440168] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
[  544.444438] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 a6 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
[  544.457352] RSP: 0000:ffffbdad8090f678 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[  544.462906] RAX: 0000000000000000 RBX: ffffa03f72a78140 RCX: 0000000000100000
[  544.468187] RDX: ffffa03f7ebec400 RSI: 0000000000000002 RDI: ffffa03f72a78140
[  544.473467] RBP: ffffa03f72a78140 R08: 0000000000100000 R09: 0000000000000000
[  544.478750] R10: 0000000000000005 R11: 0000000000000000 R12: ffffa03f72a78158
[  544.484030] R13: ffffa03f72140a28 R14: 0000000000000001 R15: 00000007fe192300
[  544.489384] FS:  00007fe19aa85740(0000) GS:ffffa03f7ea00000(0000) knlGS:0000000000000000
[  544.495368] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  544.499834] CR2: 00007fe19a8e3010 CR3: 000000003747e001 CR4: 0000000000160ee0
[  544.505211] Call Trace:
[  544.507539]  do_raw_spin_lock+0xab/0xb0
[  544.510776]  _raw_spin_lock+0x63/0x80
[  544.513883]  __swap_duplicate+0x163/0x220
[  544.517215]  swap_duplicate+0x16/0x40
[  544.520330]  try_to_unmap_one+0x81c/0xe20
[  544.523665]  rmap_walk_anon+0x173/0x390
[  544.526886]  try_to_unmap+0xfe/0x150
[  544.529938]  ? page_remove_rmap+0x490/0x490
[  544.533372]  ? page_not_mapped+0x20/0x20
[  544.536652]  ? page_get_anon_vma+0x1c0/0x1c0
[  544.540150]  shrink_page_list+0xf2f/0x1830
[  544.543438]  shrink_inactive_list+0x1da/0x460
[  544.547003]  shrink_node_memcg+0x202/0x770
[  544.550394]  shrink_node+0xdf/0x490
[  544.553379]  do_try_to_free_pages+0xdb/0x3c0
[  544.556855]  try_to_free_pages+0x112/0x2e0
[  544.560222]  __alloc_pages_slowpath+0x422/0x1000
[  544.563911]  ? __lock_acquire+0x247/0x1900
[  544.567241]  __alloc_pages_nodemask+0x37f/0x400
[  544.570825]  alloc_pages_vma+0xcc/0x170
[  544.573938]  ? _raw_spin_unlock+0x24/0x30
[  544.577144]  __handle_mm_fault+0x996/0x1900
[  544.580438]  handle_mm_fault+0x159/0x340
[  544.583554]  do_user_addr_fault+0x1fe/0x480
[  544.586849]  do_page_fault+0x31/0x210
[  544.589793]  page_fault+0x3e/0x50
[  544.592500] RIP: 0033:0x56292b3c6250
[  544.595373] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
[  544.610200] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  544.614208] RAX: 00000000057fa000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  544.619442] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  544.624677] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  544.629895] R10: 0000000000000022 R11: 0000000000000246 R12: 000056292b3c8004
[  544.635032] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  552.210269] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:1825]
[  552.215166] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  552.252061] irq event stamp: 51916057
[  552.254983] hardirqs last  enabled at (51916057): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  552.261612] hardirqs last disabled at (51916055): [<ffffffffa5c002ca>] __do_softirq+0x2ca/0x451
[  552.267735] softirqs last  enabled at (51916056): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  552.273848] softirqs last disabled at (51916051): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  552.279594] CPU: 1 PID: 1825 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  552.285094] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  552.291100] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  552.295185] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 5b
[  552.308319] RSP: 0000:ffffbdad808ffd30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  552.313768] RAX: 0000000000040101 RBX: ffffa03f72a78140 RCX: 8888888888888889
[  552.318937] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffa03f72a78140
[  552.324119] RBP: ffffa03f72a78140 R08: 0000006b4aaec605 R09: 0000000000000000
[  552.329303] R10: 0000000000000002 R11: 0000000000000000 R12: ffffa03f72a78158
[  552.334511] R13: 0000000000054742 R14: 0000000000054742 R15: ffffef5bc0a37000
[  552.339706] FS:  00007fe19aa85740(0000) GS:ffffa03f7e600000(0000) knlGS:0000000000000000
[  552.345512] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  552.349834] CR2: 00007fe1966e7010 CR3: 000000002f44c002 CR4: 0000000000160ee0
[  552.355045] Call Trace:
[  552.357296]  do_raw_spin_lock+0xab/0xb0
[  552.360434]  _raw_spin_lock+0x63/0x80
[  552.363453]  __swap_entry_free.constprop.0+0x82/0xa0
[  552.367305]  do_swap_page+0x608/0xc20
[  552.370333]  __handle_mm_fault+0x8da/0x1900
[  552.373694]  handle_mm_fault+0x159/0x340
[  552.376883]  do_user_addr_fault+0x1fe/0x480
[  552.380248]  do_page_fault+0x31/0x210
[  552.383279]  page_fault+0x3e/0x50
[  552.386087] RIP: 0033:0x56292b3c6298
[  552.389059] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  552.402388] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  552.406445] RAX: 00000000074e1000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  552.411710] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  552.416954] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  552.422186] R10: 00007fe1966e6010 R11: 0000000000000246 R12: 000056292b3c8004
[  552.427421] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  572.148323] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [stress:1829]
[  572.152844] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  572.185489] irq event stamp: 52028096
[  572.188266] hardirqs last  enabled at (52028095): [<ffffffffa59d6b09>] _raw_spin_unlock_irq+0x29/0x40
[  572.194061] hardirqs last disabled at (52028096): [<ffffffffa59d6891>] _raw_spin_lock_irq+0x11/0x80
[  572.199707] softirqs last  enabled at (52027220): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  572.205131] softirqs last disabled at (52027211): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  572.210291] CPU: 0 PID: 1829 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  572.215218] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  572.220547] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
[  572.224284] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 a6 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
[  572.235954] RSP: 0018:ffffbdad80947c80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[  572.240795] RAX: 0000000000000000 RBX: ffffa03f72a78140 RCX: 0000000000040000
[  572.245362] RDX: ffffa03f7e5ec400 RSI: 0000000000000003 RDI: ffffa03f72a78140
[  572.249959] RBP: ffffa03f72a78140 R08: 0000000000040000 R09: 0000000000000000
[  572.254502] R10: 0000000000000000 R11: 0000000000000000 R12: ffffa03f72a78158
[  572.259069] R13: 00000000000368f5 R14: 00000000000368f5 R15: 07fffffff92e1402
[  572.263658] FS:  0000000000000000(0000) GS:ffffa03f7e400000(0000) knlGS:0000000000000000
[  572.268756] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  572.271321] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1828]
[  572.272557] CR2: 00007fe19ac482c8 CR3: 0000000015212003 CR4: 0000000000160ef0
[  572.274147] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  572.278468] Call Trace:
[  572.289766] irq event stamp: 48861275
[  572.289770] hardirqs last  enabled at (48861275): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  572.291800]  do_raw_spin_lock+0xab/0xb0
[  572.293120] hardirqs last disabled at (48861273): [<ffffffffa5c002ca>] __do_softirq+0x2ca/0x451
[  572.293122] softirqs last  enabled at (48861274): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  572.298696]  _raw_spin_lock+0x63/0x80
[  572.300067] softirqs last disabled at (48861267): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  572.300069] CPU: 2 PID: 1828 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  572.305251]  __swap_entry_free.constprop.0+0x82/0xa0
[  572.307283] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  572.307286] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[  572.309978]  free_swap_and_cache+0x35/0x70
[  572.312004] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[  572.316733]  unmap_page_range+0x4c8/0xd00
[  572.318274] RSP: 0000:ffffbdad80927ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  572.323421]  unmap_vmas+0x70/0xd0
[  572.325061] RAX: 0000000000040101 RBX: ffffa03f72a78140 RCX: 00000000000c0000
[  572.325062] RDX: ffffa03f7e9ec400 RSI: 0000000000000000 RDI: ffffa03f72a78140
[  572.327971]  exit_mmap+0x9d/0x190
[  572.332322] watchdog: BUG: soft lockup - CPU#3 stuck for 23s! [stress:1826]
[  572.332322] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  572.332334] irq event stamp: 54583407
[  572.332336] hardirqs last  enabled at (54583407): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  572.332338] hardirqs last disabled at (54583406): [<ffffffffa5001c8a>] trace_hardirqs_off_thunk+0x1a/0x20
[  572.332339] softirqs last  enabled at (54583144): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  572.332341] softirqs last disabled at (54583095): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  572.332342] CPU: 3 PID: 1826 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  572.332343] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  572.332345] RIP: 0010:queued_spin_lock_slowpath+0x187/0x1e0
[  572.332346] Code: 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 a6 48 89 10 8b 42 08 85 c0 75 09 f3 90 8b 42 08 <85> c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb 89 b9 01
[  572.332347] RSP: 0000:ffffbdad8090f678 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[  572.332348] RAX: 0000000000000000 RBX: ffffa03f72a78140 RCX: 0000000000100000
[  572.332349] RDX: ffffa03f7ebec400 RSI: 0000000000000002 RDI: ffffa03f72a78140
[  572.332349] RBP: ffffa03f72a78140 R08: 0000000000100000 R09: 0000000000000000
[  572.332350] R10: 0000000000000005 R11: 0000000000000000 R12: ffffa03f72a78158
[  572.332350] R13: ffffa03f72140a28 R14: 0000000000000001 R15: 00000007fe192300
[  572.332353] FS:  00007fe19aa85740(0000) GS:ffffa03f7ea00000(0000) knlGS:0000000000000000
[  572.332354] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  572.332354] CR2: 00007fe19a8e3010 CR3: 000000003747e001 CR4: 0000000000160ee0
[  572.332355] Call Trace:
[  572.332356]  do_raw_spin_lock+0xab/0xb0
[  572.332359]  _raw_spin_lock+0x63/0x80
[  572.332361]  __swap_duplicate+0x163/0x220
[  572.332363]  swap_duplicate+0x16/0x40
[  572.332365]  try_to_unmap_one+0x81c/0xe20
[  572.332370]  rmap_walk_anon+0x173/0x390
[  572.332370] RBP: ffffa03f72a78140 R08: 00000000000c0000 R09: 0000000000000000
[  572.332371] R10: 0000000000000002 R11: 0000000000000000 R12: ffffa03f72a78158
[  572.332372]  try_to_unmap+0xfe/0x150
[  572.332374]  ? page_remove_rmap+0x490/0x490
[  572.332375]  ? page_not_mapped+0x20/0x20
[  572.332376]  ? page_get_anon_vma+0x1c0/0x1c0
[  572.332378]  shrink_page_list+0xf2f/0x1830
[  572.332382]  shrink_inactive_list+0x1da/0x460
[  572.332386]  shrink_node_memcg+0x202/0x770
[  572.332390]  shrink_node+0xdf/0x490
[  572.332394]  do_try_to_free_pages+0xdb/0x3c0
[  572.332396]  try_to_free_pages+0x112/0x2e0
[  572.332400]  __alloc_pages_slowpath+0x422/0x1000
[  572.332402]  ? __lock_acquire+0x247/0x1900
[  572.332407]  __alloc_pages_nodemask+0x37f/0x400
[  572.332411]  alloc_pages_vma+0xcc/0x170
[  572.332412]  ? _raw_spin_unlock+0x24/0x30
[  572.332414]  __handle_mm_fault+0x996/0x1900
[  572.332418]  handle_mm_fault+0x159/0x340
[  572.332421]  do_user_addr_fault+0x1fe/0x480
[  572.332424]  do_page_fault+0x31/0x210
[  572.332426]  page_fault+0x3e/0x50
[  572.332427] RIP: 0033:0x56292b3c6250
[  572.332429] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
[  572.332429] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  572.332430] RAX: 00000000057fa000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  572.332431] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  572.332431] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  572.332432] R10: 0000000000000022 R11: 0000000000000246 R12: 000056292b3c8004
[  572.332432] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  572.335268]  mmput+0x74/0x150
[  572.337196] R13: ffffa03f72a78140 R14: 0000000000003008 R15: 0000000000000000
[  572.337199] FS:  00007fe19aa85740(0000) GS:ffffa03f7e800000(0000) knlGS:0000000000000000
[  572.339758]  do_exit+0x2e0/0xcd0
[  572.341634] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  572.341635] CR2: 00007fe195b80010 CR3: 0000000032d2a004 CR4: 0000000000160ee0
[  572.346096]  rewind_stack_do_exit+0x17/0x20
[  572.347398] Call Trace:
[  572.461377]  do_raw_spin_lock+0xab/0xb0
[  572.462412]  _raw_spin_lock+0x63/0x80
[  572.463435]  __swp_swapcount+0xb9/0xf0
[  572.464434]  __read_swap_cache_async+0xc0/0x3e0
[  572.465574]  swap_cluster_readahead+0x184/0x330
[  572.466702]  ? find_held_lock+0x32/0x90
[  572.467752]  swapin_readahead+0x2b4/0x4e0
[  572.468816]  ? sched_clock_cpu+0xc/0xc0
[  572.469864]  do_swap_page+0x3ac/0xc20
[  572.470874]  __handle_mm_fault+0x8da/0x1900
[  572.471944]  handle_mm_fault+0x159/0x340
[  572.472965]  do_user_addr_fault+0x1fe/0x480
[  572.474035]  do_page_fault+0x31/0x210
[  572.475040]  page_fault+0x3e/0x50
[  572.476005] RIP: 0033:0x56292b3c6298
[  572.477006] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  572.480612] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  572.481891] RAX: 000000000697a000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  572.483447] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  572.484978] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  572.486533] R10: 00007fe195b7f010 R11: 0000000000000246 R12: 000056292b3c8004
[  572.488068] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  580.210343] watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [stress:1825]
[  580.215303] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  580.253056] irq event stamp: 51916057
[  580.256090] hardirqs last  enabled at (51916057): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  580.262915] hardirqs last disabled at (51916055): [<ffffffffa5c002ca>] __do_softirq+0x2ca/0x451
[  580.269199] softirqs last  enabled at (51916056): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  580.275464] softirqs last disabled at (51916051): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  580.281432] CPU: 1 PID: 1825 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  580.287069] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  580.293221] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  580.297420] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 5b
[  580.310858] RSP: 0000:ffffbdad808ffd30 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  580.316441] RAX: 0000000000040101 RBX: ffffa03f72a78140 RCX: 8888888888888889
[  580.321732] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffa03f72a78140
[  580.327024] RBP: ffffa03f72a78140 R08: 0000006b4aaec605 R09: 0000000000000000
[  580.332311] R10: 0000000000000002 R11: 0000000000000000 R12: ffffa03f72a78158
[  580.337595] R13: 0000000000054742 R14: 0000000000054742 R15: ffffef5bc0a37000
[  580.342881] FS:  00007fe19aa85740(0000) GS:ffffa03f7e600000(0000) knlGS:0000000000000000
[  580.348786] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  580.353182] CR2: 00007fe1966e7010 CR3: 000000002f44c002 CR4: 0000000000160ee0
[  580.358487] Call Trace:
[  580.360768]  do_raw_spin_lock+0xab/0xb0
[  580.363953]  _raw_spin_lock+0x63/0x80
[  580.367026]  __swap_entry_free.constprop.0+0x82/0xa0
[  580.370937]  do_swap_page+0x608/0xc20
[  580.374014]  __handle_mm_fault+0x8da/0x1900
[  580.377421]  handle_mm_fault+0x159/0x340
[  580.380655]  do_user_addr_fault+0x1fe/0x480
[  580.384063]  do_page_fault+0x31/0x210
[  580.387133]  page_fault+0x3e/0x50
[  580.389980] RIP: 0033:0x56292b3c6298
[  580.392988] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  580.406532] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  580.410655] RAX: 00000000074e1000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  580.415998] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  580.421322] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  580.426638] R10: 00007fe1966e6010 R11: 0000000000000246 R12: 000056292b3c8004
[  580.431941] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  600.148397] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [stress:1829]
[  600.152651] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  600.183217] irq event stamp: 52028096
[  600.185806] hardirqs last  enabled at (52028095): [<ffffffffa59d6b09>] _raw_spin_unlock_irq+0x29/0x40
[  600.191147] hardirqs last disabled at (52028096): [<ffffffffa59d6891>] _raw_spin_lock_irq+0x11/0x80
[  600.196357] softirqs last  enabled at (52027220): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  600.201424] softirqs last disabled at (52027211): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  600.206253] CPU: 0 PID: 1829 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  600.210853] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  600.215858] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
[  600.219425] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 a6 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
[  600.230335] RSP: 0018:ffffbdad80947c80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[  600.234884] RAX: 0000000000000000 RBX: ffffa03f72a78140 RCX: 0000000000040000
[  600.239182] RDX: ffffa03f7e5ec400 RSI: 0000000000000003 RDI: ffffa03f72a78140
[  600.243452] RBP: ffffa03f72a78140 R08: 0000000000040000 R09: 0000000000000000
[  600.247715] R10: 0000000000000000 R11: 0000000000000000 R12: ffffa03f72a78158
[  600.251974] R13: 00000000000368f5 R14: 00000000000368f5 R15: 07fffffff92e1402
[  600.256284] FS:  0000000000000000(0000) GS:ffffa03f7e400000(0000) knlGS:0000000000000000
[  600.261069] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  600.264635] CR2: 00007fe19ac482c8 CR3: 0000000015212003 CR4: 0000000000160ef0
[  600.268896] Call Trace:
[  600.270844]  do_raw_spin_lock+0xab/0xb0
[  600.271395] watchdog: BUG: soft lockup - CPU#2 stuck for 23s! [stress:1828]
[  600.273433]  _raw_spin_lock+0x63/0x80
[  600.274902] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  600.277428]  __swap_entry_free.constprop.0+0x82/0xa0
[  600.287959] irq event stamp: 48861275
[  600.287963] hardirqs last  enabled at (48861275): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  600.291248]  free_swap_and_cache+0x35/0x70
[  600.292575] hardirqs last disabled at (48861273): [<ffffffffa5c002ca>] __do_softirq+0x2ca/0x451
[  600.292577] softirqs last  enabled at (48861274): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  600.298178]  unmap_page_range+0x4c8/0xd00
[  600.299600] softirqs last disabled at (48861267): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  600.299602] CPU: 2 PID: 1828 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  600.304843]  unmap_vmas+0x70/0xd0
[  600.306905] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  600.306908] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[  600.309746]  exit_mmap+0x9d/0x190
[  600.311722] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[  600.316430]  mmput+0x74/0x150
[  600.317712] RSP: 0000:ffffbdad80927ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  600.322866]  do_exit+0x2e0/0xcd0
[  600.324479] RAX: 0000000000040101 RBX: ffffa03f72a78140 RCX: 00000000000c0000
[  600.324480] RDX: ffffa03f7e9ec400 RSI: 0000000000000000 RDI: ffffa03f72a78140
[  600.327009]  rewind_stack_do_exit+0x17/0x20
[  600.331338] RBP: ffffa03f72a78140 R08: 00000000000c0000 R09: 0000000000000000
[  600.331339] R10: 0000000000000002 R11: 0000000000000000 R12: ffffa03f72a78158
[  600.332395] watchdog: BUG: soft lockup - CPU#3 stuck for 23s! [stress:1826]
[  600.332396] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon net_failover failover intel_agp intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_blk virtio_console agpgart qemu_fw_cfg
[  600.332408] irq event stamp: 54583407
[  600.332411] hardirqs last  enabled at (54583407): [<ffffffffa5001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  600.332412] hardirqs last disabled at (54583406): [<ffffffffa5001c8a>] trace_hardirqs_off_thunk+0x1a/0x20
[  600.332414] softirqs last  enabled at (54583144): [<ffffffffa5c00351>] __do_softirq+0x351/0x451
[  600.332415] softirqs last disabled at (54583095): [<ffffffffa50c9821>] irq_exit+0xf1/0x100
[  600.332417] CPU: 3 PID: 1826 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  600.332417] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  600.332419] RIP: 0010:queued_spin_lock_slowpath+0x184/0x1e0
[  600.332421] Code: c1 ee 12 83 e0 03 83 ee 01 48 c1 e0 04 48 63 f6 48 05 00 c4 1e 00 48 03 04 f5 a0 96 18 a6 48 89 10 8b 42 08 85 c0 75 09 f3 90 <8b> 42 08 85 c0 74 f7 48 8b 02 48 85 c0 74 8b 48 89 c6 0f 18 08 eb
[  600.332421] RSP: 0000:ffffbdad8090f678 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[  600.332422] RAX: 0000000000000000 RBX: ffffa03f72a78140 RCX: 0000000000100000
[  600.332423] RDX: ffffa03f7ebec400 RSI: 0000000000000002 RDI: ffffa03f72a78140
[  600.332423] RBP: ffffa03f72a78140 R08: 0000000000100000 R09: 0000000000000000
[  600.332424] R10: 0000000000000005 R11: 0000000000000000 R12: ffffa03f72a78158
[  600.332424] R13: ffffa03f72140a28 R14: 0000000000000001 R15: 00000007fe192300
[  600.332427] FS:  00007fe19aa85740(0000) GS:ffffa03f7ea00000(0000) knlGS:0000000000000000
[  600.332428] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  600.332428] CR2: 00007fe19a8e3010 CR3: 000000003747e001 CR4: 0000000000160ee0
[  600.332429] Call Trace:
[  600.332430]  do_raw_spin_lock+0xab/0xb0
[  600.332433]  _raw_spin_lock+0x63/0x80
[  600.332435]  __swap_duplicate+0x163/0x220
[  600.332437]  swap_duplicate+0x16/0x40
[  600.332438]  try_to_unmap_one+0x81c/0xe20
[  600.332443]  rmap_walk_anon+0x173/0x390
[  600.332446]  try_to_unmap+0xfe/0x150
[  600.332447]  ? page_remove_rmap+0x490/0x490
[  600.332448]  ? page_not_mapped+0x20/0x20
[  600.332449]  ? page_get_anon_vma+0x1c0/0x1c0
[  600.332451]  shrink_page_list+0xf2f/0x1830
[  600.332455]  shrink_inactive_list+0x1da/0x460
[  600.332459]  shrink_node_memcg+0x202/0x770
[  600.332464]  shrink_node+0xdf/0x490
[  600.332468]  do_try_to_free_pages+0xdb/0x3c0
[  600.332470]  try_to_free_pages+0x112/0x2e0
[  600.332473]  __alloc_pages_slowpath+0x422/0x1000
[  600.332476]  ? __lock_acquire+0x247/0x1900
[  600.332481]  __alloc_pages_nodemask+0x37f/0x400
[  600.332484]  alloc_pages_vma+0xcc/0x170
[  600.332486]  ? _raw_spin_unlock+0x24/0x30
[  600.332488]  __handle_mm_fault+0x996/0x1900
[  600.332492]  handle_mm_fault+0x159/0x340
[  600.332495]  do_user_addr_fault+0x1fe/0x480
[  600.332498]  do_page_fault+0x31/0x210
[  600.332499]  page_fault+0x3e/0x50
[  600.332501] RIP: 0033:0x56292b3c6250
[  600.332502] Code: 0f 84 88 02 00 00 8b 54 24 0c 31 c0 85 d2 0f 94 c0 89 04 24 41 83 fd 02 0f 8f f1 00 00 00 31 c0 4d 85 ff 7e 12 0f 1f 44 00 00 <c6> 44 05 00 5a 4c 01 f0 49 39 c7 7f f3 48 85 db 0f 84 dd 01 00 00
[  600.332503] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  600.332504] RAX: 00000000057fa000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  600.332504] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  600.332505] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  600.332505] R10: 0000000000000022 R11: 0000000000000246 R12: 000056292b3c8004
[  600.332506] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00
[  600.442875] R13: ffffa03f72a78140 R14: 0000000000003008 R15: 0000000000000000
[  600.444392] FS:  00007fe19aa85740(0000) GS:ffffa03f7e800000(0000) knlGS:0000000000000000
[  600.446002] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  600.447311] CR2: 00007fe195b80010 CR3: 0000000032d2a004 CR4: 0000000000160ee0
[  600.448821] Call Trace:
[  600.449660]  do_raw_spin_lock+0xab/0xb0
[  600.450668]  _raw_spin_lock+0x63/0x80
[  600.451646]  __swp_swapcount+0xb9/0xf0
[  600.452623]  __read_swap_cache_async+0xc0/0x3e0
[  600.453721]  swap_cluster_readahead+0x184/0x330
[  600.454802]  ? find_held_lock+0x32/0x90
[  600.455809]  swapin_readahead+0x2b4/0x4e0
[  600.456819]  ? sched_clock_cpu+0xc/0xc0
[  600.457816]  do_swap_page+0x3ac/0xc20
[  600.458779]  __handle_mm_fault+0x8da/0x1900
[  600.459809]  handle_mm_fault+0x159/0x340
[  600.460816]  do_user_addr_fault+0x1fe/0x480
[  600.461872]  do_page_fault+0x31/0x210
[  600.462845]  page_fault+0x3e/0x50
[  600.463755] RIP: 0033:0x56292b3c6298
[  600.464692] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  600.468249] RSP: 002b:00007fffd016cc20 EFLAGS: 00010206
[  600.469475] RAX: 000000000697a000 RBX: ffffffffffffffff RCX: 00007fe19ab7e156
[  600.470991] RDX: 0000000000000000 RSI: 000000000b87f000 RDI: 0000000000000000
[  600.472491] RBP: 00007fe18f206010 R08: 00007fe18f206010 R09: 0000000000000000
[  600.474035] R10: 00007fe195b7f010 R11: 0000000000000246 R12: 000056292b3c8004
[  600.475588] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b87ec00

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: PROBLEM: zswap with z3fold makes swap stuck
  2019-08-19 18:28               ` Markus Linnala
@ 2019-08-19 19:22                 ` Markus Linnala
  0 siblings, 0 replies; 11+ messages in thread
From: Markus Linnala @ 2019-08-19 19:22 UTC (permalink / raw)
  To: Vitaly Wool; +Cc: Michal Hocko, Linux-MM, Dan Streetman, Seth Jennings

[-- Attachment #1: Type: text/plain, Size: 2778 bytes --]

I got new trace, attached as console-1566240256.588497319.log

Maybe this is new or just something not seen before.

After I have applied the patch, it seems issues with Call Traces
starting with "zswap_writeback_entry+0x50" are not happening any more.
Previously they were about 40% of issues.

[  590.980777] BUG: kernel NULL pointer dereference, address: 0000000000000008
[  590.985408] #PF: supervisor read access in kernel mode
[  590.989346] #PF: error_code(0x0000) - not-present page
[  590.993317] PGD 0 P4D 0
[  590.995272] Oops: 0000 [#1] SMP PTI
[  590.997963] CPU: 1 PID: 41 Comm: kworker/u8:1 Not tainted 5.3.0-rc5+ #71
[  591.003103] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
BIOS 1.12.0-2.fc30 04/01/2014
[  591.009620] Workqueue: zswap1 compact_page_work
[  591.013084] RIP: 0010:__list_add_valid+0x3/0x40
[  591.016570] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00
41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 d5 f4 b6 ff 90 90 90 90 90
49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f
85 98
[  591.030935] RSP: 0000:ffffa6f1c0177df8 EFLAGS: 00010206
[  591.034940] RAX: 00000000000003c0 RBX: ffff8d046b5f7000 RCX: 8888888888888889
[  591.040425] RDX: 0000000000000000 RSI: ffffc6f1bf8012e8 RDI: ffff8d046b5f7000
[  591.045868] RBP: ffffc6f1bf8012e8 R08: 0000000000000000 R09: 0000000000000001
[  591.051305] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[  591.056762] R13: ffff8d0475f5ba00 R14: ffff8d0475f5ba08 R15: ffff8d046b5f7010
[  591.062213] FS:  0000000000000000(0000) GS:ffff8d047e600000(0000)
knlGS:0000000000000000
[  591.068390] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  591.072756] CR2: 0000000000000008 CR3: 0000000031906004 CR4: 0000000000160ee0
[  591.078217] Call Trace:
[  591.080093]  do_compact_page+0x31e/0x430
[  591.083124]  process_one_work+0x272/0x5a0
[  591.086183]  worker_thread+0x50/0x3b0
[  591.089003]  kthread+0x108/0x140
[  591.091488]  ? process_one_work+0x5a0/0x5a0
[  591.094695]  ? kthread_park+0x80/0x80
[  591.097510]  ret_from_fork+0x3a/0x50
[  591.100275] Modules linked in: ip6t_rpfilter ip6t_REJECT
nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
iptable_mangle iptable_raw iptable_security nf_conntrack
nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net
net_failover intel_agp failover intel_gtt qxl drm_kms_helper
syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  591.141313] CR2: 0000000000000008
[  591.143848] ---[ end trace adaa9348e173db62 ]---

[-- Attachment #2: console-1566240256.588497319.log --]
[-- Type: text/x-log, Size: 100864 bytes --]

Fedora 30 (Thirty)
Kernel 5.3.0-rc5+ on an x86_64 (ttyS0)

localhost login: [  590.980777] BUG: kernel NULL pointer dereference, address: 0000000000000008
[  590.985408] #PF: supervisor read access in kernel mode
[  590.989346] #PF: error_code(0x0000) - not-present page
[  590.993317] PGD 0 P4D 0 
[  590.995272] Oops: 0000 [#1] SMP PTI
[  590.997963] CPU: 1 PID: 41 Comm: kworker/u8:1 Not tainted 5.3.0-rc5+ #71
[  591.003103] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  591.009620] Workqueue: zswap1 compact_page_work
[  591.013084] RIP: 0010:__list_add_valid+0x3/0x40
[  591.016570] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 d5 f4 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
[  591.030935] RSP: 0000:ffffa6f1c0177df8 EFLAGS: 00010206
[  591.034940] RAX: 00000000000003c0 RBX: ffff8d046b5f7000 RCX: 8888888888888889
[  591.040425] RDX: 0000000000000000 RSI: ffffc6f1bf8012e8 RDI: ffff8d046b5f7000
[  591.045868] RBP: ffffc6f1bf8012e8 R08: 0000000000000000 R09: 0000000000000001
[  591.051305] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[  591.056762] R13: ffff8d0475f5ba00 R14: ffff8d0475f5ba08 R15: ffff8d046b5f7010
[  591.062213] FS:  0000000000000000(0000) GS:ffff8d047e600000(0000) knlGS:0000000000000000
[  591.068390] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  591.072756] CR2: 0000000000000008 CR3: 0000000031906004 CR4: 0000000000160ee0
[  591.078217] Call Trace:
[  591.080093]  do_compact_page+0x31e/0x430
[  591.083124]  process_one_work+0x272/0x5a0
[  591.086183]  worker_thread+0x50/0x3b0
[  591.089003]  kthread+0x108/0x140
[  591.091488]  ? process_one_work+0x5a0/0x5a0
[  591.094695]  ? kthread_park+0x80/0x80
[  591.097510]  ret_from_fork+0x3a/0x50
[  591.100275] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  591.141313] CR2: 0000000000000008
[  591.143848] ---[ end trace adaa9348e173db62 ]---
[  591.147371] RIP: 0010:__list_add_valid+0x3/0x40
[  591.150853] Code: f4 ff ff ff e9 3a ff ff ff 49 c7 07 00 00 00 00 41 c7 47 08 00 00 00 00 e9 66 ff ff ff e8 d5 f4 b6 ff 90 90 90 90 90 49 89 d0 <48> 8b 52 08 48 39 f2 0f 85 7c 00 00 00 4c 8b 0a 4d 39 c1 0f 85 98
[  591.165056] RSP: 0000:ffffa6f1c0177df8 EFLAGS: 00010206
[  591.169041] RAX: 00000000000003c0 RBX: ffff8d046b5f7000 RCX: 8888888888888889
[  591.174461] RDX: 0000000000000000 RSI: ffffc6f1bf8012e8 RDI: ffff8d046b5f7000
[  591.179909] RBP: ffffc6f1bf8012e8 R08: 0000000000000000 R09: 0000000000000001
[  591.185346] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[  591.188460] R13: ffff8d0475f5ba00 R14: ffff8d0475f5ba08 R15: ffff8d046b5f7010
[  591.189970] FS:  0000000000000000(0000) GS:ffff8d047e600000(0000) knlGS:0000000000000000
[  591.191584] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  591.194392] CR2: 0000000000000008 CR3: 0000000031906004 CR4: 0000000000160ee0
[  591.197692] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:38
[  591.201603] in_atomic(): 1, irqs_disabled(): 1, pid: 41, name: kworker/u8:1
[  591.204828] INFO: lockdep is turned off.
[  591.206972] irq event stamp: 15078918
[  591.209026] hardirqs last  enabled at (15078917): [<ffffffff909d6b09>] _raw_spin_unlock_irq+0x29/0x40
[  591.213085] hardirqs last disabled at (15078918): [<ffffffff90001c8a>] trace_hardirqs_off_thunk+0x1a/0x20
[  591.217256] softirqs last  enabled at (15078804): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  591.221123] softirqs last disabled at (15078797): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  591.224821] CPU: 1 PID: 41 Comm: kworker/u8:1 Tainted: G      D           5.3.0-rc5+ #71
[  591.228464] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  591.232254] Workqueue: zswap1 compact_page_work
[  591.234603] Call Trace:
[  591.236203]  dump_stack+0x67/0x90
[  591.238103]  ___might_sleep.cold+0x9f/0xaf
[  591.240274]  exit_signals+0x30/0x330
[  591.242250]  do_exit+0xcb/0xcd0
[  591.244072]  ? kthread+0x108/0x140
[  591.245976]  rewind_stack_do_exit+0x17/0x20
[  591.248183] note: kworker/u8:1[41] exited with preempt_count 3
[  611.227034] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [stress:1826]
[  611.232209] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  611.269976] irq event stamp: 132973063
[  611.273164] hardirqs last  enabled at (132973063): [<ffffffff909d6b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[  611.280262] hardirqs last disabled at (132973062): [<ffffffff909d6916>] _raw_spin_lock_irqsave+0x16/0x80
[  611.287086] softirqs last  enabled at (132972610): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  611.293450] softirqs last disabled at (132972603): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  611.299524] CPU: 0 PID: 1826 Comm: stress Tainted: G      D W         5.3.0-rc5+ #71
[  611.305202] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  611.311360] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  611.315592] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  611.328995] RSP: 0000:ffffa6f1c094f478 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  611.334576] RAX: 0000000000000101 RBX: ffff8d046b5f7010 RCX: 8888888888888889
[  611.339870] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d046b5f7010
[  611.345144] RBP: ffff8d046b5f7010 R08: 000000899932efc2 R09: 0000000000000000
[  611.350032] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1824]
[  611.350408] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d046b5f7028
[  611.352759] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  611.356994] R13: fffff5cac0ad7dc8 R14: ffff8d0475f5ba08 R15: ffff8d0475f5baa0
[  611.356998] FS:  00007f35ba5bb740(0000) GS:ffff8d047e400000(0000) knlGS:0000000000000000
[  611.373083] irq event stamp: 136226147
[  611.373087] hardirqs last  enabled at (136226147): [<ffffffff902b81d4>] handle_mm_fault+0x1b4/0x340
[  611.377506] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  611.377507] CR2: 00007f35af1b5010 CR3: 0000000004d52003 CR4: 0000000000160ef0
[  611.380160] hardirqs last disabled at (136226146): [<ffffffff902b80cd>] handle_mm_fault+0xad/0x340
[  611.380163] softirqs last  enabled at (136225360): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  611.382780] Call Trace:
[  611.385643] softirqs last disabled at (136225349): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  611.385645] CPU: 2 PID: 1824 Comm: stress Tainted: G      D W         5.3.0-rc5+ #71
[  611.389415]  do_raw_spin_lock+0xab/0xb0
[  611.391844] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  611.391847] RIP: 0010:queued_spin_lock_slowpath+0x44/0x1e0
[  611.397180]  _raw_spin_lock+0x63/0x80
[  611.399990] Code: 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 8b 07 <84> c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70 c3 f6
[  611.399991] RSP: 0000:ffffa6f1c0927ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  611.402089]  z3fold_zpool_shrink+0x2d3/0x570
[  611.404809] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 8888888888888889
[  611.404810] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  611.409564]  ? sched_clock_cpu+0xc/0xc0
[  611.411258] RBP: ffff8d047539ad40 R08: 000000899932bdf5 R09: 0000000000000000
[  611.411260] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d047539ad58
[  611.416372]  zswap_frontswap_store+0x424/0x7c1
[  611.418465] R13: ffff8d047539ad40 R14: 0000000000002120 R15: 0000000000000000
[  611.418468] FS:  00007f35ba5bb740(0000) GS:ffff8d047e800000(0000) knlGS:0000000000000000
[  611.421233]  __frontswap_store+0xc4/0x162
[  611.427237] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  611.427239] CR2: 00007f35af030010 CR3: 00000000389e4001 CR4: 0000000000160ee0
[  611.431916]  swap_writepage+0x39/0x70
[  611.433794] Call Trace:
[  611.438247]  pageout.isra.0+0x12c/0x5d0
[  611.440776]  do_raw_spin_lock+0xab/0xb0
[  611.443596]  shrink_page_list+0x1124/0x1830
[  611.446104]  _raw_spin_lock+0x63/0x80
[  611.450514]  shrink_inactive_list+0x1da/0x460
[  611.452389]  __swp_swapcount+0xb9/0xf0
[  611.456818]  shrink_node_memcg+0x202/0x770
[  611.459504]  __read_swap_cache_async+0xc0/0x3e0
[  611.462315]  ? sched_clock_cpu+0xc/0xc0
[  611.464463]  swap_cluster_readahead+0x184/0x330
[  611.468864]  shrink_node+0xdf/0x490
[  611.470543]  ? find_held_lock+0x32/0x90
[  611.472541]  do_try_to_free_pages+0xdb/0x3c0
[  611.474242]  swapin_readahead+0x2b4/0x4e0
[  611.476966]  try_to_free_pages+0x112/0x2e0
[  611.478714]  ? sched_clock_cpu+0xc/0xc0
[  611.481319]  __alloc_pages_slowpath+0x422/0x1000
[  611.483079]  do_swap_page+0x3ac/0xc20
[  611.485688]  ? __lock_acquire+0x247/0x1900
[  611.487381]  __handle_mm_fault+0x8da/0x1900
[  611.490365]  __alloc_pages_nodemask+0x37f/0x400
[  611.491981]  handle_mm_fault+0x159/0x340
[  611.494964]  alloc_pages_vma+0xcc/0x170
[  611.496486]  do_user_addr_fault+0x1fe/0x480
[  611.499168]  __read_swap_cache_async+0x1e9/0x3e0
[  611.500824]  do_page_fault+0x31/0x210
[  611.503519]  swap_cluster_readahead+0x184/0x330
[  611.505101]  page_fault+0x3e/0x50
[  611.507621]  ? find_held_lock+0x32/0x90
[  611.509306] RIP: 0033:0x563ef1681298
[  611.511784]  swapin_readahead+0x2b4/0x4e0
[  611.513322] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  611.516042]  ? sched_clock_cpu+0xc/0xc0
[  611.517658] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  611.520258]  do_swap_page+0x3ac/0xc20
[  611.521703] RAX: 00000000002e4000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  611.521704] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  611.524384]  __handle_mm_fault+0x8da/0x1900
[  611.525987] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  611.525988] R10: 00007f35af02f010 R11: 0000000000000246 R12: 0000563ef1683004
[  611.528365]  handle_mm_fault+0x159/0x340
[  611.529929] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  611.583430]  do_user_addr_fault+0x1fe/0x480
[  611.586043]  do_page_fault+0x31/0x210
[  611.588430]  page_fault+0x3e/0x50
[  611.590629] RIP: 0033:0x563ef1681298
[  611.592904] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  611.603434] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  611.606659] RAX: 0000000008aff000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  611.610795] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  611.614922] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  611.619062] R10: 00007f35b784a010 R11: 0000000000000246 R12: 0000563ef1683004
[  611.623124] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  615.289024] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:1823]
[  615.291208] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  615.306341] irq event stamp: 156337142
[  615.307849] hardirqs last  enabled at (156337141): [<ffffffff90001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  615.310678] hardirqs last disabled at (156337142): [<ffffffff909cef64>] __schedule+0xc4/0x8a0
[  615.313272] softirqs last  enabled at (156335334): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  615.315925] softirqs last disabled at (156335327): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  615.318478] CPU: 1 PID: 1823 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  615.320904] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  615.323525] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[  615.325484] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[  615.331156] RSP: 0000:ffffa6f1c0907b90 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  615.333615] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 0000000000080000
[  615.335986] RDX: ffff8d047e7ec400 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  615.338353] RBP: ffff8d047539ad40 R08: 0000000000080000 R09: 0000000000000000
[  615.340724] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d047539ad58
[  615.343103] R13: ffffa6f1c0907c7f R14: 0000000000000040 R15: fffff5cac058e800
[  615.345483] FS:  00007f35ba5bb740(0000) GS:ffff8d047e600000(0000) knlGS:0000000000000000
[  615.348086] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  615.350148] CR2: 0000000000000008 CR3: 0000000031906004 CR4: 0000000000160ee0
[  615.352517] Call Trace:
[  615.353820]  do_raw_spin_lock+0xab/0xb0
[  615.355443]  _raw_spin_lock+0x63/0x80
[  615.357030]  __swap_duplicate+0x163/0x220
[  615.358676]  __read_swap_cache_async+0x1f9/0x3e0
[  615.360457]  swap_cluster_readahead+0x184/0x330
[  615.362213]  ? find_held_lock+0x32/0x90
[  615.363804]  swapin_readahead+0x2b4/0x4e0
[  615.365435]  ? sched_clock_cpu+0xc/0xc0
[  615.367021]  do_swap_page+0x3ac/0xc20
[  615.368554]  __handle_mm_fault+0x8da/0x1900
[  615.370205]  handle_mm_fault+0x159/0x340
[  615.371787]  do_user_addr_fault+0x1fe/0x480
[  615.373435]  do_page_fault+0x31/0x210
[  615.374961]  page_fault+0x3e/0x50
[  615.376398] RIP: 0033:0x563ef1681298
[  615.377870] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  615.383431] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  615.385301] RAX: 00000000012eb000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  615.387602] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  615.389902] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  615.392205] R10: 00007f35b0036010 R11: 0000000000000246 R12: 0000563ef1683004
[  615.394503] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  639.226970] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [stress:1826]
[  639.231900] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  639.269518] irq event stamp: 132973063
[  639.272603] hardirqs last  enabled at (132973063): [<ffffffff909d6b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[  639.279634] hardirqs last disabled at (132973062): [<ffffffff909d6916>] _raw_spin_lock_irqsave+0x16/0x80
[  639.286408] softirqs last  enabled at (132972610): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  639.292720] softirqs last disabled at (132972603): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  639.298745] CPU: 0 PID: 1826 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  639.304383] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  639.310512] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  639.314695] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  639.328070] RSP: 0000:ffffa6f1c094f478 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  639.333630] RAX: 0000000000000101 RBX: ffff8d046b5f7010 RCX: 8888888888888889
[  639.338906] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d046b5f7010
[  639.344171] RBP: ffff8d046b5f7010 R08: 000000899932efc2 R09: 0000000000000000
[  639.349438] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d046b5f7028
[  639.349969] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1824]
[  639.354691] R13: fffff5cac0ad7dc8 R14: ffff8d0475f5ba08 R15: ffff8d0475f5baa0
[  639.356981] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  639.361127] FS:  00007f35ba5bb740(0000) GS:ffff8d047e400000(0000) knlGS:0000000000000000
[  639.376931] irq event stamp: 136226147
[  639.376935] hardirqs last  enabled at (136226147): [<ffffffff902b81d4>] handle_mm_fault+0x1b4/0x340
[  639.381597] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  639.381598] CR2: 00007f35af1b5010 CR3: 0000000004d52003 CR4: 0000000000160ef0
[  639.383247] hardirqs last disabled at (136226146): [<ffffffff902b80cd>] handle_mm_fault+0xad/0x340
[  639.383249] softirqs last  enabled at (136225360): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  639.388384] Call Trace:
[  639.390506] softirqs last disabled at (136225349): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  639.390508] CPU: 2 PID: 1824 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  639.394727]  do_raw_spin_lock+0xab/0xb0
[  639.397604] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  639.397607] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  639.402678]  _raw_spin_lock+0x63/0x80
[  639.404087] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  639.408961]  z3fold_zpool_shrink+0x2d3/0x570
[  639.411585] RSP: 0000:ffffa6f1c0927ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  639.414296]  ? sched_clock_cpu+0xc/0xc0
[  639.417106] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 8888888888888889
[  639.417107] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  639.420621]  zswap_frontswap_store+0x424/0x7c1
[  639.422313] RBP: ffff8d047539ad40 R08: 000000899932bdf5 R09: 0000000000000000
[  639.422314] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d047539ad58
[  639.433199]  __frontswap_store+0xc4/0x162
[  639.435066] R13: ffff8d047539ad40 R14: 0000000000002120 R15: 0000000000000000
[  639.435069] FS:  00007f35ba5bb740(0000) GS:ffff8d047e800000(0000) knlGS:0000000000000000
[  639.439818]  swap_writepage+0x39/0x70
[  639.441607] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  639.441608] CR2: 00007f35af030010 CR3: 00000000389e4001 CR4: 0000000000160ee0
[  639.446149]  pageout.isra.0+0x12c/0x5d0
[  639.448667] Call Trace:
[  639.451770]  shrink_page_list+0x1124/0x1830
[  639.454268]  do_raw_spin_lock+0xab/0xb0
[  639.458732]  shrink_inactive_list+0x1da/0x460
[  639.460489]  _raw_spin_lock+0x63/0x80
[  639.464887]  shrink_node_memcg+0x202/0x770
[  639.467562]  __swp_swapcount+0xb9/0xf0
[  639.470227]  ? sched_clock_cpu+0xc/0xc0
[  639.472380]  __read_swap_cache_async+0xc0/0x3e0
[  639.476831]  shrink_node+0xdf/0x490
[  639.478548]  swap_cluster_readahead+0x184/0x330
[  639.480579]  do_try_to_free_pages+0xdb/0x3c0
[  639.482351]  ? find_held_lock+0x32/0x90
[  639.485082]  try_to_free_pages+0x112/0x2e0
[  639.486864]  swapin_readahead+0x2b4/0x4e0
[  639.489467]  __alloc_pages_slowpath+0x422/0x1000
[  639.491165]  ? sched_clock_cpu+0xc/0xc0
[  639.493789]  ? __lock_acquire+0x247/0x1900
[  639.495420]  do_swap_page+0x3ac/0xc20
[  639.498409]  __alloc_pages_nodemask+0x37f/0x400
[  639.499949]  __handle_mm_fault+0x8da/0x1900
[  639.502953]  alloc_pages_vma+0xcc/0x170
[  639.504655]  handle_mm_fault+0x159/0x340
[  639.507291]  __read_swap_cache_async+0x1e9/0x3e0
[  639.508913]  do_user_addr_fault+0x1fe/0x480
[  639.511611]  swap_cluster_readahead+0x184/0x330
[  639.513317]  do_page_fault+0x31/0x210
[  639.515855]  ? find_held_lock+0x32/0x90
[  639.517422]  page_fault+0x3e/0x50
[  639.519847]  swapin_readahead+0x2b4/0x4e0
[  639.521486] RIP: 0033:0x563ef1681298
[  639.524229]  ? sched_clock_cpu+0xc/0xc0
[  639.525689] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  639.528274]  do_swap_page+0x3ac/0xc20
[  639.529902] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  639.532553]  __handle_mm_fault+0x8da/0x1900
[  639.534148] RAX: 00000000002e4000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  639.534149] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  639.536549]  handle_mm_fault+0x159/0x340
[  639.537961] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  639.537963] R10: 00007f35af02f010 R11: 0000000000000246 R12: 0000563ef1683004
[  639.540169]  do_user_addr_fault+0x1fe/0x480
[  639.541607] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  639.590306]  do_page_fault+0x31/0x210
[  639.592686]  page_fault+0x3e/0x50
[  639.594925] RIP: 0033:0x563ef1681298
[  639.597255] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  639.607850] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  639.611072] RAX: 0000000008aff000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  639.615207] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  639.619342] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  639.623524] R10: 00007f35b784a010 R11: 0000000000000246 R12: 0000563ef1683004
[  639.627647] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  643.288961] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [stress:1823]
[  643.294003] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  643.330725] irq event stamp: 156337142
[  643.333740] hardirqs last  enabled at (156337141): [<ffffffff90001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  643.340410] hardirqs last disabled at (156337142): [<ffffffff909cef64>] __schedule+0xc4/0x8a0
[  643.346424] softirqs last  enabled at (156335334): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  643.352607] softirqs last disabled at (156335327): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  643.358510] CPU: 1 PID: 1823 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  643.364055] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  643.370095] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[  643.374298] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[  643.387497] RSP: 0000:ffffa6f1c0907b90 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  643.392994] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 0000000000080000
[  643.397582] RDX: ffff8d047e7ec400 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  643.402816] RBP: ffff8d047539ad40 R08: 0000000000080000 R09: 0000000000000000
[  643.408164] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d047539ad58
[  643.413378] R13: ffffa6f1c0907c7f R14: 0000000000000040 R15: fffff5cac058e800
[  643.418650] FS:  00007f35ba5bb740(0000) GS:ffff8d047e600000(0000) knlGS:0000000000000000
[  643.424627] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  643.429088] CR2: 0000000000000008 CR3: 0000000031906004 CR4: 0000000000160ee0
[  643.434428] Call Trace:
[  643.436757]  do_raw_spin_lock+0xab/0xb0
[  643.439974]  _raw_spin_lock+0x63/0x80
[  643.443081]  __swap_duplicate+0x163/0x220
[  643.446404]  __read_swap_cache_async+0x1f9/0x3e0
[  643.450097]  swap_cluster_readahead+0x184/0x330
[  643.453650]  ? find_held_lock+0x32/0x90
[  643.456839]  swapin_readahead+0x2b4/0x4e0
[  643.460143]  ? sched_clock_cpu+0xc/0xc0
[  643.463337]  do_swap_page+0x3ac/0xc20
[  643.466397]  __handle_mm_fault+0x8da/0x1900
[  643.469781]  handle_mm_fault+0x159/0x340
[  643.472990]  do_user_addr_fault+0x1fe/0x480
[  643.476372]  do_page_fault+0x31/0x210
[  643.479337]  page_fault+0x3e/0x50
[  643.482127] RIP: 0033:0x563ef1681298
[  643.485081] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  643.498228] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  643.502261] RAX: 00000000012eb000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  643.507428] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  643.512676] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  643.517931] R10: 00007f35b0036010 R11: 0000000000000246 R12: 0000563ef1683004
[  643.523206] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  655.945932] rcu: INFO: rcu_sched detected stalls on CPUs/tasks:
[  655.950436] rcu: 	3-...!: (35 ticks this GP) idle=1b6/1/0x4000000000000000 softirq=510653/510653 fqs=9 
[  655.957039] 	(detected by 1, t=65013 jiffies, g=249541, q=159)
[  655.961376] Sending NMI from CPU 1 to CPUs 3:
[  655.965800] NMI backtrace for cpu 3
[  655.965800] CPU: 3 PID: 1822 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  655.965801] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  655.965801] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  655.965801] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  655.965802] RSP: 0018:ffffa6f1c08efaf8 EFLAGS: 00000002
[  655.965802] RAX: 0000000000000101 RBX: ffff8d0475f5ba08 RCX: 8888888888888889
[  655.965803] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d0475f5ba08
[  655.965803] RBP: ffff8d0475f5ba08 R08: 000000899932f941 R09: 0000000000000000
[  655.965803] R10: 0000000000000006 R11: 0000000000000000 R12: ffff8d0475f5ba20
[  655.965804] R13: ffff8d04527e6000 R14: ffff8d04527e6010 R15: 0000000000000000
[  655.965804] FS:  00007f35ba5bb740(0000) GS:ffff8d047ea00000(0000) knlGS:0000000000000000
[  655.965804] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  655.965805] CR2: 00007f35ba77e2c8 CR3: 000000002ed50005 CR4: 0000000000160ee0
[  655.965805] Call Trace:
[  655.965805]  do_raw_spin_lock+0xab/0xb0
[  655.965805]  _raw_spin_lock+0x63/0x80
[  655.965806]  z3fold_zpool_free+0x29d/0x323
[  655.965806]  zswap_free_entry+0x43/0x50
[  655.965806]  zswap_frontswap_invalidate_page+0x8c/0x90
[  655.965806]  __frontswap_invalidate_page+0x56/0x90
[  655.965807]  swap_range_free+0xb2/0xd0
[  655.965807]  swapcache_free_entries+0x128/0x1a0
[  655.965807]  free_swap_slot+0xd5/0xf0
[  655.965807]  __swap_entry_free.constprop.0+0x8c/0xa0
[  655.965808]  free_swap_and_cache+0x35/0x70
[  655.965808]  unmap_page_range+0x4c8/0xd00
[  655.965808]  unmap_vmas+0x70/0xd0
[  655.965808]  unmap_region+0xa8/0x110
[  655.965809]  __do_munmap+0x297/0x460
[  655.965809]  __vm_munmap+0x6a/0xc0
[  655.965809]  __x64_sys_munmap+0x28/0x30
[  655.965809]  do_syscall_64+0x5a/0x220
[  655.965810]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
[  655.965810] RIP: 0033:0x7f35ba6b41eb
[  655.965810] Code: 8b 15 a1 9c 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb 89 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 0b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 6d 9c 0c 00 f7 d8 64 89 01 48
[  655.965811] RSP: 002b:00007ffcd50ca7a8 EFLAGS: 00000202 ORIG_RAX: 000000000000000b
[  655.965811] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007f35ba6b41eb
[  655.965812] RDX: 000000000000000f RSI: 000000000b86f000 RDI: 00007f35aed4c000
[  655.965812] RBP: 00007f35aed4c010 R08: 00007f35aed4c000 R09: 0000000000000000
[  655.965812] R10: 00007f35ba5ba010 R11: 0000000000000202 R12: 0000563ef1683004
[  655.965813] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  655.965815] rcu: rcu_sched kthread starved for 64985 jiffies! g249541 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=2
[  656.156681] rcu: RCU grace-period kthread stack dump:
[  656.160435] rcu_sched       R  running task    14280    10      2 0x80004000
[  656.165442] Call Trace:
[  656.167561]  ? __schedule+0x329/0x8a0
[  656.170443]  ? sched_clock_cpu+0xc/0xc0
[  656.173423]  schedule+0x3a/0xb0
[  656.175951]  schedule_timeout+0x1b8/0x3c0
[  656.179015]  ? __next_timer_interrupt+0xd0/0xd0
[  656.182388]  rcu_gp_kthread+0x4a8/0xa60
[  656.185315]  kthread+0x108/0x140
[  656.187846]  ? rcu_barrier_func+0xa0/0xa0
[  656.190867]  ? kthread_park+0x80/0x80
[  656.193670]  ret_from_fork+0x3a/0x50
[  667.226908] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [stress:1826]
[  667.231966] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  667.268780] irq event stamp: 132973063
[  667.271799] hardirqs last  enabled at (132973063): [<ffffffff909d6b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[  667.278831] hardirqs last disabled at (132973062): [<ffffffff909d6916>] _raw_spin_lock_irqsave+0x16/0x80
[  667.285577] softirqs last  enabled at (132972610): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  667.291892] softirqs last disabled at (132972603): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  667.297918] CPU: 0 PID: 1826 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  667.303559] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  667.309724] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  667.313921] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  667.327436] RSP: 0000:ffffa6f1c094f478 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  667.333039] RAX: 0000000000000101 RBX: ffff8d046b5f7010 RCX: 8888888888888889
[  667.338363] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d046b5f7010
[  667.343690] RBP: ffff8d046b5f7010 R08: 000000899932efc2 R09: 0000000000000000
[  667.349042] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d046b5f7028
[  667.349906] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1824]
[  667.354391] R13: fffff5cac0ad7dc8 R14: ffff8d0475f5ba08 R15: ffff8d0475f5baa0
[  667.356718] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  667.362095] FS:  00007f35ba5bb740(0000) GS:ffff8d047e400000(0000) knlGS:0000000000000000
[  667.378075] irq event stamp: 136226147
[  667.378079] hardirqs last  enabled at (136226147): [<ffffffff902b81d4>] handle_mm_fault+0x1b4/0x340
[  667.384125] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  667.385765] hardirqs last disabled at (136226146): [<ffffffff902b80cd>] handle_mm_fault+0xad/0x340
[  667.385768] softirqs last  enabled at (136225360): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  667.392435] CR2: 00007f35af1b5010 CR3: 0000000004d52003 CR4: 0000000000160ef0
[  667.392438] Call Trace:
[  667.394554] softirqs last disabled at (136225349): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  667.394556] CPU: 2 PID: 1824 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  667.401205]  do_raw_spin_lock+0xab/0xb0
[  667.404017] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  667.404020] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  667.409468]  _raw_spin_lock+0x63/0x80
[  667.410825] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  667.417066]  z3fold_zpool_shrink+0x2d3/0x570
[  667.419652] RSP: 0000:ffffa6f1c0927ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  667.422983]  ? sched_clock_cpu+0xc/0xc0
[  667.425759] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 8888888888888889
[  667.425760] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  667.430188]  zswap_frontswap_store+0x424/0x7c1
[  667.431863] RBP: ffff8d047539ad40 R08: 000000899932bdf5 R09: 0000000000000000
[  667.431864] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d047539ad58
[  667.445843]  __frontswap_store+0xc4/0x162
[  667.447706] R13: ffff8d047539ad40 R14: 0000000000002120 R15: 0000000000000000
[  667.447709] FS:  00007f35ba5bb740(0000) GS:ffff8d047e800000(0000) knlGS:0000000000000000
[  667.453526]  swap_writepage+0x39/0x70
[  667.455309] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  667.455310] CR2: 00007f35af030010 CR3: 00000000389e4001 CR4: 0000000000160ee0
[  667.460868]  pageout.isra.0+0x12c/0x5d0
[  667.463386] Call Trace:
[  667.467159]  shrink_page_list+0x1124/0x1830
[  667.469658]  do_raw_spin_lock+0xab/0xb0
[  667.475142]  shrink_inactive_list+0x1da/0x460
[  667.476902]  _raw_spin_lock+0x63/0x80
[  667.482382]  shrink_node_memcg+0x202/0x770
[  667.485062]  __swp_swapcount+0xb9/0xf0
[  667.488287]  ? sched_clock_cpu+0xc/0xc0
[  667.490440]  __read_swap_cache_async+0xc0/0x3e0
[  667.495924]  shrink_node+0xdf/0x490
[  667.497645]  swap_cluster_readahead+0x184/0x330
[  667.500075]  do_try_to_free_pages+0xdb/0x3c0
[  667.501848]  ? find_held_lock+0x32/0x90
[  667.505144]  try_to_free_pages+0x112/0x2e0
[  667.506927]  swapin_readahead+0x2b4/0x4e0
[  667.510090]  __alloc_pages_slowpath+0x422/0x1000
[  667.511796]  ? sched_clock_cpu+0xc/0xc0
[  667.515005]  ? __lock_acquire+0x247/0x1900
[  667.516642]  do_swap_page+0x3ac/0xc20
[  667.520350]  __alloc_pages_nodemask+0x37f/0x400
[  667.521894]  __handle_mm_fault+0x8da/0x1900
[  667.525591]  alloc_pages_vma+0xcc/0x170
[  667.527298]  handle_mm_fault+0x159/0x340
[  667.530493]  __read_swap_cache_async+0x1e9/0x3e0
[  667.532124]  do_user_addr_fault+0x1fe/0x480
[  667.535393]  swap_cluster_readahead+0x184/0x330
[  667.537107]  do_page_fault+0x31/0x210
[  667.540265]  ? find_held_lock+0x32/0x90
[  667.541832]  page_fault+0x3e/0x50
[  667.544840]  swapin_readahead+0x2b4/0x4e0
[  667.546491] RIP: 0033:0x563ef1681298
[  667.549812]  ? sched_clock_cpu+0xc/0xc0
[  667.551285] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  667.554417]  do_swap_page+0x3ac/0xc20
[  667.556047] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  667.559335]  __handle_mm_fault+0x8da/0x1900
[  667.560923] RAX: 00000000002e4000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  667.560924] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  667.563856]  handle_mm_fault+0x159/0x340
[  667.565275] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  667.565276] R10: 00007f35af02f010 R11: 0000000000000246 R12: 0000563ef1683004
[  667.567981]  do_user_addr_fault+0x1fe/0x480
[  667.569422] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  667.630452]  do_page_fault+0x31/0x210
[  667.633334]  page_fault+0x3e/0x50
[  667.635987] RIP: 0033:0x563ef1681298
[  667.638576] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  667.651292] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  667.655200] RAX: 0000000008aff000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  667.660343] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  667.665494] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  667.670644] R10: 00007f35b784a010 R11: 0000000000000246 R12: 0000563ef1683004
[  667.675801] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  683.288871] watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [stress:1823]
[  683.291988] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  683.314090] irq event stamp: 156337142
[  683.316084] hardirqs last  enabled at (156337141): [<ffffffff90001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  683.320148] hardirqs last disabled at (156337142): [<ffffffff909cef64>] __schedule+0xc4/0x8a0
[  683.323844] softirqs last  enabled at (156335334): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  683.327642] softirqs last disabled at (156335327): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  683.331284] CPU: 1 PID: 1823 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  683.334714] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  683.338437] RIP: 0010:queued_spin_lock_slowpath+0x126/0x1e0
[  683.341122] Code: 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 8b 07 <66> 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01 48 85
[  683.349232] RSP: 0000:ffffa6f1c0907b90 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  683.352659] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 0000000000080000
[  683.355945] RDX: ffff8d047e7ec400 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  683.359241] RBP: ffff8d047539ad40 R08: 0000000000080000 R09: 0000000000000000
[  683.362533] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d047539ad58
[  683.365829] R13: ffffa6f1c0907c7f R14: 0000000000000040 R15: fffff5cac058e800
[  683.369133] FS:  00007f35ba5bb740(0000) GS:ffff8d047e600000(0000) knlGS:0000000000000000
[  683.372773] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  683.375592] CR2: 0000000000000008 CR3: 0000000031906004 CR4: 0000000000160ee0
[  683.378900] Call Trace:
[  683.380537]  do_raw_spin_lock+0xab/0xb0
[  683.382656]  _raw_spin_lock+0x63/0x80
[  683.384708]  __swap_duplicate+0x163/0x220
[  683.386885]  __read_swap_cache_async+0x1f9/0x3e0
[  683.389270]  swap_cluster_readahead+0x184/0x330
[  683.391622]  ? find_held_lock+0x32/0x90
[  683.393720]  swapin_readahead+0x2b4/0x4e0
[  683.395872]  ? sched_clock_cpu+0xc/0xc0
[  683.397966]  do_swap_page+0x3ac/0xc20
[  683.399987]  __handle_mm_fault+0x8da/0x1900
[  683.402189]  handle_mm_fault+0x159/0x340
[  683.404289]  do_user_addr_fault+0x1fe/0x480
[  683.406484]  do_page_fault+0x31/0x210
[  683.408490]  page_fault+0x3e/0x50
[  683.410358] RIP: 0033:0x563ef1681298
[  683.412299] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  683.420312] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  683.422863] RAX: 00000000012eb000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  683.426099] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  683.429330] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  683.432565] R10: 00007f35b0036010 R11: 0000000000000246 R12: 0000563ef1683004
[  683.435792] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  695.226844] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [stress:1826]
[  695.232063] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  695.269755] irq event stamp: 132973063
[  695.272836] hardirqs last  enabled at (132973063): [<ffffffff909d6b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[  695.279877] hardirqs last disabled at (132973062): [<ffffffff909d6916>] _raw_spin_lock_irqsave+0x16/0x80
[  695.286632] softirqs last  enabled at (132972610): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  695.292945] softirqs last disabled at (132972603): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  695.298981] CPU: 0 PID: 1826 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  695.304623] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  695.310750] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  695.314930] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  695.328301] RSP: 0000:ffffa6f1c094f478 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  695.333915] RAX: 0000000000000101 RBX: ffff8d046b5f7010 RCX: 8888888888888889
[  695.339196] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d046b5f7010
[  695.344509] RBP: ffff8d046b5f7010 R08: 000000899932efc2 R09: 0000000000000000
[  695.349831] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d046b5f7028
[  695.349842] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1824]
[  695.355160] R13: fffff5cac0ad7dc8 R14: ffff8d0475f5ba08 R15: ffff8d0475f5baa0
[  695.355163] FS:  00007f35ba5bb740(0000) GS:ffff8d047e400000(0000) knlGS:0000000000000000
[  695.357452] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  695.362790] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  695.365329] irq event stamp: 136226147
[  695.365333] hardirqs last  enabled at (136226147): [<ffffffff902b81d4>] handle_mm_fault+0x1b4/0x340
[  695.403912] CR2: 00007f35af1b5010 CR3: 0000000004d52003 CR4: 0000000000160ef0
[  695.406023] hardirqs last disabled at (136226146): [<ffffffff902b80cd>] handle_mm_fault+0xad/0x340
[  695.406025] softirqs last  enabled at (136225360): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  695.408733] Call Trace:
[  695.411604] softirqs last disabled at (136225349): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  695.411606] CPU: 2 PID: 1824 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  695.416011]  do_raw_spin_lock+0xab/0xb0
[  695.418875] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  695.418878] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  695.424243]  _raw_spin_lock+0x63/0x80
[  695.425650] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  695.430704]  z3fold_zpool_shrink+0x2d3/0x570
[  695.433344] RSP: 0000:ffffa6f1c0927ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  695.436095]  ? sched_clock_cpu+0xc/0xc0
[  695.438908] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 8888888888888889
[  695.438909] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  695.442559]  zswap_frontswap_store+0x424/0x7c1
[  695.444254] RBP: ffff8d047539ad40 R08: 000000899932bdf5 R09: 0000000000000000
[  695.444255] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d047539ad58
[  695.455482]  __frontswap_store+0xc4/0x162
[  695.457351] R13: ffff8d047539ad40 R14: 0000000000002120 R15: 0000000000000000
[  695.457354] FS:  00007f35ba5bb740(0000) GS:ffff8d047e800000(0000) knlGS:0000000000000000
[  695.462050]  swap_writepage+0x39/0x70
[  695.463827] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  695.463828] CR2: 00007f35af030010 CR3: 00000000389e4001 CR4: 0000000000160ee0
[  695.468342]  pageout.isra.0+0x12c/0x5d0
[  695.470854] Call Trace:
[  695.473965]  shrink_page_list+0x1124/0x1830
[  695.476456]  do_raw_spin_lock+0xab/0xb0
[  695.480948]  shrink_inactive_list+0x1da/0x460
[  695.482704]  _raw_spin_lock+0x63/0x80
[  695.487174]  shrink_node_memcg+0x202/0x770
[  695.489843]  __swp_swapcount+0xb9/0xf0
[  695.492502]  ? sched_clock_cpu+0xc/0xc0
[  695.494646]  __read_swap_cache_async+0xc0/0x3e0
[  695.499003]  shrink_node+0xdf/0x490
[  695.500713]  swap_cluster_readahead+0x184/0x330
[  695.502741]  do_try_to_free_pages+0xdb/0x3c0
[  695.504517]  ? find_held_lock+0x32/0x90
[  695.507247]  try_to_free_pages+0x112/0x2e0
[  695.509027]  swapin_readahead+0x2b4/0x4e0
[  695.511616]  __alloc_pages_slowpath+0x422/0x1000
[  695.513311]  ? sched_clock_cpu+0xc/0xc0
[  695.515942]  ? __lock_acquire+0x247/0x1900
[  695.517576]  do_swap_page+0x3ac/0xc20
[  695.520559]  __alloc_pages_nodemask+0x37f/0x400
[  695.522101]  __handle_mm_fault+0x8da/0x1900
[  695.525098]  alloc_pages_vma+0xcc/0x170
[  695.526805]  handle_mm_fault+0x159/0x340
[  695.529426]  __read_swap_cache_async+0x1e9/0x3e0
[  695.531061]  do_user_addr_fault+0x1fe/0x480
[  695.533727]  swap_cluster_readahead+0x184/0x330
[  695.535448]  do_page_fault+0x31/0x210
[  695.538580]  ? find_held_lock+0x32/0x90
[  695.540147]  page_fault+0x3e/0x50
[  695.543155]  swapin_readahead+0x2b4/0x4e0
[  695.544799] RIP: 0033:0x563ef1681298
[  695.548123]  ? sched_clock_cpu+0xc/0xc0
[  695.549589] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  695.552738]  do_swap_page+0x3ac/0xc20
[  695.554366] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  695.557657]  __handle_mm_fault+0x8da/0x1900
[  695.559255] RAX: 00000000002e4000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  695.559256] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  695.562202]  handle_mm_fault+0x159/0x340
[  695.563613] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  695.563614] R10: 00007f35af02f010 R11: 0000000000000246 R12: 0000563ef1683004
[  695.566303]  do_user_addr_fault+0x1fe/0x480
[  695.567743] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  695.628681]  do_page_fault+0x31/0x210
[  695.631561]  page_fault+0x3e/0x50
[  695.634220] RIP: 0033:0x563ef1681298
[  695.637023] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  695.649337] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  695.653219] RAX: 0000000008aff000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  695.658306] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  695.663390] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  695.668472] R10: 00007f35b784a010 R11: 0000000000000246 R12: 0000563ef1683004
[  695.673563] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  711.288807] watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [stress:1823]
[  711.293868] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  711.330956] irq event stamp: 156337142
[  711.334026] hardirqs last  enabled at (156337141): [<ffffffff90001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  711.340806] hardirqs last disabled at (156337142): [<ffffffff909cef64>] __schedule+0xc4/0x8a0
[  711.346919] softirqs last  enabled at (156335334): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  711.353223] softirqs last disabled at (156335327): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  711.359256] CPU: 1 PID: 1823 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  711.364928] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  711.371090] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[  711.375096] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[  711.388552] RSP: 0000:ffffa6f1c0907b90 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  711.394145] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 0000000000080000
[  711.399471] RDX: ffff8d047e7ec400 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  711.404793] RBP: ffff8d047539ad40 R08: 0000000000080000 R09: 0000000000000000
[  711.410132] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d047539ad58
[  711.415469] R13: ffffa6f1c0907c7f R14: 0000000000000040 R15: fffff5cac058e800
[  711.420814] FS:  00007f35ba5bb740(0000) GS:ffff8d047e600000(0000) knlGS:0000000000000000
[  711.426760] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  711.431179] CR2: 0000000000000008 CR3: 0000000031906004 CR4: 0000000000160ee0
[  711.436526] Call Trace:
[  711.438865]  do_raw_spin_lock+0xab/0xb0
[  711.442095]  _raw_spin_lock+0x63/0x80
[  711.445194]  __swap_duplicate+0x163/0x220
[  711.448508]  __read_swap_cache_async+0x1f9/0x3e0
[  711.452216]  swap_cluster_readahead+0x184/0x330
[  711.455862]  ? find_held_lock+0x32/0x90
[  711.459066]  swapin_readahead+0x2b4/0x4e0
[  711.462369]  ? sched_clock_cpu+0xc/0xc0
[  711.465559]  do_swap_page+0x3ac/0xc20
[  711.468624]  __handle_mm_fault+0x8da/0x1900
[  711.472017]  handle_mm_fault+0x159/0x340
[  711.475227]  do_user_addr_fault+0x1fe/0x480
[  711.478606]  do_page_fault+0x31/0x210
[  711.481417]  page_fault+0x3e/0x50
[  711.484221] RIP: 0033:0x563ef1681298
[  711.487169] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  711.500400] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  711.504431] RAX: 00000000012eb000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  711.509704] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  711.514957] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  711.520210] R10: 00007f35b0036010 R11: 0000000000000246 R12: 0000563ef1683004
[  711.525364] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  723.226780] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [stress:1826]
[  723.231985] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  723.269737] irq event stamp: 132973063
[  723.272869] hardirqs last  enabled at (132973063): [<ffffffff909d6b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[  723.280017] hardirqs last disabled at (132973062): [<ffffffff909d6916>] _raw_spin_lock_irqsave+0x16/0x80
[  723.286778] softirqs last  enabled at (132972610): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  723.293170] softirqs last disabled at (132972603): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  723.299154] CPU: 0 PID: 1826 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  723.304852] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  723.311075] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  723.315305] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  723.328629] RSP: 0000:ffffa6f1c094f478 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  723.334225] RAX: 0000000000000101 RBX: ffff8d046b5f7010 RCX: 8888888888888889
[  723.339539] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d046b5f7010
[  723.344866] RBP: ffff8d046b5f7010 R08: 000000899932efc2 R09: 0000000000000000
[  723.349779] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1824]
[  723.350202] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d046b5f7028
[  723.350203] R13: fffff5cac0ad7dc8 R14: ffff8d0475f5ba08 R15: ffff8d0475f5baa0
[  723.352537] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  723.357772] FS:  00007f35ba5bb740(0000) GS:ffff8d047e400000(0000) knlGS:0000000000000000
[  723.360117] irq event stamp: 136226147
[  723.360121] hardirqs last  enabled at (136226147): [<ffffffff902b81d4>] handle_mm_fault+0x1b4/0x340
[  723.398439] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  723.401113] hardirqs last disabled at (136226146): [<ffffffff902b80cd>] handle_mm_fault+0xad/0x340
[  723.401115] softirqs last  enabled at (136225360): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  723.404343] CR2: 00007f35af1b5010 CR3: 0000000004d52003 CR4: 0000000000160ef0
[  723.407254] softirqs last disabled at (136225349): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  723.407256] CPU: 2 PID: 1824 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  723.411803] Call Trace:
[  723.414711] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  723.414714] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  723.421063]  do_raw_spin_lock+0xab/0xb0
[  723.423561] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  723.429829]  _raw_spin_lock+0x63/0x80
[  723.432495] RSP: 0000:ffffa6f1c0927ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  723.434977]  z3fold_zpool_shrink+0x2d3/0x570
[  723.437831] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 8888888888888889
[  723.437832] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  723.442279]  ? sched_clock_cpu+0xc/0xc0
[  723.444032] RBP: ffff8d047539ad40 R08: 000000899932bdf5 R09: 0000000000000000
[  723.444033] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d047539ad58
[  723.457792]  zswap_frontswap_store+0x424/0x7c1
[  723.459530] R13: ffff8d047539ad40 R14: 0000000000002120 R15: 0000000000000000
[  723.459533] FS:  00007f35ba5bb740(0000) GS:ffff8d047e800000(0000) knlGS:0000000000000000
[  723.465336]  __frontswap_store+0xc4/0x162
[  723.467229] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  723.467230] CR2: 00007f35af030010 CR3: 00000000389e4001 CR4: 0000000000160ee0
[  723.472777]  swap_writepage+0x39/0x70
[  723.475335] Call Trace:
[  723.478622]  pageout.isra.0+0x12c/0x5d0
[  723.481168]  do_raw_spin_lock+0xab/0xb0
[  723.486677]  shrink_page_list+0x1124/0x1830
[  723.488577]  _raw_spin_lock+0x63/0x80
[  723.494071]  shrink_inactive_list+0x1da/0x460
[  723.496787]  __swp_swapcount+0xb9/0xf0
[  723.500232]  shrink_node_memcg+0x202/0x770
[  723.502404]  __read_swap_cache_async+0xc0/0x3e0
[  723.507771]  ? sched_clock_cpu+0xc/0xc0
[  723.509469]  swap_cluster_readahead+0x184/0x330
[  723.511898]  shrink_node+0xdf/0x490
[  723.513612]  ? find_held_lock+0x32/0x90
[  723.516919]  do_try_to_free_pages+0xdb/0x3c0
[  723.518684]  swapin_readahead+0x2b4/0x4e0
[  723.521741]  try_to_free_pages+0x112/0x2e0
[  723.523524]  ? sched_clock_cpu+0xc/0xc0
[  723.526719]  __alloc_pages_slowpath+0x422/0x1000
[  723.528430]  do_swap_page+0x3ac/0xc20
[  723.532013]  ? __lock_acquire+0x247/0x1900
[  723.533652]  __handle_mm_fault+0x8da/0x1900
[  723.537347]  __alloc_pages_nodemask+0x37f/0x400
[  723.538895]  handle_mm_fault+0x159/0x340
[  723.541982]  alloc_pages_vma+0xcc/0x170
[  723.543673]  do_user_addr_fault+0x1fe/0x480
[  723.546977]  __read_swap_cache_async+0x1e9/0x3e0
[  723.548590]  do_page_fault+0x31/0x210
[  723.551729]  swap_cluster_readahead+0x184/0x330
[  723.553440]  page_fault+0x3e/0x50
[  723.556448]  ? find_held_lock+0x32/0x90
[  723.558019] RIP: 0033:0x563ef1681298
[  723.561336]  swapin_readahead+0x2b4/0x4e0
[  723.562981] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  723.566116]  ? sched_clock_cpu+0xc/0xc0
[  723.567579] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  723.570859]  do_swap_page+0x3ac/0xc20
[  723.572484] RAX: 00000000002e4000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  723.572485] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  723.575422]  __handle_mm_fault+0x8da/0x1900
[  723.577016] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  723.577017] R10: 00007f35af02f010 R11: 0000000000000246 R12: 0000563ef1683004
[  723.579665]  handle_mm_fault+0x159/0x340
[  723.581079] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  723.640985]  do_user_addr_fault+0x1fe/0x480
[  723.644160]  do_page_fault+0x31/0x210
[  723.647004]  page_fault+0x3e/0x50
[  723.649602] RIP: 0033:0x563ef1681298
[  723.652377] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  723.665363] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  723.669229] RAX: 0000000008aff000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  723.674314] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  723.679404] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  723.684500] R10: 00007f35b784a010 R11: 0000000000000246 R12: 0000563ef1683004
[  723.689588] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  739.288743] watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [stress:1823]
[  739.291738] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  739.313003] irq event stamp: 156337142
[  739.314950] hardirqs last  enabled at (156337141): [<ffffffff90001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  739.318881] hardirqs last disabled at (156337142): [<ffffffff909cef64>] __schedule+0xc4/0x8a0
[  739.322444] softirqs last  enabled at (156335334): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  739.326109] softirqs last disabled at (156335327): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  739.329622] CPU: 1 PID: 1823 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  739.332948] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  739.336551] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[  739.339158] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[  739.346985] RSP: 0000:ffffa6f1c0907b90 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  739.350315] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 0000000000080000
[  739.353499] RDX: ffff8d047e7ec400 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  739.356688] RBP: ffff8d047539ad40 R08: 0000000000080000 R09: 0000000000000000
[  739.359872] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d047539ad58
[  739.363065] R13: ffffa6f1c0907c7f R14: 0000000000000040 R15: fffff5cac058e800
[  739.366273] FS:  00007f35ba5bb740(0000) GS:ffff8d047e600000(0000) knlGS:0000000000000000
[  739.369807] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  739.372530] CR2: 0000000000000008 CR3: 0000000031906004 CR4: 0000000000160ee0
[  739.375718] Call Trace:
[  739.377307]  do_raw_spin_lock+0xab/0xb0
[  739.379367]  _raw_spin_lock+0x63/0x80
[  739.381369]  __swap_duplicate+0x163/0x220
[  739.383484]  __read_swap_cache_async+0x1f9/0x3e0
[  739.385795]  swap_cluster_readahead+0x184/0x330
[  739.388074]  ? find_held_lock+0x32/0x90
[  739.390108]  swapin_readahead+0x2b4/0x4e0
[  739.392201]  ? sched_clock_cpu+0xc/0xc0
[  739.394224]  do_swap_page+0x3ac/0xc20
[  739.396182]  __handle_mm_fault+0x8da/0x1900
[  739.398310]  handle_mm_fault+0x159/0x340
[  739.400350]  do_user_addr_fault+0x1fe/0x480
[  739.402479]  do_page_fault+0x31/0x210
[  739.404431]  page_fault+0x3e/0x50
[  739.406248] RIP: 0033:0x563ef1681298
[  739.408135] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  739.415852] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  739.418326] RAX: 00000000012eb000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  739.421450] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  739.424576] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  739.427691] R10: 00007f35b0036010 R11: 0000000000000246 R12: 0000563ef1683004
[  739.430806] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  751.226717] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [stress:1826]
[  751.231956] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  751.269802] irq event stamp: 132973063
[  751.272906] hardirqs last  enabled at (132973063): [<ffffffff909d6b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[  751.279977] hardirqs last disabled at (132973062): [<ffffffff909d6916>] _raw_spin_lock_irqsave+0x16/0x80
[  751.286758] softirqs last  enabled at (132972610): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  751.293098] softirqs last disabled at (132972603): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  751.299149] CPU: 0 PID: 1826 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  751.304803] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  751.310958] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  751.315155] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  751.328594] RSP: 0000:ffffa6f1c094f478 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  751.334163] RAX: 0000000000000101 RBX: ffff8d046b5f7010 RCX: 8888888888888889
[  751.339448] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d046b5f7010
[  751.344737] RBP: ffff8d046b5f7010 R08: 000000899932efc2 R09: 0000000000000000
[  751.349715] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1824]
[  751.350025] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d046b5f7028
[  751.352332] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  751.357599] R13: fffff5cac0ad7dc8 R14: ffff8d0475f5ba08 R15: ffff8d0475f5baa0
[  751.357602] FS:  00007f35ba5bb740(0000) GS:ffff8d047e400000(0000) knlGS:0000000000000000
[  751.373458] irq event stamp: 136226147
[  751.373461] hardirqs last  enabled at (136226147): [<ffffffff902b81d4>] handle_mm_fault+0x1b4/0x340
[  751.378820] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  751.378821] CR2: 00007f35af1b5010 CR3: 0000000004d52003 CR4: 0000000000160ef0
[  751.381459] hardirqs last disabled at (136226146): [<ffffffff902b80cd>] handle_mm_fault+0xad/0x340
[  751.381461] softirqs last  enabled at (136225360): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  751.384671] Call Trace:
[  751.387545] softirqs last disabled at (136225349): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  751.387547] CPU: 2 PID: 1824 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  751.392066]  do_raw_spin_lock+0xab/0xb0
[  751.394519] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  751.394522] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  751.401121]  _raw_spin_lock+0x63/0x80
[  751.403960] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  751.406400]  z3fold_zpool_shrink+0x2d3/0x570
[  751.409164] RSP: 0000:ffffa6f1c0927ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  751.414991]  ? sched_clock_cpu+0xc/0xc0
[  751.416745] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 8888888888888889
[  751.416746] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  751.423085]  zswap_frontswap_store+0x424/0x7c1
[  751.425202] RBP: ffff8d047539ad40 R08: 000000899932bdf5 R09: 0000000000000000
[  751.425203] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d047539ad58
[  751.428419]  __frontswap_store+0xc4/0x162
[  751.434430] R13: ffff8d047539ad40 R14: 0000000000002120 R15: 0000000000000000
[  751.434434] FS:  00007f35ba5bb740(0000) GS:ffff8d047e800000(0000) knlGS:0000000000000000
[  751.438091]  swap_writepage+0x39/0x70
[  751.440722] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  751.440724] CR2: 00007f35af030010 CR3: 00000000389e4001 CR4: 0000000000160ee0
[  751.444111]  pageout.isra.0+0x12c/0x5d0
[  751.446645] Call Trace:
[  751.452128]  shrink_page_list+0x1124/0x1830
[  751.454023]  do_raw_spin_lock+0xab/0xb0
[  751.459485]  shrink_inactive_list+0x1da/0x460
[  751.461962]  _raw_spin_lock+0x63/0x80
[  751.465386]  shrink_node_memcg+0x202/0x770
[  751.467845]  __swp_swapcount+0xb9/0xf0
[  751.473877]  ? sched_clock_cpu+0xc/0xc0
[  751.475561]  __read_swap_cache_async+0xc0/0x3e0
[  751.480101]  shrink_node+0xdf/0x490
[  751.482575]  swap_cluster_readahead+0x184/0x330
[  751.485879]  do_try_to_free_pages+0xdb/0x3c0
[  751.487273]  ? find_held_lock+0x32/0x90
[  751.490776]  try_to_free_pages+0x112/0x2e0
[  751.492456]  swapin_readahead+0x2b4/0x4e0
[  751.496057]  __alloc_pages_slowpath+0x422/0x1000
[  751.497670]  ? sched_clock_cpu+0xc/0xc0
[  751.501074]  ? __lock_acquire+0x247/0x1900
[  751.502696]  do_swap_page+0x3ac/0xc20
[  751.504137]  __alloc_pages_nodemask+0x37f/0x400
[  751.507849]  __handle_mm_fault+0x8da/0x1900
[  751.509433]  alloc_pages_vma+0xcc/0x170
[  751.513081]  handle_mm_fault+0x159/0x340
[  751.514805]  __read_swap_cache_async+0x1e9/0x3e0
[  751.517971]  do_user_addr_fault+0x1fe/0x480
[  751.519615]  swap_cluster_readahead+0x184/0x330
[  751.522842]  do_page_fault+0x31/0x210
[  751.524576]  ? find_held_lock+0x32/0x90
[  751.527666]  page_fault+0x3e/0x50
[  751.529264]  swapin_readahead+0x2b4/0x4e0
[  751.532225] RIP: 0033:0x563ef1681298
[  751.533899]  ? sched_clock_cpu+0xc/0xc0
[  751.537186] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  751.538680]  do_swap_page+0x3ac/0xc20
[  751.541781] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  751.543450]  __handle_mm_fault+0x8da/0x1900
[  751.546693] RAX: 00000000002e4000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  751.546694] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  751.548336]  handle_mm_fault+0x159/0x340
[  751.551235] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  751.552680]  do_user_addr_fault+0x1fe/0x480
[  751.555331] R10: 00007f35af02f010 R11: 0000000000000246 R12: 0000563ef1683004
[  751.555332] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  751.556807]  do_page_fault+0x31/0x210
[  751.586183]  page_fault+0x3e/0x50
[  751.587456] RIP: 0033:0x563ef1681298
[  751.588782] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  751.594193] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  751.595958] RAX: 0000000008aff000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  751.598167] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  751.600378] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  751.602599] R10: 00007f35b784a010 R11: 0000000000000246 R12: 0000563ef1683004
[  751.604814] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  767.288680] watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [stress:1823]
[  767.293741] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  767.330790] irq event stamp: 156337142
[  767.333871] hardirqs last  enabled at (156337141): [<ffffffff90001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  767.340593] hardirqs last disabled at (156337142): [<ffffffff909cef64>] __schedule+0xc4/0x8a0
[  767.346722] softirqs last  enabled at (156335334): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  767.353023] softirqs last disabled at (156335327): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  767.359040] CPU: 1 PID: 1823 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  767.364691] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  767.370742] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[  767.375027] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[  767.388456] RSP: 0000:ffffa6f1c0907b90 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  767.393959] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 0000000000080000
[  767.399283] RDX: ffff8d047e7ec400 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  767.404514] RBP: ffff8d047539ad40 R08: 0000000000080000 R09: 0000000000000000
[  767.409842] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d047539ad58
[  767.415104] R13: ffffa6f1c0907c7f R14: 0000000000000040 R15: fffff5cac058e800
[  767.420389] FS:  00007f35ba5bb740(0000) GS:ffff8d047e600000(0000) knlGS:0000000000000000
[  767.426255] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  767.430721] CR2: 0000000000000008 CR3: 0000000031906004 CR4: 0000000000160ee0
[  767.436085] Call Trace:
[  767.438427]  do_raw_spin_lock+0xab/0xb0
[  767.441650]  _raw_spin_lock+0x63/0x80
[  767.444760]  __swap_duplicate+0x163/0x220
[  767.448103]  __read_swap_cache_async+0x1f9/0x3e0
[  767.451805]  swap_cluster_readahead+0x184/0x330
[  767.455464]  ? find_held_lock+0x32/0x90
[  767.458666]  swapin_readahead+0x2b4/0x4e0
[  767.461875]  ? sched_clock_cpu+0xc/0xc0
[  767.465058]  do_swap_page+0x3ac/0xc20
[  767.468041]  __handle_mm_fault+0x8da/0x1900
[  767.471437]  handle_mm_fault+0x159/0x340
[  767.474666]  do_user_addr_fault+0x1fe/0x480
[  767.478065]  do_page_fault+0x31/0x210
[  767.481030]  page_fault+0x3e/0x50
[  767.483844] RIP: 0033:0x563ef1681298
[  767.486808] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  767.500032] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  767.504079] RAX: 00000000012eb000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  767.509357] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  767.514671] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  767.519835] R10: 00007f35b0036010 R11: 0000000000000246 R12: 0000563ef1683004
[  767.525012] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  779.226654] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [stress:1826]
[  779.231853] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  779.269418] irq event stamp: 132973063
[  779.272498] hardirqs last  enabled at (132973063): [<ffffffff909d6b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[  779.279512] hardirqs last disabled at (132973062): [<ffffffff909d6916>] _raw_spin_lock_irqsave+0x16/0x80
[  779.286246] softirqs last  enabled at (132972610): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  779.292530] softirqs last disabled at (132972603): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  779.298564] CPU: 0 PID: 1826 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  779.304235] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  779.310394] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  779.314594] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  779.328019] RSP: 0000:ffffa6f1c094f478 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  779.333577] RAX: 0000000000000101 RBX: ffff8d046b5f7010 RCX: 8888888888888889
[  779.338864] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d046b5f7010
[  779.344149] RBP: ffff8d046b5f7010 R08: 000000899932efc2 R09: 0000000000000000
[  779.349438] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d046b5f7028
[  779.349655] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1824]
[  779.354721] R13: fffff5cac0ad7dc8 R14: ffff8d0475f5ba08 R15: ffff8d0475f5baa0
[  779.357339] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  779.362609] FS:  00007f35ba5bb740(0000) GS:ffff8d047e400000(0000) knlGS:0000000000000000
[  779.380908] irq event stamp: 136226147
[  779.380911] hardirqs last  enabled at (136226147): [<ffffffff902b81d4>] handle_mm_fault+0x1b4/0x340
[  779.386906] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  779.388716] hardirqs last disabled at (136226146): [<ffffffff902b80cd>] handle_mm_fault+0xad/0x340
[  779.388719] softirqs last  enabled at (136225360): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  779.395353] CR2: 00007f35af1b5010 CR3: 0000000004d52003 CR4: 0000000000160ef0
[  779.395356] Call Trace:
[  779.397737] softirqs last disabled at (136225349): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  779.397740] CPU: 2 PID: 1824 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  779.404331]  do_raw_spin_lock+0xab/0xb0
[  779.407548] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  779.407552] RIP: 0010:queued_spin_lock_slowpath+0x44/0x1e0
[  779.412991]  _raw_spin_lock+0x63/0x80
[  779.414520] Code: 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 8b 07 <84> c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70 c3 f6
[  779.420745]  z3fold_zpool_shrink+0x2d3/0x570
[  779.423699] RSP: 0000:ffffa6f1c0927ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  779.427056]  ? sched_clock_cpu+0xc/0xc0
[  779.430231] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 8888888888888889
[  779.430232] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  779.434635]  zswap_frontswap_store+0x424/0x7c1
[  779.436483] RBP: ffff8d047539ad40 R08: 000000899932bdf5 R09: 0000000000000000
[  779.436484] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d047539ad58
[  779.450318]  __frontswap_store+0xc4/0x162
[  779.452368] R13: ffff8d047539ad40 R14: 0000000000002120 R15: 0000000000000000
[  779.452371] FS:  00007f35ba5bb740(0000) GS:ffff8d047e800000(0000) knlGS:0000000000000000
[  779.458146]  swap_writepage+0x39/0x70
[  779.460098] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  779.460099] CR2: 00007f35af030010 CR3: 00000000389e4001 CR4: 0000000000160ee0
[  779.465598]  pageout.isra.0+0x12c/0x5d0
[  779.468423] Call Trace:
[  779.472166]  shrink_page_list+0x1124/0x1830
[  779.474988]  do_raw_spin_lock+0xab/0xb0
[  779.480435]  shrink_inactive_list+0x1da/0x460
[  779.482373]  _raw_spin_lock+0x63/0x80
[  779.487808]  shrink_node_memcg+0x202/0x770
[  779.490840]  __swp_swapcount+0xb9/0xf0
[  779.494033]  ? sched_clock_cpu+0xc/0xc0
[  779.496442]  __read_swap_cache_async+0xc0/0x3e0
[  779.501877]  shrink_node+0xdf/0x490
[  779.503764]  swap_cluster_readahead+0x184/0x330
[  779.506180]  do_try_to_free_pages+0xdb/0x3c0
[  779.508146]  ? find_held_lock+0x32/0x90
[  779.511423]  try_to_free_pages+0x112/0x2e0
[  779.513401]  swapin_readahead+0x2b4/0x4e0
[  779.516537]  __alloc_pages_slowpath+0x422/0x1000
[  779.518430]  ? sched_clock_cpu+0xc/0xc0
[  779.521604]  ? __lock_acquire+0x247/0x1900
[  779.523408]  do_swap_page+0x3ac/0xc20
[  779.527086]  __alloc_pages_nodemask+0x37f/0x400
[  779.528781]  __handle_mm_fault+0x8da/0x1900
[  779.532437]  alloc_pages_vma+0xcc/0x170
[  779.534340]  handle_mm_fault+0x159/0x340
[  779.536788]  __read_swap_cache_async+0x1e9/0x3e0
[  779.536790]  swap_cluster_readahead+0x184/0x330
[  779.536792]  ? find_held_lock+0x32/0x90
[  779.536795]  swapin_readahead+0x2b4/0x4e0
[  779.536797]  ? sched_clock_cpu+0xc/0xc0
[  779.536800]  do_swap_page+0x3ac/0xc20
[  779.536803]  __handle_mm_fault+0x8da/0x1900
[  779.536807]  handle_mm_fault+0x159/0x340
[  779.536809]  do_user_addr_fault+0x1fe/0x480
[  779.536812]  do_page_fault+0x31/0x210
[  779.536817]  page_fault+0x3e/0x50
[  779.536819] RIP: 0033:0x563ef1681298
[  779.536821] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  779.536822] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  779.536823] RAX: 0000000008aff000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  779.536823] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  779.536824] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  779.536824] R10: 00007f35b784a010 R11: 0000000000000246 R12: 0000563ef1683004
[  779.536825] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  779.646979]  do_user_addr_fault+0x1fe/0x480
[  779.650091]  do_page_fault+0x31/0x210
[  779.652864]  page_fault+0x3e/0x50
[  779.655417] RIP: 0033:0x563ef1681298
[  779.658128] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  779.670957] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  779.674752] RAX: 00000000002e4000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  779.679760] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  779.684772] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  779.689790] R10: 00007f35af02f010 R11: 0000000000000246 R12: 0000563ef1683004
[  779.694808] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  795.288617] watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [stress:1823]
[  795.293637] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  795.330349] irq event stamp: 156337142
[  795.333336] hardirqs last  enabled at (156337141): [<ffffffff90001c6a>] trace_hardirqs_on_thunk+0x1a/0x20
[  795.340013] hardirqs last disabled at (156337142): [<ffffffff909cef64>] __schedule+0xc4/0x8a0
[  795.346026] softirqs last  enabled at (156335334): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  795.352222] softirqs last disabled at (156335327): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  795.358126] CPU: 1 PID: 1823 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  795.363661] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  795.369697] RIP: 0010:queued_spin_lock_slowpath+0x124/0x1e0
[  795.373878] Code: 00 89 1d 00 eb a1 41 83 c0 01 c1 e1 10 41 c1 e0 12 44 09 c1 89 c8 c1 e8 10 66 87 47 02 89 c6 c1 e6 10 75 3c 31 f6 eb 02 f3 90 <8b> 07 66 85 c0 75 f7 41 89 c0 66 45 31 c0 41 39 c8 74 64 c6 07 01
[  795.387088] RSP: 0000:ffffa6f1c0907b90 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  795.392576] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 0000000000080000
[  795.397795] RDX: ffff8d047e7ec400 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  795.403018] RBP: ffff8d047539ad40 R08: 0000000000080000 R09: 0000000000000000
[  795.408239] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d047539ad58
[  795.413472] R13: ffffa6f1c0907c7f R14: 0000000000000040 R15: fffff5cac058e800
[  795.418705] FS:  00007f35ba5bb740(0000) GS:ffff8d047e600000(0000) knlGS:0000000000000000
[  795.424553] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  795.428929] CR2: 0000000000000008 CR3: 0000000031906004 CR4: 0000000000160ee0
[  795.434189] Call Trace:
[  795.436497]  do_raw_spin_lock+0xab/0xb0
[  795.439681]  _raw_spin_lock+0x63/0x80
[  795.442751]  __swap_duplicate+0x163/0x220
[  795.446022]  __read_swap_cache_async+0x1f9/0x3e0
[  795.449662]  swap_cluster_readahead+0x184/0x330
[  795.453244]  ? find_held_lock+0x32/0x90
[  795.456386]  swapin_readahead+0x2b4/0x4e0
[  795.459635]  ? sched_clock_cpu+0xc/0xc0
[  795.462772]  do_swap_page+0x3ac/0xc20
[  795.465797]  __handle_mm_fault+0x8da/0x1900
[  795.469149]  handle_mm_fault+0x159/0x340
[  795.472335]  do_user_addr_fault+0x1fe/0x480
[  795.475682]  do_page_fault+0x31/0x210
[  795.478700]  page_fault+0x3e/0x50
[  795.481482] RIP: 0033:0x563ef1681298
[  795.484411] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  795.497620] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  795.501612] RAX: 00000000012eb000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  795.506845] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  795.512045] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  795.517248] R10: 00007f35b0036010 R11: 0000000000000246 R12: 0000563ef1683004
[  795.522439] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  807.226589] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [stress:1826]
[  807.232011] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  807.269765] irq event stamp: 132973063
[  807.272859] hardirqs last  enabled at (132973063): [<ffffffff909d6b63>] _raw_spin_unlock_irqrestore+0x43/0x50
[  807.279892] hardirqs last disabled at (132973062): [<ffffffff909d6916>] _raw_spin_lock_irqsave+0x16/0x80
[  807.286620] softirqs last  enabled at (132972610): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  807.292926] softirqs last disabled at (132972603): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  807.298951] CPU: 0 PID: 1826 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  807.304573] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  807.310681] RIP: 0010:queued_spin_lock_slowpath+0x42/0x1e0
[  807.314865] Code: 49 f0 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 <8b> 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70
[  807.328186] RSP: 0000:ffffa6f1c094f478 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  807.333715] RAX: 0000000000000101 RBX: ffff8d046b5f7010 RCX: 8888888888888889
[  807.338971] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d046b5f7010
[  807.344216] RBP: ffff8d046b5f7010 R08: 000000899932efc2 R09: 0000000000000000
[  807.349466] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d046b5f7028
[  807.349588] watchdog: BUG: soft lockup - CPU#2 stuck for 22s! [stress:1824]
[  807.354711] R13: fffff5cac0ad7dc8 R14: ffff8d0475f5ba08 R15: ffff8d0475f5baa0
[  807.357021] Modules linked in: ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul crc32_pclmul ghash_clmulni_intel virtio_balloon virtio_net net_failover intel_agp failover intel_gtt qxl drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel serio_raw virtio_console virtio_blk agpgart qemu_fw_cfg
[  807.362284] FS:  00007f35ba5bb740(0000) GS:ffff8d047e400000(0000) knlGS:0000000000000000
[  807.378179] irq event stamp: 136226147
[  807.378183] hardirqs last  enabled at (136226147): [<ffffffff902b81d4>] handle_mm_fault+0x1b4/0x340
[  807.384157] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  807.385805] hardirqs last disabled at (136226146): [<ffffffff902b80cd>] handle_mm_fault+0xad/0x340
[  807.385807] softirqs last  enabled at (136225360): [<ffffffff90c00351>] __do_softirq+0x351/0x451
[  807.392390] CR2: 00007f35af1b5010 CR3: 0000000004d52003 CR4: 0000000000160ef0
[  807.392393] Call Trace:
[  807.394519] softirqs last disabled at (136225349): [<ffffffff900c9821>] irq_exit+0xf1/0x100
[  807.394521] CPU: 2 PID: 1824 Comm: stress Tainted: G      D W    L    5.3.0-rc5+ #71
[  807.401076]  do_raw_spin_lock+0xab/0xb0
[  807.403913] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.12.0-2.fc30 04/01/2014
[  807.403915] RIP: 0010:queued_spin_lock_slowpath+0x44/0x1e0
[  807.409332]  _raw_spin_lock+0x63/0x80
[  807.410736] Code: 0f ba 2f 08 0f 92 c0 0f b6 c0 c1 e0 08 89 c2 8b 07 30 e4 09 d0 a9 00 01 ff ff 75 23 85 c0 74 0e 8b 07 84 c0 74 08 f3 90 8b 07 <84> c0 75 f8 b8 01 00 00 00 66 89 07 65 48 ff 05 e8 f7 09 70 c3 f6
[  807.416931]  z3fold_zpool_shrink+0x2d3/0x570
[  807.419557] RSP: 0000:ffffa6f1c0927ba8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[  807.422904]  ? sched_clock_cpu+0xc/0xc0
[  807.425705] RAX: 0000000000080101 RBX: ffff8d047539ad40 RCX: 8888888888888889
[  807.425707] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d047539ad40
[  807.430085]  zswap_frontswap_store+0x424/0x7c1
[  807.431769] RBP: ffff8d047539ad40 R08: 000000899932bdf5 R09: 0000000000000000
[  807.431770] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8d047539ad58
[  807.445456]  __frontswap_store+0xc4/0x162
[  807.447327] R13: ffff8d047539ad40 R14: 0000000000002120 R15: 0000000000000000
[  807.447330] FS:  00007f35ba5bb740(0000) GS:ffff8d047e800000(0000) knlGS:0000000000000000
[  807.453070]  swap_writepage+0x39/0x70
[  807.454846] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  807.454847] CR2: 00007f35af030010 CR3: 00000000389e4001 CR4: 0000000000160ee0
[  807.460327]  pageout.isra.0+0x12c/0x5d0
[  807.462841] Call Trace:
[  807.466574]  shrink_page_list+0x1124/0x1830
[  807.469067]  do_raw_spin_lock+0xab/0xb0
[  807.474474]  shrink_inactive_list+0x1da/0x460
[  807.476233]  _raw_spin_lock+0x63/0x80
[  807.481636]  shrink_node_memcg+0x202/0x770
[  807.484319]  __swp_swapcount+0xb9/0xf0
[  807.487501]  ? sched_clock_cpu+0xc/0xc0
[  807.489647]  __read_swap_cache_async+0xc0/0x3e0
[  807.495050]  shrink_node+0xdf/0x490
[  807.496761]  swap_cluster_readahead+0x184/0x330
[  807.499157]  do_try_to_free_pages+0xdb/0x3c0
[  807.500928]  ? find_held_lock+0x32/0x90
[  807.504180]  try_to_free_pages+0x112/0x2e0
[  807.505961]  swapin_readahead+0x2b4/0x4e0
[  807.509078]  __alloc_pages_slowpath+0x422/0x1000
[  807.510779]  ? sched_clock_cpu+0xc/0xc0
[  807.513939]  ? __lock_acquire+0x247/0x1900
[  807.515575]  do_swap_page+0x3ac/0xc20
[  807.518005]  __alloc_pages_nodemask+0x37f/0x400
[  807.519561]  __handle_mm_fault+0x8da/0x1900
[  807.521417]  alloc_pages_vma+0xcc/0x170
[  807.523135]  handle_mm_fault+0x159/0x340
[  807.524774]  __read_swap_cache_async+0x1e9/0x3e0
[  807.526415]  do_user_addr_fault+0x1fe/0x480
[  807.528062]  swap_cluster_readahead+0x184/0x330
[  807.529785]  do_page_fault+0x31/0x210
[  807.531359]  ? find_held_lock+0x32/0x90
[  807.532940]  page_fault+0x3e/0x50
[  807.534450]  swapin_readahead+0x2b4/0x4e0
[  807.536106] RIP: 0033:0x563ef1681298
[  807.537722]  ? sched_clock_cpu+0xc/0xc0
[  807.539207] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  807.540741]  do_swap_page+0x3ac/0xc20
[  807.542385] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  807.543977]  __handle_mm_fault+0x8da/0x1900
[  807.545579] RAX: 00000000002e4000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  807.545580] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  807.547034]  handle_mm_fault+0x159/0x340
[  807.548456] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  807.548457] R10: 00007f35af02f010 R11: 0000000000000246 R12: 0000563ef1683004
[  807.549794]  do_user_addr_fault+0x1fe/0x480
[  807.551247] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800
[  807.578558]  do_page_fault+0x31/0x210
[  807.579966]  page_fault+0x3e/0x50
[  807.581273] RIP: 0033:0x563ef1681298
[  807.582635] Code: 7e 01 00 00 89 df e8 47 e1 ff ff 44 8b 2d 84 4d 00 00 4d 85 ff 7e 40 31 c0 eb 0f 0f 1f 80 00 00 00 00 4c 01 f0 49 39 c7 7e 2d <80> 7c 05 00 5a 4c 8d 54 05 00 74 ec 4c 89 14 24 45 85 ed 0f 89 de
[  807.588202] RSP: 002b:00007ffcd50ca7b0 EFLAGS: 00010206
[  807.590022] RAX: 0000000008aff000 RBX: ffffffffffffffff RCX: 00007f35ba6b4156
[  807.592300] RDX: 0000000000000000 RSI: 000000000b86f000 RDI: 0000000000000000
[  807.594575] RBP: 00007f35aed4c010 R08: 00007f35aed4c010 R09: 0000000000000000
[  807.596857] R10: 00007f35b784a010 R11: 0000000000000246 R12: 0000563ef1683004
[  807.599133] R13: 0000000000000002 R14: 0000000000001000 R15: 000000000b86e800

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: PROBLEM: zswap with z3fold makes swap stuck
  2019-08-19 17:49           ` Markus Linnala
  2019-08-19 18:27             ` Markus Linnala
@ 2019-08-19 19:44             ` Vitaly Wool
  1 sibling, 0 replies; 11+ messages in thread
From: Vitaly Wool @ 2019-08-19 19:44 UTC (permalink / raw)
  To: Markus Linnala; +Cc: Michal Hocko, Linux-MM, Dan Streetman, Seth Jennings

[-- Attachment #1: Type: text/plain, Size: 7947 bytes --]

On Mon, Aug 19, 2019, 7:49 PM Markus Linnala <markus.linnala@gmail.com>
wrote:

> I have applied your patch against vanilla v5.3-rc5. There was no config
> changes.
>
> So far I've gotten couple of these GPF. I guess this is different
> issue. It will take several hours to get full view.
>
Thanks. This looks different, I will update you tomorrow on this one.

~Vitaly

>
> I've attached one full console log as: console-1566235171.001993084.log
>
> [   13.821223] general protection fault: 0000 [#1] SMP PTI
> [   13.821882] CPU: 0 PID: 151 Comm: kswapd0 Tainted: G        W
>   5.3.0-rc5+ #71
> [   13.822755] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> BIOS 1.12.0-2.fc30 04/01/2014
> [   13.824272] RIP: 0010:handle_to_buddy+0x20/0x30
> [   13.824786] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53
> 48 89 fb 83 e7 01 0f 85 31 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00
> f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00
> 00 55
> [   13.826854] RSP: 0000:ffffb18cc01977f0 EFLAGS: 00010206
> [   13.827452] RAX: 00ffff97dd890fd0 RBX: fffff63080243f40 RCX:
> 0000000000000000
> [   13.828256] RDX: 00ffff97dd890000 RSI: ffff97ddbe5d89c8 RDI:
> ffff97ddbe5d89c8
> [   13.829056] RBP: ffff97dd890fd000 R08: ffff97ddbe5d89c8 R09:
> 0000000000000000
> [   13.829860] R10: 0000000000000000 R11: 0000000000000000 R12:
> ffff97dd890fd001
> [   13.830660] R13: ffff97dd890fd010 R14: ffff97ddb5f96408 R15:
> ffffb18cc0197838
> [   13.831468] FS:  0000000000000000(0000) GS:ffff97ddbe400000(0000)
> knlGS:0000000000000000
> [   13.832673] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   13.833593] CR2: 00007fec8745f010 CR3: 0000000006212004 CR4:
> 0000000000160ef0
> [   13.834508] Call Trace:
> [   13.834828]  z3fold_zpool_map+0x76/0x110
> [   13.835332]  zswap_writeback_entry+0x50/0x410
> [   13.835888]  z3fold_zpool_shrink+0x3d1/0x570
> [   13.836434]  ? sched_clock_cpu+0xc/0xc0
> [   13.836919]  zswap_frontswap_store+0x424/0x7c1
> [   13.837484]  __frontswap_store+0xc4/0x162
> [   13.837992]  swap_writepage+0x39/0x70
> [   13.838460]  pageout.isra.0+0x12c/0x5d0
> [   13.838950]  shrink_page_list+0x1124/0x1830
> [   13.839484]  shrink_inactive_list+0x1da/0x460
> [   13.840036]  shrink_node_memcg+0x202/0x770
> [   13.840746]  shrink_node+0xdf/0x490
> [   13.841931]  balance_pgdat+0x2db/0x580
> [   13.842396]  kswapd+0x239/0x500
> [   13.842772]  ? finish_wait+0x90/0x90
> [   13.847323]  kthread+0x108/0x140
> [   13.848358]  ? balance_pgdat+0x580/0x580
> [   13.849626]  ? kthread_park+0x80/0x80
> [   13.850352]  ret_from_fork+0x3a/0x50
> [   13.851086] Modules linked in: ip6t_rpfilter ip6t_REJECT
> nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ip6table_nat
> ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat
> iptable_mangle iptable_raw iptable_security nf_conntrack
> nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink
> ip6table_filter ip6_tables iptable_filter ip_tables crct10dif_pclmul
> crc32_pclmul ghash_clmulni_intel virtio_net virtio_balloon
> net_failover failover intel_agp intel_gtt qxl drm_kms_helper
> syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel
> virtio_blk virtio_console serio_raw agpgart qemu_fw_cfg
> [   13.857818] ---[ end trace 4517028df5e476fe ]---
> [   13.858400] RIP: 0010:handle_to_buddy+0x20/0x30
> [   13.859761] Code: 84 00 00 00 00 00 0f 1f 40 00 0f 1f 44 00 00 53
> 48 89 fb 83 e7 01 0f 85 31 26 00 00 48 8b 03 5b 48 89 c2 48 81 e2 00
> f0 ff ff <0f> b6 92 ca 00 00 00 29 d0 83 e0 03 c3 0f 1f 00 0f 1f 44 00
> 00 55
> [   13.862703] RSP: 0000:ffffb18cc01977f0 EFLAGS: 00010206
> [   13.864232] RAX: 00ffff97dd890fd0 RBX: fffff63080243f40 RCX:
> 0000000000000000
> [   13.865834] RDX: 00ffff97dd890000 RSI: ffff97ddbe5d89c8 RDI:
> ffff97ddbe5d89c8
> [   13.867362] RBP: ffff97dd890fd000 R08: ffff97ddbe5d89c8 R09:
> 0000000000000000
> [   13.869121] R10: 0000000000000000 R11: 0000000000000000 R12:
> ffff97dd890fd001
> [   13.871091] R13: ffff97dd890fd010 R14: ffff97ddb5f96408 R15:
> ffffb18cc0197838
> [   13.872742] FS:  0000000000000000(0000) GS:ffff97ddbe400000(0000)
> knlGS:0000000000000000
> [   13.874448] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   13.876382] CR2: 00007fec8745f010 CR3: 0000000006212004 CR4:
> 0000000000160ef0
> [   13.878007] ------------[ cut here ]------------
>
>
> (gdb) l *handle_to_buddy+0x20
> 0xffffffff813376b0 is in handle_to_buddy (/src/linux/mm/z3fold.c:429).
> 424 unsigned long addr;
> 425
> 426 WARN_ON(handle & (1 << PAGE_HEADLESS));
> 427 addr = *(unsigned long *)handle;
> 428 zhdr = (struct z3fold_header *)(addr & PAGE_MASK);
> 429 return (addr - zhdr->first_num) & BUDDY_MASK;
> 430 }
> 431
> 432 static inline struct z3fold_pool *zhdr_to_pool(struct z3fold_header
> *zhdr)
> 433 {
> (gdb) l *z3fold_zpool_map+0x76
> 0xffffffff81337cb6 is in z3fold_zpool_map (/src/linux/mm/z3fold.c:1257).
> 1252 if (test_bit(PAGE_HEADLESS, &page->private))
> 1253 goto out;
> 1254
> 1255 z3fold_page_lock(zhdr);
> 1256 buddy = handle_to_buddy(handle);
> 1257 switch (buddy) {
> 1258 case FIRST:
> 1259 addr += ZHDR_SIZE_ALIGNED;
> 1260 break;
> 1261 case MIDDLE:
> (gdb) l *zswap_writeback_entry+0x50
> 0xffffffff812e8260 is in zswap_writeback_entry (/src/linux/mm/zswap.c:858).
> 853 .sync_mode = WB_SYNC_NONE,
> 854 };
> 855
> 856 /* extract swpentry from data */
> 857 zhdr = zpool_map_handle(pool, handle, ZPOOL_MM_RO);
> 858 swpentry = zhdr->swpentry; /* here */
> 859 zpool_unmap_handle(pool, handle);
> 860 tree = zswap_trees[swp_type(swpentry)];
> 861 offset = swp_offset(swpentry);
> (gdb) l *z3fold_zpool_shrink+0x3d1
> 0xffffffff81338821 is in z3fold_zpool_shrink (/src/linux/mm/z3fold.c:1186).
> 1181 ret = pool->ops->evict(pool, middle_handle);
> 1182 if (ret)
> 1183 goto next;
> 1184 }
> 1185 if (first_handle) {
> 1186 ret = pool->ops->evict(pool, first_handle);
> 1187 if (ret)
> 1188 goto next;
> 1189 }
> 1190 if (last_handle) {
>
>
> To compare, I got following Call Trace "signatures" against vanilla
> v5.3-rc5. Some of them might not be related to zswap at all.
>
> [   15.469831] Call Trace:
> [   15.470171]  migrate_pages+0x20c/0xfb0
> [   15.470678]  ? isolate_freepages_block+0x410/0x410
> [   15.471344]  ? __ClearPageMovable+0x90/0x90
> [   15.471914]  compact_zone+0x74c/0xef0
> --
> [  105.611480] Call Trace:
> [  105.611817]  zswap_writeback_entry+0x50/0x410
> [  105.612417]  z3fold_zpool_shrink+0x29d/0x540
> [  105.612947]  zswap_frontswap_store+0x424/0x7c1
> [  105.613494]  __frontswap_store+0xc4/0x162
> --
> [   15.103942] Call Trace:
> [   15.104280]  z3fold_zpool_map+0x76/0x110
> [   15.104824]  zswap_writeback_entry+0x50/0x410
> [   15.105398]  z3fold_zpool_shrink+0x3c4/0x540
> [   15.105960]  zswap_frontswap_store+0x424/0x7c1
> --
> [  632.066122] Call Trace:
> [  632.066124]  z3fold_zpool_map+0x76/0x110
> [  632.066128]  zswap_writeback_entry+0x50/0x410
> [  632.069101]  do_user_addr_fault+0x1fe/0x480
> [  632.069650]  z3fold_zpool_shrink+0x3c4/0x540
> --
> [  133.419601] Call Trace:
> [  133.420199]  zswap_writeback_entry+0x50/0x410
> [  133.421244]  z3fold_zpool_shrink+0x4a6/0x540
> [  133.422266]  zswap_frontswap_store+0x424/0x7c1
> [  133.423386]  __frontswap_store+0xc4/0x162
> --
> [  155.374773] Call Trace:
> [  155.375122]  get_page_from_freelist+0x57d/0x1a40
> [  155.375725]  __alloc_pages_nodemask+0x19d/0x400
> [  155.376354]  alloc_pages_vma+0xcc/0x170
> [  155.376854]  __read_swap_cache_async+0x1e9/0x3e0
> --
> [   23.849834] Call Trace:
> [   23.851038]  get_page_from_freelist+0x57d/0x1a40
> [   23.853300]  ? wake_all_kswapds+0x54/0xb0
> [   23.855280]  __alloc_pages_slowpath+0x1ae/0x1000
> [   23.857512]  ? __lock_acquire+0x247/0x1900
> --
> [  197.206331] Call Trace:
> [  197.207923]  __release_z3fold_page.constprop.0+0x7e/0x130
> [  197.211387]  do_compact_page+0x2c9/0x430
> [  197.213830]  process_one_work+0x272/0x5a0
> [  197.216392]  worker_thread+0x50/0x3b0
>

[-- Attachment #2: Type: text/html, Size: 9252 bytes --]

^ permalink raw reply	[flat|nested] 11+ messages in thread

end of thread, other threads:[~2019-08-19 19:42 UTC | newest]

Thread overview: 11+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2019-08-18 18:36 PROBLEM: zswap with z3fold makes swap stuck Markus Linnala
2019-08-19  7:34 ` Michal Hocko
2019-08-19 14:42   ` Vitaly Wool
2019-08-19 15:27     ` Vitaly Wool
2019-08-19 16:53       ` Markus Linnala
2019-08-19 17:11         ` Vitaly Wool
2019-08-19 17:49           ` Markus Linnala
2019-08-19 18:27             ` Markus Linnala
2019-08-19 18:28               ` Markus Linnala
2019-08-19 19:22                 ` Markus Linnala
2019-08-19 19:44             ` Vitaly Wool

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).